]> andersk Git - openssh.git/blame - sshd.8
- markus@cvs.openbsd.org 2002/01/05 10:43:40
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
0f84fe37 37.\" $OpenBSD: sshd.8,v 1.160 2002/01/04 18:14:16 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
2043936f 46.Op Fl deiqtD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
2717fa0f 52.Op Fl o Ar option
bf740959 53.Op Fl p Ar port
c345cf9d 54.Op Fl u Ar len
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
bf740959 121and
9495bfc5 122.Xr rexecd 8
bf740959 123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
3189621b 127into the machine).
bf740959 128.Pp
1d1ffb87 129.Ss SSH protocol version 2
130.Pp
c345cf9d 131Version 2 works similarly:
7f19f8bb 132Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
da89cf4d 136.Pp
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
da89cf4d 146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
1d1ffb87 149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
409edaba 177.Dv SIGHUP ,
a5a2da3b 178by executing itself with the name it was started as, i.e.,
409edaba 179.Pa /usr/sbin/sshd .
9d6b7add 180.Pp
bf740959 181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
da89cf4d 184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
bf740959 186.It Fl d
4fe2af09 187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
da89cf4d 192Multiple -d options increase the debugging level.
94ec8c6b 193Maximum is 3.
da89cf4d 194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
bf740959 198.It Fl f Ar configuration_file
4fe2af09 199Specifies the name of the configuration file.
200The default is
5f4fdfae 201.Pa /etc/sshd_config .
bf740959 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
ee5e6612 206600 seconds).
4fe2af09 207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
bf740959 210.It Fl h Ar host_key_file
0f84fe37 211Specifies a file from which a host key is read.
bf740959 212This option must be given if
213.Nm
214is not run as root (as the normal
0f84fe37 215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh_host_rsa_key
220and
221.Pa /etc/ssh_host_dsa_key
222for protocol version 2.
8abcdba4 223It is possible to have multiple host key files for
da89cf4d 224the different protocol versions and host key algorithms.
bf740959 225.It Fl i
226Specifies that
227.Nm
f54651ce 228is being run from inetd.
bf740959 229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
4fe2af09 232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
610cd5c6 234However, with small key sizes (e.g., 512) using
bf740959 235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
da89cf4d 239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
4fe2af09 241The motivation for regenerating the key fairly
bf740959 242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
4fe2af09 245seized.
246A value of zero indicates that the key will never be regenerated.
2717fa0f 247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
bf740959 251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
135113a3 254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
bf740959 257.It Fl q
4fe2af09 258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
bf740959 261authentication, and termination of each connection is logged.
f87f09aa 262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
184eed6a 265This is useful for updating
f87f09aa 266.Nm
267reliably as configuration options may change.
c345cf9d 268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
e675b851 284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
8abcdba4 296.It Fl D
297When this option is specified
298.Nm
299will not detach and does not become a daemon.
300This allows easy monitoring of
301.Nm sshd .
48e671d5 302.It Fl 4
303Forces
304.Nm
305to use IPv4 addresses only.
306.It Fl 6
307Forces
308.Nm
309to use IPv6 addresses only.
bf740959 310.El
311.Sh CONFIGURATION FILE
312.Nm
f54651ce 313reads configuration data from
5f4fdfae 314.Pa /etc/sshd_config
bf740959 315(or the file specified with
316.Fl f
4fe2af09 317on the command line).
54bf768d 318The file contains keyword-argument pairs, one per line.
4fe2af09 319Lines starting with
bf740959 320.Ql #
321and empty lines are interpreted as comments.
322.Pp
54bf768d 323The possible
324keywords and their meanings are as follows (note that
325keywords are case-insensitive and arguments are case-sensitive):
bf740959 326.Bl -tag -width Ds
327.It Cm AFSTokenPassing
4fe2af09 328Specifies whether an AFS token may be forwarded to the server.
329Default is
bf740959 330.Dq yes .
331.It Cm AllowGroups
76896b4e 332This keyword can be followed by a list of group names, separated
4fe2af09 333by spaces.
334If specified, login is allowed only for users whose primary
c6a69271 335group or supplementary group list matches one of the patterns.
bf740959 336.Ql \&*
337and
338.Ql ?
339can be used as
4fe2af09 340wildcards in the patterns.
91789042 341Only group names are valid; a numerical group ID is not recognized.
c6a69271 342By default login is allowed regardless of the group list.
bf740959 343.Pp
33de75a3 344.It Cm AllowTcpForwarding
345Specifies whether TCP forwarding is permitted.
346The default is
347.Dq yes .
348Note that disabling TCP forwarding does not improve security unless
349users are also denied shell access, as they can always install their
350own forwarders.
351.Pp
bf740959 352.It Cm AllowUsers
76896b4e 353This keyword can be followed by a list of user names, separated
4fe2af09 354by spaces.
355If specified, login is allowed only for users names that
bf740959 356match one of the patterns.
357.Ql \&*
358and
359.Ql ?
360can be used as
4fe2af09 361wildcards in the patterns.
91789042 362Only user names are valid; a numerical user ID is not recognized.
4fe2af09 363By default login is allowed regardless of the user name.
80f8f24f 364If the pattern takes the form USER@HOST then USER and HOST
91789042 365are separately checked, restricting logins to particular
80f8f24f 366users from particular hosts.
bf740959 367.Pp
c8445989 368.It Cm AuthorizedKeysFile
7f19f8bb 369Specifies the file that contains the public keys that can be used
370for user authentication.
c8445989 371.Cm AuthorizedKeysFile
372may contain tokens of the form %T which are substituted during connection
ae897d7c 373set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 374%h is replaced by the home directory of the user being authenticated and
375%u is replaced by the username of that user.
376After expansion,
377.Cm AuthorizedKeysFile
f740438e 378is taken to be an absolute path or one relative to the user's home
c8445989 379directory.
380The default is
381.Dq .ssh/authorized_keys
eea39c02 382.It Cm Banner
383In some jurisdictions, sending a warning message before authentication
384may be relevant for getting legal protection.
385The contents of the specified file are sent to the remote user before
386authentication is allowed.
387This option is only available for protocol version 2.
388.Pp
657297ff 389.It Cm ChallengeResponseAuthentication
248bad82 390Specifies whether challenge response authentication is allowed.
391All authentication styles from
392.Xr login.conf 5
393are supported.
657297ff 394The default is
395.Dq yes .
a18395da 396.It Cm Ciphers
397Specifies the ciphers allowed for protocol version 2.
398Multiple ciphers must be comma-separated.
399The default is
400.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 401.It Cm ClientAliveInterval
402Sets a timeout interval in seconds after which if no data has been received
3730bb22 403from the client,
3ffc6336 404.Nm
405will send a message through the encrypted
84fc17bf 406channel to request a response from the client.
407The default
3ffc6336 408is 0, indicating that these messages will not be sent to the client.
84fc17bf 409This option applies to protocol version 2 only.
3ffc6336 410.It Cm ClientAliveCountMax
411Sets the number of client alive messages (see above) which may be
412sent without
413.Nm
414receiving any messages back from the client. If this threshold is
3730bb22 415reached while client alive messages are being sent,
3ffc6336 416.Nm
417will disconnect the client, terminating the session. It is important
3730bb22 418to note that the use of client alive messages is very different from
713d61f7 419.Cm KeepAlive
84fc17bf 420(below). The client alive messages are sent through the
3ffc6336 421encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 422option enabled by
713d61f7 423.Cm KeepAlive
91789042 424is spoofable. The client alive mechanism is valuable when the client or
425server depend on knowing when a connection has become inactive.
84fc17bf 426.Pp
91789042 427The default value is 3. If
84fc17bf 428.Cm ClientAliveInterval
91789042 429(above) is set to 15, and
fc7eca52 430.Cm ClientAliveCountMax
431is left at the default, unresponsive ssh clients
3730bb22 432will be disconnected after approximately 45 seconds.
bf740959 433.It Cm DenyGroups
434This keyword can be followed by a number of group names, separated
4fe2af09 435by spaces.
c6a69271 436Users whose primary group or supplementary group list matches
437one of the patterns aren't allowed to log in.
bf740959 438.Ql \&*
439and
440.Ql ?
441can be used as
4fe2af09 442wildcards in the patterns.
91789042 443Only group names are valid; a numerical group ID is not recognized.
c6a69271 444By default login is allowed regardless of the group list.
bf740959 445.Pp
446.It Cm DenyUsers
447This keyword can be followed by a number of user names, separated
4fe2af09 448by spaces.
449Login is disallowed for user names that match one of the patterns.
bf740959 450.Ql \&*
451and
452.Ql ?
4fe2af09 453can be used as wildcards in the patterns.
91789042 454Only user names are valid; a numerical user ID is not recognized.
4fe2af09 455By default login is allowed regardless of the user name.
1d1ffb87 456.It Cm GatewayPorts
457Specifies whether remote hosts are allowed to connect to ports
458forwarded for the client.
70068acc 459By default,
460.Nm
461binds remote port forwardings to the loopback addresss. This
462prevents other remote hosts from connecting to forwarded ports.
463.Cm GatewayPorts
464can be used to specify that
465.Nm
466should bind remote port forwardings to the wildcard address,
467thus allowing remote hosts to connect to forwarded ports.
1d1ffb87 468The argument must be
469.Dq yes
470or
471.Dq no .
472The default is
473.Dq no .
da89cf4d 474.It Cm HostbasedAuthentication
475Specifies whether rhosts or /etc/hosts.equiv authentication together
476with successful public key client host authentication is allowed
477(hostbased authentication).
478This option is similar to
479.Cm RhostsRSAAuthentication
480and applies to protocol version 2 only.
481The default is
482.Dq no .
bf740959 483.It Cm HostKey
0f84fe37 484Specifies a file containing a private host key
485used by SSH.
486The default is
487.Pa /etc/ssh_host_key
488for protocol version 1, and
489.Pa /etc/ssh_host_rsa_key
490and
491.Pa /etc/ssh_host_dsa_key
492for protocol version 2.
bf740959 493Note that
494.Nm
42f11eb2 495will refuse to use a file if it is group/world-accessible.
fa08c86b 496It is possible to have multiple host key files.
497.Dq rsa1
498keys are used for version 1 and
499.Dq dsa
500or
501.Dq rsa
502are used for version 2 of the SSH protocol.
bf740959 503.It Cm IgnoreRhosts
c8d54615 504Specifies that
505.Pa .rhosts
f54651ce 506and
c8d54615 507.Pa .shosts
da89cf4d 508files will not be used in
509.Cm RhostsAuthentication ,
510.Cm RhostsRSAAuthentication
511or
512.Cm HostbasedAuthentication .
513.Pp
bf740959 514.Pa /etc/hosts.equiv
515and
f54651ce 516.Pa /etc/shosts.equiv
4fe2af09 517are still used.
f54651ce 518The default is
c8d54615 519.Dq yes .
b4748e2f 520.It Cm IgnoreUserKnownHosts
521Specifies whether
522.Nm
523should ignore the user's
524.Pa $HOME/.ssh/known_hosts
525during
da89cf4d 526.Cm RhostsRSAAuthentication
527or
528.Cm HostbasedAuthentication .
b4748e2f 529The default is
530.Dq no .
bf740959 531.It Cm KeepAlive
532Specifies whether the system should send keepalive messages to the
4fe2af09 533other side.
534If they are sent, death of the connection or crash of one
535of the machines will be properly noticed.
536However, this means that
bf740959 537connections will die if the route is down temporarily, and some people
4fe2af09 538find it annoying.
d0c832f3 539On the other hand, if keepalives are not sent,
bf740959 540sessions may hang indefinitely on the server, leaving
541.Dq ghost
542users and consuming server resources.
543.Pp
544The default is
545.Dq yes
546(to send keepalives), and the server will notice
4fe2af09 547if the network goes down or the client host reboots.
548This avoids infinitely hanging sessions.
bf740959 549.Pp
550To disable keepalives, the value should be set to
551.Dq no
552in both the server and the client configuration files.
553.It Cm KerberosAuthentication
4fe2af09 554Specifies whether Kerberos authentication is allowed.
555This can be in the form of a Kerberos ticket, or if
bf740959 556.Cm PasswordAuthentication
557is yes, the password provided by the user will be validated through
94ec8c6b 558the Kerberos KDC.
559To use this option, the server needs a
c345cf9d 560Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 561Default is
bf740959 562.Dq yes .
563.It Cm KerberosOrLocalPasswd
564If set then if password authentication through Kerberos fails then
565the password will be validated via any additional local mechanism
566such as
188adeb2 567.Pa /etc/passwd .
4fe2af09 568Default is
bf740959 569.Dq yes .
570.It Cm KerberosTgtPassing
571Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 572Default is
bf740959 573.Dq no ,
574as this only works when the Kerberos KDC is actually an AFS kaserver.
575.It Cm KerberosTicketCleanup
576Specifies whether to automatically destroy the user's ticket cache
4fe2af09 577file on logout.
578Default is
bf740959 579.Dq yes .
580.It Cm KeyRegenerationInterval
da89cf4d 581In protocol version 1, the ephemeral server key is automatically regenerated
582after this many seconds (if it has been used).
4fe2af09 583The purpose of regeneration is to prevent
bf740959 584decrypting captured sessions by later breaking into the machine and
4fe2af09 585stealing the keys.
586The key is never stored anywhere.
587If the value is 0, the key is never regenerated.
588The default is 3600 (seconds).
bf740959 589.It Cm ListenAddress
6e9944b8 590Specifies the local addresses
da89cf4d 591.Nm
bf740959 592should listen on.
6e9944b8 593The following forms may be used:
594.Pp
595.Bl -item -offset indent -compact
596.It
597.Cm ListenAddress
b8a297f1 598.Sm off
599.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
600.Sm on
6e9944b8 601.It
602.Cm ListenAddress
b8a297f1 603.Sm off
604.Ar host No | Ar IPv4_addr No : Ar port
605.Sm on
6e9944b8 606.It
607.Cm ListenAddress
b8a297f1 608.Sm off
609.Oo
610.Ar host No | Ar IPv6_addr Oc : Ar port
611.Sm on
6e9944b8 612.El
613.Pp
614If
b8a297f1 615.Ar port
6e9944b8 616is not specified,
da89cf4d 617.Nm
6e9944b8 618will listen on the address and all prior
619.Cm Port
620options specified. The default is to listen on all local
621addresses. Multiple
622.Cm ListenAddress
623options are permitted. Additionally, any
624.Cm Port
625options must precede this option for non port qualified addresses.
bf740959 626.It Cm LoginGraceTime
627The server disconnects after this time if the user has not
4fe2af09 628successfully logged in.
629If the value is 0, there is no time limit.
bf740959 630The default is 600 (seconds).
6a17f9c2 631.It Cm LogLevel
632Gives the verbosity level that is used when logging messages from
633.Nm sshd .
634The possible values are:
60015649 635QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
636The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
637and DEBUG3 each specify higher levels of debugging output.
638Logging with a DEBUG level violates the privacy of users
6a17f9c2 639and is not recommended.
b2552997 640.It Cm MACs
641Specifies the available MAC (message authentication code) algorithms.
642The MAC algorithm is used in protocol version 2
643for data integrity protection.
644Multiple algorithms must be comma-separated.
645The default is
47bf6266 646.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 647.It Cm MaxStartups
648Specifies the maximum number of concurrent unauthenticated connections to the
649.Nm
650daemon.
651Additional connections will be dropped until authentication succeeds or the
652.Cm LoginGraceTime
653expires for a connection.
654The default is 10.
c345cf9d 655.Pp
656Alternatively, random early drop can be enabled by specifying
657the three colon separated values
658.Dq start:rate:full
94ec8c6b 659(e.g., "10:30:60").
c345cf9d 660.Nm
6f37606e 661will refuse connection attempts with a probability of
c345cf9d 662.Dq rate/100
663(30%)
664if there are currently
665.Dq start
666(10)
667unauthenticated connections.
6f37606e 668The probability increases linearly and all connection attempts
c345cf9d 669are refused if the number of unauthenticated connections reaches
670.Dq full
671(60).
10f72868 672.It Cm PAMAuthenticationViaKbdInt
673Specifies whether PAM challenge response authentication is allowed. This
674allows the use of most PAM challenge response authentication modules, but
675it will allow password authentication regardless of whether
676.Cm PasswordAuthentication
677is disabled.
678The default is
679.Dq no .
bf740959 680.It Cm PasswordAuthentication
681Specifies whether password authentication is allowed.
682The default is
683.Dq yes .
684.It Cm PermitEmptyPasswords
685When password authentication is allowed, it specifies whether the
4fe2af09 686server allows login to accounts with empty password strings.
687The default is
c8d54615 688.Dq no .
bf740959 689.It Cm PermitRootLogin
46f23b8d 690Specifies whether root can login using
bf740959 691.Xr ssh 1 .
692The argument must be
693.Dq yes ,
15853e93 694.Dq without-password ,
695.Dq forced-commands-only
bf740959 696or
697.Dq no .
698The default is
699.Dq yes .
15853e93 700.Pp
701If this option is set to
bf740959 702.Dq without-password
15853e93 703password authentication is disabled for root.
bf740959 704.Pp
15853e93 705If this option is set to
706.Dq forced-commands-only
707root login with public key authentication will be allowed,
708but only if the
bf740959 709.Ar command
15853e93 710option has been specified
bf740959 711(which may be useful for taking remote backups even if root login is
15853e93 712normally not allowed). All other authentication methods are disabled
713for root.
46f23b8d 714.Pp
715If this option is set to
716.Dq no
717root is not allowed to login.
0fbe8c74 718.It Cm PidFile
719Specifies the file that contains the process identifier of the
720.Nm
721daemon.
722The default is
723.Pa /var/run/sshd.pid .
bf740959 724.It Cm Port
725Specifies the port number that
726.Nm
4fe2af09 727listens on.
728The default is 22.
48e671d5 729Multiple options of this type are permitted.
da89cf4d 730See also
731.Cm ListenAddress .
4f4648f9 732.It Cm PrintLastLog
733Specifies whether
734.Nm
735should print the date and time when the user last logged in.
736The default is
737.Dq yes .
bf740959 738.It Cm PrintMotd
739Specifies whether
740.Nm
f54651ce 741should print
bf740959 742.Pa /etc/motd
4fe2af09 743when a user logs in interactively.
744(On some systems it is also printed by the shell,
bf740959 745.Pa /etc/profile ,
4fe2af09 746or equivalent.)
747The default is
bf740959 748.Dq yes .
f54651ce 749.It Cm Protocol
750Specifies the protocol versions
751.Nm
752should support.
753The possible values are
754.Dq 1
755and
756.Dq 2 .
757Multiple versions must be comma-separated.
758The default is
6023325e 759.Dq 2,1 .
657297ff 760.It Cm PubkeyAuthentication
761Specifies whether public key authentication is allowed.
762The default is
763.Dq yes .
764Note that this option applies to protocol version 2 only.
61e96248 765.It Cm ReverseMappingCheck
766Specifies whether
767.Nm
768should try to verify the remote host name and check that
769the resolved host name for the remote IP address maps back to the
770very same IP address.
771The default is
772.Dq no .
bf740959 773.It Cm RhostsAuthentication
774Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 775files is sufficient.
776Normally, this method should not be permitted because it is insecure.
bf740959 777.Cm RhostsRSAAuthentication
778should be used
779instead, because it performs RSA-based host authentication in addition
780to normal rhosts or /etc/hosts.equiv authentication.
781The default is
782.Dq no .
da89cf4d 783This option applies to protocol version 1 only.
bf740959 784.It Cm RhostsRSAAuthentication
785Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 786with successful RSA host authentication is allowed.
787The default is
c8d54615 788.Dq no .
da89cf4d 789This option applies to protocol version 1 only.
bf740959 790.It Cm RSAAuthentication
4fe2af09 791Specifies whether pure RSA authentication is allowed.
792The default is
bf740959 793.Dq yes .
da89cf4d 794This option applies to protocol version 1 only.
bf740959 795.It Cm ServerKeyBits
da89cf4d 796Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 797The minimum value is 512, and the default is 768.
bf740959 798.It Cm StrictModes
799Specifies whether
800.Nm
801should check file modes and ownership of the
4fe2af09 802user's files and home directory before accepting login.
803This is normally desirable because novices sometimes accidentally leave their
804directory or files world-writable.
805The default is
bf740959 806.Dq yes .
38c295d6 807.It Cm Subsystem
94ec8c6b 808Configures an external subsystem (e.g., file transfer daemon).
809Arguments should be a subsystem name and a command to execute upon subsystem
810request.
b5e300c2 811The command
812.Xr sftp-server 8
813implements the
814.Dq sftp
815file transfer subsystem.
38c295d6 816By default no subsystems are defined.
817Note that this option applies to protocol version 2 only.
bf740959 818.It Cm SyslogFacility
819Gives the facility code that is used when logging messages from
820.Nm sshd .
821The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 822LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
823The default is AUTH.
bf740959 824.It Cm UseLogin
825Specifies whether
826.Xr login 1
fa649821 827is used for interactive login sessions.
ff027d84 828The default is
829.Dq no .
fa649821 830Note that
831.Xr login 1
c345cf9d 832is never used for remote command execution.
3730bb22 833Note also, that if this is enabled,
834.Cm X11Forwarding
ff027d84 835will be disabled because
836.Xr login 1
837does not know how to handle
3730bb22 838.Xr xauth 1
ff027d84 839cookies.
bf740959 840.It Cm X11DisplayOffset
841Specifies the first display number available for
842.Nm sshd Ns 's
4fe2af09 843X11 forwarding.
844This prevents
bf740959 845.Nm
846from interfering with real X11 servers.
c8d54615 847The default is 10.
7b2ea3a1 848.It Cm X11Forwarding
4fe2af09 849Specifies whether X11 forwarding is permitted.
850The default is
c8d54615 851.Dq no .
7b2ea3a1 852Note that disabling X11 forwarding does not improve security in any
853way, as users can always install their own forwarders.
3730bb22 854X11 forwarding is automatically disabled if
855.Cm UseLogin
856is enabled.
fa649821 857.It Cm XAuthLocation
858Specifies the location of the
859.Xr xauth 1
860program.
861The default is
862.Pa /usr/X11R6/bin/xauth .
bf740959 863.El
e2b1fb42 864.Ss Time Formats
865.Pp
866.Nm
867command-line arguments and configuration file options that specify time
868may be expressed using a sequence of the form:
869.Sm off
870.Ar time Oo Ar qualifier Oc ,
871.Sm on
872where
873.Ar time
874is a positive integer value and
875.Ar qualifier
876is one of the following:
877.Pp
878.Bl -tag -width Ds -compact -offset indent
879.It Cm <none>
880seconds
881.It Cm s | Cm S
882seconds
883.It Cm m | Cm M
884minutes
885.It Cm h | Cm H
886hours
887.It Cm d | Cm D
888days
889.It Cm w | Cm W
890weeks
891.El
892.Pp
893Each member of the sequence is added together to calculate
894the total time value.
895.Pp
896Time format examples:
897.Pp
898.Bl -tag -width Ds -compact -offset indent
899.It 600
900600 seconds (10 minutes)
901.It 10m
90210 minutes
903.It 1h30m
9041 hour 30 minutes (90 minutes)
905.El
bf740959 906.Sh LOGIN PROCESS
907When a user successfully logs in,
908.Nm
909does the following:
910.Bl -enum -offset indent
911.It
912If the login is on a tty, and no command has been specified,
f54651ce 913prints last login time and
bf740959 914.Pa /etc/motd
915(unless prevented in the configuration file or by
916.Pa $HOME/.hushlogin ;
917see the
f54651ce 918.Sx FILES
bf740959 919section).
920.It
921If the login is on a tty, records login time.
922.It
923Checks
924.Pa /etc/nologin ;
925if it exists, prints contents and quits
926(unless root).
927.It
928Changes to run with normal user privileges.
929.It
930Sets up basic environment.
931.It
932Reads
933.Pa $HOME/.ssh/environment
934if it exists.
935.It
936Changes to user's home directory.
937.It
938If
939.Pa $HOME/.ssh/rc
940exists, runs it; else if
5f4fdfae 941.Pa /etc/sshrc
bf740959 942exists, runs
4fe2af09 943it; otherwise runs xauth.
944The
bf740959 945.Dq rc
946files are given the X11
947authentication protocol and cookie in standard input.
948.It
949Runs user's shell or command.
950.El
951.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 952.Pa $HOME/.ssh/authorized_keys
96a7b0cc 953is the default file that lists the public keys that are
954permitted for RSA authentication in protocol version 1
955and for public key authentication (PubkeyAuthentication)
da89cf4d 956in protocol version 2.
96a7b0cc 957.Cm AuthorizedKeysFile
c8445989 958may be used to specify an alternative file.
8abcdba4 959.Pp
4fe2af09 960Each line of the file contains one
bf740959 961key (empty lines and lines starting with a
962.Ql #
963are ignored as
4fe2af09 964comments).
8abcdba4 965Each RSA public key consists of the following fields, separated by
4fe2af09 966spaces: options, bits, exponent, modulus, comment.
8abcdba4 967Each protocol version 2 public key consists of:
968options, keytype, base64 encoded key, comment.
969The options fields
970are optional; its presence is determined by whether the line starts
bf740959 971with a number or not (the option field never starts with a number).
8abcdba4 972The bits, exponent, modulus and comment fields give the RSA key for
973protocol version 1; the
bf740959 974comment field is not used for anything (but may be convenient for the
975user to identify the key).
8abcdba4 976For protocol version 2 the keytype is
977.Dq ssh-dss
978or
979.Dq ssh-rsa .
bf740959 980.Pp
981Note that lines in this file are usually several hundred bytes long
4fe2af09 982(because of the size of the RSA key modulus).
983You don't want to type them in; instead, copy the
c0ecc314 984.Pa identity.pub ,
8abcdba4 985.Pa id_dsa.pub
c0ecc314 986or the
987.Pa id_rsa.pub
bf740959 988file and edit it.
989.Pp
c345cf9d 990The options (if present) consist of comma-separated option
4fe2af09 991specifications.
992No spaces are permitted, except within double quotes.
54bf768d 993The following option specifications are supported (note
994that option keywords are case-insensitive):
bf740959 995.Bl -tag -width Ds
996.It Cm from="pattern-list"
997Specifies that in addition to RSA authentication, the canonical name
998of the remote host must be present in the comma-separated list of
4fe2af09 999patterns
1000.Pf ( Ql *
1001and
1002.Ql ?
1003serve as wildcards).
1004The list may also contain
1005patterns negated by prefixing them with
1006.Ql ! ;
1007if the canonical host name matches a negated pattern, the key is not accepted.
1008The purpose
bf740959 1009of this option is to optionally increase security: RSA authentication
1010by itself does not trust the network or name servers or anything (but
1011the key); however, if somebody somehow steals the key, the key
4fe2af09 1012permits an intruder to log in from anywhere in the world.
1013This additional option makes using a stolen key more difficult (name
bf740959 1014servers and/or routers would have to be compromised in addition to
1015just the key).
1016.It Cm command="command"
1017Specifies that the command is executed whenever this key is used for
4fe2af09 1018authentication.
1019The command supplied by the user (if any) is ignored.
9658ecbc 1020The command is run on a pty if the client requests a pty;
4fe2af09 1021otherwise it is run without a tty.
91789042 1022If a 8-bit clean channel is required,
1023one must not request a pty or should specify
61e96248 1024.Cm no-pty .
4fe2af09 1025A quote may be included in the command by quoting it with a backslash.
1026This option might be useful
1027to restrict certain RSA keys to perform just a specific operation.
1028An example might be a key that permits remote backups but nothing else.
d0c832f3 1029Note that the client may specify TCP/IP and/or X11
1030forwarding unless they are explicitly prohibited.
4cdbc654 1031Note that this option applies to shell, command or subsystem execution.
bf740959 1032.It Cm environment="NAME=value"
1033Specifies that the string is to be added to the environment when
4fe2af09 1034logging in using this key.
1035Environment variables set this way
1036override other default environment values.
1037Multiple options of this type are permitted.
2548961d 1038This option is automatically disabled if
1039.Cm UseLogin
1040is enabled.
bf740959 1041.It Cm no-port-forwarding
1042Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1043Any port forward requests by the client will return an error.
1044This might be used, e.g., in connection with the
bf740959 1045.Cm command
1046option.
1047.It Cm no-X11-forwarding
1048Forbids X11 forwarding when this key is used for authentication.
1049Any X11 forward requests by the client will return an error.
1050.It Cm no-agent-forwarding
1051Forbids authentication agent forwarding when this key is used for
1052authentication.
1053.It Cm no-pty
1054Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1055.It Cm permitopen="host:port"
3730bb22 1056Limit local
dc504afd 1057.Li ``ssh -L''
b2ae83b8 1058port forwarding such that it may only connect to the specified host and
ed787d14 1059port.
1060IPv6 addresses can be specified with an alternative syntax:
1061.Ar host/port .
1062Multiple
dc504afd 1063.Cm permitopen
3730bb22 1064options may be applied separated by commas. No pattern matching is
1065performed on the specified hostnames, they must be literal domains or
dc504afd 1066addresses.
bf740959 1067.El
1068.Ss Examples
10691024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1070.Pp
1071from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1072.Pp
1073command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1074.Pp
1075permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1076.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1077The
1d1ffb87 1078.Pa /etc/ssh_known_hosts ,
f54651ce 1079and
f49bc4f7 1080.Pa $HOME/.ssh/known_hosts
4fe2af09 1081files contain host public keys for all known hosts.
1082The global file should
1083be prepared by the administrator (optional), and the per-user file is
c345cf9d 1084maintained automatically: whenever the user connects from an unknown host
4fe2af09 1085its key is added to the per-user file.
bf740959 1086.Pp
1087Each line in these files contains the following fields: hostnames,
4fe2af09 1088bits, exponent, modulus, comment.
1089The fields are separated by spaces.
bf740959 1090.Pp
1091Hostnames is a comma-separated list of patterns ('*' and '?' act as
1092wildcards); each pattern in turn is matched against the canonical host
1093name (when authenticating a client) or against the user-supplied
4fe2af09 1094name (when authenticating a server).
1095A pattern may also be preceded by
bf740959 1096.Ql !
1097to indicate negation: if the host name matches a negated
1098pattern, it is not accepted (by that line) even if it matched another
1099pattern on the line.
1100.Pp
1d1ffb87 1101Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1102can be obtained, e.g., from
5f4fdfae 1103.Pa /etc/ssh_host_key.pub .
bf740959 1104The optional comment field continues to the end of the line, and is not used.
1105.Pp
1106Lines starting with
1107.Ql #
1108and empty lines are ignored as comments.
1109.Pp
1110When performing host authentication, authentication is accepted if any
4fe2af09 1111matching line has the proper key.
1112It is thus permissible (but not
bf740959 1113recommended) to have several lines or different host keys for the same
4fe2af09 1114names.
1115This will inevitably happen when short forms of host names
1116from different domains are put in the file.
1117It is possible
bf740959 1118that the files contain conflicting information; authentication is
1119accepted if valid information can be found from either file.
1120.Pp
1121Note that the lines in these files are typically hundreds of characters
1122long, and you definitely don't want to type in the host keys by hand.
1123Rather, generate them by a script
f54651ce 1124or by taking
5f4fdfae 1125.Pa /etc/ssh_host_key.pub
bf740959 1126and adding the host names at the front.
1127.Ss Examples
da89cf4d 1128.Bd -literal
1129closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1130cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1131.Ed
bf740959 1132.Sh FILES
1133.Bl -tag -width Ds
5f4fdfae 1134.It Pa /etc/sshd_config
bf740959 1135Contains configuration data for
1136.Nm sshd .
1137This file should be writable by root only, but it is recommended
1138(though not necessary) that it be world-readable.
b8dc87d3 1139.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1140These three files contain the private parts of the host keys.
b8dc87d3 1141These files should only be owned by root, readable only by root, and not
bf740959 1142accessible to others.
1143Note that
1144.Nm
1145does not start if this file is group/world-accessible.
b8dc87d3 1146.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1147These three files contain the public parts of the host keys.
b8dc87d3 1148These files should be world-readable but writable only by
4fe2af09 1149root.
b8dc87d3 1150Their contents should match the respective private parts.
1151These files are not
1152really used for anything; they are provided for the convenience of
1153the user so their contents can be copied to known hosts files.
1154These files are created using
bf740959 1155.Xr ssh-keygen 1 .
e2432638 1156.It Pa /etc/moduli
c523303b 1157Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1158.It Pa /var/run/sshd.pid
bf740959 1159Contains the process ID of the
1160.Nm
1161listening for connections (if there are several daemons running
1162concurrently for different ports, this contains the pid of the one
4fe2af09 1163started last).
c345cf9d 1164The content of this file is not sensitive; it can be world-readable.
bf740959 1165.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1166Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1167This file must be readable by root (which may on some machines imply
1168it being world-readable if the user's home directory resides on an NFS
1169volume).
1170It is recommended that it not be accessible by others.
1171The format of this file is described above.
1172Users will place the contents of their
96a7b0cc 1173.Pa identity.pub ,
1d1ffb87 1174.Pa id_dsa.pub
c0ecc314 1175and/or
1176.Pa id_rsa.pub
1d1ffb87 1177files into this file, as described in
1178.Xr ssh-keygen 1 .
5f4fdfae 1179.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1180These files are consulted when using rhosts with RSA host
f49bc4f7 1181authentication or protocol version 2 hostbased authentication
1182to check the public key of the host.
4fe2af09 1183The key must be listed in one of these files to be accepted.
5bbb5681 1184The client uses the same files
e91c60f2 1185to verify that it is connecting to the correct remote host.
4fe2af09 1186These files should be writable only by root/the owner.
5f4fdfae 1187.Pa /etc/ssh_known_hosts
bf740959 1188should be world-readable, and
1189.Pa $HOME/.ssh/known_hosts
1190can but need not be world-readable.
1191.It Pa /etc/nologin
f54651ce 1192If this file exists,
bf740959 1193.Nm
4fe2af09 1194refuses to let anyone except root log in.
1195The contents of the file
bf740959 1196are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1197refused.
1198The file should be world-readable.
bf740959 1199.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 1200Access controls that should be enforced by tcp-wrappers are defined here.
1201Further details are described in
bf740959 1202.Xr hosts_access 5 .
1203.It Pa $HOME/.rhosts
1204This file contains host-username pairs, separated by a space, one per
4fe2af09 1205line.
1206The given user on the corresponding host is permitted to log in
1207without password.
1208The same file is used by rlogind and rshd.
bf740959 1209The file must
1210be writable only by the user; it is recommended that it not be
1211accessible by others.
1212.Pp
4fe2af09 1213If is also possible to use netgroups in the file.
1214Either host or user
bf740959 1215name may be of the form +@groupname to specify all hosts or all users
1216in the group.
1217.It Pa $HOME/.shosts
1218For ssh,
1219this file is exactly the same as for
1220.Pa .rhosts .
1221However, this file is
1222not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1223.It Pa /etc/hosts.equiv
bf740959 1224This file is used during
1225.Pa .rhosts
4fe2af09 1226authentication.
1227In the simplest form, this file contains host names, one per line.
1228Users on
bf740959 1229those hosts are permitted to log in without a password, provided they
4fe2af09 1230have the same user name on both machines.
1231The host name may also be
bf740959 1232followed by a user name; such users are permitted to log in as
1233.Em any
4fe2af09 1234user on this machine (except root).
1235Additionally, the syntax
bf740959 1236.Dq +@group
4fe2af09 1237can be used to specify netgroups.
1238Negated entries start with
bf740959 1239.Ql \&- .
1240.Pp
1241If the client host/user is successfully matched in this file, login is
1242automatically permitted provided the client and server user names are the
4fe2af09 1243same.
1244Additionally, successful RSA host authentication is normally required.
1245This file must be writable only by root; it is recommended
bf740959 1246that it be world-readable.
1247.Pp
1248.Sy "Warning: It is almost never a good idea to use user names in"
1249.Pa hosts.equiv .
1250Beware that it really means that the named user(s) can log in as
1251.Em anybody ,
1252which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1253binaries and directories.
1254Using a user name practically grants the user root access.
1255The only valid use for user names that I can think
bf740959 1256of is in negative entries.
1257.Pp
1258Note that this warning also applies to rsh/rlogin.
5f4fdfae 1259.It Pa /etc/shosts.equiv
bf740959 1260This is processed exactly as
1261.Pa /etc/hosts.equiv .
1262However, this file may be useful in environments that want to run both
1263rsh/rlogin and ssh.
1264.It Pa $HOME/.ssh/environment
4fe2af09 1265This file is read into the environment at login (if it exists).
1266It can only contain empty lines, comment lines (that start with
bf740959 1267.Ql # ) ,
4fe2af09 1268and assignment lines of the form name=value.
1269The file should be writable
bf740959 1270only by the user; it need not be readable by anyone else.
1271.It Pa $HOME/.ssh/rc
1272If this file exists, it is run with /bin/sh after reading the
4fe2af09 1273environment files but before starting the user's shell or command.
1274If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1275standard input (and
1276.Ev DISPLAY
4fe2af09 1277in environment).
1278This must call
bf740959 1279.Xr xauth 1
1280in that case.
1281.Pp
1282The primary purpose of this file is to run any initialization routines
1283which may be needed before the user's home directory becomes
1284accessible; AFS is a particular example of such an environment.
1285.Pp
1286This file will probably contain some initialization code followed by
da89cf4d 1287something similar to:
1288.Bd -literal
1289 if read proto cookie; then
1290 echo add $DISPLAY $proto $cookie | xauth -q -
1291 fi
1292.Ed
bf740959 1293.Pp
1294If this file does not exist,
5f4fdfae 1295.Pa /etc/sshrc
bf740959 1296is run, and if that
1297does not exist either, xauth is used to store the cookie.
1298.Pp
1299This file should be writable only by the user, and need not be
1300readable by anyone else.
5f4fdfae 1301.It Pa /etc/sshrc
bf740959 1302Like
1303.Pa $HOME/.ssh/rc .
1304This can be used to specify
4fe2af09 1305machine-specific login-time initializations globally.
1306This file should be writable only by root, and should be world-readable.
089fbbd2 1307.El
fa08c86b 1308.Sh AUTHORS
7f5c4295 1309OpenSSH is a derivative of the original and free
1310ssh 1.2.12 release by Tatu Ylonen.
1311Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1312Theo de Raadt and Dug Song
1313removed many bugs, re-added newer features and
1314created OpenSSH.
1315Markus Friedl contributed the support for SSH
1316protocol versions 1.5 and 2.0.
bf740959 1317.Sh SEE ALSO
bf740959 1318.Xr scp 1 ,
61e96248 1319.Xr sftp 1 ,
bf740959 1320.Xr ssh 1 ,
1321.Xr ssh-add 1 ,
1322.Xr ssh-agent 1 ,
1323.Xr ssh-keygen 1 ,
248bad82 1324.Xr login.conf 5 ,
1325.Xr moduli 5 ,
a5a2da3b 1326.Xr sftp-server 8
2cad6cef 1327.Rs
1328.%A T. Ylonen
1329.%A T. Kivinen
1330.%A M. Saarinen
1331.%A T. Rinne
1332.%A S. Lehtinen
1333.%T "SSH Protocol Architecture"
1930af48 1334.%N draft-ietf-secsh-architecture-09.txt
1335.%D July 2001
2cad6cef 1336.%O work in progress material
1337.Re
da89cf4d 1338.Rs
1339.%A M. Friedl
1340.%A N. Provos
1341.%A W. A. Simpson
1342.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1343.%N draft-ietf-secsh-dh-group-exchange-01.txt
1344.%D April 2001
da89cf4d 1345.%O work in progress material
1346.Re
This page took 3.158084 seconds and 5 git commands to generate.