]> andersk Git - openssh.git/blame - sshd.8
- stevesk@cvs.openbsd.org 2002/01/18 18:14:17
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
ba218fbe 37.\" $OpenBSD: sshd.8,v 1.162 2002/01/18 17:14:16 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
2043936f 46.Op Fl deiqtD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
2717fa0f 52.Op Fl o Ar option
bf740959 53.Op Fl p Ar port
c345cf9d 54.Op Fl u Ar len
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
bf740959 121and
9495bfc5 122.Xr rexecd 8
bf740959 123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
3189621b 127into the machine).
bf740959 128.Pp
1d1ffb87 129.Ss SSH protocol version 2
130.Pp
c345cf9d 131Version 2 works similarly:
7f19f8bb 132Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
da89cf4d 136.Pp
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
da89cf4d 146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
1d1ffb87 149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
409edaba 177.Dv SIGHUP ,
a5a2da3b 178by executing itself with the name it was started as, i.e.,
409edaba 179.Pa /usr/sbin/sshd .
9d6b7add 180.Pp
bf740959 181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
da89cf4d 184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
bf740959 186.It Fl d
4fe2af09 187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
da89cf4d 192Multiple -d options increase the debugging level.
94ec8c6b 193Maximum is 3.
da89cf4d 194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
bf740959 198.It Fl f Ar configuration_file
4fe2af09 199Specifies the name of the configuration file.
200The default is
5f4fdfae 201.Pa /etc/sshd_config .
bf740959 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
ee5e6612 206600 seconds).
4fe2af09 207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
bf740959 210.It Fl h Ar host_key_file
0f84fe37 211Specifies a file from which a host key is read.
bf740959 212This option must be given if
213.Nm
214is not run as root (as the normal
0f84fe37 215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh_host_rsa_key
220and
221.Pa /etc/ssh_host_dsa_key
222for protocol version 2.
8abcdba4 223It is possible to have multiple host key files for
da89cf4d 224the different protocol versions and host key algorithms.
bf740959 225.It Fl i
226Specifies that
227.Nm
f54651ce 228is being run from inetd.
bf740959 229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
4fe2af09 232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
610cd5c6 234However, with small key sizes (e.g., 512) using
bf740959 235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
da89cf4d 239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
4fe2af09 241The motivation for regenerating the key fairly
bf740959 242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
4fe2af09 245seized.
246A value of zero indicates that the key will never be regenerated.
2717fa0f 247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
bf740959 251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
135113a3 254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
bf740959 257.It Fl q
4fe2af09 258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
bf740959 261authentication, and termination of each connection is logged.
f87f09aa 262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
184eed6a 265This is useful for updating
f87f09aa 266.Nm
267reliably as configuration options may change.
c345cf9d 268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
e675b851 284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
8abcdba4 296.It Fl D
297When this option is specified
298.Nm
299will not detach and does not become a daemon.
300This allows easy monitoring of
301.Nm sshd .
48e671d5 302.It Fl 4
303Forces
304.Nm
305to use IPv4 addresses only.
306.It Fl 6
307Forces
308.Nm
309to use IPv6 addresses only.
bf740959 310.El
311.Sh CONFIGURATION FILE
312.Nm
f54651ce 313reads configuration data from
5f4fdfae 314.Pa /etc/sshd_config
bf740959 315(or the file specified with
316.Fl f
4fe2af09 317on the command line).
54bf768d 318The file contains keyword-argument pairs, one per line.
4fe2af09 319Lines starting with
bf740959 320.Ql #
321and empty lines are interpreted as comments.
322.Pp
54bf768d 323The possible
324keywords and their meanings are as follows (note that
325keywords are case-insensitive and arguments are case-sensitive):
bf740959 326.Bl -tag -width Ds
327.It Cm AFSTokenPassing
4fe2af09 328Specifies whether an AFS token may be forwarded to the server.
329Default is
bf740959 330.Dq yes .
331.It Cm AllowGroups
76896b4e 332This keyword can be followed by a list of group names, separated
4fe2af09 333by spaces.
334If specified, login is allowed only for users whose primary
c6a69271 335group or supplementary group list matches one of the patterns.
bf740959 336.Ql \&*
337and
338.Ql ?
339can be used as
4fe2af09 340wildcards in the patterns.
91789042 341Only group names are valid; a numerical group ID is not recognized.
c6a69271 342By default login is allowed regardless of the group list.
bf740959 343.Pp
33de75a3 344.It Cm AllowTcpForwarding
345Specifies whether TCP forwarding is permitted.
346The default is
347.Dq yes .
348Note that disabling TCP forwarding does not improve security unless
349users are also denied shell access, as they can always install their
350own forwarders.
351.Pp
bf740959 352.It Cm AllowUsers
76896b4e 353This keyword can be followed by a list of user names, separated
4fe2af09 354by spaces.
355If specified, login is allowed only for users names that
bf740959 356match one of the patterns.
357.Ql \&*
358and
359.Ql ?
360can be used as
4fe2af09 361wildcards in the patterns.
91789042 362Only user names are valid; a numerical user ID is not recognized.
4fe2af09 363By default login is allowed regardless of the user name.
80f8f24f 364If the pattern takes the form USER@HOST then USER and HOST
91789042 365are separately checked, restricting logins to particular
80f8f24f 366users from particular hosts.
bf740959 367.Pp
c8445989 368.It Cm AuthorizedKeysFile
7f19f8bb 369Specifies the file that contains the public keys that can be used
370for user authentication.
c8445989 371.Cm AuthorizedKeysFile
372may contain tokens of the form %T which are substituted during connection
ae897d7c 373set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 374%h is replaced by the home directory of the user being authenticated and
375%u is replaced by the username of that user.
376After expansion,
377.Cm AuthorizedKeysFile
f740438e 378is taken to be an absolute path or one relative to the user's home
c8445989 379directory.
380The default is
cb362b5e 381.Dq .ssh/authorized_keys .
eea39c02 382.It Cm Banner
383In some jurisdictions, sending a warning message before authentication
384may be relevant for getting legal protection.
385The contents of the specified file are sent to the remote user before
386authentication is allowed.
387This option is only available for protocol version 2.
388.Pp
657297ff 389.It Cm ChallengeResponseAuthentication
248bad82 390Specifies whether challenge response authentication is allowed.
391All authentication styles from
392.Xr login.conf 5
393are supported.
657297ff 394The default is
395.Dq yes .
a18395da 396.It Cm Ciphers
397Specifies the ciphers allowed for protocol version 2.
398Multiple ciphers must be comma-separated.
399The default is
ba218fbe 400.Pp
401.Bd -literal
402 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
403 aes192-cbc,aes256-cbc''
404.Ed
3ffc6336 405.It Cm ClientAliveInterval
406Sets a timeout interval in seconds after which if no data has been received
3730bb22 407from the client,
3ffc6336 408.Nm
409will send a message through the encrypted
84fc17bf 410channel to request a response from the client.
411The default
3ffc6336 412is 0, indicating that these messages will not be sent to the client.
84fc17bf 413This option applies to protocol version 2 only.
3ffc6336 414.It Cm ClientAliveCountMax
415Sets the number of client alive messages (see above) which may be
416sent without
417.Nm
418receiving any messages back from the client. If this threshold is
3730bb22 419reached while client alive messages are being sent,
3ffc6336 420.Nm
421will disconnect the client, terminating the session. It is important
3730bb22 422to note that the use of client alive messages is very different from
713d61f7 423.Cm KeepAlive
84fc17bf 424(below). The client alive messages are sent through the
3ffc6336 425encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 426option enabled by
713d61f7 427.Cm KeepAlive
91789042 428is spoofable. The client alive mechanism is valuable when the client or
429server depend on knowing when a connection has become inactive.
84fc17bf 430.Pp
91789042 431The default value is 3. If
84fc17bf 432.Cm ClientAliveInterval
91789042 433(above) is set to 15, and
fc7eca52 434.Cm ClientAliveCountMax
435is left at the default, unresponsive ssh clients
3730bb22 436will be disconnected after approximately 45 seconds.
bf740959 437.It Cm DenyGroups
438This keyword can be followed by a number of group names, separated
4fe2af09 439by spaces.
c6a69271 440Users whose primary group or supplementary group list matches
441one of the patterns aren't allowed to log in.
bf740959 442.Ql \&*
443and
444.Ql ?
445can be used as
4fe2af09 446wildcards in the patterns.
91789042 447Only group names are valid; a numerical group ID is not recognized.
c6a69271 448By default login is allowed regardless of the group list.
bf740959 449.Pp
450.It Cm DenyUsers
451This keyword can be followed by a number of user names, separated
4fe2af09 452by spaces.
453Login is disallowed for user names that match one of the patterns.
bf740959 454.Ql \&*
455and
456.Ql ?
4fe2af09 457can be used as wildcards in the patterns.
91789042 458Only user names are valid; a numerical user ID is not recognized.
4fe2af09 459By default login is allowed regardless of the user name.
1d1ffb87 460.It Cm GatewayPorts
461Specifies whether remote hosts are allowed to connect to ports
462forwarded for the client.
70068acc 463By default,
464.Nm
465binds remote port forwardings to the loopback addresss. This
466prevents other remote hosts from connecting to forwarded ports.
467.Cm GatewayPorts
468can be used to specify that
469.Nm
470should bind remote port forwardings to the wildcard address,
471thus allowing remote hosts to connect to forwarded ports.
1d1ffb87 472The argument must be
473.Dq yes
474or
475.Dq no .
476The default is
477.Dq no .
da89cf4d 478.It Cm HostbasedAuthentication
479Specifies whether rhosts or /etc/hosts.equiv authentication together
480with successful public key client host authentication is allowed
481(hostbased authentication).
482This option is similar to
483.Cm RhostsRSAAuthentication
484and applies to protocol version 2 only.
485The default is
486.Dq no .
bf740959 487.It Cm HostKey
0f84fe37 488Specifies a file containing a private host key
489used by SSH.
490The default is
491.Pa /etc/ssh_host_key
492for protocol version 1, and
493.Pa /etc/ssh_host_rsa_key
494and
495.Pa /etc/ssh_host_dsa_key
496for protocol version 2.
bf740959 497Note that
498.Nm
42f11eb2 499will refuse to use a file if it is group/world-accessible.
fa08c86b 500It is possible to have multiple host key files.
501.Dq rsa1
502keys are used for version 1 and
503.Dq dsa
504or
505.Dq rsa
506are used for version 2 of the SSH protocol.
bf740959 507.It Cm IgnoreRhosts
c8d54615 508Specifies that
509.Pa .rhosts
f54651ce 510and
c8d54615 511.Pa .shosts
da89cf4d 512files will not be used in
513.Cm RhostsAuthentication ,
514.Cm RhostsRSAAuthentication
515or
516.Cm HostbasedAuthentication .
517.Pp
bf740959 518.Pa /etc/hosts.equiv
519and
f54651ce 520.Pa /etc/shosts.equiv
4fe2af09 521are still used.
f54651ce 522The default is
c8d54615 523.Dq yes .
b4748e2f 524.It Cm IgnoreUserKnownHosts
525Specifies whether
526.Nm
527should ignore the user's
528.Pa $HOME/.ssh/known_hosts
529during
da89cf4d 530.Cm RhostsRSAAuthentication
531or
532.Cm HostbasedAuthentication .
b4748e2f 533The default is
534.Dq no .
bf740959 535.It Cm KeepAlive
536Specifies whether the system should send keepalive messages to the
4fe2af09 537other side.
538If they are sent, death of the connection or crash of one
539of the machines will be properly noticed.
540However, this means that
bf740959 541connections will die if the route is down temporarily, and some people
4fe2af09 542find it annoying.
d0c832f3 543On the other hand, if keepalives are not sent,
bf740959 544sessions may hang indefinitely on the server, leaving
545.Dq ghost
546users and consuming server resources.
547.Pp
548The default is
549.Dq yes
550(to send keepalives), and the server will notice
4fe2af09 551if the network goes down or the client host reboots.
552This avoids infinitely hanging sessions.
bf740959 553.Pp
554To disable keepalives, the value should be set to
555.Dq no
556in both the server and the client configuration files.
557.It Cm KerberosAuthentication
4fe2af09 558Specifies whether Kerberos authentication is allowed.
559This can be in the form of a Kerberos ticket, or if
bf740959 560.Cm PasswordAuthentication
561is yes, the password provided by the user will be validated through
94ec8c6b 562the Kerberos KDC.
563To use this option, the server needs a
c345cf9d 564Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 565Default is
bf740959 566.Dq yes .
567.It Cm KerberosOrLocalPasswd
568If set then if password authentication through Kerberos fails then
569the password will be validated via any additional local mechanism
570such as
188adeb2 571.Pa /etc/passwd .
4fe2af09 572Default is
bf740959 573.Dq yes .
574.It Cm KerberosTgtPassing
575Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 576Default is
bf740959 577.Dq no ,
578as this only works when the Kerberos KDC is actually an AFS kaserver.
579.It Cm KerberosTicketCleanup
580Specifies whether to automatically destroy the user's ticket cache
4fe2af09 581file on logout.
582Default is
bf740959 583.Dq yes .
584.It Cm KeyRegenerationInterval
da89cf4d 585In protocol version 1, the ephemeral server key is automatically regenerated
586after this many seconds (if it has been used).
4fe2af09 587The purpose of regeneration is to prevent
bf740959 588decrypting captured sessions by later breaking into the machine and
4fe2af09 589stealing the keys.
590The key is never stored anywhere.
591If the value is 0, the key is never regenerated.
592The default is 3600 (seconds).
bf740959 593.It Cm ListenAddress
6e9944b8 594Specifies the local addresses
da89cf4d 595.Nm
bf740959 596should listen on.
6e9944b8 597The following forms may be used:
598.Pp
599.Bl -item -offset indent -compact
600.It
601.Cm ListenAddress
b8a297f1 602.Sm off
603.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
604.Sm on
6e9944b8 605.It
606.Cm ListenAddress
b8a297f1 607.Sm off
608.Ar host No | Ar IPv4_addr No : Ar port
609.Sm on
6e9944b8 610.It
611.Cm ListenAddress
b8a297f1 612.Sm off
613.Oo
614.Ar host No | Ar IPv6_addr Oc : Ar port
615.Sm on
6e9944b8 616.El
617.Pp
618If
b8a297f1 619.Ar port
6e9944b8 620is not specified,
da89cf4d 621.Nm
6e9944b8 622will listen on the address and all prior
623.Cm Port
624options specified. The default is to listen on all local
625addresses. Multiple
626.Cm ListenAddress
627options are permitted. Additionally, any
628.Cm Port
629options must precede this option for non port qualified addresses.
bf740959 630.It Cm LoginGraceTime
631The server disconnects after this time if the user has not
4fe2af09 632successfully logged in.
633If the value is 0, there is no time limit.
bf740959 634The default is 600 (seconds).
6a17f9c2 635.It Cm LogLevel
636Gives the verbosity level that is used when logging messages from
637.Nm sshd .
638The possible values are:
60015649 639QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
640The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
641and DEBUG3 each specify higher levels of debugging output.
642Logging with a DEBUG level violates the privacy of users
6a17f9c2 643and is not recommended.
b2552997 644.It Cm MACs
645Specifies the available MAC (message authentication code) algorithms.
646The MAC algorithm is used in protocol version 2
647for data integrity protection.
648Multiple algorithms must be comma-separated.
649The default is
47bf6266 650.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 651.It Cm MaxStartups
652Specifies the maximum number of concurrent unauthenticated connections to the
653.Nm
654daemon.
655Additional connections will be dropped until authentication succeeds or the
656.Cm LoginGraceTime
657expires for a connection.
658The default is 10.
c345cf9d 659.Pp
660Alternatively, random early drop can be enabled by specifying
661the three colon separated values
662.Dq start:rate:full
94ec8c6b 663(e.g., "10:30:60").
c345cf9d 664.Nm
6f37606e 665will refuse connection attempts with a probability of
c345cf9d 666.Dq rate/100
667(30%)
668if there are currently
669.Dq start
670(10)
671unauthenticated connections.
6f37606e 672The probability increases linearly and all connection attempts
c345cf9d 673are refused if the number of unauthenticated connections reaches
674.Dq full
675(60).
10f72868 676.It Cm PAMAuthenticationViaKbdInt
677Specifies whether PAM challenge response authentication is allowed. This
678allows the use of most PAM challenge response authentication modules, but
679it will allow password authentication regardless of whether
680.Cm PasswordAuthentication
681is disabled.
682The default is
683.Dq no .
bf740959 684.It Cm PasswordAuthentication
685Specifies whether password authentication is allowed.
686The default is
687.Dq yes .
688.It Cm PermitEmptyPasswords
689When password authentication is allowed, it specifies whether the
4fe2af09 690server allows login to accounts with empty password strings.
691The default is
c8d54615 692.Dq no .
bf740959 693.It Cm PermitRootLogin
46f23b8d 694Specifies whether root can login using
bf740959 695.Xr ssh 1 .
696The argument must be
697.Dq yes ,
15853e93 698.Dq without-password ,
699.Dq forced-commands-only
bf740959 700or
701.Dq no .
702The default is
703.Dq yes .
15853e93 704.Pp
705If this option is set to
bf740959 706.Dq without-password
15853e93 707password authentication is disabled for root.
bf740959 708.Pp
15853e93 709If this option is set to
710.Dq forced-commands-only
711root login with public key authentication will be allowed,
712but only if the
bf740959 713.Ar command
15853e93 714option has been specified
bf740959 715(which may be useful for taking remote backups even if root login is
15853e93 716normally not allowed). All other authentication methods are disabled
717for root.
46f23b8d 718.Pp
719If this option is set to
720.Dq no
721root is not allowed to login.
0fbe8c74 722.It Cm PidFile
723Specifies the file that contains the process identifier of the
724.Nm
725daemon.
726The default is
727.Pa /var/run/sshd.pid .
bf740959 728.It Cm Port
729Specifies the port number that
730.Nm
4fe2af09 731listens on.
732The default is 22.
48e671d5 733Multiple options of this type are permitted.
da89cf4d 734See also
735.Cm ListenAddress .
4f4648f9 736.It Cm PrintLastLog
737Specifies whether
738.Nm
739should print the date and time when the user last logged in.
740The default is
741.Dq yes .
bf740959 742.It Cm PrintMotd
743Specifies whether
744.Nm
f54651ce 745should print
bf740959 746.Pa /etc/motd
4fe2af09 747when a user logs in interactively.
748(On some systems it is also printed by the shell,
bf740959 749.Pa /etc/profile ,
4fe2af09 750or equivalent.)
751The default is
bf740959 752.Dq yes .
f54651ce 753.It Cm Protocol
754Specifies the protocol versions
755.Nm
756should support.
757The possible values are
758.Dq 1
759and
760.Dq 2 .
761Multiple versions must be comma-separated.
762The default is
6023325e 763.Dq 2,1 .
657297ff 764.It Cm PubkeyAuthentication
765Specifies whether public key authentication is allowed.
766The default is
767.Dq yes .
768Note that this option applies to protocol version 2 only.
61e96248 769.It Cm ReverseMappingCheck
770Specifies whether
771.Nm
772should try to verify the remote host name and check that
773the resolved host name for the remote IP address maps back to the
774very same IP address.
775The default is
776.Dq no .
bf740959 777.It Cm RhostsAuthentication
778Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 779files is sufficient.
780Normally, this method should not be permitted because it is insecure.
bf740959 781.Cm RhostsRSAAuthentication
782should be used
783instead, because it performs RSA-based host authentication in addition
784to normal rhosts or /etc/hosts.equiv authentication.
785The default is
786.Dq no .
da89cf4d 787This option applies to protocol version 1 only.
bf740959 788.It Cm RhostsRSAAuthentication
789Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 790with successful RSA host authentication is allowed.
791The default is
c8d54615 792.Dq no .
da89cf4d 793This option applies to protocol version 1 only.
bf740959 794.It Cm RSAAuthentication
4fe2af09 795Specifies whether pure RSA authentication is allowed.
796The default is
bf740959 797.Dq yes .
da89cf4d 798This option applies to protocol version 1 only.
bf740959 799.It Cm ServerKeyBits
da89cf4d 800Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 801The minimum value is 512, and the default is 768.
bf740959 802.It Cm StrictModes
803Specifies whether
804.Nm
805should check file modes and ownership of the
4fe2af09 806user's files and home directory before accepting login.
807This is normally desirable because novices sometimes accidentally leave their
808directory or files world-writable.
809The default is
bf740959 810.Dq yes .
38c295d6 811.It Cm Subsystem
94ec8c6b 812Configures an external subsystem (e.g., file transfer daemon).
813Arguments should be a subsystem name and a command to execute upon subsystem
814request.
b5e300c2 815The command
816.Xr sftp-server 8
817implements the
818.Dq sftp
819file transfer subsystem.
38c295d6 820By default no subsystems are defined.
821Note that this option applies to protocol version 2 only.
bf740959 822.It Cm SyslogFacility
823Gives the facility code that is used when logging messages from
824.Nm sshd .
825The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 826LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
827The default is AUTH.
bf740959 828.It Cm UseLogin
829Specifies whether
830.Xr login 1
fa649821 831is used for interactive login sessions.
ff027d84 832The default is
833.Dq no .
fa649821 834Note that
835.Xr login 1
c345cf9d 836is never used for remote command execution.
3730bb22 837Note also, that if this is enabled,
838.Cm X11Forwarding
ff027d84 839will be disabled because
840.Xr login 1
841does not know how to handle
3730bb22 842.Xr xauth 1
ff027d84 843cookies.
bf740959 844.It Cm X11DisplayOffset
845Specifies the first display number available for
846.Nm sshd Ns 's
4fe2af09 847X11 forwarding.
848This prevents
bf740959 849.Nm
850from interfering with real X11 servers.
c8d54615 851The default is 10.
7b2ea3a1 852.It Cm X11Forwarding
4fe2af09 853Specifies whether X11 forwarding is permitted.
854The default is
c8d54615 855.Dq no .
7b2ea3a1 856Note that disabling X11 forwarding does not improve security in any
857way, as users can always install their own forwarders.
3730bb22 858X11 forwarding is automatically disabled if
859.Cm UseLogin
860is enabled.
fa649821 861.It Cm XAuthLocation
862Specifies the location of the
863.Xr xauth 1
864program.
865The default is
866.Pa /usr/X11R6/bin/xauth .
bf740959 867.El
e2b1fb42 868.Ss Time Formats
869.Pp
870.Nm
871command-line arguments and configuration file options that specify time
872may be expressed using a sequence of the form:
873.Sm off
874.Ar time Oo Ar qualifier Oc ,
875.Sm on
876where
877.Ar time
878is a positive integer value and
879.Ar qualifier
880is one of the following:
881.Pp
882.Bl -tag -width Ds -compact -offset indent
883.It Cm <none>
884seconds
885.It Cm s | Cm S
886seconds
887.It Cm m | Cm M
888minutes
889.It Cm h | Cm H
890hours
891.It Cm d | Cm D
892days
893.It Cm w | Cm W
894weeks
895.El
896.Pp
897Each member of the sequence is added together to calculate
898the total time value.
899.Pp
900Time format examples:
901.Pp
902.Bl -tag -width Ds -compact -offset indent
903.It 600
904600 seconds (10 minutes)
905.It 10m
90610 minutes
907.It 1h30m
9081 hour 30 minutes (90 minutes)
909.El
bf740959 910.Sh LOGIN PROCESS
911When a user successfully logs in,
912.Nm
913does the following:
914.Bl -enum -offset indent
915.It
916If the login is on a tty, and no command has been specified,
f54651ce 917prints last login time and
bf740959 918.Pa /etc/motd
919(unless prevented in the configuration file or by
920.Pa $HOME/.hushlogin ;
921see the
f54651ce 922.Sx FILES
bf740959 923section).
924.It
925If the login is on a tty, records login time.
926.It
927Checks
928.Pa /etc/nologin ;
929if it exists, prints contents and quits
930(unless root).
931.It
932Changes to run with normal user privileges.
933.It
934Sets up basic environment.
935.It
936Reads
937.Pa $HOME/.ssh/environment
938if it exists.
939.It
940Changes to user's home directory.
941.It
942If
943.Pa $HOME/.ssh/rc
944exists, runs it; else if
5f4fdfae 945.Pa /etc/sshrc
bf740959 946exists, runs
4fe2af09 947it; otherwise runs xauth.
948The
bf740959 949.Dq rc
950files are given the X11
951authentication protocol and cookie in standard input.
952.It
953Runs user's shell or command.
954.El
955.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 956.Pa $HOME/.ssh/authorized_keys
96a7b0cc 957is the default file that lists the public keys that are
958permitted for RSA authentication in protocol version 1
959and for public key authentication (PubkeyAuthentication)
da89cf4d 960in protocol version 2.
96a7b0cc 961.Cm AuthorizedKeysFile
c8445989 962may be used to specify an alternative file.
8abcdba4 963.Pp
4fe2af09 964Each line of the file contains one
bf740959 965key (empty lines and lines starting with a
966.Ql #
967are ignored as
4fe2af09 968comments).
8abcdba4 969Each RSA public key consists of the following fields, separated by
4fe2af09 970spaces: options, bits, exponent, modulus, comment.
8abcdba4 971Each protocol version 2 public key consists of:
972options, keytype, base64 encoded key, comment.
973The options fields
974are optional; its presence is determined by whether the line starts
bf740959 975with a number or not (the option field never starts with a number).
8abcdba4 976The bits, exponent, modulus and comment fields give the RSA key for
977protocol version 1; the
bf740959 978comment field is not used for anything (but may be convenient for the
979user to identify the key).
8abcdba4 980For protocol version 2 the keytype is
981.Dq ssh-dss
982or
983.Dq ssh-rsa .
bf740959 984.Pp
985Note that lines in this file are usually several hundred bytes long
4fe2af09 986(because of the size of the RSA key modulus).
987You don't want to type them in; instead, copy the
c0ecc314 988.Pa identity.pub ,
8abcdba4 989.Pa id_dsa.pub
c0ecc314 990or the
991.Pa id_rsa.pub
bf740959 992file and edit it.
993.Pp
c345cf9d 994The options (if present) consist of comma-separated option
4fe2af09 995specifications.
996No spaces are permitted, except within double quotes.
54bf768d 997The following option specifications are supported (note
998that option keywords are case-insensitive):
bf740959 999.Bl -tag -width Ds
1000.It Cm from="pattern-list"
1001Specifies that in addition to RSA authentication, the canonical name
1002of the remote host must be present in the comma-separated list of
4fe2af09 1003patterns
1004.Pf ( Ql *
1005and
1006.Ql ?
1007serve as wildcards).
1008The list may also contain
1009patterns negated by prefixing them with
1010.Ql ! ;
1011if the canonical host name matches a negated pattern, the key is not accepted.
1012The purpose
bf740959 1013of this option is to optionally increase security: RSA authentication
1014by itself does not trust the network or name servers or anything (but
1015the key); however, if somebody somehow steals the key, the key
4fe2af09 1016permits an intruder to log in from anywhere in the world.
1017This additional option makes using a stolen key more difficult (name
bf740959 1018servers and/or routers would have to be compromised in addition to
1019just the key).
1020.It Cm command="command"
1021Specifies that the command is executed whenever this key is used for
4fe2af09 1022authentication.
1023The command supplied by the user (if any) is ignored.
9658ecbc 1024The command is run on a pty if the client requests a pty;
4fe2af09 1025otherwise it is run without a tty.
91789042 1026If a 8-bit clean channel is required,
1027one must not request a pty or should specify
61e96248 1028.Cm no-pty .
4fe2af09 1029A quote may be included in the command by quoting it with a backslash.
1030This option might be useful
1031to restrict certain RSA keys to perform just a specific operation.
1032An example might be a key that permits remote backups but nothing else.
d0c832f3 1033Note that the client may specify TCP/IP and/or X11
1034forwarding unless they are explicitly prohibited.
4cdbc654 1035Note that this option applies to shell, command or subsystem execution.
bf740959 1036.It Cm environment="NAME=value"
1037Specifies that the string is to be added to the environment when
4fe2af09 1038logging in using this key.
1039Environment variables set this way
1040override other default environment values.
1041Multiple options of this type are permitted.
2548961d 1042This option is automatically disabled if
1043.Cm UseLogin
1044is enabled.
bf740959 1045.It Cm no-port-forwarding
1046Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1047Any port forward requests by the client will return an error.
1048This might be used, e.g., in connection with the
bf740959 1049.Cm command
1050option.
1051.It Cm no-X11-forwarding
1052Forbids X11 forwarding when this key is used for authentication.
1053Any X11 forward requests by the client will return an error.
1054.It Cm no-agent-forwarding
1055Forbids authentication agent forwarding when this key is used for
1056authentication.
1057.It Cm no-pty
1058Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1059.It Cm permitopen="host:port"
3730bb22 1060Limit local
dc504afd 1061.Li ``ssh -L''
b2ae83b8 1062port forwarding such that it may only connect to the specified host and
ed787d14 1063port.
1064IPv6 addresses can be specified with an alternative syntax:
1065.Ar host/port .
1066Multiple
dc504afd 1067.Cm permitopen
3730bb22 1068options may be applied separated by commas. No pattern matching is
1069performed on the specified hostnames, they must be literal domains or
dc504afd 1070addresses.
bf740959 1071.El
1072.Ss Examples
10731024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1074.Pp
1075from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1076.Pp
1077command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1078.Pp
1079permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1080.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1081The
1d1ffb87 1082.Pa /etc/ssh_known_hosts ,
f54651ce 1083and
f49bc4f7 1084.Pa $HOME/.ssh/known_hosts
4fe2af09 1085files contain host public keys for all known hosts.
1086The global file should
1087be prepared by the administrator (optional), and the per-user file is
c345cf9d 1088maintained automatically: whenever the user connects from an unknown host
4fe2af09 1089its key is added to the per-user file.
bf740959 1090.Pp
1091Each line in these files contains the following fields: hostnames,
4fe2af09 1092bits, exponent, modulus, comment.
1093The fields are separated by spaces.
bf740959 1094.Pp
1095Hostnames is a comma-separated list of patterns ('*' and '?' act as
1096wildcards); each pattern in turn is matched against the canonical host
1097name (when authenticating a client) or against the user-supplied
4fe2af09 1098name (when authenticating a server).
1099A pattern may also be preceded by
bf740959 1100.Ql !
1101to indicate negation: if the host name matches a negated
1102pattern, it is not accepted (by that line) even if it matched another
1103pattern on the line.
1104.Pp
1d1ffb87 1105Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1106can be obtained, e.g., from
5f4fdfae 1107.Pa /etc/ssh_host_key.pub .
bf740959 1108The optional comment field continues to the end of the line, and is not used.
1109.Pp
1110Lines starting with
1111.Ql #
1112and empty lines are ignored as comments.
1113.Pp
1114When performing host authentication, authentication is accepted if any
4fe2af09 1115matching line has the proper key.
1116It is thus permissible (but not
bf740959 1117recommended) to have several lines or different host keys for the same
4fe2af09 1118names.
1119This will inevitably happen when short forms of host names
1120from different domains are put in the file.
1121It is possible
bf740959 1122that the files contain conflicting information; authentication is
1123accepted if valid information can be found from either file.
1124.Pp
1125Note that the lines in these files are typically hundreds of characters
1126long, and you definitely don't want to type in the host keys by hand.
1127Rather, generate them by a script
f54651ce 1128or by taking
5f4fdfae 1129.Pa /etc/ssh_host_key.pub
bf740959 1130and adding the host names at the front.
1131.Ss Examples
da89cf4d 1132.Bd -literal
1133closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1134cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1135.Ed
bf740959 1136.Sh FILES
1137.Bl -tag -width Ds
5f4fdfae 1138.It Pa /etc/sshd_config
bf740959 1139Contains configuration data for
1140.Nm sshd .
1141This file should be writable by root only, but it is recommended
1142(though not necessary) that it be world-readable.
b8dc87d3 1143.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1144These three files contain the private parts of the host keys.
b8dc87d3 1145These files should only be owned by root, readable only by root, and not
bf740959 1146accessible to others.
1147Note that
1148.Nm
1149does not start if this file is group/world-accessible.
b8dc87d3 1150.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1151These three files contain the public parts of the host keys.
b8dc87d3 1152These files should be world-readable but writable only by
4fe2af09 1153root.
b8dc87d3 1154Their contents should match the respective private parts.
1155These files are not
1156really used for anything; they are provided for the convenience of
1157the user so their contents can be copied to known hosts files.
1158These files are created using
bf740959 1159.Xr ssh-keygen 1 .
e2432638 1160.It Pa /etc/moduli
c523303b 1161Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1162.It Pa /var/run/sshd.pid
bf740959 1163Contains the process ID of the
1164.Nm
1165listening for connections (if there are several daemons running
1166concurrently for different ports, this contains the pid of the one
4fe2af09 1167started last).
c345cf9d 1168The content of this file is not sensitive; it can be world-readable.
bf740959 1169.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1170Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1171This file must be readable by root (which may on some machines imply
1172it being world-readable if the user's home directory resides on an NFS
1173volume).
1174It is recommended that it not be accessible by others.
1175The format of this file is described above.
1176Users will place the contents of their
96a7b0cc 1177.Pa identity.pub ,
1d1ffb87 1178.Pa id_dsa.pub
c0ecc314 1179and/or
1180.Pa id_rsa.pub
1d1ffb87 1181files into this file, as described in
1182.Xr ssh-keygen 1 .
5f4fdfae 1183.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1184These files are consulted when using rhosts with RSA host
f49bc4f7 1185authentication or protocol version 2 hostbased authentication
1186to check the public key of the host.
4fe2af09 1187The key must be listed in one of these files to be accepted.
5bbb5681 1188The client uses the same files
e91c60f2 1189to verify that it is connecting to the correct remote host.
4fe2af09 1190These files should be writable only by root/the owner.
5f4fdfae 1191.Pa /etc/ssh_known_hosts
bf740959 1192should be world-readable, and
1193.Pa $HOME/.ssh/known_hosts
1194can but need not be world-readable.
1195.It Pa /etc/nologin
f54651ce 1196If this file exists,
bf740959 1197.Nm
4fe2af09 1198refuses to let anyone except root log in.
1199The contents of the file
bf740959 1200are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1201refused.
1202The file should be world-readable.
bf740959 1203.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 1204Access controls that should be enforced by tcp-wrappers are defined here.
1205Further details are described in
bf740959 1206.Xr hosts_access 5 .
1207.It Pa $HOME/.rhosts
1208This file contains host-username pairs, separated by a space, one per
4fe2af09 1209line.
1210The given user on the corresponding host is permitted to log in
1211without password.
1212The same file is used by rlogind and rshd.
bf740959 1213The file must
1214be writable only by the user; it is recommended that it not be
1215accessible by others.
1216.Pp
4fe2af09 1217If is also possible to use netgroups in the file.
1218Either host or user
bf740959 1219name may be of the form +@groupname to specify all hosts or all users
1220in the group.
1221.It Pa $HOME/.shosts
1222For ssh,
1223this file is exactly the same as for
1224.Pa .rhosts .
1225However, this file is
1226not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1227.It Pa /etc/hosts.equiv
bf740959 1228This file is used during
1229.Pa .rhosts
4fe2af09 1230authentication.
1231In the simplest form, this file contains host names, one per line.
1232Users on
bf740959 1233those hosts are permitted to log in without a password, provided they
4fe2af09 1234have the same user name on both machines.
1235The host name may also be
bf740959 1236followed by a user name; such users are permitted to log in as
1237.Em any
4fe2af09 1238user on this machine (except root).
1239Additionally, the syntax
bf740959 1240.Dq +@group
4fe2af09 1241can be used to specify netgroups.
1242Negated entries start with
bf740959 1243.Ql \&- .
1244.Pp
1245If the client host/user is successfully matched in this file, login is
1246automatically permitted provided the client and server user names are the
4fe2af09 1247same.
1248Additionally, successful RSA host authentication is normally required.
1249This file must be writable only by root; it is recommended
bf740959 1250that it be world-readable.
1251.Pp
1252.Sy "Warning: It is almost never a good idea to use user names in"
1253.Pa hosts.equiv .
1254Beware that it really means that the named user(s) can log in as
1255.Em anybody ,
1256which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1257binaries and directories.
1258Using a user name practically grants the user root access.
1259The only valid use for user names that I can think
bf740959 1260of is in negative entries.
1261.Pp
1262Note that this warning also applies to rsh/rlogin.
5f4fdfae 1263.It Pa /etc/shosts.equiv
bf740959 1264This is processed exactly as
1265.Pa /etc/hosts.equiv .
1266However, this file may be useful in environments that want to run both
1267rsh/rlogin and ssh.
1268.It Pa $HOME/.ssh/environment
4fe2af09 1269This file is read into the environment at login (if it exists).
1270It can only contain empty lines, comment lines (that start with
bf740959 1271.Ql # ) ,
4fe2af09 1272and assignment lines of the form name=value.
1273The file should be writable
bf740959 1274only by the user; it need not be readable by anyone else.
1275.It Pa $HOME/.ssh/rc
1276If this file exists, it is run with /bin/sh after reading the
4fe2af09 1277environment files but before starting the user's shell or command.
1278If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1279standard input (and
1280.Ev DISPLAY
4fe2af09 1281in environment).
1282This must call
bf740959 1283.Xr xauth 1
1284in that case.
1285.Pp
1286The primary purpose of this file is to run any initialization routines
1287which may be needed before the user's home directory becomes
1288accessible; AFS is a particular example of such an environment.
1289.Pp
1290This file will probably contain some initialization code followed by
da89cf4d 1291something similar to:
1292.Bd -literal
1293 if read proto cookie; then
1294 echo add $DISPLAY $proto $cookie | xauth -q -
1295 fi
1296.Ed
bf740959 1297.Pp
1298If this file does not exist,
5f4fdfae 1299.Pa /etc/sshrc
bf740959 1300is run, and if that
1301does not exist either, xauth is used to store the cookie.
1302.Pp
1303This file should be writable only by the user, and need not be
1304readable by anyone else.
5f4fdfae 1305.It Pa /etc/sshrc
bf740959 1306Like
1307.Pa $HOME/.ssh/rc .
1308This can be used to specify
4fe2af09 1309machine-specific login-time initializations globally.
1310This file should be writable only by root, and should be world-readable.
089fbbd2 1311.El
fa08c86b 1312.Sh AUTHORS
7f5c4295 1313OpenSSH is a derivative of the original and free
1314ssh 1.2.12 release by Tatu Ylonen.
1315Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1316Theo de Raadt and Dug Song
1317removed many bugs, re-added newer features and
1318created OpenSSH.
1319Markus Friedl contributed the support for SSH
1320protocol versions 1.5 and 2.0.
bf740959 1321.Sh SEE ALSO
bf740959 1322.Xr scp 1 ,
61e96248 1323.Xr sftp 1 ,
bf740959 1324.Xr ssh 1 ,
1325.Xr ssh-add 1 ,
1326.Xr ssh-agent 1 ,
1327.Xr ssh-keygen 1 ,
248bad82 1328.Xr login.conf 5 ,
1329.Xr moduli 5 ,
a5a2da3b 1330.Xr sftp-server 8
2cad6cef 1331.Rs
1332.%A T. Ylonen
1333.%A T. Kivinen
1334.%A M. Saarinen
1335.%A T. Rinne
1336.%A S. Lehtinen
1337.%T "SSH Protocol Architecture"
1930af48 1338.%N draft-ietf-secsh-architecture-09.txt
1339.%D July 2001
2cad6cef 1340.%O work in progress material
1341.Re
da89cf4d 1342.Rs
1343.%A M. Friedl
1344.%A N. Provos
1345.%A W. A. Simpson
1346.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1347.%N draft-ietf-secsh-dh-group-exchange-01.txt
1348.%D April 2001
da89cf4d 1349.%O work in progress material
1350.Re
This page took 0.373676 seconds and 5 git commands to generate.