]> andersk Git - openssh.git/blame - sshd.8
- stevesk@cvs.openbsd.org 2001/08/29 23:27:23
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
e675b851 37.\" $OpenBSD: sshd.8,v 1.144 2001/08/29 23:02:21 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
bf740959 121and
9495bfc5 122.Xr rexecd 8
bf740959 123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
3189621b 127into the machine).
bf740959 128.Pp
1d1ffb87 129.Ss SSH protocol version 2
130.Pp
c345cf9d 131Version 2 works similarly:
7f19f8bb 132Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
da89cf4d 136.Pp
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
da89cf4d 146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
1d1ffb87 149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
409edaba 177.Dv SIGHUP ,
a5a2da3b 178by executing itself with the name it was started as, i.e.,
409edaba 179.Pa /usr/sbin/sshd .
9d6b7add 180.Pp
bf740959 181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
da89cf4d 184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
bf740959 186.It Fl d
4fe2af09 187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
da89cf4d 192Multiple -d options increase the debugging level.
94ec8c6b 193Maximum is 3.
da89cf4d 194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
bf740959 198.It Fl f Ar configuration_file
4fe2af09 199Specifies the name of the configuration file.
200The default is
5f4fdfae 201.Pa /etc/sshd_config .
bf740959 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
ee5e6612 206600 seconds).
4fe2af09 207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
bf740959 210.It Fl h Ar host_key_file
8abcdba4 211Specifies the file from which the host key is read (default
5f4fdfae 212.Pa /etc/ssh_host_key ) .
bf740959 213This option must be given if
214.Nm
215is not run as root (as the normal
216host file is normally not readable by anyone but root).
8abcdba4 217It is possible to have multiple host key files for
da89cf4d 218the different protocol versions and host key algorithms.
bf740959 219.It Fl i
220Specifies that
221.Nm
f54651ce 222is being run from inetd.
bf740959 223.Nm
224is normally not run
225from inetd because it needs to generate the server key before it can
4fe2af09 226respond to the client, and this may take tens of seconds.
227Clients would have to wait too long if the key was regenerated every time.
610cd5c6 228However, with small key sizes (e.g., 512) using
bf740959 229.Nm
230from inetd may
231be feasible.
232.It Fl k Ar key_gen_time
da89cf4d 233Specifies how often the ephemeral protocol version 1 server key is
234regenerated (default 3600 seconds, or one hour).
4fe2af09 235The motivation for regenerating the key fairly
bf740959 236often is that the key is not stored anywhere, and after about an hour,
237it becomes impossible to recover the key for decrypting intercepted
238communications even if the machine is cracked into or physically
4fe2af09 239seized.
240A value of zero indicates that the key will never be regenerated.
bf740959 241.It Fl p Ar port
242Specifies the port on which the server listens for connections
243(default 22).
244.It Fl q
4fe2af09 245Quiet mode.
246Nothing is sent to the system log.
247Normally the beginning,
bf740959 248authentication, and termination of each connection is logged.
f87f09aa 249.It Fl t
250Test mode.
251Only check the validity of the configuration file and sanity of the keys.
252This is useful for updating
253.Nm
254reliably as configuration options may change.
c345cf9d 255.It Fl u Ar len
256This option is used to specify the size of the field
257in the
258.Li utmp
259structure that holds the remote host name.
260If the resolved host name is longer than
261.Ar len ,
262the dotted decimal value will be used instead.
263This allows hosts with very long host names that
264overflow this field to still be uniquely identified.
265Specifying
266.Fl u0
267indicates that only dotted decimal addresses
268should be put into the
269.Pa utmp
270file.
e675b851 271.Fl u0
272is also be used to prevent
273.Nm
274from making DNS requests unless the authentication
275mechanism or configuration requires it.
276Authentication mechanisms that may require DNS include
277.Cm RhostsAuthentication ,
278.Cm RhostsRSAAuthentication ,
279.Cm HostbasedAuthentication
280and using a
281.Cm from="pattern-list"
282option in a key file.
8abcdba4 283.It Fl D
284When this option is specified
285.Nm
286will not detach and does not become a daemon.
287This allows easy monitoring of
288.Nm sshd .
48e671d5 289.It Fl 4
290Forces
291.Nm
292to use IPv4 addresses only.
293.It Fl 6
294Forces
295.Nm
296to use IPv6 addresses only.
bf740959 297.El
298.Sh CONFIGURATION FILE
299.Nm
f54651ce 300reads configuration data from
5f4fdfae 301.Pa /etc/sshd_config
bf740959 302(or the file specified with
303.Fl f
4fe2af09 304on the command line).
54bf768d 305The file contains keyword-argument pairs, one per line.
4fe2af09 306Lines starting with
bf740959 307.Ql #
308and empty lines are interpreted as comments.
309.Pp
54bf768d 310The possible
311keywords and their meanings are as follows (note that
312keywords are case-insensitive and arguments are case-sensitive):
bf740959 313.Bl -tag -width Ds
314.It Cm AFSTokenPassing
4fe2af09 315Specifies whether an AFS token may be forwarded to the server.
316Default is
bf740959 317.Dq yes .
318.It Cm AllowGroups
76896b4e 319This keyword can be followed by a list of group names, separated
4fe2af09 320by spaces.
321If specified, login is allowed only for users whose primary
c6a69271 322group or supplementary group list matches one of the patterns.
bf740959 323.Ql \&*
324and
325.Ql ?
326can be used as
4fe2af09 327wildcards in the patterns.
c345cf9d 328Only group names are valid; a numerical group ID isn't recognized.
c6a69271 329By default login is allowed regardless of the group list.
bf740959 330.Pp
33de75a3 331.It Cm AllowTcpForwarding
332Specifies whether TCP forwarding is permitted.
333The default is
334.Dq yes .
335Note that disabling TCP forwarding does not improve security unless
336users are also denied shell access, as they can always install their
337own forwarders.
338.Pp
bf740959 339.It Cm AllowUsers
76896b4e 340This keyword can be followed by a list of user names, separated
4fe2af09 341by spaces.
342If specified, login is allowed only for users names that
bf740959 343match one of the patterns.
344.Ql \&*
345and
346.Ql ?
347can be used as
4fe2af09 348wildcards in the patterns.
c345cf9d 349Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 350By default login is allowed regardless of the user name.
80f8f24f 351If the pattern takes the form USER@HOST then USER and HOST
352are separately checked, allowing you to restrict logins to particular
353users from particular hosts.
bf740959 354.Pp
c8445989 355.It Cm AuthorizedKeysFile
7f19f8bb 356Specifies the file that contains the public keys that can be used
357for user authentication.
c8445989 358.Cm AuthorizedKeysFile
359may contain tokens of the form %T which are substituted during connection
ae897d7c 360set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 361%h is replaced by the home directory of the user being authenticated and
362%u is replaced by the username of that user.
363After expansion,
364.Cm AuthorizedKeysFile
f740438e 365is taken to be an absolute path or one relative to the user's home
c8445989 366directory.
367The default is
368.Dq .ssh/authorized_keys
eea39c02 369.It Cm Banner
370In some jurisdictions, sending a warning message before authentication
371may be relevant for getting legal protection.
372The contents of the specified file are sent to the remote user before
373authentication is allowed.
374This option is only available for protocol version 2.
375.Pp
657297ff 376.It Cm ChallengeResponseAuthentication
248bad82 377Specifies whether challenge response authentication is allowed.
378All authentication styles from
379.Xr login.conf 5
380are supported.
657297ff 381The default is
382.Dq yes .
a18395da 383.It Cm Ciphers
384Specifies the ciphers allowed for protocol version 2.
385Multiple ciphers must be comma-separated.
386The default is
387.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 388.It Cm ClientAliveInterval
389Sets a timeout interval in seconds after which if no data has been received
3730bb22 390from the client,
3ffc6336 391.Nm
392will send a message through the encrypted
84fc17bf 393channel to request a response from the client.
394The default
3ffc6336 395is 0, indicating that these messages will not be sent to the client.
84fc17bf 396This option applies to protocol version 2 only.
3ffc6336 397.It Cm ClientAliveCountMax
398Sets the number of client alive messages (see above) which may be
399sent without
400.Nm
401receiving any messages back from the client. If this threshold is
3730bb22 402reached while client alive messages are being sent,
3ffc6336 403.Nm
404will disconnect the client, terminating the session. It is important
3730bb22 405to note that the use of client alive messages is very different from
84fc17bf 406.Cm Keepalive
407(below). The client alive messages are sent through the
3ffc6336 408encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 409option enabled by
410.Cm Keepalive
411is spoofable. You want to use the client
3ffc6336 412alive mechanism when you are basing something important on
413clients having an active connection to the server.
84fc17bf 414.Pp
415The default value is 3. If you set
416.Cm ClientAliveInterval
3ffc6336 417(above) to 15, and leave this value at the default, unresponsive ssh clients
3730bb22 418will be disconnected after approximately 45 seconds.
bf740959 419.It Cm DenyGroups
420This keyword can be followed by a number of group names, separated
4fe2af09 421by spaces.
c6a69271 422Users whose primary group or supplementary group list matches
423one of the patterns aren't allowed to log in.
bf740959 424.Ql \&*
425and
426.Ql ?
427can be used as
4fe2af09 428wildcards in the patterns.
c345cf9d 429Only group names are valid; a numerical group ID isn't recognized.
c6a69271 430By default login is allowed regardless of the group list.
bf740959 431.Pp
432.It Cm DenyUsers
433This keyword can be followed by a number of user names, separated
4fe2af09 434by spaces.
435Login is disallowed for user names that match one of the patterns.
bf740959 436.Ql \&*
437and
438.Ql ?
4fe2af09 439can be used as wildcards in the patterns.
c345cf9d 440Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 441By default login is allowed regardless of the user name.
1d1ffb87 442.It Cm GatewayPorts
443Specifies whether remote hosts are allowed to connect to ports
444forwarded for the client.
445The argument must be
446.Dq yes
447or
448.Dq no .
449The default is
450.Dq no .
da89cf4d 451.It Cm HostbasedAuthentication
452Specifies whether rhosts or /etc/hosts.equiv authentication together
453with successful public key client host authentication is allowed
454(hostbased authentication).
455This option is similar to
456.Cm RhostsRSAAuthentication
457and applies to protocol version 2 only.
458The default is
459.Dq no .
bf740959 460.It Cm HostKey
fa08c86b 461Specifies the file containing the private host keys (default
1d1ffb87 462.Pa /etc/ssh_host_key )
fa08c86b 463used by SSH protocol versions 1 and 2.
bf740959 464Note that
465.Nm
42f11eb2 466will refuse to use a file if it is group/world-accessible.
fa08c86b 467It is possible to have multiple host key files.
468.Dq rsa1
469keys are used for version 1 and
470.Dq dsa
471or
472.Dq rsa
473are used for version 2 of the SSH protocol.
bf740959 474.It Cm IgnoreRhosts
c8d54615 475Specifies that
476.Pa .rhosts
f54651ce 477and
c8d54615 478.Pa .shosts
da89cf4d 479files will not be used in
480.Cm RhostsAuthentication ,
481.Cm RhostsRSAAuthentication
482or
483.Cm HostbasedAuthentication .
484.Pp
bf740959 485.Pa /etc/hosts.equiv
486and
f54651ce 487.Pa /etc/shosts.equiv
4fe2af09 488are still used.
f54651ce 489The default is
c8d54615 490.Dq yes .
b4748e2f 491.It Cm IgnoreUserKnownHosts
492Specifies whether
493.Nm
494should ignore the user's
495.Pa $HOME/.ssh/known_hosts
496during
da89cf4d 497.Cm RhostsRSAAuthentication
498or
499.Cm HostbasedAuthentication .
b4748e2f 500The default is
501.Dq no .
bf740959 502.It Cm KeepAlive
503Specifies whether the system should send keepalive messages to the
4fe2af09 504other side.
505If they are sent, death of the connection or crash of one
506of the machines will be properly noticed.
507However, this means that
bf740959 508connections will die if the route is down temporarily, and some people
4fe2af09 509find it annoying.
d0c832f3 510On the other hand, if keepalives are not sent,
bf740959 511sessions may hang indefinitely on the server, leaving
512.Dq ghost
513users and consuming server resources.
514.Pp
515The default is
516.Dq yes
517(to send keepalives), and the server will notice
4fe2af09 518if the network goes down or the client host reboots.
519This avoids infinitely hanging sessions.
bf740959 520.Pp
521To disable keepalives, the value should be set to
522.Dq no
523in both the server and the client configuration files.
524.It Cm KerberosAuthentication
4fe2af09 525Specifies whether Kerberos authentication is allowed.
526This can be in the form of a Kerberos ticket, or if
bf740959 527.Cm PasswordAuthentication
528is yes, the password provided by the user will be validated through
94ec8c6b 529the Kerberos KDC.
530To use this option, the server needs a
c345cf9d 531Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 532Default is
bf740959 533.Dq yes .
534.It Cm KerberosOrLocalPasswd
535If set then if password authentication through Kerberos fails then
536the password will be validated via any additional local mechanism
537such as
188adeb2 538.Pa /etc/passwd .
4fe2af09 539Default is
bf740959 540.Dq yes .
541.It Cm KerberosTgtPassing
542Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 543Default is
bf740959 544.Dq no ,
545as this only works when the Kerberos KDC is actually an AFS kaserver.
546.It Cm KerberosTicketCleanup
547Specifies whether to automatically destroy the user's ticket cache
4fe2af09 548file on logout.
549Default is
bf740959 550.Dq yes .
551.It Cm KeyRegenerationInterval
da89cf4d 552In protocol version 1, the ephemeral server key is automatically regenerated
553after this many seconds (if it has been used).
4fe2af09 554The purpose of regeneration is to prevent
bf740959 555decrypting captured sessions by later breaking into the machine and
4fe2af09 556stealing the keys.
557The key is never stored anywhere.
558If the value is 0, the key is never regenerated.
559The default is 3600 (seconds).
bf740959 560.It Cm ListenAddress
6e9944b8 561Specifies the local addresses
da89cf4d 562.Nm
bf740959 563should listen on.
6e9944b8 564The following forms may be used:
565.Pp
566.Bl -item -offset indent -compact
567.It
568.Cm ListenAddress
b8a297f1 569.Sm off
570.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
571.Sm on
6e9944b8 572.It
573.Cm ListenAddress
b8a297f1 574.Sm off
575.Ar host No | Ar IPv4_addr No : Ar port
576.Sm on
6e9944b8 577.It
578.Cm ListenAddress
b8a297f1 579.Sm off
580.Oo
581.Ar host No | Ar IPv6_addr Oc : Ar port
582.Sm on
6e9944b8 583.El
584.Pp
585If
b8a297f1 586.Ar port
6e9944b8 587is not specified,
da89cf4d 588.Nm
6e9944b8 589will listen on the address and all prior
590.Cm Port
591options specified. The default is to listen on all local
592addresses. Multiple
593.Cm ListenAddress
594options are permitted. Additionally, any
595.Cm Port
596options must precede this option for non port qualified addresses.
bf740959 597.It Cm LoginGraceTime
598The server disconnects after this time if the user has not
4fe2af09 599successfully logged in.
600If the value is 0, there is no time limit.
bf740959 601The default is 600 (seconds).
6a17f9c2 602.It Cm LogLevel
603Gives the verbosity level that is used when logging messages from
604.Nm sshd .
605The possible values are:
59c97189 606QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
607The default is INFO.
6a17f9c2 608Logging with level DEBUG violates the privacy of users
609and is not recommended.
b2552997 610.It Cm MACs
611Specifies the available MAC (message authentication code) algorithms.
612The MAC algorithm is used in protocol version 2
613for data integrity protection.
614Multiple algorithms must be comma-separated.
615The default is
47bf6266 616.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 617.It Cm MaxStartups
618Specifies the maximum number of concurrent unauthenticated connections to the
619.Nm
620daemon.
621Additional connections will be dropped until authentication succeeds or the
622.Cm LoginGraceTime
623expires for a connection.
624The default is 10.
c345cf9d 625.Pp
626Alternatively, random early drop can be enabled by specifying
627the three colon separated values
628.Dq start:rate:full
94ec8c6b 629(e.g., "10:30:60").
c345cf9d 630.Nm
6f37606e 631will refuse connection attempts with a probability of
c345cf9d 632.Dq rate/100
633(30%)
634if there are currently
635.Dq start
636(10)
637unauthenticated connections.
6f37606e 638The probability increases linearly and all connection attempts
c345cf9d 639are refused if the number of unauthenticated connections reaches
640.Dq full
641(60).
10f72868 642.It Cm PAMAuthenticationViaKbdInt
643Specifies whether PAM challenge response authentication is allowed. This
644allows the use of most PAM challenge response authentication modules, but
645it will allow password authentication regardless of whether
646.Cm PasswordAuthentication
647is disabled.
648The default is
649.Dq no .
bf740959 650.It Cm PasswordAuthentication
651Specifies whether password authentication is allowed.
652The default is
653.Dq yes .
654.It Cm PermitEmptyPasswords
655When password authentication is allowed, it specifies whether the
4fe2af09 656server allows login to accounts with empty password strings.
657The default is
c8d54615 658.Dq no .
bf740959 659.It Cm PermitRootLogin
46f23b8d 660Specifies whether root can login using
bf740959 661.Xr ssh 1 .
662The argument must be
663.Dq yes ,
15853e93 664.Dq without-password ,
665.Dq forced-commands-only
bf740959 666or
667.Dq no .
668The default is
669.Dq yes .
15853e93 670.Pp
671If this option is set to
bf740959 672.Dq without-password
15853e93 673password authentication is disabled for root.
bf740959 674.Pp
15853e93 675If this option is set to
676.Dq forced-commands-only
677root login with public key authentication will be allowed,
678but only if the
bf740959 679.Ar command
15853e93 680option has been specified
bf740959 681(which may be useful for taking remote backups even if root login is
15853e93 682normally not allowed). All other authentication methods are disabled
683for root.
46f23b8d 684.Pp
685If this option is set to
686.Dq no
687root is not allowed to login.
0fbe8c74 688.It Cm PidFile
689Specifies the file that contains the process identifier of the
690.Nm
691daemon.
692The default is
693.Pa /var/run/sshd.pid .
bf740959 694.It Cm Port
695Specifies the port number that
696.Nm
4fe2af09 697listens on.
698The default is 22.
48e671d5 699Multiple options of this type are permitted.
da89cf4d 700See also
701.Cm ListenAddress .
4f4648f9 702.It Cm PrintLastLog
703Specifies whether
704.Nm
705should print the date and time when the user last logged in.
706The default is
707.Dq yes .
bf740959 708.It Cm PrintMotd
709Specifies whether
710.Nm
f54651ce 711should print
bf740959 712.Pa /etc/motd
4fe2af09 713when a user logs in interactively.
714(On some systems it is also printed by the shell,
bf740959 715.Pa /etc/profile ,
4fe2af09 716or equivalent.)
717The default is
bf740959 718.Dq yes .
f54651ce 719.It Cm Protocol
720Specifies the protocol versions
721.Nm
722should support.
723The possible values are
724.Dq 1
725and
726.Dq 2 .
727Multiple versions must be comma-separated.
728The default is
6023325e 729.Dq 2,1 .
657297ff 730.It Cm PubkeyAuthentication
731Specifies whether public key authentication is allowed.
732The default is
733.Dq yes .
734Note that this option applies to protocol version 2 only.
61e96248 735.It Cm ReverseMappingCheck
736Specifies whether
737.Nm
738should try to verify the remote host name and check that
739the resolved host name for the remote IP address maps back to the
740very same IP address.
741The default is
742.Dq no .
bf740959 743.It Cm RhostsAuthentication
744Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 745files is sufficient.
746Normally, this method should not be permitted because it is insecure.
bf740959 747.Cm RhostsRSAAuthentication
748should be used
749instead, because it performs RSA-based host authentication in addition
750to normal rhosts or /etc/hosts.equiv authentication.
751The default is
752.Dq no .
da89cf4d 753This option applies to protocol version 1 only.
bf740959 754.It Cm RhostsRSAAuthentication
755Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 756with successful RSA host authentication is allowed.
757The default is
c8d54615 758.Dq no .
da89cf4d 759This option applies to protocol version 1 only.
bf740959 760.It Cm RSAAuthentication
4fe2af09 761Specifies whether pure RSA authentication is allowed.
762The default is
bf740959 763.Dq yes .
da89cf4d 764This option applies to protocol version 1 only.
bf740959 765.It Cm ServerKeyBits
da89cf4d 766Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 767The minimum value is 512, and the default is 768.
bf740959 768.It Cm StrictModes
769Specifies whether
770.Nm
771should check file modes and ownership of the
4fe2af09 772user's files and home directory before accepting login.
773This is normally desirable because novices sometimes accidentally leave their
774directory or files world-writable.
775The default is
bf740959 776.Dq yes .
38c295d6 777.It Cm Subsystem
94ec8c6b 778Configures an external subsystem (e.g., file transfer daemon).
779Arguments should be a subsystem name and a command to execute upon subsystem
780request.
b5e300c2 781The command
782.Xr sftp-server 8
783implements the
784.Dq sftp
785file transfer subsystem.
38c295d6 786By default no subsystems are defined.
787Note that this option applies to protocol version 2 only.
bf740959 788.It Cm SyslogFacility
789Gives the facility code that is used when logging messages from
790.Nm sshd .
791The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 792LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
793The default is AUTH.
bf740959 794.It Cm UseLogin
795Specifies whether
796.Xr login 1
fa649821 797is used for interactive login sessions.
ff027d84 798The default is
799.Dq no .
fa649821 800Note that
801.Xr login 1
c345cf9d 802is never used for remote command execution.
3730bb22 803Note also, that if this is enabled,
804.Cm X11Forwarding
ff027d84 805will be disabled because
806.Xr login 1
807does not know how to handle
3730bb22 808.Xr xauth 1
ff027d84 809cookies.
bf740959 810.It Cm X11DisplayOffset
811Specifies the first display number available for
812.Nm sshd Ns 's
4fe2af09 813X11 forwarding.
814This prevents
bf740959 815.Nm
816from interfering with real X11 servers.
c8d54615 817The default is 10.
7b2ea3a1 818.It Cm X11Forwarding
4fe2af09 819Specifies whether X11 forwarding is permitted.
820The default is
c8d54615 821.Dq no .
7b2ea3a1 822Note that disabling X11 forwarding does not improve security in any
823way, as users can always install their own forwarders.
3730bb22 824X11 forwarding is automatically disabled if
825.Cm UseLogin
826is enabled.
fa649821 827.It Cm XAuthLocation
828Specifies the location of the
829.Xr xauth 1
830program.
831The default is
832.Pa /usr/X11R6/bin/xauth .
bf740959 833.El
e2b1fb42 834.Ss Time Formats
835.Pp
836.Nm
837command-line arguments and configuration file options that specify time
838may be expressed using a sequence of the form:
839.Sm off
840.Ar time Oo Ar qualifier Oc ,
841.Sm on
842where
843.Ar time
844is a positive integer value and
845.Ar qualifier
846is one of the following:
847.Pp
848.Bl -tag -width Ds -compact -offset indent
849.It Cm <none>
850seconds
851.It Cm s | Cm S
852seconds
853.It Cm m | Cm M
854minutes
855.It Cm h | Cm H
856hours
857.It Cm d | Cm D
858days
859.It Cm w | Cm W
860weeks
861.El
862.Pp
863Each member of the sequence is added together to calculate
864the total time value.
865.Pp
866Time format examples:
867.Pp
868.Bl -tag -width Ds -compact -offset indent
869.It 600
870600 seconds (10 minutes)
871.It 10m
87210 minutes
873.It 1h30m
8741 hour 30 minutes (90 minutes)
875.El
bf740959 876.Sh LOGIN PROCESS
877When a user successfully logs in,
878.Nm
879does the following:
880.Bl -enum -offset indent
881.It
882If the login is on a tty, and no command has been specified,
f54651ce 883prints last login time and
bf740959 884.Pa /etc/motd
885(unless prevented in the configuration file or by
886.Pa $HOME/.hushlogin ;
887see the
f54651ce 888.Sx FILES
bf740959 889section).
890.It
891If the login is on a tty, records login time.
892.It
893Checks
894.Pa /etc/nologin ;
895if it exists, prints contents and quits
896(unless root).
897.It
898Changes to run with normal user privileges.
899.It
900Sets up basic environment.
901.It
902Reads
903.Pa $HOME/.ssh/environment
904if it exists.
905.It
906Changes to user's home directory.
907.It
908If
909.Pa $HOME/.ssh/rc
910exists, runs it; else if
5f4fdfae 911.Pa /etc/sshrc
bf740959 912exists, runs
4fe2af09 913it; otherwise runs xauth.
914The
bf740959 915.Dq rc
916files are given the X11
917authentication protocol and cookie in standard input.
918.It
919Runs user's shell or command.
920.El
921.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 922.Pa $HOME/.ssh/authorized_keys
96a7b0cc 923is the default file that lists the public keys that are
924permitted for RSA authentication in protocol version 1
925and for public key authentication (PubkeyAuthentication)
da89cf4d 926in protocol version 2.
96a7b0cc 927.Cm AuthorizedKeysFile
c8445989 928may be used to specify an alternative file.
8abcdba4 929.Pp
4fe2af09 930Each line of the file contains one
bf740959 931key (empty lines and lines starting with a
932.Ql #
933are ignored as
4fe2af09 934comments).
8abcdba4 935Each RSA public key consists of the following fields, separated by
4fe2af09 936spaces: options, bits, exponent, modulus, comment.
8abcdba4 937Each protocol version 2 public key consists of:
938options, keytype, base64 encoded key, comment.
939The options fields
940are optional; its presence is determined by whether the line starts
bf740959 941with a number or not (the option field never starts with a number).
8abcdba4 942The bits, exponent, modulus and comment fields give the RSA key for
943protocol version 1; the
bf740959 944comment field is not used for anything (but may be convenient for the
945user to identify the key).
8abcdba4 946For protocol version 2 the keytype is
947.Dq ssh-dss
948or
949.Dq ssh-rsa .
bf740959 950.Pp
951Note that lines in this file are usually several hundred bytes long
4fe2af09 952(because of the size of the RSA key modulus).
953You don't want to type them in; instead, copy the
c0ecc314 954.Pa identity.pub ,
8abcdba4 955.Pa id_dsa.pub
c0ecc314 956or the
957.Pa id_rsa.pub
bf740959 958file and edit it.
959.Pp
c345cf9d 960The options (if present) consist of comma-separated option
4fe2af09 961specifications.
962No spaces are permitted, except within double quotes.
54bf768d 963The following option specifications are supported (note
964that option keywords are case-insensitive):
bf740959 965.Bl -tag -width Ds
966.It Cm from="pattern-list"
967Specifies that in addition to RSA authentication, the canonical name
968of the remote host must be present in the comma-separated list of
4fe2af09 969patterns
970.Pf ( Ql *
971and
972.Ql ?
973serve as wildcards).
974The list may also contain
975patterns negated by prefixing them with
976.Ql ! ;
977if the canonical host name matches a negated pattern, the key is not accepted.
978The purpose
bf740959 979of this option is to optionally increase security: RSA authentication
980by itself does not trust the network or name servers or anything (but
981the key); however, if somebody somehow steals the key, the key
4fe2af09 982permits an intruder to log in from anywhere in the world.
983This additional option makes using a stolen key more difficult (name
bf740959 984servers and/or routers would have to be compromised in addition to
985just the key).
986.It Cm command="command"
987Specifies that the command is executed whenever this key is used for
4fe2af09 988authentication.
989The command supplied by the user (if any) is ignored.
bf740959 990The command is run on a pty if the connection requests a pty;
4fe2af09 991otherwise it is run without a tty.
61e96248 992Note that if you want a 8-bit clean channel,
993you must not request a pty or should specify
994.Cm no-pty .
4fe2af09 995A quote may be included in the command by quoting it with a backslash.
996This option might be useful
997to restrict certain RSA keys to perform just a specific operation.
998An example might be a key that permits remote backups but nothing else.
d0c832f3 999Note that the client may specify TCP/IP and/or X11
1000forwarding unless they are explicitly prohibited.
bf740959 1001.It Cm environment="NAME=value"
1002Specifies that the string is to be added to the environment when
4fe2af09 1003logging in using this key.
1004Environment variables set this way
1005override other default environment values.
1006Multiple options of this type are permitted.
bf740959 1007.It Cm no-port-forwarding
1008Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1009Any port forward requests by the client will return an error.
1010This might be used, e.g., in connection with the
bf740959 1011.Cm command
1012option.
1013.It Cm no-X11-forwarding
1014Forbids X11 forwarding when this key is used for authentication.
1015Any X11 forward requests by the client will return an error.
1016.It Cm no-agent-forwarding
1017Forbids authentication agent forwarding when this key is used for
1018authentication.
1019.It Cm no-pty
1020Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1021.It Cm permitopen="host:port"
3730bb22 1022Limit local
dc504afd 1023.Li ``ssh -L''
b2ae83b8 1024port forwarding such that it may only connect to the specified host and
3730bb22 1025port. Multiple
dc504afd 1026.Cm permitopen
3730bb22 1027options may be applied separated by commas. No pattern matching is
1028performed on the specified hostnames, they must be literal domains or
dc504afd 1029addresses.
bf740959 1030.El
1031.Ss Examples
10321024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1033.Pp
1034from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1035.Pp
1036command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1037.Pp
1038permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1039.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1040The
1d1ffb87 1041.Pa /etc/ssh_known_hosts ,
f54651ce 1042and
f49bc4f7 1043.Pa $HOME/.ssh/known_hosts
4fe2af09 1044files contain host public keys for all known hosts.
1045The global file should
1046be prepared by the administrator (optional), and the per-user file is
c345cf9d 1047maintained automatically: whenever the user connects from an unknown host
4fe2af09 1048its key is added to the per-user file.
bf740959 1049.Pp
1050Each line in these files contains the following fields: hostnames,
4fe2af09 1051bits, exponent, modulus, comment.
1052The fields are separated by spaces.
bf740959 1053.Pp
1054Hostnames is a comma-separated list of patterns ('*' and '?' act as
1055wildcards); each pattern in turn is matched against the canonical host
1056name (when authenticating a client) or against the user-supplied
4fe2af09 1057name (when authenticating a server).
1058A pattern may also be preceded by
bf740959 1059.Ql !
1060to indicate negation: if the host name matches a negated
1061pattern, it is not accepted (by that line) even if it matched another
1062pattern on the line.
1063.Pp
1d1ffb87 1064Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1065can be obtained, e.g., from
5f4fdfae 1066.Pa /etc/ssh_host_key.pub .
bf740959 1067The optional comment field continues to the end of the line, and is not used.
1068.Pp
1069Lines starting with
1070.Ql #
1071and empty lines are ignored as comments.
1072.Pp
1073When performing host authentication, authentication is accepted if any
4fe2af09 1074matching line has the proper key.
1075It is thus permissible (but not
bf740959 1076recommended) to have several lines or different host keys for the same
4fe2af09 1077names.
1078This will inevitably happen when short forms of host names
1079from different domains are put in the file.
1080It is possible
bf740959 1081that the files contain conflicting information; authentication is
1082accepted if valid information can be found from either file.
1083.Pp
1084Note that the lines in these files are typically hundreds of characters
1085long, and you definitely don't want to type in the host keys by hand.
1086Rather, generate them by a script
f54651ce 1087or by taking
5f4fdfae 1088.Pa /etc/ssh_host_key.pub
bf740959 1089and adding the host names at the front.
1090.Ss Examples
da89cf4d 1091.Bd -literal
1092closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1093cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1094.Ed
bf740959 1095.Sh FILES
1096.Bl -tag -width Ds
5f4fdfae 1097.It Pa /etc/sshd_config
bf740959 1098Contains configuration data for
1099.Nm sshd .
1100This file should be writable by root only, but it is recommended
1101(though not necessary) that it be world-readable.
b8dc87d3 1102.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1103These three files contain the private parts of the host keys.
b8dc87d3 1104These files should only be owned by root, readable only by root, and not
bf740959 1105accessible to others.
1106Note that
1107.Nm
1108does not start if this file is group/world-accessible.
b8dc87d3 1109.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1110These three files contain the public parts of the host keys.
b8dc87d3 1111These files should be world-readable but writable only by
4fe2af09 1112root.
b8dc87d3 1113Their contents should match the respective private parts.
1114These files are not
1115really used for anything; they are provided for the convenience of
1116the user so their contents can be copied to known hosts files.
1117These files are created using
bf740959 1118.Xr ssh-keygen 1 .
e2432638 1119.It Pa /etc/moduli
c523303b 1120Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1121.It Pa /var/run/sshd.pid
bf740959 1122Contains the process ID of the
1123.Nm
1124listening for connections (if there are several daemons running
1125concurrently for different ports, this contains the pid of the one
4fe2af09 1126started last).
c345cf9d 1127The content of this file is not sensitive; it can be world-readable.
bf740959 1128.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1129Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1130This file must be readable by root (which may on some machines imply
1131it being world-readable if the user's home directory resides on an NFS
1132volume).
1133It is recommended that it not be accessible by others.
1134The format of this file is described above.
1135Users will place the contents of their
96a7b0cc 1136.Pa identity.pub ,
1d1ffb87 1137.Pa id_dsa.pub
c0ecc314 1138and/or
1139.Pa id_rsa.pub
1d1ffb87 1140files into this file, as described in
1141.Xr ssh-keygen 1 .
5f4fdfae 1142.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1143These files are consulted when using rhosts with RSA host
f49bc4f7 1144authentication or protocol version 2 hostbased authentication
1145to check the public key of the host.
4fe2af09 1146The key must be listed in one of these files to be accepted.
5bbb5681 1147The client uses the same files
e91c60f2 1148to verify that it is connecting to the correct remote host.
4fe2af09 1149These files should be writable only by root/the owner.
5f4fdfae 1150.Pa /etc/ssh_known_hosts
bf740959 1151should be world-readable, and
1152.Pa $HOME/.ssh/known_hosts
1153can but need not be world-readable.
1154.It Pa /etc/nologin
f54651ce 1155If this file exists,
bf740959 1156.Nm
4fe2af09 1157refuses to let anyone except root log in.
1158The contents of the file
bf740959 1159are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1160refused.
1161The file should be world-readable.
bf740959 1162.It Pa /etc/hosts.allow, /etc/hosts.deny
1163If compiled with
1164.Sy LIBWRAP
1165support, tcp-wrappers access controls may be defined here as described in
1166.Xr hosts_access 5 .
1167.It Pa $HOME/.rhosts
1168This file contains host-username pairs, separated by a space, one per
4fe2af09 1169line.
1170The given user on the corresponding host is permitted to log in
1171without password.
1172The same file is used by rlogind and rshd.
bf740959 1173The file must
1174be writable only by the user; it is recommended that it not be
1175accessible by others.
1176.Pp
4fe2af09 1177If is also possible to use netgroups in the file.
1178Either host or user
bf740959 1179name may be of the form +@groupname to specify all hosts or all users
1180in the group.
1181.It Pa $HOME/.shosts
1182For ssh,
1183this file is exactly the same as for
1184.Pa .rhosts .
1185However, this file is
1186not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1187.It Pa /etc/hosts.equiv
bf740959 1188This file is used during
1189.Pa .rhosts
4fe2af09 1190authentication.
1191In the simplest form, this file contains host names, one per line.
1192Users on
bf740959 1193those hosts are permitted to log in without a password, provided they
4fe2af09 1194have the same user name on both machines.
1195The host name may also be
bf740959 1196followed by a user name; such users are permitted to log in as
1197.Em any
4fe2af09 1198user on this machine (except root).
1199Additionally, the syntax
bf740959 1200.Dq +@group
4fe2af09 1201can be used to specify netgroups.
1202Negated entries start with
bf740959 1203.Ql \&- .
1204.Pp
1205If the client host/user is successfully matched in this file, login is
1206automatically permitted provided the client and server user names are the
4fe2af09 1207same.
1208Additionally, successful RSA host authentication is normally required.
1209This file must be writable only by root; it is recommended
bf740959 1210that it be world-readable.
1211.Pp
1212.Sy "Warning: It is almost never a good idea to use user names in"
1213.Pa hosts.equiv .
1214Beware that it really means that the named user(s) can log in as
1215.Em anybody ,
1216which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1217binaries and directories.
1218Using a user name practically grants the user root access.
1219The only valid use for user names that I can think
bf740959 1220of is in negative entries.
1221.Pp
1222Note that this warning also applies to rsh/rlogin.
5f4fdfae 1223.It Pa /etc/shosts.equiv
bf740959 1224This is processed exactly as
1225.Pa /etc/hosts.equiv .
1226However, this file may be useful in environments that want to run both
1227rsh/rlogin and ssh.
1228.It Pa $HOME/.ssh/environment
4fe2af09 1229This file is read into the environment at login (if it exists).
1230It can only contain empty lines, comment lines (that start with
bf740959 1231.Ql # ) ,
4fe2af09 1232and assignment lines of the form name=value.
1233The file should be writable
bf740959 1234only by the user; it need not be readable by anyone else.
1235.It Pa $HOME/.ssh/rc
1236If this file exists, it is run with /bin/sh after reading the
4fe2af09 1237environment files but before starting the user's shell or command.
1238If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1239standard input (and
1240.Ev DISPLAY
4fe2af09 1241in environment).
1242This must call
bf740959 1243.Xr xauth 1
1244in that case.
1245.Pp
1246The primary purpose of this file is to run any initialization routines
1247which may be needed before the user's home directory becomes
1248accessible; AFS is a particular example of such an environment.
1249.Pp
1250This file will probably contain some initialization code followed by
da89cf4d 1251something similar to:
1252.Bd -literal
1253 if read proto cookie; then
1254 echo add $DISPLAY $proto $cookie | xauth -q -
1255 fi
1256.Ed
bf740959 1257.Pp
1258If this file does not exist,
5f4fdfae 1259.Pa /etc/sshrc
bf740959 1260is run, and if that
1261does not exist either, xauth is used to store the cookie.
1262.Pp
1263This file should be writable only by the user, and need not be
1264readable by anyone else.
5f4fdfae 1265.It Pa /etc/sshrc
bf740959 1266Like
1267.Pa $HOME/.ssh/rc .
1268This can be used to specify
4fe2af09 1269machine-specific login-time initializations globally.
1270This file should be writable only by root, and should be world-readable.
089fbbd2 1271.El
fa08c86b 1272.Sh AUTHORS
7f5c4295 1273OpenSSH is a derivative of the original and free
1274ssh 1.2.12 release by Tatu Ylonen.
1275Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1276Theo de Raadt and Dug Song
1277removed many bugs, re-added newer features and
1278created OpenSSH.
1279Markus Friedl contributed the support for SSH
1280protocol versions 1.5 and 2.0.
bf740959 1281.Sh SEE ALSO
bf740959 1282.Xr scp 1 ,
61e96248 1283.Xr sftp 1 ,
bf740959 1284.Xr ssh 1 ,
1285.Xr ssh-add 1 ,
1286.Xr ssh-agent 1 ,
1287.Xr ssh-keygen 1 ,
248bad82 1288.Xr login.conf 5 ,
1289.Xr moduli 5 ,
a5a2da3b 1290.Xr sftp-server 8
2cad6cef 1291.Rs
1292.%A T. Ylonen
1293.%A T. Kivinen
1294.%A M. Saarinen
1295.%A T. Rinne
1296.%A S. Lehtinen
1297.%T "SSH Protocol Architecture"
1930af48 1298.%N draft-ietf-secsh-architecture-09.txt
1299.%D July 2001
2cad6cef 1300.%O work in progress material
1301.Re
da89cf4d 1302.Rs
1303.%A M. Friedl
1304.%A N. Provos
1305.%A W. A. Simpson
1306.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1307.%N draft-ietf-secsh-dh-group-exchange-01.txt
1308.%D April 2001
da89cf4d 1309.%O work in progress material
1310.Re
This page took 0.35284 seconds and 5 git commands to generate.