]> andersk Git - openssh.git/blame_incremental - sshd.8
- stevesk@cvs.openbsd.org 2002/08/09 17:41:12
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.187 2002/08/02 16:00:07 marc Exp $
38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Op Fl deiqtD46
47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl o Ar option
53.Op Fl p Ar port
54.Op Fl u Ar len
55.Sh DESCRIPTION
56.Nm
57(SSH Daemon) is the daemon program for
58.Xr ssh 1 .
59Together these programs replace rlogin and rsh, and
60provide secure encrypted communications between two untrusted hosts
61over an insecure network.
62The programs are intended to be as easy to
63install and use as possible.
64.Pp
65.Nm
66is the daemon that listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
77.Nm
78works as follows.
79.Pp
80.Ss SSH protocol version 1
81.Pp
82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256 bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
117configuration file if desired.
118System security is not improved unless
119.Nm rshd ,
120.Nm rlogind ,
121and
122.Xr rexecd
123are disabled (thus completely disabling
124.Xr rlogin
125and
126.Xr rsh
127into the machine).
128.Pp
129.Ss SSH protocol version 2
130.Pp
131Version 2 works similarly:
132Each host has a host-specific key (RSA or DSA) used to identify the host.
133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
136.Pp
137The rest of the session is encrypted using a symmetric cipher, currently
138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
142through a cryptographic message authentication code
143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
152If the client successfully authenticates itself, a dialog for
153preparing the session is entered.
154At this time the client may request
155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
160The sides then enter session mode.
161In this mode, either side may send
162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
171file.
172Command-line options override values specified in the
173configuration file.
174.Pp
175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP ,
178by executing itself with the name it was started as, i.e.,
179.Pa /usr/sbin/sshd .
180.Pp
181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
186.It Fl d
187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
192Multiple -d options increase the debugging level.
193Maximum is 3.
194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
198.It Fl f Ar configuration_file
199Specifies the name of the configuration file.
200The default is
201.Pa /etc/ssh/sshd_config .
202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
206600 seconds).
207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
210.It Fl h Ar host_key_file
211Specifies a file from which a host key is read.
212This option must be given if
213.Nm
214is not run as root (as the normal
215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh/ssh_host_rsa_key
220and
221.Pa /etc/ssh/ssh_host_dsa_key
222for protocol version 2.
223It is possible to have multiple host key files for
224the different protocol versions and host key algorithms.
225.It Fl i
226Specifies that
227.Nm
228is being run from inetd.
229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
234However, with small key sizes (e.g., 512) using
235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
241The motivation for regenerating the key fairly
242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
245seized.
246A value of zero indicates that the key will never be regenerated.
247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
257.It Fl q
258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
261authentication, and termination of each connection is logged.
262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
265This is useful for updating
266.Nm
267reliably as configuration options may change.
268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
315.El
316.Sh CONFIGURATION FILE
317.Nm
318reads configuration data from
319.Pa /etc/ssh/sshd_config
320(or the file specified with
321.Fl f
322on the command line).
323The file format and configuration options are described in
324.Xr sshd_config 5 .
325.Sh LOGIN PROCESS
326When a user successfully logs in,
327.Nm
328does the following:
329.Bl -enum -offset indent
330.It
331If the login is on a tty, and no command has been specified,
332prints last login time and
333.Pa /etc/motd
334(unless prevented in the configuration file or by
335.Pa $HOME/.hushlogin ;
336see the
337.Sx FILES
338section).
339.It
340If the login is on a tty, records login time.
341.It
342Checks
343.Pa /etc/nologin ;
344if it exists, prints contents and quits
345(unless root).
346.It
347Changes to run with normal user privileges.
348.It
349Sets up basic environment.
350.It
351Reads
352.Pa $HOME/.ssh/environment
353if it exists and users are allowed to change their environment.
354See
355.Cm PermitUserEnvironment
356in
357.Xr sshd_config 5 .
358.It
359Changes to user's home directory.
360.It
361If
362.Pa $HOME/.ssh/rc
363exists, runs it; else if
364.Pa /etc/ssh/sshrc
365exists, runs
366it; otherwise runs xauth.
367The
368.Dq rc
369files are given the X11
370authentication protocol and cookie in standard input.
371.It
372Runs user's shell or command.
373.El
374.Sh AUTHORIZED_KEYS FILE FORMAT
375.Pa $HOME/.ssh/authorized_keys
376is the default file that lists the public keys that are
377permitted for RSA authentication in protocol version 1
378and for public key authentication (PubkeyAuthentication)
379in protocol version 2.
380.Cm AuthorizedKeysFile
381may be used to specify an alternative file.
382.Pp
383Each line of the file contains one
384key (empty lines and lines starting with a
385.Ql #
386are ignored as
387comments).
388Each RSA public key consists of the following fields, separated by
389spaces: options, bits, exponent, modulus, comment.
390Each protocol version 2 public key consists of:
391options, keytype, base64 encoded key, comment.
392The options fields
393are optional; its presence is determined by whether the line starts
394with a number or not (the option field never starts with a number).
395The bits, exponent, modulus and comment fields give the RSA key for
396protocol version 1; the
397comment field is not used for anything (but may be convenient for the
398user to identify the key).
399For protocol version 2 the keytype is
400.Dq ssh-dss
401or
402.Dq ssh-rsa .
403.Pp
404Note that lines in this file are usually several hundred bytes long
405(because of the size of the RSA key modulus).
406You don't want to type them in; instead, copy the
407.Pa identity.pub ,
408.Pa id_dsa.pub
409or the
410.Pa id_rsa.pub
411file and edit it.
412.Pp
413.Nm
414enforces a minimum RSA key modulus size for protocol 1
415and protocol 2 keys of 768 bits.
416.Pp
417The options (if present) consist of comma-separated option
418specifications.
419No spaces are permitted, except within double quotes.
420The following option specifications are supported (note
421that option keywords are case-insensitive):
422.Bl -tag -width Ds
423.It Cm from="pattern-list"
424Specifies that in addition to RSA authentication, the canonical name
425of the remote host must be present in the comma-separated list of
426patterns
427.Pf ( Ql *
428and
429.Ql ?
430serve as wildcards).
431The list may also contain
432patterns negated by prefixing them with
433.Ql ! ;
434if the canonical host name matches a negated pattern, the key is not accepted.
435The purpose
436of this option is to optionally increase security: RSA authentication
437by itself does not trust the network or name servers or anything (but
438the key); however, if somebody somehow steals the key, the key
439permits an intruder to log in from anywhere in the world.
440This additional option makes using a stolen key more difficult (name
441servers and/or routers would have to be compromised in addition to
442just the key).
443.It Cm command="command"
444Specifies that the command is executed whenever this key is used for
445authentication.
446The command supplied by the user (if any) is ignored.
447The command is run on a pty if the client requests a pty;
448otherwise it is run without a tty.
449If a 8-bit clean channel is required,
450one must not request a pty or should specify
451.Cm no-pty .
452A quote may be included in the command by quoting it with a backslash.
453This option might be useful
454to restrict certain RSA keys to perform just a specific operation.
455An example might be a key that permits remote backups but nothing else.
456Note that the client may specify TCP/IP and/or X11
457forwarding unless they are explicitly prohibited.
458Note that this option applies to shell, command or subsystem execution.
459.It Cm environment="NAME=value"
460Specifies that the string is to be added to the environment when
461logging in using this key.
462Environment variables set this way
463override other default environment values.
464Multiple options of this type are permitted.
465This option is automatically disabled if
466.Cm UseLogin
467is enabled.
468.It Cm no-port-forwarding
469Forbids TCP/IP forwarding when this key is used for authentication.
470Any port forward requests by the client will return an error.
471This might be used, e.g., in connection with the
472.Cm command
473option.
474.It Cm no-X11-forwarding
475Forbids X11 forwarding when this key is used for authentication.
476Any X11 forward requests by the client will return an error.
477.It Cm no-agent-forwarding
478Forbids authentication agent forwarding when this key is used for
479authentication.
480.It Cm no-pty
481Prevents tty allocation (a request to allocate a pty will fail).
482.It Cm permitopen="host:port"
483Limit local
484.Li ``ssh -L''
485port forwarding such that it may only connect to the specified host and
486port.
487IPv6 addresses can be specified with an alternative syntax:
488.Ar host/port .
489Multiple
490.Cm permitopen
491options may be applied separated by commas. No pattern matching is
492performed on the specified hostnames, they must be literal domains or
493addresses.
494.El
495.Ss Examples
4961024 33 12121.\|.\|.\|312314325 ylo@foo.bar
497.Pp
498from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
499.Pp
500command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
501.Pp
502permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
503.Sh SSH_KNOWN_HOSTS FILE FORMAT
504The
505.Pa /etc/ssh/ssh_known_hosts ,
506and
507.Pa $HOME/.ssh/known_hosts
508files contain host public keys for all known hosts.
509The global file should
510be prepared by the administrator (optional), and the per-user file is
511maintained automatically: whenever the user connects from an unknown host
512its key is added to the per-user file.
513.Pp
514Each line in these files contains the following fields: hostnames,
515bits, exponent, modulus, comment.
516The fields are separated by spaces.
517.Pp
518Hostnames is a comma-separated list of patterns ('*' and '?' act as
519wildcards); each pattern in turn is matched against the canonical host
520name (when authenticating a client) or against the user-supplied
521name (when authenticating a server).
522A pattern may also be preceded by
523.Ql !
524to indicate negation: if the host name matches a negated
525pattern, it is not accepted (by that line) even if it matched another
526pattern on the line.
527.Pp
528Bits, exponent, and modulus are taken directly from the RSA host key; they
529can be obtained, e.g., from
530.Pa /etc/ssh/ssh_host_key.pub .
531The optional comment field continues to the end of the line, and is not used.
532.Pp
533Lines starting with
534.Ql #
535and empty lines are ignored as comments.
536.Pp
537When performing host authentication, authentication is accepted if any
538matching line has the proper key.
539It is thus permissible (but not
540recommended) to have several lines or different host keys for the same
541names.
542This will inevitably happen when short forms of host names
543from different domains are put in the file.
544It is possible
545that the files contain conflicting information; authentication is
546accepted if valid information can be found from either file.
547.Pp
548Note that the lines in these files are typically hundreds of characters
549long, and you definitely don't want to type in the host keys by hand.
550Rather, generate them by a script
551or by taking
552.Pa /etc/ssh/ssh_host_key.pub
553and adding the host names at the front.
554.Ss Examples
555.Bd -literal
556closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
557cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
558.Ed
559.Sh FILES
560.Bl -tag -width Ds
561.It Pa /etc/ssh/sshd_config
562Contains configuration data for
563.Nm sshd .
564The file format and configuration options are described in
565.Xr sshd_config 5 .
566.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
567These three files contain the private parts of the host keys.
568These files should only be owned by root, readable only by root, and not
569accessible to others.
570Note that
571.Nm
572does not start if this file is group/world-accessible.
573.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
574These three files contain the public parts of the host keys.
575These files should be world-readable but writable only by
576root.
577Their contents should match the respective private parts.
578These files are not
579really used for anything; they are provided for the convenience of
580the user so their contents can be copied to known hosts files.
581These files are created using
582.Xr ssh-keygen 1 .
583.It Pa /etc/moduli
584Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
585.It Pa /var/empty
586.Xr chroot 2
587directory used by
588.Nm
589during privilege separation in the pre-authentication phase.
590The directory should not contain any files and must be owned by root
591and not group or world-writable.
592.It Pa /var/run/sshd.pid
593Contains the process ID of the
594.Nm
595listening for connections (if there are several daemons running
596concurrently for different ports, this contains the process ID of the one
597started last).
598The content of this file is not sensitive; it can be world-readable.
599.It Pa $HOME/.ssh/authorized_keys
600Lists the public keys (RSA or DSA) that can be used to log into the user's account.
601This file must be readable by root (which may on some machines imply
602it being world-readable if the user's home directory resides on an NFS
603volume).
604It is recommended that it not be accessible by others.
605The format of this file is described above.
606Users will place the contents of their
607.Pa identity.pub ,
608.Pa id_dsa.pub
609and/or
610.Pa id_rsa.pub
611files into this file, as described in
612.Xr ssh-keygen 1 .
613.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
614These files are consulted when using rhosts with RSA host
615authentication or protocol version 2 hostbased authentication
616to check the public key of the host.
617The key must be listed in one of these files to be accepted.
618The client uses the same files
619to verify that it is connecting to the correct remote host.
620These files should be writable only by root/the owner.
621.Pa /etc/ssh/ssh_known_hosts
622should be world-readable, and
623.Pa $HOME/.ssh/known_hosts
624can but need not be world-readable.
625.It Pa /etc/nologin
626If this file exists,
627.Nm
628refuses to let anyone except root log in.
629The contents of the file
630are displayed to anyone trying to log in, and non-root connections are
631refused.
632The file should be world-readable.
633.It Pa /etc/hosts.allow, /etc/hosts.deny
634Access controls that should be enforced by tcp-wrappers are defined here.
635Further details are described in
636.Xr hosts_access 5 .
637.It Pa $HOME/.rhosts
638This file contains host-username pairs, separated by a space, one per
639line.
640The given user on the corresponding host is permitted to log in
641without password.
642The same file is used by rlogind and rshd.
643The file must
644be writable only by the user; it is recommended that it not be
645accessible by others.
646.Pp
647If is also possible to use netgroups in the file.
648Either host or user
649name may be of the form +@groupname to specify all hosts or all users
650in the group.
651.It Pa $HOME/.shosts
652For ssh,
653this file is exactly the same as for
654.Pa .rhosts .
655However, this file is
656not used by rlogin and rshd, so using this permits access using SSH only.
657.It Pa /etc/hosts.equiv
658This file is used during
659.Pa .rhosts
660authentication.
661In the simplest form, this file contains host names, one per line.
662Users on
663those hosts are permitted to log in without a password, provided they
664have the same user name on both machines.
665The host name may also be
666followed by a user name; such users are permitted to log in as
667.Em any
668user on this machine (except root).
669Additionally, the syntax
670.Dq +@group
671can be used to specify netgroups.
672Negated entries start with
673.Ql \&- .
674.Pp
675If the client host/user is successfully matched in this file, login is
676automatically permitted provided the client and server user names are the
677same.
678Additionally, successful RSA host authentication is normally required.
679This file must be writable only by root; it is recommended
680that it be world-readable.
681.Pp
682.Sy "Warning: It is almost never a good idea to use user names in"
683.Pa hosts.equiv .
684Beware that it really means that the named user(s) can log in as
685.Em anybody ,
686which includes bin, daemon, adm, and other accounts that own critical
687binaries and directories.
688Using a user name practically grants the user root access.
689The only valid use for user names that I can think
690of is in negative entries.
691.Pp
692Note that this warning also applies to rsh/rlogin.
693.It Pa /etc/shosts.equiv
694This is processed exactly as
695.Pa /etc/hosts.equiv .
696However, this file may be useful in environments that want to run both
697rsh/rlogin and ssh.
698.It Pa $HOME/.ssh/environment
699This file is read into the environment at login (if it exists).
700It can only contain empty lines, comment lines (that start with
701.Ql # ) ,
702and assignment lines of the form name=value.
703The file should be writable
704only by the user; it need not be readable by anyone else.
705.It Pa $HOME/.ssh/rc
706If this file exists, it is run with /bin/sh after reading the
707environment files but before starting the user's shell or command.
708It must not produce any output on stdout; stderr must be used
709instead.
710If X11 forwarding is in use, it will receive the "proto cookie" pair in
711its standard input (and
712.Ev DISPLAY
713in its environment).
714The script must call
715.Xr xauth 1
716because
717.Nm
718will not run xauth automatically to add X11 cookies.
719.Pp
720The primary purpose of this file is to run any initialization routines
721which may be needed before the user's home directory becomes
722accessible; AFS is a particular example of such an environment.
723.Pp
724This file will probably contain some initialization code followed by
725something similar to:
726.Bd -literal
727if read proto cookie && [ -n "$DISPLAY" ]; then
728 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
729 # X11UseLocalhost=yes
730 xauth add unix:`echo $DISPLAY |
731 cut -c11-` $proto $cookie
732 else
733 # X11UseLocalhost=no
734 xauth add $DISPLAY $proto $cookie
735 fi
736fi
737.Ed
738.Pp
739If this file does not exist,
740.Pa /etc/ssh/sshrc
741is run, and if that
742does not exist either, xauth is used to add the cookie.
743.Pp
744This file should be writable only by the user, and need not be
745readable by anyone else.
746.It Pa /etc/ssh/sshrc
747Like
748.Pa $HOME/.ssh/rc .
749This can be used to specify
750machine-specific login-time initializations globally.
751This file should be writable only by root, and should be world-readable.
752.El
753.Sh AUTHORS
754OpenSSH is a derivative of the original and free
755ssh 1.2.12 release by Tatu Ylonen.
756Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
757Theo de Raadt and Dug Song
758removed many bugs, re-added newer features and
759created OpenSSH.
760Markus Friedl contributed the support for SSH
761protocol versions 1.5 and 2.0.
762Niels Provos and Markus Friedl contributed support
763for privilege separation.
764.Sh SEE ALSO
765.Xr scp 1 ,
766.Xr sftp 1 ,
767.Xr ssh 1 ,
768.Xr ssh-add 1 ,
769.Xr ssh-agent 1 ,
770.Xr ssh-keygen 1 ,
771.Xr login.conf 5 ,
772.Xr moduli 5 ,
773.Xr sshd_config 5 ,
774.Xr sftp-server 8
775.Rs
776.%A T. Ylonen
777.%A T. Kivinen
778.%A M. Saarinen
779.%A T. Rinne
780.%A S. Lehtinen
781.%T "SSH Protocol Architecture"
782.%N draft-ietf-secsh-architecture-12.txt
783.%D January 2002
784.%O work in progress material
785.Re
786.Rs
787.%A M. Friedl
788.%A N. Provos
789.%A W. A. Simpson
790.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
791.%N draft-ietf-secsh-dh-group-exchange-02.txt
792.%D January 2002
793.%O work in progress material
794.Re
This page took 0.066341 seconds and 5 git commands to generate.