]> andersk Git - openssh.git/blame - sshd.8
- stevesk@cvs.openbsd.org 2001/11/30 20:39:28
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
713d61f7 37.\" $OpenBSD: sshd.8,v 1.154 2001/11/07 22:12:01 markus Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
2043936f 46.Op Fl deiqtD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
f54651ce 54.Sh DESCRIPTION
bf740959 55.Nm
2c86906e 56(SSH Daemon) is the daemon program for
bf740959 57.Xr ssh 1 .
3189621b 58Together these programs replace rlogin and rsh, and
bf740959 59provide secure encrypted communications between two untrusted hosts
4fe2af09 60over an insecure network.
61The programs are intended to be as easy to
bf740959 62install and use as possible.
63.Pp
64.Nm
4fe2af09 65is the daemon that listens for connections from clients.
f54651ce 66It is normally started at boot from
bf740959 67.Pa /etc/rc .
68It forks a new
4fe2af09 69daemon for each incoming connection.
70The forked daemons handle
bf740959 71key exchange, encryption, authentication, command execution,
72and data exchange.
1d1ffb87 73This implementation of
74.Nm
75supports both SSH protocol version 1 and 2 simultaneously.
bf740959 76.Nm
4fe2af09 77works as follows.
1d1ffb87 78.Pp
79.Ss SSH protocol version 1
80.Pp
4fe2af09 81Each host has a host-specific RSA key
82(normally 1024 bits) used to identify the host.
83Additionally, when
bf740959 84the daemon starts, it generates a server RSA key (normally 768 bits).
85This key is normally regenerated every hour if it has been used, and
86is never stored on disk.
87.Pp
3189621b 88Whenever a client connects the daemon responds with its public
89host and server keys.
4fe2af09 90The client compares the
1d1ffb87 91RSA host key against its own database to verify that it has not changed.
4fe2af09 92The client then generates a 256 bit random number.
93It encrypts this
bf740959 94random number using both the host key and the server key, and sends
4fe2af09 95the encrypted number to the server.
3189621b 96Both sides then use this
bf740959 97random number as a session key which is used to encrypt all further
4fe2af09 98communications in the session.
99The rest of the session is encrypted
3189621b 100using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 101being used by default.
4fe2af09 102The client selects the encryption algorithm
bf740959 103to use from those offered by the server.
104.Pp
4fe2af09 105Next, the server and the client enter an authentication dialog.
106The client tries to authenticate itself using
bf740959 107.Pa .rhosts
108authentication,
109.Pa .rhosts
110authentication combined with RSA host
111authentication, RSA challenge-response authentication, or password
112based authentication.
113.Pp
114Rhosts authentication is normally disabled
115because it is fundamentally insecure, but can be enabled in the server
4fe2af09 116configuration file if desired.
117System security is not improved unless
bf740959 118.Xr rshd 8 ,
119.Xr rlogind 8 ,
bf740959 120and
9495bfc5 121.Xr rexecd 8
bf740959 122are disabled (thus completely disabling
123.Xr rlogin 1
124and
125.Xr rsh 1
3189621b 126into the machine).
bf740959 127.Pp
1d1ffb87 128.Ss SSH protocol version 2
129.Pp
c345cf9d 130Version 2 works similarly:
7f19f8bb 131Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 132However, when the daemon starts, it does not generate a server key.
133Forward security is provided through a Diffie-Hellman key agreement.
134This key agreement results in a shared session key.
da89cf4d 135.Pp
51c251f0 136The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 137128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 138The client selects the encryption algorithm
139to use from those offered by the server.
140Additionally, session integrity is provided
d0c832f3 141through a cryptographic message authentication code
1d1ffb87 142(hmac-sha1 or hmac-md5).
143.Pp
144Protocol version 2 provides a public key based
da89cf4d 145user (PubkeyAuthentication) or
146client host (HostbasedAuthentication) authentication method,
147conventional password authentication and challenge response based methods.
1d1ffb87 148.Pp
149.Ss Command execution and data forwarding
150.Pp
bf740959 151If the client successfully authenticates itself, a dialog for
4fe2af09 152preparing the session is entered.
153At this time the client may request
bf740959 154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
4fe2af09 159The sides then enter session mode.
160In this mode, either side may send
bf740959 161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
4fe2af09 170file.
171Command-line options override values specified in the
bf740959 172configuration file.
173.Pp
9d6b7add 174.Nm
175rereads its configuration file when it receives a hangup signal,
409edaba 176.Dv SIGHUP ,
a5a2da3b 177by executing itself with the name it was started as, i.e.,
409edaba 178.Pa /usr/sbin/sshd .
9d6b7add 179.Pp
bf740959 180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
da89cf4d 183Specifies the number of bits in the ephemeral protocol version 1
184server key (default 768).
bf740959 185.It Fl d
4fe2af09 186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
da89cf4d 191Multiple -d options increase the debugging level.
94ec8c6b 192Maximum is 3.
da89cf4d 193.It Fl e
194When this option is specified,
195.Nm
196will send the output to the standard error instead of the system log.
bf740959 197.It Fl f Ar configuration_file
4fe2af09 198Specifies the name of the configuration file.
199The default is
5f4fdfae 200.Pa /etc/sshd_config .
bf740959 201.Nm
202refuses to start if there is no configuration file.
203.It Fl g Ar login_grace_time
204Gives the grace time for clients to authenticate themselves (default
ee5e6612 205600 seconds).
4fe2af09 206If the client fails to authenticate the user within
207this many seconds, the server disconnects and exits.
208A value of zero indicates no limit.
bf740959 209.It Fl h Ar host_key_file
8abcdba4 210Specifies the file from which the host key is read (default
5f4fdfae 211.Pa /etc/ssh_host_key ) .
bf740959 212This option must be given if
213.Nm
214is not run as root (as the normal
215host file is normally not readable by anyone but root).
8abcdba4 216It is possible to have multiple host key files for
da89cf4d 217the different protocol versions and host key algorithms.
bf740959 218.It Fl i
219Specifies that
220.Nm
f54651ce 221is being run from inetd.
bf740959 222.Nm
223is normally not run
224from inetd because it needs to generate the server key before it can
4fe2af09 225respond to the client, and this may take tens of seconds.
226Clients would have to wait too long if the key was regenerated every time.
610cd5c6 227However, with small key sizes (e.g., 512) using
bf740959 228.Nm
229from inetd may
230be feasible.
231.It Fl k Ar key_gen_time
da89cf4d 232Specifies how often the ephemeral protocol version 1 server key is
233regenerated (default 3600 seconds, or one hour).
4fe2af09 234The motivation for regenerating the key fairly
bf740959 235often is that the key is not stored anywhere, and after about an hour,
236it becomes impossible to recover the key for decrypting intercepted
237communications even if the machine is cracked into or physically
4fe2af09 238seized.
239A value of zero indicates that the key will never be regenerated.
bf740959 240.It Fl p Ar port
241Specifies the port on which the server listens for connections
242(default 22).
243.It Fl q
4fe2af09 244Quiet mode.
245Nothing is sent to the system log.
246Normally the beginning,
bf740959 247authentication, and termination of each connection is logged.
f87f09aa 248.It Fl t
249Test mode.
250Only check the validity of the configuration file and sanity of the keys.
251This is useful for updating
252.Nm
253reliably as configuration options may change.
c345cf9d 254.It Fl u Ar len
255This option is used to specify the size of the field
256in the
257.Li utmp
258structure that holds the remote host name.
259If the resolved host name is longer than
260.Ar len ,
261the dotted decimal value will be used instead.
262This allows hosts with very long host names that
263overflow this field to still be uniquely identified.
264Specifying
265.Fl u0
266indicates that only dotted decimal addresses
267should be put into the
268.Pa utmp
269file.
e675b851 270.Fl u0
271is also be used to prevent
272.Nm
273from making DNS requests unless the authentication
274mechanism or configuration requires it.
275Authentication mechanisms that may require DNS include
276.Cm RhostsAuthentication ,
277.Cm RhostsRSAAuthentication ,
278.Cm HostbasedAuthentication
279and using a
280.Cm from="pattern-list"
281option in a key file.
8abcdba4 282.It Fl D
283When this option is specified
284.Nm
285will not detach and does not become a daemon.
286This allows easy monitoring of
287.Nm sshd .
48e671d5 288.It Fl 4
289Forces
290.Nm
291to use IPv4 addresses only.
292.It Fl 6
293Forces
294.Nm
295to use IPv6 addresses only.
bf740959 296.El
297.Sh CONFIGURATION FILE
298.Nm
f54651ce 299reads configuration data from
5f4fdfae 300.Pa /etc/sshd_config
bf740959 301(or the file specified with
302.Fl f
4fe2af09 303on the command line).
54bf768d 304The file contains keyword-argument pairs, one per line.
4fe2af09 305Lines starting with
bf740959 306.Ql #
307and empty lines are interpreted as comments.
308.Pp
54bf768d 309The possible
310keywords and their meanings are as follows (note that
311keywords are case-insensitive and arguments are case-sensitive):
bf740959 312.Bl -tag -width Ds
313.It Cm AFSTokenPassing
4fe2af09 314Specifies whether an AFS token may be forwarded to the server.
315Default is
bf740959 316.Dq yes .
317.It Cm AllowGroups
76896b4e 318This keyword can be followed by a list of group names, separated
4fe2af09 319by spaces.
320If specified, login is allowed only for users whose primary
c6a69271 321group or supplementary group list matches one of the patterns.
bf740959 322.Ql \&*
323and
324.Ql ?
325can be used as
4fe2af09 326wildcards in the patterns.
91789042 327Only group names are valid; a numerical group ID is not recognized.
c6a69271 328By default login is allowed regardless of the group list.
bf740959 329.Pp
33de75a3 330.It Cm AllowTcpForwarding
331Specifies whether TCP forwarding is permitted.
332The default is
333.Dq yes .
334Note that disabling TCP forwarding does not improve security unless
335users are also denied shell access, as they can always install their
336own forwarders.
337.Pp
bf740959 338.It Cm AllowUsers
76896b4e 339This keyword can be followed by a list of user names, separated
4fe2af09 340by spaces.
341If specified, login is allowed only for users names that
bf740959 342match one of the patterns.
343.Ql \&*
344and
345.Ql ?
346can be used as
4fe2af09 347wildcards in the patterns.
91789042 348Only user names are valid; a numerical user ID is not recognized.
4fe2af09 349By default login is allowed regardless of the user name.
80f8f24f 350If the pattern takes the form USER@HOST then USER and HOST
91789042 351are separately checked, restricting logins to particular
80f8f24f 352users from particular hosts.
bf740959 353.Pp
c8445989 354.It Cm AuthorizedKeysFile
7f19f8bb 355Specifies the file that contains the public keys that can be used
356for user authentication.
c8445989 357.Cm AuthorizedKeysFile
358may contain tokens of the form %T which are substituted during connection
ae897d7c 359set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 360%h is replaced by the home directory of the user being authenticated and
361%u is replaced by the username of that user.
362After expansion,
363.Cm AuthorizedKeysFile
f740438e 364is taken to be an absolute path or one relative to the user's home
c8445989 365directory.
366The default is
367.Dq .ssh/authorized_keys
eea39c02 368.It Cm Banner
369In some jurisdictions, sending a warning message before authentication
370may be relevant for getting legal protection.
371The contents of the specified file are sent to the remote user before
372authentication is allowed.
373This option is only available for protocol version 2.
374.Pp
657297ff 375.It Cm ChallengeResponseAuthentication
248bad82 376Specifies whether challenge response authentication is allowed.
377All authentication styles from
378.Xr login.conf 5
379are supported.
657297ff 380The default is
381.Dq yes .
a18395da 382.It Cm Ciphers
383Specifies the ciphers allowed for protocol version 2.
384Multiple ciphers must be comma-separated.
385The default is
386.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 387.It Cm ClientAliveInterval
388Sets a timeout interval in seconds after which if no data has been received
3730bb22 389from the client,
3ffc6336 390.Nm
391will send a message through the encrypted
84fc17bf 392channel to request a response from the client.
393The default
3ffc6336 394is 0, indicating that these messages will not be sent to the client.
84fc17bf 395This option applies to protocol version 2 only.
3ffc6336 396.It Cm ClientAliveCountMax
397Sets the number of client alive messages (see above) which may be
398sent without
399.Nm
400receiving any messages back from the client. If this threshold is
3730bb22 401reached while client alive messages are being sent,
3ffc6336 402.Nm
403will disconnect the client, terminating the session. It is important
3730bb22 404to note that the use of client alive messages is very different from
713d61f7 405.Cm KeepAlive
84fc17bf 406(below). The client alive messages are sent through the
3ffc6336 407encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 408option enabled by
713d61f7 409.Cm KeepAlive
91789042 410is spoofable. The client alive mechanism is valuable when the client or
411server depend on knowing when a connection has become inactive.
84fc17bf 412.Pp
91789042 413The default value is 3. If
84fc17bf 414.Cm ClientAliveInterval
91789042 415(above) is set to 15, and
fc7eca52 416.Cm ClientAliveCountMax
417is left at the default, unresponsive ssh clients
3730bb22 418will be disconnected after approximately 45 seconds.
bf740959 419.It Cm DenyGroups
420This keyword can be followed by a number of group names, separated
4fe2af09 421by spaces.
c6a69271 422Users whose primary group or supplementary group list matches
423one of the patterns aren't allowed to log in.
bf740959 424.Ql \&*
425and
426.Ql ?
427can be used as
4fe2af09 428wildcards in the patterns.
91789042 429Only group names are valid; a numerical group ID is not recognized.
c6a69271 430By default login is allowed regardless of the group list.
bf740959 431.Pp
432.It Cm DenyUsers
433This keyword can be followed by a number of user names, separated
4fe2af09 434by spaces.
435Login is disallowed for user names that match one of the patterns.
bf740959 436.Ql \&*
437and
438.Ql ?
4fe2af09 439can be used as wildcards in the patterns.
91789042 440Only user names are valid; a numerical user ID is not recognized.
4fe2af09 441By default login is allowed regardless of the user name.
1d1ffb87 442.It Cm GatewayPorts
443Specifies whether remote hosts are allowed to connect to ports
444forwarded for the client.
70068acc 445By default,
446.Nm
447binds remote port forwardings to the loopback addresss. This
448prevents other remote hosts from connecting to forwarded ports.
449.Cm GatewayPorts
450can be used to specify that
451.Nm
452should bind remote port forwardings to the wildcard address,
453thus allowing remote hosts to connect to forwarded ports.
1d1ffb87 454The argument must be
455.Dq yes
456or
457.Dq no .
458The default is
459.Dq no .
da89cf4d 460.It Cm HostbasedAuthentication
461Specifies whether rhosts or /etc/hosts.equiv authentication together
462with successful public key client host authentication is allowed
463(hostbased authentication).
464This option is similar to
465.Cm RhostsRSAAuthentication
466and applies to protocol version 2 only.
467The default is
468.Dq no .
bf740959 469.It Cm HostKey
fa08c86b 470Specifies the file containing the private host keys (default
1d1ffb87 471.Pa /etc/ssh_host_key )
fa08c86b 472used by SSH protocol versions 1 and 2.
bf740959 473Note that
474.Nm
42f11eb2 475will refuse to use a file if it is group/world-accessible.
fa08c86b 476It is possible to have multiple host key files.
477.Dq rsa1
478keys are used for version 1 and
479.Dq dsa
480or
481.Dq rsa
482are used for version 2 of the SSH protocol.
bf740959 483.It Cm IgnoreRhosts
c8d54615 484Specifies that
485.Pa .rhosts
f54651ce 486and
c8d54615 487.Pa .shosts
da89cf4d 488files will not be used in
489.Cm RhostsAuthentication ,
490.Cm RhostsRSAAuthentication
491or
492.Cm HostbasedAuthentication .
493.Pp
bf740959 494.Pa /etc/hosts.equiv
495and
f54651ce 496.Pa /etc/shosts.equiv
4fe2af09 497are still used.
f54651ce 498The default is
c8d54615 499.Dq yes .
b4748e2f 500.It Cm IgnoreUserKnownHosts
501Specifies whether
502.Nm
503should ignore the user's
504.Pa $HOME/.ssh/known_hosts
505during
da89cf4d 506.Cm RhostsRSAAuthentication
507or
508.Cm HostbasedAuthentication .
b4748e2f 509The default is
510.Dq no .
bf740959 511.It Cm KeepAlive
512Specifies whether the system should send keepalive messages to the
4fe2af09 513other side.
514If they are sent, death of the connection or crash of one
515of the machines will be properly noticed.
516However, this means that
bf740959 517connections will die if the route is down temporarily, and some people
4fe2af09 518find it annoying.
d0c832f3 519On the other hand, if keepalives are not sent,
bf740959 520sessions may hang indefinitely on the server, leaving
521.Dq ghost
522users and consuming server resources.
523.Pp
524The default is
525.Dq yes
526(to send keepalives), and the server will notice
4fe2af09 527if the network goes down or the client host reboots.
528This avoids infinitely hanging sessions.
bf740959 529.Pp
530To disable keepalives, the value should be set to
531.Dq no
532in both the server and the client configuration files.
533.It Cm KerberosAuthentication
4fe2af09 534Specifies whether Kerberos authentication is allowed.
535This can be in the form of a Kerberos ticket, or if
bf740959 536.Cm PasswordAuthentication
537is yes, the password provided by the user will be validated through
94ec8c6b 538the Kerberos KDC.
539To use this option, the server needs a
c345cf9d 540Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 541Default is
bf740959 542.Dq yes .
543.It Cm KerberosOrLocalPasswd
544If set then if password authentication through Kerberos fails then
545the password will be validated via any additional local mechanism
546such as
188adeb2 547.Pa /etc/passwd .
4fe2af09 548Default is
bf740959 549.Dq yes .
550.It Cm KerberosTgtPassing
551Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 552Default is
bf740959 553.Dq no ,
554as this only works when the Kerberos KDC is actually an AFS kaserver.
555.It Cm KerberosTicketCleanup
556Specifies whether to automatically destroy the user's ticket cache
4fe2af09 557file on logout.
558Default is
bf740959 559.Dq yes .
560.It Cm KeyRegenerationInterval
da89cf4d 561In protocol version 1, the ephemeral server key is automatically regenerated
562after this many seconds (if it has been used).
4fe2af09 563The purpose of regeneration is to prevent
bf740959 564decrypting captured sessions by later breaking into the machine and
4fe2af09 565stealing the keys.
566The key is never stored anywhere.
567If the value is 0, the key is never regenerated.
568The default is 3600 (seconds).
bf740959 569.It Cm ListenAddress
6e9944b8 570Specifies the local addresses
da89cf4d 571.Nm
bf740959 572should listen on.
6e9944b8 573The following forms may be used:
574.Pp
575.Bl -item -offset indent -compact
576.It
577.Cm ListenAddress
b8a297f1 578.Sm off
579.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
580.Sm on
6e9944b8 581.It
582.Cm ListenAddress
b8a297f1 583.Sm off
584.Ar host No | Ar IPv4_addr No : Ar port
585.Sm on
6e9944b8 586.It
587.Cm ListenAddress
b8a297f1 588.Sm off
589.Oo
590.Ar host No | Ar IPv6_addr Oc : Ar port
591.Sm on
6e9944b8 592.El
593.Pp
594If
b8a297f1 595.Ar port
6e9944b8 596is not specified,
da89cf4d 597.Nm
6e9944b8 598will listen on the address and all prior
599.Cm Port
600options specified. The default is to listen on all local
601addresses. Multiple
602.Cm ListenAddress
603options are permitted. Additionally, any
604.Cm Port
605options must precede this option for non port qualified addresses.
bf740959 606.It Cm LoginGraceTime
607The server disconnects after this time if the user has not
4fe2af09 608successfully logged in.
609If the value is 0, there is no time limit.
bf740959 610The default is 600 (seconds).
6a17f9c2 611.It Cm LogLevel
612Gives the verbosity level that is used when logging messages from
613.Nm sshd .
614The possible values are:
59c97189 615QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
616The default is INFO.
6a17f9c2 617Logging with level DEBUG violates the privacy of users
618and is not recommended.
b2552997 619.It Cm MACs
620Specifies the available MAC (message authentication code) algorithms.
621The MAC algorithm is used in protocol version 2
622for data integrity protection.
623Multiple algorithms must be comma-separated.
624The default is
47bf6266 625.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 626.It Cm MaxStartups
627Specifies the maximum number of concurrent unauthenticated connections to the
628.Nm
629daemon.
630Additional connections will be dropped until authentication succeeds or the
631.Cm LoginGraceTime
632expires for a connection.
633The default is 10.
c345cf9d 634.Pp
635Alternatively, random early drop can be enabled by specifying
636the three colon separated values
637.Dq start:rate:full
94ec8c6b 638(e.g., "10:30:60").
c345cf9d 639.Nm
6f37606e 640will refuse connection attempts with a probability of
c345cf9d 641.Dq rate/100
642(30%)
643if there are currently
644.Dq start
645(10)
646unauthenticated connections.
6f37606e 647The probability increases linearly and all connection attempts
c345cf9d 648are refused if the number of unauthenticated connections reaches
649.Dq full
650(60).
10f72868 651.It Cm PAMAuthenticationViaKbdInt
652Specifies whether PAM challenge response authentication is allowed. This
653allows the use of most PAM challenge response authentication modules, but
654it will allow password authentication regardless of whether
655.Cm PasswordAuthentication
656is disabled.
657The default is
658.Dq no .
bf740959 659.It Cm PasswordAuthentication
660Specifies whether password authentication is allowed.
661The default is
662.Dq yes .
663.It Cm PermitEmptyPasswords
664When password authentication is allowed, it specifies whether the
4fe2af09 665server allows login to accounts with empty password strings.
666The default is
c8d54615 667.Dq no .
bf740959 668.It Cm PermitRootLogin
46f23b8d 669Specifies whether root can login using
bf740959 670.Xr ssh 1 .
671The argument must be
672.Dq yes ,
15853e93 673.Dq without-password ,
674.Dq forced-commands-only
bf740959 675or
676.Dq no .
677The default is
678.Dq yes .
15853e93 679.Pp
680If this option is set to
bf740959 681.Dq without-password
15853e93 682password authentication is disabled for root.
bf740959 683.Pp
15853e93 684If this option is set to
685.Dq forced-commands-only
686root login with public key authentication will be allowed,
687but only if the
bf740959 688.Ar command
15853e93 689option has been specified
bf740959 690(which may be useful for taking remote backups even if root login is
15853e93 691normally not allowed). All other authentication methods are disabled
692for root.
46f23b8d 693.Pp
694If this option is set to
695.Dq no
696root is not allowed to login.
0fbe8c74 697.It Cm PidFile
698Specifies the file that contains the process identifier of the
699.Nm
700daemon.
701The default is
702.Pa /var/run/sshd.pid .
bf740959 703.It Cm Port
704Specifies the port number that
705.Nm
4fe2af09 706listens on.
707The default is 22.
48e671d5 708Multiple options of this type are permitted.
da89cf4d 709See also
710.Cm ListenAddress .
4f4648f9 711.It Cm PrintLastLog
712Specifies whether
713.Nm
714should print the date and time when the user last logged in.
715The default is
716.Dq yes .
bf740959 717.It Cm PrintMotd
718Specifies whether
719.Nm
f54651ce 720should print
bf740959 721.Pa /etc/motd
4fe2af09 722when a user logs in interactively.
723(On some systems it is also printed by the shell,
bf740959 724.Pa /etc/profile ,
4fe2af09 725or equivalent.)
726The default is
bf740959 727.Dq yes .
f54651ce 728.It Cm Protocol
729Specifies the protocol versions
730.Nm
731should support.
732The possible values are
733.Dq 1
734and
735.Dq 2 .
736Multiple versions must be comma-separated.
737The default is
6023325e 738.Dq 2,1 .
657297ff 739.It Cm PubkeyAuthentication
740Specifies whether public key authentication is allowed.
741The default is
742.Dq yes .
743Note that this option applies to protocol version 2 only.
61e96248 744.It Cm ReverseMappingCheck
745Specifies whether
746.Nm
747should try to verify the remote host name and check that
748the resolved host name for the remote IP address maps back to the
749very same IP address.
750The default is
751.Dq no .
bf740959 752.It Cm RhostsAuthentication
753Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 754files is sufficient.
755Normally, this method should not be permitted because it is insecure.
bf740959 756.Cm RhostsRSAAuthentication
757should be used
758instead, because it performs RSA-based host authentication in addition
759to normal rhosts or /etc/hosts.equiv authentication.
760The default is
761.Dq no .
da89cf4d 762This option applies to protocol version 1 only.
bf740959 763.It Cm RhostsRSAAuthentication
764Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 765with successful RSA host authentication is allowed.
766The default is
c8d54615 767.Dq no .
da89cf4d 768This option applies to protocol version 1 only.
bf740959 769.It Cm RSAAuthentication
4fe2af09 770Specifies whether pure RSA authentication is allowed.
771The default is
bf740959 772.Dq yes .
da89cf4d 773This option applies to protocol version 1 only.
bf740959 774.It Cm ServerKeyBits
da89cf4d 775Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 776The minimum value is 512, and the default is 768.
bf740959 777.It Cm StrictModes
778Specifies whether
779.Nm
780should check file modes and ownership of the
4fe2af09 781user's files and home directory before accepting login.
782This is normally desirable because novices sometimes accidentally leave their
783directory or files world-writable.
784The default is
bf740959 785.Dq yes .
38c295d6 786.It Cm Subsystem
94ec8c6b 787Configures an external subsystem (e.g., file transfer daemon).
788Arguments should be a subsystem name and a command to execute upon subsystem
789request.
b5e300c2 790The command
791.Xr sftp-server 8
792implements the
793.Dq sftp
794file transfer subsystem.
38c295d6 795By default no subsystems are defined.
796Note that this option applies to protocol version 2 only.
bf740959 797.It Cm SyslogFacility
798Gives the facility code that is used when logging messages from
799.Nm sshd .
800The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 801LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
802The default is AUTH.
bf740959 803.It Cm UseLogin
804Specifies whether
805.Xr login 1
fa649821 806is used for interactive login sessions.
ff027d84 807The default is
808.Dq no .
fa649821 809Note that
810.Xr login 1
c345cf9d 811is never used for remote command execution.
3730bb22 812Note also, that if this is enabled,
813.Cm X11Forwarding
ff027d84 814will be disabled because
815.Xr login 1
816does not know how to handle
3730bb22 817.Xr xauth 1
ff027d84 818cookies.
bf740959 819.It Cm X11DisplayOffset
820Specifies the first display number available for
821.Nm sshd Ns 's
4fe2af09 822X11 forwarding.
823This prevents
bf740959 824.Nm
825from interfering with real X11 servers.
c8d54615 826The default is 10.
7b2ea3a1 827.It Cm X11Forwarding
4fe2af09 828Specifies whether X11 forwarding is permitted.
829The default is
c8d54615 830.Dq no .
7b2ea3a1 831Note that disabling X11 forwarding does not improve security in any
832way, as users can always install their own forwarders.
3730bb22 833X11 forwarding is automatically disabled if
834.Cm UseLogin
835is enabled.
fa649821 836.It Cm XAuthLocation
837Specifies the location of the
838.Xr xauth 1
839program.
840The default is
841.Pa /usr/X11R6/bin/xauth .
bf740959 842.El
e2b1fb42 843.Ss Time Formats
844.Pp
845.Nm
846command-line arguments and configuration file options that specify time
847may be expressed using a sequence of the form:
848.Sm off
849.Ar time Oo Ar qualifier Oc ,
850.Sm on
851where
852.Ar time
853is a positive integer value and
854.Ar qualifier
855is one of the following:
856.Pp
857.Bl -tag -width Ds -compact -offset indent
858.It Cm <none>
859seconds
860.It Cm s | Cm S
861seconds
862.It Cm m | Cm M
863minutes
864.It Cm h | Cm H
865hours
866.It Cm d | Cm D
867days
868.It Cm w | Cm W
869weeks
870.El
871.Pp
872Each member of the sequence is added together to calculate
873the total time value.
874.Pp
875Time format examples:
876.Pp
877.Bl -tag -width Ds -compact -offset indent
878.It 600
879600 seconds (10 minutes)
880.It 10m
88110 minutes
882.It 1h30m
8831 hour 30 minutes (90 minutes)
884.El
bf740959 885.Sh LOGIN PROCESS
886When a user successfully logs in,
887.Nm
888does the following:
889.Bl -enum -offset indent
890.It
891If the login is on a tty, and no command has been specified,
f54651ce 892prints last login time and
bf740959 893.Pa /etc/motd
894(unless prevented in the configuration file or by
895.Pa $HOME/.hushlogin ;
896see the
f54651ce 897.Sx FILES
bf740959 898section).
899.It
900If the login is on a tty, records login time.
901.It
902Checks
903.Pa /etc/nologin ;
904if it exists, prints contents and quits
905(unless root).
906.It
907Changes to run with normal user privileges.
908.It
909Sets up basic environment.
910.It
911Reads
912.Pa $HOME/.ssh/environment
913if it exists.
914.It
915Changes to user's home directory.
916.It
917If
918.Pa $HOME/.ssh/rc
919exists, runs it; else if
5f4fdfae 920.Pa /etc/sshrc
bf740959 921exists, runs
4fe2af09 922it; otherwise runs xauth.
923The
bf740959 924.Dq rc
925files are given the X11
926authentication protocol and cookie in standard input.
927.It
928Runs user's shell or command.
929.El
930.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 931.Pa $HOME/.ssh/authorized_keys
96a7b0cc 932is the default file that lists the public keys that are
933permitted for RSA authentication in protocol version 1
934and for public key authentication (PubkeyAuthentication)
da89cf4d 935in protocol version 2.
96a7b0cc 936.Cm AuthorizedKeysFile
c8445989 937may be used to specify an alternative file.
8abcdba4 938.Pp
4fe2af09 939Each line of the file contains one
bf740959 940key (empty lines and lines starting with a
941.Ql #
942are ignored as
4fe2af09 943comments).
8abcdba4 944Each RSA public key consists of the following fields, separated by
4fe2af09 945spaces: options, bits, exponent, modulus, comment.
8abcdba4 946Each protocol version 2 public key consists of:
947options, keytype, base64 encoded key, comment.
948The options fields
949are optional; its presence is determined by whether the line starts
bf740959 950with a number or not (the option field never starts with a number).
8abcdba4 951The bits, exponent, modulus and comment fields give the RSA key for
952protocol version 1; the
bf740959 953comment field is not used for anything (but may be convenient for the
954user to identify the key).
8abcdba4 955For protocol version 2 the keytype is
956.Dq ssh-dss
957or
958.Dq ssh-rsa .
bf740959 959.Pp
960Note that lines in this file are usually several hundred bytes long
4fe2af09 961(because of the size of the RSA key modulus).
962You don't want to type them in; instead, copy the
c0ecc314 963.Pa identity.pub ,
8abcdba4 964.Pa id_dsa.pub
c0ecc314 965or the
966.Pa id_rsa.pub
bf740959 967file and edit it.
968.Pp
c345cf9d 969The options (if present) consist of comma-separated option
4fe2af09 970specifications.
971No spaces are permitted, except within double quotes.
54bf768d 972The following option specifications are supported (note
973that option keywords are case-insensitive):
bf740959 974.Bl -tag -width Ds
975.It Cm from="pattern-list"
976Specifies that in addition to RSA authentication, the canonical name
977of the remote host must be present in the comma-separated list of
4fe2af09 978patterns
979.Pf ( Ql *
980and
981.Ql ?
982serve as wildcards).
983The list may also contain
984patterns negated by prefixing them with
985.Ql ! ;
986if the canonical host name matches a negated pattern, the key is not accepted.
987The purpose
bf740959 988of this option is to optionally increase security: RSA authentication
989by itself does not trust the network or name servers or anything (but
990the key); however, if somebody somehow steals the key, the key
4fe2af09 991permits an intruder to log in from anywhere in the world.
992This additional option makes using a stolen key more difficult (name
bf740959 993servers and/or routers would have to be compromised in addition to
994just the key).
995.It Cm command="command"
996Specifies that the command is executed whenever this key is used for
4fe2af09 997authentication.
998The command supplied by the user (if any) is ignored.
9658ecbc 999The command is run on a pty if the client requests a pty;
4fe2af09 1000otherwise it is run without a tty.
91789042 1001If a 8-bit clean channel is required,
1002one must not request a pty or should specify
61e96248 1003.Cm no-pty .
4fe2af09 1004A quote may be included in the command by quoting it with a backslash.
1005This option might be useful
1006to restrict certain RSA keys to perform just a specific operation.
1007An example might be a key that permits remote backups but nothing else.
d0c832f3 1008Note that the client may specify TCP/IP and/or X11
1009forwarding unless they are explicitly prohibited.
4cdbc654 1010Note that this option applies to shell, command or subsystem execution.
bf740959 1011.It Cm environment="NAME=value"
1012Specifies that the string is to be added to the environment when
4fe2af09 1013logging in using this key.
1014Environment variables set this way
1015override other default environment values.
1016Multiple options of this type are permitted.
bf740959 1017.It Cm no-port-forwarding
1018Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1019Any port forward requests by the client will return an error.
1020This might be used, e.g., in connection with the
bf740959 1021.Cm command
1022option.
1023.It Cm no-X11-forwarding
1024Forbids X11 forwarding when this key is used for authentication.
1025Any X11 forward requests by the client will return an error.
1026.It Cm no-agent-forwarding
1027Forbids authentication agent forwarding when this key is used for
1028authentication.
1029.It Cm no-pty
1030Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1031.It Cm permitopen="host:port"
3730bb22 1032Limit local
dc504afd 1033.Li ``ssh -L''
b2ae83b8 1034port forwarding such that it may only connect to the specified host and
ed787d14 1035port.
1036IPv6 addresses can be specified with an alternative syntax:
1037.Ar host/port .
1038Multiple
dc504afd 1039.Cm permitopen
3730bb22 1040options may be applied separated by commas. No pattern matching is
1041performed on the specified hostnames, they must be literal domains or
dc504afd 1042addresses.
bf740959 1043.El
1044.Ss Examples
10451024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1046.Pp
1047from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1048.Pp
1049command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1050.Pp
1051permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1052.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1053The
1d1ffb87 1054.Pa /etc/ssh_known_hosts ,
f54651ce 1055and
f49bc4f7 1056.Pa $HOME/.ssh/known_hosts
4fe2af09 1057files contain host public keys for all known hosts.
1058The global file should
1059be prepared by the administrator (optional), and the per-user file is
c345cf9d 1060maintained automatically: whenever the user connects from an unknown host
4fe2af09 1061its key is added to the per-user file.
bf740959 1062.Pp
1063Each line in these files contains the following fields: hostnames,
4fe2af09 1064bits, exponent, modulus, comment.
1065The fields are separated by spaces.
bf740959 1066.Pp
1067Hostnames is a comma-separated list of patterns ('*' and '?' act as
1068wildcards); each pattern in turn is matched against the canonical host
1069name (when authenticating a client) or against the user-supplied
4fe2af09 1070name (when authenticating a server).
1071A pattern may also be preceded by
bf740959 1072.Ql !
1073to indicate negation: if the host name matches a negated
1074pattern, it is not accepted (by that line) even if it matched another
1075pattern on the line.
1076.Pp
1d1ffb87 1077Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1078can be obtained, e.g., from
5f4fdfae 1079.Pa /etc/ssh_host_key.pub .
bf740959 1080The optional comment field continues to the end of the line, and is not used.
1081.Pp
1082Lines starting with
1083.Ql #
1084and empty lines are ignored as comments.
1085.Pp
1086When performing host authentication, authentication is accepted if any
4fe2af09 1087matching line has the proper key.
1088It is thus permissible (but not
bf740959 1089recommended) to have several lines or different host keys for the same
4fe2af09 1090names.
1091This will inevitably happen when short forms of host names
1092from different domains are put in the file.
1093It is possible
bf740959 1094that the files contain conflicting information; authentication is
1095accepted if valid information can be found from either file.
1096.Pp
1097Note that the lines in these files are typically hundreds of characters
1098long, and you definitely don't want to type in the host keys by hand.
1099Rather, generate them by a script
f54651ce 1100or by taking
5f4fdfae 1101.Pa /etc/ssh_host_key.pub
bf740959 1102and adding the host names at the front.
1103.Ss Examples
da89cf4d 1104.Bd -literal
1105closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1106cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1107.Ed
bf740959 1108.Sh FILES
1109.Bl -tag -width Ds
5f4fdfae 1110.It Pa /etc/sshd_config
bf740959 1111Contains configuration data for
1112.Nm sshd .
1113This file should be writable by root only, but it is recommended
1114(though not necessary) that it be world-readable.
b8dc87d3 1115.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1116These three files contain the private parts of the host keys.
b8dc87d3 1117These files should only be owned by root, readable only by root, and not
bf740959 1118accessible to others.
1119Note that
1120.Nm
1121does not start if this file is group/world-accessible.
b8dc87d3 1122.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1123These three files contain the public parts of the host keys.
b8dc87d3 1124These files should be world-readable but writable only by
4fe2af09 1125root.
b8dc87d3 1126Their contents should match the respective private parts.
1127These files are not
1128really used for anything; they are provided for the convenience of
1129the user so their contents can be copied to known hosts files.
1130These files are created using
bf740959 1131.Xr ssh-keygen 1 .
e2432638 1132.It Pa /etc/moduli
c523303b 1133Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1134.It Pa /var/run/sshd.pid
bf740959 1135Contains the process ID of the
1136.Nm
1137listening for connections (if there are several daemons running
1138concurrently for different ports, this contains the pid of the one
4fe2af09 1139started last).
c345cf9d 1140The content of this file is not sensitive; it can be world-readable.
bf740959 1141.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1142Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1143This file must be readable by root (which may on some machines imply
1144it being world-readable if the user's home directory resides on an NFS
1145volume).
1146It is recommended that it not be accessible by others.
1147The format of this file is described above.
1148Users will place the contents of their
96a7b0cc 1149.Pa identity.pub ,
1d1ffb87 1150.Pa id_dsa.pub
c0ecc314 1151and/or
1152.Pa id_rsa.pub
1d1ffb87 1153files into this file, as described in
1154.Xr ssh-keygen 1 .
5f4fdfae 1155.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1156These files are consulted when using rhosts with RSA host
f49bc4f7 1157authentication or protocol version 2 hostbased authentication
1158to check the public key of the host.
4fe2af09 1159The key must be listed in one of these files to be accepted.
5bbb5681 1160The client uses the same files
e91c60f2 1161to verify that it is connecting to the correct remote host.
4fe2af09 1162These files should be writable only by root/the owner.
5f4fdfae 1163.Pa /etc/ssh_known_hosts
bf740959 1164should be world-readable, and
1165.Pa $HOME/.ssh/known_hosts
1166can but need not be world-readable.
1167.It Pa /etc/nologin
f54651ce 1168If this file exists,
bf740959 1169.Nm
4fe2af09 1170refuses to let anyone except root log in.
1171The contents of the file
bf740959 1172are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1173refused.
1174The file should be world-readable.
bf740959 1175.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 1176Access controls that should be enforced by tcp-wrappers are defined here.
1177Further details are described in
bf740959 1178.Xr hosts_access 5 .
1179.It Pa $HOME/.rhosts
1180This file contains host-username pairs, separated by a space, one per
4fe2af09 1181line.
1182The given user on the corresponding host is permitted to log in
1183without password.
1184The same file is used by rlogind and rshd.
bf740959 1185The file must
1186be writable only by the user; it is recommended that it not be
1187accessible by others.
1188.Pp
4fe2af09 1189If is also possible to use netgroups in the file.
1190Either host or user
bf740959 1191name may be of the form +@groupname to specify all hosts or all users
1192in the group.
1193.It Pa $HOME/.shosts
1194For ssh,
1195this file is exactly the same as for
1196.Pa .rhosts .
1197However, this file is
1198not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1199.It Pa /etc/hosts.equiv
bf740959 1200This file is used during
1201.Pa .rhosts
4fe2af09 1202authentication.
1203In the simplest form, this file contains host names, one per line.
1204Users on
bf740959 1205those hosts are permitted to log in without a password, provided they
4fe2af09 1206have the same user name on both machines.
1207The host name may also be
bf740959 1208followed by a user name; such users are permitted to log in as
1209.Em any
4fe2af09 1210user on this machine (except root).
1211Additionally, the syntax
bf740959 1212.Dq +@group
4fe2af09 1213can be used to specify netgroups.
1214Negated entries start with
bf740959 1215.Ql \&- .
1216.Pp
1217If the client host/user is successfully matched in this file, login is
1218automatically permitted provided the client and server user names are the
4fe2af09 1219same.
1220Additionally, successful RSA host authentication is normally required.
1221This file must be writable only by root; it is recommended
bf740959 1222that it be world-readable.
1223.Pp
1224.Sy "Warning: It is almost never a good idea to use user names in"
1225.Pa hosts.equiv .
1226Beware that it really means that the named user(s) can log in as
1227.Em anybody ,
1228which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1229binaries and directories.
1230Using a user name practically grants the user root access.
1231The only valid use for user names that I can think
bf740959 1232of is in negative entries.
1233.Pp
1234Note that this warning also applies to rsh/rlogin.
5f4fdfae 1235.It Pa /etc/shosts.equiv
bf740959 1236This is processed exactly as
1237.Pa /etc/hosts.equiv .
1238However, this file may be useful in environments that want to run both
1239rsh/rlogin and ssh.
1240.It Pa $HOME/.ssh/environment
4fe2af09 1241This file is read into the environment at login (if it exists).
1242It can only contain empty lines, comment lines (that start with
bf740959 1243.Ql # ) ,
4fe2af09 1244and assignment lines of the form name=value.
1245The file should be writable
bf740959 1246only by the user; it need not be readable by anyone else.
1247.It Pa $HOME/.ssh/rc
1248If this file exists, it is run with /bin/sh after reading the
4fe2af09 1249environment files but before starting the user's shell or command.
1250If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1251standard input (and
1252.Ev DISPLAY
4fe2af09 1253in environment).
1254This must call
bf740959 1255.Xr xauth 1
1256in that case.
1257.Pp
1258The primary purpose of this file is to run any initialization routines
1259which may be needed before the user's home directory becomes
1260accessible; AFS is a particular example of such an environment.
1261.Pp
1262This file will probably contain some initialization code followed by
da89cf4d 1263something similar to:
1264.Bd -literal
1265 if read proto cookie; then
1266 echo add $DISPLAY $proto $cookie | xauth -q -
1267 fi
1268.Ed
bf740959 1269.Pp
1270If this file does not exist,
5f4fdfae 1271.Pa /etc/sshrc
bf740959 1272is run, and if that
1273does not exist either, xauth is used to store the cookie.
1274.Pp
1275This file should be writable only by the user, and need not be
1276readable by anyone else.
5f4fdfae 1277.It Pa /etc/sshrc
bf740959 1278Like
1279.Pa $HOME/.ssh/rc .
1280This can be used to specify
4fe2af09 1281machine-specific login-time initializations globally.
1282This file should be writable only by root, and should be world-readable.
089fbbd2 1283.El
fa08c86b 1284.Sh AUTHORS
7f5c4295 1285OpenSSH is a derivative of the original and free
1286ssh 1.2.12 release by Tatu Ylonen.
1287Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1288Theo de Raadt and Dug Song
1289removed many bugs, re-added newer features and
1290created OpenSSH.
1291Markus Friedl contributed the support for SSH
1292protocol versions 1.5 and 2.0.
bf740959 1293.Sh SEE ALSO
bf740959 1294.Xr scp 1 ,
61e96248 1295.Xr sftp 1 ,
bf740959 1296.Xr ssh 1 ,
1297.Xr ssh-add 1 ,
1298.Xr ssh-agent 1 ,
1299.Xr ssh-keygen 1 ,
248bad82 1300.Xr login.conf 5 ,
1301.Xr moduli 5 ,
a5a2da3b 1302.Xr sftp-server 8
2cad6cef 1303.Rs
1304.%A T. Ylonen
1305.%A T. Kivinen
1306.%A M. Saarinen
1307.%A T. Rinne
1308.%A S. Lehtinen
1309.%T "SSH Protocol Architecture"
1930af48 1310.%N draft-ietf-secsh-architecture-09.txt
1311.%D July 2001
2cad6cef 1312.%O work in progress material
1313.Re
da89cf4d 1314.Rs
1315.%A M. Friedl
1316.%A N. Provos
1317.%A W. A. Simpson
1318.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1319.%N draft-ietf-secsh-dh-group-exchange-01.txt
1320.%D April 2001
da89cf4d 1321.%O work in progress material
1322.Re
This page took 0.357409 seconds and 5 git commands to generate.