]> andersk Git - openssh.git/blame - sshd.8
- provos@cvs.openbsd.org 2001/06/22 21:28:53
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
e2432638 37.\" $OpenBSD: sshd.8,v 1.129 2001/06/22 21:28:53 provos Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
da89cf4d 137.Pp
51c251f0 138The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
da89cf4d 147user (PubkeyAuthentication) or
148client host (HostbasedAuthentication) authentication method,
149conventional password authentication and challenge response based methods.
1d1ffb87 150.Pp
151.Ss Command execution and data forwarding
152.Pp
bf740959 153If the client successfully authenticates itself, a dialog for
4fe2af09 154preparing the session is entered.
155At this time the client may request
bf740959 156things like allocating a pseudo-tty, forwarding X11 connections,
157forwarding TCP/IP connections, or forwarding the authentication agent
158connection over the secure channel.
159.Pp
160Finally, the client either requests a shell or execution of a command.
4fe2af09 161The sides then enter session mode.
162In this mode, either side may send
bf740959 163data at any time, and such data is forwarded to/from the shell or
164command on the server side, and the user terminal in the client side.
165.Pp
166When the user program terminates and all forwarded X11 and other
167connections have been closed, the server sends command exit status to
168the client, and both sides exit.
169.Pp
170.Nm
171can be configured using command-line options or a configuration
4fe2af09 172file.
173Command-line options override values specified in the
bf740959 174configuration file.
175.Pp
9d6b7add 176.Nm
177rereads its configuration file when it receives a hangup signal,
409edaba 178.Dv SIGHUP ,
a5a2da3b 179by executing itself with the name it was started as, i.e.,
409edaba 180.Pa /usr/sbin/sshd .
9d6b7add 181.Pp
bf740959 182The options are as follows:
183.Bl -tag -width Ds
184.It Fl b Ar bits
da89cf4d 185Specifies the number of bits in the ephemeral protocol version 1
186server key (default 768).
bf740959 187.Pp
188.It Fl d
4fe2af09 189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
da89cf4d 194Multiple -d options increase the debugging level.
94ec8c6b 195Maximum is 3.
da89cf4d 196.It Fl e
197When this option is specified,
198.Nm
199will send the output to the standard error instead of the system log.
bf740959 200.It Fl f Ar configuration_file
4fe2af09 201Specifies the name of the configuration file.
202The default is
5f4fdfae 203.Pa /etc/sshd_config .
bf740959 204.Nm
205refuses to start if there is no configuration file.
206.It Fl g Ar login_grace_time
207Gives the grace time for clients to authenticate themselves (default
ee5e6612 208600 seconds).
4fe2af09 209If the client fails to authenticate the user within
210this many seconds, the server disconnects and exits.
211A value of zero indicates no limit.
bf740959 212.It Fl h Ar host_key_file
8abcdba4 213Specifies the file from which the host key is read (default
5f4fdfae 214.Pa /etc/ssh_host_key ) .
bf740959 215This option must be given if
216.Nm
217is not run as root (as the normal
218host file is normally not readable by anyone but root).
8abcdba4 219It is possible to have multiple host key files for
da89cf4d 220the different protocol versions and host key algorithms.
bf740959 221.It Fl i
222Specifies that
223.Nm
f54651ce 224is being run from inetd.
bf740959 225.Nm
226is normally not run
227from inetd because it needs to generate the server key before it can
4fe2af09 228respond to the client, and this may take tens of seconds.
229Clients would have to wait too long if the key was regenerated every time.
610cd5c6 230However, with small key sizes (e.g., 512) using
bf740959 231.Nm
232from inetd may
233be feasible.
234.It Fl k Ar key_gen_time
da89cf4d 235Specifies how often the ephemeral protocol version 1 server key is
236regenerated (default 3600 seconds, or one hour).
4fe2af09 237The motivation for regenerating the key fairly
bf740959 238often is that the key is not stored anywhere, and after about an hour,
239it becomes impossible to recover the key for decrypting intercepted
240communications even if the machine is cracked into or physically
4fe2af09 241seized.
242A value of zero indicates that the key will never be regenerated.
bf740959 243.It Fl p Ar port
244Specifies the port on which the server listens for connections
245(default 22).
246.It Fl q
4fe2af09 247Quiet mode.
248Nothing is sent to the system log.
249Normally the beginning,
bf740959 250authentication, and termination of each connection is logged.
c345cf9d 251.It Fl u Ar len
252This option is used to specify the size of the field
253in the
254.Li utmp
255structure that holds the remote host name.
256If the resolved host name is longer than
257.Ar len ,
258the dotted decimal value will be used instead.
259This allows hosts with very long host names that
260overflow this field to still be uniquely identified.
261Specifying
262.Fl u0
263indicates that only dotted decimal addresses
264should be put into the
265.Pa utmp
266file.
8abcdba4 267.It Fl D
268When this option is specified
269.Nm
270will not detach and does not become a daemon.
271This allows easy monitoring of
272.Nm sshd .
48e671d5 273.It Fl 4
274Forces
275.Nm
276to use IPv4 addresses only.
277.It Fl 6
278Forces
279.Nm
280to use IPv6 addresses only.
bf740959 281.El
282.Sh CONFIGURATION FILE
283.Nm
f54651ce 284reads configuration data from
5f4fdfae 285.Pa /etc/sshd_config
bf740959 286(or the file specified with
287.Fl f
4fe2af09 288on the command line).
289The file contains keyword-value pairs, one per line.
290Lines starting with
bf740959 291.Ql #
292and empty lines are interpreted as comments.
293.Pp
294The following keywords are possible.
295.Bl -tag -width Ds
296.It Cm AFSTokenPassing
4fe2af09 297Specifies whether an AFS token may be forwarded to the server.
298Default is
bf740959 299.Dq yes .
300.It Cm AllowGroups
76896b4e 301This keyword can be followed by a list of group names, separated
4fe2af09 302by spaces.
303If specified, login is allowed only for users whose primary
c6a69271 304group or supplementary group list matches one of the patterns.
bf740959 305.Ql \&*
306and
307.Ql ?
308can be used as
4fe2af09 309wildcards in the patterns.
c345cf9d 310Only group names are valid; a numerical group ID isn't recognized.
c6a69271 311By default login is allowed regardless of the group list.
bf740959 312.Pp
33de75a3 313.It Cm AllowTcpForwarding
314Specifies whether TCP forwarding is permitted.
315The default is
316.Dq yes .
317Note that disabling TCP forwarding does not improve security unless
318users are also denied shell access, as they can always install their
319own forwarders.
320.Pp
bf740959 321.It Cm AllowUsers
76896b4e 322This keyword can be followed by a list of user names, separated
4fe2af09 323by spaces.
324If specified, login is allowed only for users names that
bf740959 325match one of the patterns.
326.Ql \&*
327and
328.Ql ?
329can be used as
4fe2af09 330wildcards in the patterns.
c345cf9d 331Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 332By default login is allowed regardless of the user name.
bf740959 333.Pp
c8445989 334.It Cm AuthorizedKeysFile
335Specifies the file that contains the public RSA keys that can be used
336for RSA authentication in protocol version 1.
337.Cm AuthorizedKeysFile
338may contain tokens of the form %T which are substituted during connection
339set-up. The following tokens are defined; %% is replaces by a literal '%',
340%h is replaced by the home directory of the user being authenticated and
341%u is replaced by the username of that user.
342After expansion,
343.Cm AuthorizedKeysFile
f740438e 344is taken to be an absolute path or one relative to the user's home
c8445989 345directory.
346The default is
347.Dq .ssh/authorized_keys
348.It Cm AuthorizedKeysFile2
349Specifies the file that contains the public keys that can be used
350for public key authentication in protocol version 2.
351.Cm AuthorizedKeysFile2
352may contain tokens of the form %T which are substituted during connection
353set-up. The following tokens are defined; %% is replaces by a literal '%',
354%h is replaced by the home directory of the user being authenticated and
355%u is replaced by the username of that user.
356After expansion,
357.Cm AuthorizedKeysFile2
f740438e 358is taken to be an absolute path or one relative to the user's home
c8445989 359directory.
360The default is
361.Dq .ssh/authorized_keys2
eea39c02 362.It Cm Banner
363In some jurisdictions, sending a warning message before authentication
364may be relevant for getting legal protection.
365The contents of the specified file are sent to the remote user before
366authentication is allowed.
367This option is only available for protocol version 2.
368.Pp
657297ff 369.It Cm ChallengeResponseAuthentication
370Specifies whether
371challenge response
372authentication is allowed.
373Currently there is only support for
374.Xr skey 1
375authentication.
376The default is
377.Dq yes .
bf740959 378.It Cm CheckMail
379Specifies whether
380.Nm
381should check for new mail for interactive logins.
382The default is
383.Dq no .
a18395da 384.It Cm Ciphers
385Specifies the ciphers allowed for protocol version 2.
386Multiple ciphers must be comma-separated.
387The default is
388.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 389.It Cm ClientAliveInterval
390Sets a timeout interval in seconds after which if no data has been received
391from the client,
392.Nm
393will send a message through the encrypted
84fc17bf 394channel to request a response from the client.
395The default
3ffc6336 396is 0, indicating that these messages will not be sent to the client.
84fc17bf 397This option applies to protocol version 2 only.
3ffc6336 398.It Cm ClientAliveCountMax
399Sets the number of client alive messages (see above) which may be
400sent without
401.Nm
402receiving any messages back from the client. If this threshold is
403reached while client alive messages are being sent,
404.Nm
405will disconnect the client, terminating the session. It is important
406to note that the use of client alive messages is very different from
84fc17bf 407.Cm Keepalive
408(below). The client alive messages are sent through the
3ffc6336 409encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 410option enabled by
411.Cm Keepalive
412is spoofable. You want to use the client
3ffc6336 413alive mechanism when you are basing something important on
414clients having an active connection to the server.
84fc17bf 415.Pp
416The default value is 3. If you set
417.Cm ClientAliveInterval
3ffc6336 418(above) to 15, and leave this value at the default, unresponsive ssh clients
419will be disconnected after approximately 45 seconds.
bf740959 420.It Cm DenyGroups
421This keyword can be followed by a number of group names, separated
4fe2af09 422by spaces.
c6a69271 423Users whose primary group or supplementary group list matches
424one of the patterns aren't allowed to log in.
bf740959 425.Ql \&*
426and
427.Ql ?
428can be used as
4fe2af09 429wildcards in the patterns.
c345cf9d 430Only group names are valid; a numerical group ID isn't recognized.
c6a69271 431By default login is allowed regardless of the group list.
bf740959 432.Pp
433.It Cm DenyUsers
434This keyword can be followed by a number of user names, separated
4fe2af09 435by spaces.
436Login is disallowed for user names that match one of the patterns.
bf740959 437.Ql \&*
438and
439.Ql ?
4fe2af09 440can be used as wildcards in the patterns.
c345cf9d 441Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 442By default login is allowed regardless of the user name.
1d1ffb87 443.It Cm GatewayPorts
444Specifies whether remote hosts are allowed to connect to ports
445forwarded for the client.
446The argument must be
447.Dq yes
448or
449.Dq no .
450The default is
451.Dq no .
da89cf4d 452.It Cm HostbasedAuthentication
453Specifies whether rhosts or /etc/hosts.equiv authentication together
454with successful public key client host authentication is allowed
455(hostbased authentication).
456This option is similar to
457.Cm RhostsRSAAuthentication
458and applies to protocol version 2 only.
459The default is
460.Dq no .
bf740959 461.It Cm HostKey
fa08c86b 462Specifies the file containing the private host keys (default
1d1ffb87 463.Pa /etc/ssh_host_key )
fa08c86b 464used by SSH protocol versions 1 and 2.
bf740959 465Note that
466.Nm
42f11eb2 467will refuse to use a file if it is group/world-accessible.
fa08c86b 468It is possible to have multiple host key files.
469.Dq rsa1
470keys are used for version 1 and
471.Dq dsa
472or
473.Dq rsa
474are used for version 2 of the SSH protocol.
bf740959 475.It Cm IgnoreRhosts
c8d54615 476Specifies that
477.Pa .rhosts
f54651ce 478and
c8d54615 479.Pa .shosts
da89cf4d 480files will not be used in
481.Cm RhostsAuthentication ,
482.Cm RhostsRSAAuthentication
483or
484.Cm HostbasedAuthentication .
485.Pp
bf740959 486.Pa /etc/hosts.equiv
487and
f54651ce 488.Pa /etc/shosts.equiv
4fe2af09 489are still used.
f54651ce 490The default is
c8d54615 491.Dq yes .
b4748e2f 492.It Cm IgnoreUserKnownHosts
493Specifies whether
494.Nm
495should ignore the user's
496.Pa $HOME/.ssh/known_hosts
497during
da89cf4d 498.Cm RhostsRSAAuthentication
499or
500.Cm HostbasedAuthentication .
b4748e2f 501The default is
502.Dq no .
bf740959 503.It Cm KeepAlive
504Specifies whether the system should send keepalive messages to the
4fe2af09 505other side.
506If they are sent, death of the connection or crash of one
507of the machines will be properly noticed.
508However, this means that
bf740959 509connections will die if the route is down temporarily, and some people
4fe2af09 510find it annoying.
d0c832f3 511On the other hand, if keepalives are not sent,
bf740959 512sessions may hang indefinitely on the server, leaving
513.Dq ghost
514users and consuming server resources.
515.Pp
516The default is
517.Dq yes
518(to send keepalives), and the server will notice
4fe2af09 519if the network goes down or the client host reboots.
520This avoids infinitely hanging sessions.
bf740959 521.Pp
522To disable keepalives, the value should be set to
523.Dq no
524in both the server and the client configuration files.
525.It Cm KerberosAuthentication
4fe2af09 526Specifies whether Kerberos authentication is allowed.
527This can be in the form of a Kerberos ticket, or if
bf740959 528.Cm PasswordAuthentication
529is yes, the password provided by the user will be validated through
94ec8c6b 530the Kerberos KDC.
531To use this option, the server needs a
c345cf9d 532Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 533Default is
bf740959 534.Dq yes .
535.It Cm KerberosOrLocalPasswd
536If set then if password authentication through Kerberos fails then
537the password will be validated via any additional local mechanism
538such as
188adeb2 539.Pa /etc/passwd .
4fe2af09 540Default is
bf740959 541.Dq yes .
542.It Cm KerberosTgtPassing
543Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 544Default is
bf740959 545.Dq no ,
546as this only works when the Kerberos KDC is actually an AFS kaserver.
547.It Cm KerberosTicketCleanup
548Specifies whether to automatically destroy the user's ticket cache
4fe2af09 549file on logout.
550Default is
bf740959 551.Dq yes .
552.It Cm KeyRegenerationInterval
da89cf4d 553In protocol version 1, the ephemeral server key is automatically regenerated
554after this many seconds (if it has been used).
4fe2af09 555The purpose of regeneration is to prevent
bf740959 556decrypting captured sessions by later breaking into the machine and
4fe2af09 557stealing the keys.
558The key is never stored anywhere.
559If the value is 0, the key is never regenerated.
560The default is 3600 (seconds).
bf740959 561.It Cm ListenAddress
6e9944b8 562Specifies the local addresses
da89cf4d 563.Nm
bf740959 564should listen on.
6e9944b8 565The following forms may be used:
566.Pp
567.Bl -item -offset indent -compact
568.It
569.Cm ListenAddress
b8a297f1 570.Sm off
571.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
572.Sm on
6e9944b8 573.It
574.Cm ListenAddress
b8a297f1 575.Sm off
576.Ar host No | Ar IPv4_addr No : Ar port
577.Sm on
6e9944b8 578.It
579.Cm ListenAddress
b8a297f1 580.Sm off
581.Oo
582.Ar host No | Ar IPv6_addr Oc : Ar port
583.Sm on
6e9944b8 584.El
585.Pp
586If
b8a297f1 587.Ar port
6e9944b8 588is not specified,
da89cf4d 589.Nm
6e9944b8 590will listen on the address and all prior
591.Cm Port
592options specified. The default is to listen on all local
593addresses. Multiple
594.Cm ListenAddress
595options are permitted. Additionally, any
596.Cm Port
597options must precede this option for non port qualified addresses.
bf740959 598.It Cm LoginGraceTime
599The server disconnects after this time if the user has not
4fe2af09 600successfully logged in.
601If the value is 0, there is no time limit.
bf740959 602The default is 600 (seconds).
6a17f9c2 603.It Cm LogLevel
604Gives the verbosity level that is used when logging messages from
605.Nm sshd .
606The possible values are:
59c97189 607QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
608The default is INFO.
6a17f9c2 609Logging with level DEBUG violates the privacy of users
610and is not recommended.
b2552997 611.It Cm MACs
612Specifies the available MAC (message authentication code) algorithms.
613The MAC algorithm is used in protocol version 2
614for data integrity protection.
615Multiple algorithms must be comma-separated.
616The default is
47bf6266 617.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 618.It Cm MaxStartups
619Specifies the maximum number of concurrent unauthenticated connections to the
620.Nm
621daemon.
622Additional connections will be dropped until authentication succeeds or the
623.Cm LoginGraceTime
624expires for a connection.
625The default is 10.
c345cf9d 626.Pp
627Alternatively, random early drop can be enabled by specifying
628the three colon separated values
629.Dq start:rate:full
94ec8c6b 630(e.g., "10:30:60").
c345cf9d 631.Nm
6f37606e 632will refuse connection attempts with a probability of
c345cf9d 633.Dq rate/100
634(30%)
635if there are currently
636.Dq start
637(10)
638unauthenticated connections.
6f37606e 639The probability increases linearly and all connection attempts
c345cf9d 640are refused if the number of unauthenticated connections reaches
641.Dq full
642(60).
10f72868 643.It Cm PAMAuthenticationViaKbdInt
644Specifies whether PAM challenge response authentication is allowed. This
645allows the use of most PAM challenge response authentication modules, but
646it will allow password authentication regardless of whether
647.Cm PasswordAuthentication
648is disabled.
649The default is
650.Dq no .
bf740959 651.It Cm PasswordAuthentication
652Specifies whether password authentication is allowed.
653The default is
654.Dq yes .
655.It Cm PermitEmptyPasswords
656When password authentication is allowed, it specifies whether the
4fe2af09 657server allows login to accounts with empty password strings.
658The default is
c8d54615 659.Dq no .
bf740959 660.It Cm PermitRootLogin
46f23b8d 661Specifies whether root can login using
bf740959 662.Xr ssh 1 .
663The argument must be
664.Dq yes ,
15853e93 665.Dq without-password ,
666.Dq forced-commands-only
bf740959 667or
668.Dq no .
669The default is
670.Dq yes .
15853e93 671.Pp
672If this option is set to
bf740959 673.Dq without-password
15853e93 674password authentication is disabled for root.
bf740959 675.Pp
15853e93 676If this option is set to
677.Dq forced-commands-only
678root login with public key authentication will be allowed,
679but only if the
bf740959 680.Ar command
15853e93 681option has been specified
bf740959 682(which may be useful for taking remote backups even if root login is
15853e93 683normally not allowed). All other authentication methods are disabled
684for root.
46f23b8d 685.Pp
686If this option is set to
687.Dq no
688root is not allowed to login.
0fbe8c74 689.It Cm PidFile
690Specifies the file that contains the process identifier of the
691.Nm
692daemon.
693The default is
694.Pa /var/run/sshd.pid .
bf740959 695.It Cm Port
696Specifies the port number that
697.Nm
4fe2af09 698listens on.
699The default is 22.
48e671d5 700Multiple options of this type are permitted.
da89cf4d 701See also
702.Cm ListenAddress .
4f4648f9 703.It Cm PrintLastLog
704Specifies whether
705.Nm
706should print the date and time when the user last logged in.
707The default is
708.Dq yes .
bf740959 709.It Cm PrintMotd
710Specifies whether
711.Nm
f54651ce 712should print
bf740959 713.Pa /etc/motd
4fe2af09 714when a user logs in interactively.
715(On some systems it is also printed by the shell,
bf740959 716.Pa /etc/profile ,
4fe2af09 717or equivalent.)
718The default is
bf740959 719.Dq yes .
f54651ce 720.It Cm Protocol
721Specifies the protocol versions
722.Nm
723should support.
724The possible values are
725.Dq 1
726and
727.Dq 2 .
728Multiple versions must be comma-separated.
729The default is
6023325e 730.Dq 2,1 .
657297ff 731.It Cm PubkeyAuthentication
732Specifies whether public key authentication is allowed.
733The default is
734.Dq yes .
735Note that this option applies to protocol version 2 only.
61e96248 736.It Cm ReverseMappingCheck
737Specifies whether
738.Nm
739should try to verify the remote host name and check that
740the resolved host name for the remote IP address maps back to the
741very same IP address.
742The default is
743.Dq no .
bf740959 744.It Cm RhostsAuthentication
745Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 746files is sufficient.
747Normally, this method should not be permitted because it is insecure.
bf740959 748.Cm RhostsRSAAuthentication
749should be used
750instead, because it performs RSA-based host authentication in addition
751to normal rhosts or /etc/hosts.equiv authentication.
752The default is
753.Dq no .
da89cf4d 754This option applies to protocol version 1 only.
bf740959 755.It Cm RhostsRSAAuthentication
756Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 757with successful RSA host authentication is allowed.
758The default is
c8d54615 759.Dq no .
da89cf4d 760This option applies to protocol version 1 only.
bf740959 761.It Cm RSAAuthentication
4fe2af09 762Specifies whether pure RSA authentication is allowed.
763The default is
bf740959 764.Dq yes .
da89cf4d 765This option applies to protocol version 1 only.
bf740959 766.It Cm ServerKeyBits
da89cf4d 767Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 768The minimum value is 512, and the default is 768.
bf740959 769.It Cm StrictModes
770Specifies whether
771.Nm
772should check file modes and ownership of the
4fe2af09 773user's files and home directory before accepting login.
774This is normally desirable because novices sometimes accidentally leave their
775directory or files world-writable.
776The default is
bf740959 777.Dq yes .
38c295d6 778.It Cm Subsystem
94ec8c6b 779Configures an external subsystem (e.g., file transfer daemon).
780Arguments should be a subsystem name and a command to execute upon subsystem
781request.
b5e300c2 782The command
783.Xr sftp-server 8
784implements the
785.Dq sftp
786file transfer subsystem.
38c295d6 787By default no subsystems are defined.
788Note that this option applies to protocol version 2 only.
bf740959 789.It Cm SyslogFacility
790Gives the facility code that is used when logging messages from
791.Nm sshd .
792The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 793LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
794The default is AUTH.
bf740959 795.It Cm UseLogin
796Specifies whether
797.Xr login 1
fa649821 798is used for interactive login sessions.
ff027d84 799The default is
800.Dq no .
fa649821 801Note that
802.Xr login 1
c345cf9d 803is never used for remote command execution.
ff027d84 804Note also, that if this is enabled,
805.Cm X11Forwarding
806will be disabled because
807.Xr login 1
808does not know how to handle
809.Xr xauth 1
810cookies.
bf740959 811.It Cm X11DisplayOffset
812Specifies the first display number available for
813.Nm sshd Ns 's
4fe2af09 814X11 forwarding.
815This prevents
bf740959 816.Nm
817from interfering with real X11 servers.
c8d54615 818The default is 10.
7b2ea3a1 819.It Cm X11Forwarding
4fe2af09 820Specifies whether X11 forwarding is permitted.
821The default is
c8d54615 822.Dq no .
7b2ea3a1 823Note that disabling X11 forwarding does not improve security in any
824way, as users can always install their own forwarders.
ff027d84 825X11 forwarding is automatically disabled if
826.Cm UseLogin
827is enabled.
fa649821 828.It Cm XAuthLocation
829Specifies the location of the
830.Xr xauth 1
831program.
832The default is
833.Pa /usr/X11R6/bin/xauth .
bf740959 834.El
e2b1fb42 835.Ss Time Formats
836.Pp
837.Nm
838command-line arguments and configuration file options that specify time
839may be expressed using a sequence of the form:
840.Sm off
841.Ar time Oo Ar qualifier Oc ,
842.Sm on
843where
844.Ar time
845is a positive integer value and
846.Ar qualifier
847is one of the following:
848.Pp
849.Bl -tag -width Ds -compact -offset indent
850.It Cm <none>
851seconds
852.It Cm s | Cm S
853seconds
854.It Cm m | Cm M
855minutes
856.It Cm h | Cm H
857hours
858.It Cm d | Cm D
859days
860.It Cm w | Cm W
861weeks
862.El
863.Pp
864Each member of the sequence is added together to calculate
865the total time value.
866.Pp
867Time format examples:
868.Pp
869.Bl -tag -width Ds -compact -offset indent
870.It 600
871600 seconds (10 minutes)
872.It 10m
87310 minutes
874.It 1h30m
8751 hour 30 minutes (90 minutes)
876.El
bf740959 877.Sh LOGIN PROCESS
878When a user successfully logs in,
879.Nm
880does the following:
881.Bl -enum -offset indent
882.It
883If the login is on a tty, and no command has been specified,
f54651ce 884prints last login time and
bf740959 885.Pa /etc/motd
886(unless prevented in the configuration file or by
887.Pa $HOME/.hushlogin ;
888see the
f54651ce 889.Sx FILES
bf740959 890section).
891.It
892If the login is on a tty, records login time.
893.It
894Checks
895.Pa /etc/nologin ;
896if it exists, prints contents and quits
897(unless root).
898.It
899Changes to run with normal user privileges.
900.It
901Sets up basic environment.
902.It
903Reads
904.Pa $HOME/.ssh/environment
905if it exists.
906.It
907Changes to user's home directory.
908.It
909If
910.Pa $HOME/.ssh/rc
911exists, runs it; else if
5f4fdfae 912.Pa /etc/sshrc
bf740959 913exists, runs
4fe2af09 914it; otherwise runs xauth.
915The
bf740959 916.Dq rc
917files are given the X11
918authentication protocol and cookie in standard input.
919.It
920Runs user's shell or command.
921.El
922.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 923.Pa $HOME/.ssh/authorized_keys
c8445989 924is the default file that lists the RSA keys that are
98143cfc 925permitted for RSA authentication in protocol version 1.
c8445989 926.Cm AuthorizedKeysFile
927may be used to specify an alternative file.
928Similarly,
1d1ffb87 929.Pa $HOME/.ssh/authorized_keys2
c8445989 930is the default file that lists the DSA and RSA keys that are
8abcdba4 931permitted for public key authentication (PubkeyAuthentication)
da89cf4d 932in protocol version 2.
c8445989 933.Cm AuthorizedKeysFile2
934may be used to specify an alternative file.
8abcdba4 935.Pp
4fe2af09 936Each line of the file contains one
bf740959 937key (empty lines and lines starting with a
938.Ql #
939are ignored as
4fe2af09 940comments).
8abcdba4 941Each RSA public key consists of the following fields, separated by
4fe2af09 942spaces: options, bits, exponent, modulus, comment.
8abcdba4 943Each protocol version 2 public key consists of:
944options, keytype, base64 encoded key, comment.
945The options fields
946are optional; its presence is determined by whether the line starts
bf740959 947with a number or not (the option field never starts with a number).
8abcdba4 948The bits, exponent, modulus and comment fields give the RSA key for
949protocol version 1; the
bf740959 950comment field is not used for anything (but may be convenient for the
951user to identify the key).
8abcdba4 952For protocol version 2 the keytype is
953.Dq ssh-dss
954or
955.Dq ssh-rsa .
bf740959 956.Pp
957Note that lines in this file are usually several hundred bytes long
4fe2af09 958(because of the size of the RSA key modulus).
959You don't want to type them in; instead, copy the
c0ecc314 960.Pa identity.pub ,
8abcdba4 961.Pa id_dsa.pub
c0ecc314 962or the
963.Pa id_rsa.pub
bf740959 964file and edit it.
965.Pp
c345cf9d 966The options (if present) consist of comma-separated option
4fe2af09 967specifications.
968No spaces are permitted, except within double quotes.
bf740959 969The following option specifications are supported:
970.Bl -tag -width Ds
971.It Cm from="pattern-list"
972Specifies that in addition to RSA authentication, the canonical name
973of the remote host must be present in the comma-separated list of
4fe2af09 974patterns
975.Pf ( Ql *
976and
977.Ql ?
978serve as wildcards).
979The list may also contain
980patterns negated by prefixing them with
981.Ql ! ;
982if the canonical host name matches a negated pattern, the key is not accepted.
983The purpose
bf740959 984of this option is to optionally increase security: RSA authentication
985by itself does not trust the network or name servers or anything (but
986the key); however, if somebody somehow steals the key, the key
4fe2af09 987permits an intruder to log in from anywhere in the world.
988This additional option makes using a stolen key more difficult (name
bf740959 989servers and/or routers would have to be compromised in addition to
990just the key).
991.It Cm command="command"
992Specifies that the command is executed whenever this key is used for
4fe2af09 993authentication.
994The command supplied by the user (if any) is ignored.
bf740959 995The command is run on a pty if the connection requests a pty;
4fe2af09 996otherwise it is run without a tty.
61e96248 997Note that if you want a 8-bit clean channel,
998you must not request a pty or should specify
999.Cm no-pty .
4fe2af09 1000A quote may be included in the command by quoting it with a backslash.
1001This option might be useful
1002to restrict certain RSA keys to perform just a specific operation.
1003An example might be a key that permits remote backups but nothing else.
d0c832f3 1004Note that the client may specify TCP/IP and/or X11
1005forwarding unless they are explicitly prohibited.
bf740959 1006.It Cm environment="NAME=value"
1007Specifies that the string is to be added to the environment when
4fe2af09 1008logging in using this key.
1009Environment variables set this way
1010override other default environment values.
1011Multiple options of this type are permitted.
bf740959 1012.It Cm no-port-forwarding
1013Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1014Any port forward requests by the client will return an error.
1015This might be used, e.g., in connection with the
bf740959 1016.Cm command
1017option.
1018.It Cm no-X11-forwarding
1019Forbids X11 forwarding when this key is used for authentication.
1020Any X11 forward requests by the client will return an error.
1021.It Cm no-agent-forwarding
1022Forbids authentication agent forwarding when this key is used for
1023authentication.
1024.It Cm no-pty
1025Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1026.It Cm permitopen="host:port"
1027Limit local
1028.Li ``ssh -L''
b2ae83b8 1029port forwarding such that it may only connect to the specified host and
dc504afd 1030port. Multiple
1031.Cm permitopen
b2ae83b8 1032options may be applied separated by commas. No pattern matching is
dc504afd 1033performed on the specified hostnames, they must be literal domains or
1034addresses.
bf740959 1035.El
1036.Ss Examples
10371024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1038.Pp
1039from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1040.Pp
1041command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1042.Pp
1043permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1044.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1045The
1d1ffb87 1046.Pa /etc/ssh_known_hosts ,
1047.Pa /etc/ssh_known_hosts2 ,
1048.Pa $HOME/.ssh/known_hosts ,
f54651ce 1049and
1d1ffb87 1050.Pa $HOME/.ssh/known_hosts2
4fe2af09 1051files contain host public keys for all known hosts.
1052The global file should
1053be prepared by the administrator (optional), and the per-user file is
c345cf9d 1054maintained automatically: whenever the user connects from an unknown host
4fe2af09 1055its key is added to the per-user file.
bf740959 1056.Pp
1057Each line in these files contains the following fields: hostnames,
4fe2af09 1058bits, exponent, modulus, comment.
1059The fields are separated by spaces.
bf740959 1060.Pp
1061Hostnames is a comma-separated list of patterns ('*' and '?' act as
1062wildcards); each pattern in turn is matched against the canonical host
1063name (when authenticating a client) or against the user-supplied
4fe2af09 1064name (when authenticating a server).
1065A pattern may also be preceded by
bf740959 1066.Ql !
1067to indicate negation: if the host name matches a negated
1068pattern, it is not accepted (by that line) even if it matched another
1069pattern on the line.
1070.Pp
1d1ffb87 1071Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1072can be obtained, e.g., from
5f4fdfae 1073.Pa /etc/ssh_host_key.pub .
bf740959 1074The optional comment field continues to the end of the line, and is not used.
1075.Pp
1076Lines starting with
1077.Ql #
1078and empty lines are ignored as comments.
1079.Pp
1080When performing host authentication, authentication is accepted if any
4fe2af09 1081matching line has the proper key.
1082It is thus permissible (but not
bf740959 1083recommended) to have several lines or different host keys for the same
4fe2af09 1084names.
1085This will inevitably happen when short forms of host names
1086from different domains are put in the file.
1087It is possible
bf740959 1088that the files contain conflicting information; authentication is
1089accepted if valid information can be found from either file.
1090.Pp
1091Note that the lines in these files are typically hundreds of characters
1092long, and you definitely don't want to type in the host keys by hand.
1093Rather, generate them by a script
f54651ce 1094or by taking
5f4fdfae 1095.Pa /etc/ssh_host_key.pub
bf740959 1096and adding the host names at the front.
1097.Ss Examples
da89cf4d 1098.Bd -literal
1099closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1100cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1101.Ed
bf740959 1102.Sh FILES
1103.Bl -tag -width Ds
5f4fdfae 1104.It Pa /etc/sshd_config
bf740959 1105Contains configuration data for
1106.Nm sshd .
1107This file should be writable by root only, but it is recommended
1108(though not necessary) that it be world-readable.
b8dc87d3 1109.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1110These three files contain the private parts of the host keys.
b8dc87d3 1111These files should only be owned by root, readable only by root, and not
bf740959 1112accessible to others.
1113Note that
1114.Nm
1115does not start if this file is group/world-accessible.
b8dc87d3 1116.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1117These three files contain the public parts of the host keys.
b8dc87d3 1118These files should be world-readable but writable only by
4fe2af09 1119root.
b8dc87d3 1120Their contents should match the respective private parts.
1121These files are not
1122really used for anything; they are provided for the convenience of
1123the user so their contents can be copied to known hosts files.
1124These files are created using
bf740959 1125.Xr ssh-keygen 1 .
e2432638 1126.It Pa /etc/moduli
c523303b 1127Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1128.It Pa /var/run/sshd.pid
bf740959 1129Contains the process ID of the
1130.Nm
1131listening for connections (if there are several daemons running
1132concurrently for different ports, this contains the pid of the one
4fe2af09 1133started last).
c345cf9d 1134The content of this file is not sensitive; it can be world-readable.
bf740959 1135.It Pa $HOME/.ssh/authorized_keys
1136Lists the RSA keys that can be used to log into the user's account.
1137This file must be readable by root (which may on some machines imply
1138it being world-readable if the user's home directory resides on an NFS
4fe2af09 1139volume).
1140It is recommended that it not be accessible by others.
1141The format of this file is described above.
1d1ffb87 1142Users will place the contents of their
1143.Pa identity.pub
1144files into this file, as described in
1145.Xr ssh-keygen 1 .
1146.It Pa $HOME/.ssh/authorized_keys2
da89cf4d 1147Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1148This file must be readable by root (which may on some machines imply
1149it being world-readable if the user's home directory resides on an NFS
1150volume).
1151It is recommended that it not be accessible by others.
1152The format of this file is described above.
1153Users will place the contents of their
1154.Pa id_dsa.pub
c0ecc314 1155and/or
1156.Pa id_rsa.pub
1d1ffb87 1157files into this file, as described in
1158.Xr ssh-keygen 1 .
5f4fdfae 1159.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1160These files are consulted when using rhosts with RSA host
4fe2af09 1161authentication to check the public key of the host.
1162The key must be listed in one of these files to be accepted.
5bbb5681 1163The client uses the same files
e91c60f2 1164to verify that it is connecting to the correct remote host.
4fe2af09 1165These files should be writable only by root/the owner.
5f4fdfae 1166.Pa /etc/ssh_known_hosts
bf740959 1167should be world-readable, and
1168.Pa $HOME/.ssh/known_hosts
1169can but need not be world-readable.
da89cf4d 1170.It Pa "/etc/ssh_known_hosts2" and "$HOME/.ssh/known_hosts2"
1171These files are consulted when using protocol version 2 hostbased
1172authentication to check the public key of the host.
1173The key must be listed in one of these files to be accepted.
1174The client uses the same files
1175to verify that it is connecting to the correct remote host.
1176These files should be writable only by root/the owner.
1177.Pa /etc/ssh_known_hosts2
1178should be world-readable, and
1179.Pa $HOME/.ssh/known_hosts2
1180can but need not be world-readable.
bf740959 1181.It Pa /etc/nologin
f54651ce 1182If this file exists,
bf740959 1183.Nm
4fe2af09 1184refuses to let anyone except root log in.
1185The contents of the file
bf740959 1186are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1187refused.
1188The file should be world-readable.
bf740959 1189.It Pa /etc/hosts.allow, /etc/hosts.deny
1190If compiled with
1191.Sy LIBWRAP
1192support, tcp-wrappers access controls may be defined here as described in
1193.Xr hosts_access 5 .
1194.It Pa $HOME/.rhosts
1195This file contains host-username pairs, separated by a space, one per
4fe2af09 1196line.
1197The given user on the corresponding host is permitted to log in
1198without password.
1199The same file is used by rlogind and rshd.
bf740959 1200The file must
1201be writable only by the user; it is recommended that it not be
1202accessible by others.
1203.Pp
4fe2af09 1204If is also possible to use netgroups in the file.
1205Either host or user
bf740959 1206name may be of the form +@groupname to specify all hosts or all users
1207in the group.
1208.It Pa $HOME/.shosts
1209For ssh,
1210this file is exactly the same as for
1211.Pa .rhosts .
1212However, this file is
1213not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1214.It Pa /etc/hosts.equiv
bf740959 1215This file is used during
1216.Pa .rhosts
4fe2af09 1217authentication.
1218In the simplest form, this file contains host names, one per line.
1219Users on
bf740959 1220those hosts are permitted to log in without a password, provided they
4fe2af09 1221have the same user name on both machines.
1222The host name may also be
bf740959 1223followed by a user name; such users are permitted to log in as
1224.Em any
4fe2af09 1225user on this machine (except root).
1226Additionally, the syntax
bf740959 1227.Dq +@group
4fe2af09 1228can be used to specify netgroups.
1229Negated entries start with
bf740959 1230.Ql \&- .
1231.Pp
1232If the client host/user is successfully matched in this file, login is
1233automatically permitted provided the client and server user names are the
4fe2af09 1234same.
1235Additionally, successful RSA host authentication is normally required.
1236This file must be writable only by root; it is recommended
bf740959 1237that it be world-readable.
1238.Pp
1239.Sy "Warning: It is almost never a good idea to use user names in"
1240.Pa hosts.equiv .
1241Beware that it really means that the named user(s) can log in as
1242.Em anybody ,
1243which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1244binaries and directories.
1245Using a user name practically grants the user root access.
1246The only valid use for user names that I can think
bf740959 1247of is in negative entries.
1248.Pp
1249Note that this warning also applies to rsh/rlogin.
5f4fdfae 1250.It Pa /etc/shosts.equiv
bf740959 1251This is processed exactly as
1252.Pa /etc/hosts.equiv .
1253However, this file may be useful in environments that want to run both
1254rsh/rlogin and ssh.
1255.It Pa $HOME/.ssh/environment
4fe2af09 1256This file is read into the environment at login (if it exists).
1257It can only contain empty lines, comment lines (that start with
bf740959 1258.Ql # ) ,
4fe2af09 1259and assignment lines of the form name=value.
1260The file should be writable
bf740959 1261only by the user; it need not be readable by anyone else.
1262.It Pa $HOME/.ssh/rc
1263If this file exists, it is run with /bin/sh after reading the
4fe2af09 1264environment files but before starting the user's shell or command.
1265If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1266standard input (and
1267.Ev DISPLAY
4fe2af09 1268in environment).
1269This must call
bf740959 1270.Xr xauth 1
1271in that case.
1272.Pp
1273The primary purpose of this file is to run any initialization routines
1274which may be needed before the user's home directory becomes
1275accessible; AFS is a particular example of such an environment.
1276.Pp
1277This file will probably contain some initialization code followed by
da89cf4d 1278something similar to:
1279.Bd -literal
1280 if read proto cookie; then
1281 echo add $DISPLAY $proto $cookie | xauth -q -
1282 fi
1283.Ed
bf740959 1284.Pp
1285If this file does not exist,
5f4fdfae 1286.Pa /etc/sshrc
bf740959 1287is run, and if that
1288does not exist either, xauth is used to store the cookie.
1289.Pp
1290This file should be writable only by the user, and need not be
1291readable by anyone else.
5f4fdfae 1292.It Pa /etc/sshrc
bf740959 1293Like
1294.Pa $HOME/.ssh/rc .
1295This can be used to specify
4fe2af09 1296machine-specific login-time initializations globally.
1297This file should be writable only by root, and should be world-readable.
089fbbd2 1298.El
fa08c86b 1299.Sh AUTHORS
7f5c4295 1300OpenSSH is a derivative of the original and free
1301ssh 1.2.12 release by Tatu Ylonen.
1302Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1303Theo de Raadt and Dug Song
1304removed many bugs, re-added newer features and
1305created OpenSSH.
1306Markus Friedl contributed the support for SSH
1307protocol versions 1.5 and 2.0.
bf740959 1308.Sh SEE ALSO
e2432638 1309.Xr moduli 5 ,
a5a2da3b 1310.Xr rlogin 1 ,
1311.Xr rsh 1 ,
bf740959 1312.Xr scp 1 ,
61e96248 1313.Xr sftp 1 ,
bf740959 1314.Xr ssh 1 ,
1315.Xr ssh-add 1 ,
1316.Xr ssh-agent 1 ,
1317.Xr ssh-keygen 1 ,
a5a2da3b 1318.Xr sftp-server 8
2cad6cef 1319.Rs
1320.%A T. Ylonen
1321.%A T. Kivinen
1322.%A M. Saarinen
1323.%A T. Rinne
1324.%A S. Lehtinen
1325.%T "SSH Protocol Architecture"
1326.%N draft-ietf-secsh-architecture-07.txt
1327.%D January 2001
1328.%O work in progress material
1329.Re
da89cf4d 1330.Rs
1331.%A M. Friedl
1332.%A N. Provos
1333.%A W. A. Simpson
1334.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1335.%N draft-ietf-secsh-dh-group-exchange-00.txt
1336.%D January 2001
1337.%O work in progress material
1338.Re
This page took 5.689023 seconds and 5 git commands to generate.