]> andersk Git - openssh.git/blame_incremental - sshd.8
- deraadt@cvs.openbsd.org 2003/04/26 04:29:49
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.194 2003/01/31 21:54:40 jmc Exp $
38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Bk -words
47.Op Fl deiqtD46
48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
53.Op Fl o Ar option
54.Op Fl p Ar port
55.Op Fl u Ar len
56.Ek
57.Sh DESCRIPTION
58.Nm
59(SSH Daemon) is the daemon program for
60.Xr ssh 1 .
61Together these programs replace rlogin and rsh, and
62provide secure encrypted communications between two untrusted hosts
63over an insecure network.
64The programs are intended to be as easy to
65install and use as possible.
66.Pp
67.Nm
68is the daemon that listens for connections from clients.
69It is normally started at boot from
70.Pa /etc/rc .
71It forks a new
72daemon for each incoming connection.
73The forked daemons handle
74key exchange, encryption, authentication, command execution,
75and data exchange.
76This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
79.Nm
80works as follows:
81.Pp
82.Ss SSH protocol version 1
83.Pp
84Each host has a host-specific RSA key
85(normally 1024 bits) used to identify the host.
86Additionally, when
87the daemon starts, it generates a server RSA key (normally 768 bits).
88This key is normally regenerated every hour if it has been used, and
89is never stored on disk.
90.Pp
91Whenever a client connects, the daemon responds with its public
92host and server keys.
93The client compares the
94RSA host key against its own database to verify that it has not changed.
95The client then generates a 256 bit random number.
96It encrypts this
97random number using both the host key and the server key, and sends
98the encrypted number to the server.
99Both sides then use this
100random number as a session key which is used to encrypt all further
101communications in the session.
102The rest of the session is encrypted
103using a conventional cipher, currently Blowfish or 3DES, with 3DES
104being used by default.
105The client selects the encryption algorithm
106to use from those offered by the server.
107.Pp
108Next, the server and the client enter an authentication dialog.
109The client tries to authenticate itself using
110.Pa .rhosts
111authentication,
112.Pa .rhosts
113authentication combined with RSA host
114authentication, RSA challenge-response authentication, or password
115based authentication.
116.Pp
117Rhosts authentication is normally disabled
118because it is fundamentally insecure, but can be enabled in the server
119configuration file if desired.
120System security is not improved unless
121.Nm rshd ,
122.Nm rlogind ,
123and
124.Nm rexecd
125are disabled (thus completely disabling
126.Xr rlogin
127and
128.Xr rsh
129into the machine).
130.Pp
131.Ss SSH protocol version 2
132.Pp
133Version 2 works similarly:
134Each host has a host-specific key (RSA or DSA) used to identify the host.
135However, when the daemon starts, it does not generate a server key.
136Forward security is provided through a Diffie-Hellman key agreement.
137This key agreement results in a shared session key.
138.Pp
139The rest of the session is encrypted using a symmetric cipher, currently
140128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
141The client selects the encryption algorithm
142to use from those offered by the server.
143Additionally, session integrity is provided
144through a cryptographic message authentication code
145(hmac-sha1 or hmac-md5).
146.Pp
147Protocol version 2 provides a public key based
148user (PubkeyAuthentication) or
149client host (HostbasedAuthentication) authentication method,
150conventional password authentication and challenge response based methods.
151.Pp
152.Ss Command execution and data forwarding
153.Pp
154If the client successfully authenticates itself, a dialog for
155preparing the session is entered.
156At this time the client may request
157things like allocating a pseudo-tty, forwarding X11 connections,
158forwarding TCP/IP connections, or forwarding the authentication agent
159connection over the secure channel.
160.Pp
161Finally, the client either requests a shell or execution of a command.
162The sides then enter session mode.
163In this mode, either side may send
164data at any time, and such data is forwarded to/from the shell or
165command on the server side, and the user terminal in the client side.
166.Pp
167When the user program terminates and all forwarded X11 and other
168connections have been closed, the server sends command exit status to
169the client, and both sides exit.
170.Pp
171.Nm
172can be configured using command-line options or a configuration
173file.
174Command-line options override values specified in the
175configuration file.
176.Pp
177.Nm
178rereads its configuration file when it receives a hangup signal,
179.Dv SIGHUP ,
180by executing itself with the name it was started as, i.e.,
181.Pa /usr/sbin/sshd .
182.Pp
183The options are as follows:
184.Bl -tag -width Ds
185.It Fl b Ar bits
186Specifies the number of bits in the ephemeral protocol version 1
187server key (default 768).
188.It Fl d
189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
194Multiple
195.Fl d
196options increase the debugging level.
197Maximum is 3.
198.It Fl e
199When this option is specified,
200.Nm
201will send the output to the standard error instead of the system log.
202.It Fl f Ar configuration_file
203Specifies the name of the configuration file.
204The default is
205.Pa /etc/ssh/sshd_config .
206.Nm
207refuses to start if there is no configuration file.
208.It Fl g Ar login_grace_time
209Gives the grace time for clients to authenticate themselves (default
210120 seconds).
211If the client fails to authenticate the user within
212this many seconds, the server disconnects and exits.
213A value of zero indicates no limit.
214.It Fl h Ar host_key_file
215Specifies a file from which a host key is read.
216This option must be given if
217.Nm
218is not run as root (as the normal
219host key files are normally not readable by anyone but root).
220The default is
221.Pa /etc/ssh/ssh_host_key
222for protocol version 1, and
223.Pa /etc/ssh/ssh_host_rsa_key
224and
225.Pa /etc/ssh/ssh_host_dsa_key
226for protocol version 2.
227It is possible to have multiple host key files for
228the different protocol versions and host key algorithms.
229.It Fl i
230Specifies that
231.Nm
232is being run from
233.Xr inetd 8 .
234.Nm
235is normally not run
236from inetd because it needs to generate the server key before it can
237respond to the client, and this may take tens of seconds.
238Clients would have to wait too long if the key was regenerated every time.
239However, with small key sizes (e.g., 512) using
240.Nm
241from inetd may
242be feasible.
243.It Fl k Ar key_gen_time
244Specifies how often the ephemeral protocol version 1 server key is
245regenerated (default 3600 seconds, or one hour).
246The motivation for regenerating the key fairly
247often is that the key is not stored anywhere, and after about an hour,
248it becomes impossible to recover the key for decrypting intercepted
249communications even if the machine is cracked into or physically
250seized.
251A value of zero indicates that the key will never be regenerated.
252.It Fl o Ar option
253Can be used to give options in the format used in the configuration file.
254This is useful for specifying options for which there is no separate
255command-line flag.
256.It Fl p Ar port
257Specifies the port on which the server listens for connections
258(default 22).
259Multiple port options are permitted.
260Ports specified in the configuration file are ignored when a
261command-line port is specified.
262.It Fl q
263Quiet mode.
264Nothing is sent to the system log.
265Normally the beginning,
266authentication, and termination of each connection is logged.
267.It Fl t
268Test mode.
269Only check the validity of the configuration file and sanity of the keys.
270This is useful for updating
271.Nm
272reliably as configuration options may change.
273.It Fl u Ar len
274This option is used to specify the size of the field
275in the
276.Li utmp
277structure that holds the remote host name.
278If the resolved host name is longer than
279.Ar len ,
280the dotted decimal value will be used instead.
281This allows hosts with very long host names that
282overflow this field to still be uniquely identified.
283Specifying
284.Fl u0
285indicates that only dotted decimal addresses
286should be put into the
287.Pa utmp
288file.
289.Fl u0
290may also be used to prevent
291.Nm
292from making DNS requests unless the authentication
293mechanism or configuration requires it.
294Authentication mechanisms that may require DNS include
295.Cm RhostsAuthentication ,
296.Cm RhostsRSAAuthentication ,
297.Cm HostbasedAuthentication
298and using a
299.Cm from="pattern-list"
300option in a key file.
301Configuration options that require DNS include using a
302USER@HOST pattern in
303.Cm AllowUsers
304or
305.Cm DenyUsers .
306.It Fl D
307When this option is specified
308.Nm
309will not detach and does not become a daemon.
310This allows easy monitoring of
311.Nm sshd .
312.It Fl 4
313Forces
314.Nm
315to use IPv4 addresses only.
316.It Fl 6
317Forces
318.Nm
319to use IPv6 addresses only.
320.El
321.Sh CONFIGURATION FILE
322.Nm
323reads configuration data from
324.Pa /etc/ssh/sshd_config
325(or the file specified with
326.Fl f
327on the command line).
328The file format and configuration options are described in
329.Xr sshd_config 5 .
330.Sh LOGIN PROCESS
331When a user successfully logs in,
332.Nm
333does the following:
334.Bl -enum -offset indent
335.It
336If the login is on a tty, and no command has been specified,
337prints last login time and
338.Pa /etc/motd
339(unless prevented in the configuration file or by
340.Pa $HOME/.hushlogin ;
341see the
342.Sx FILES
343section).
344.It
345If the login is on a tty, records login time.
346.It
347Checks
348.Pa /etc/nologin ;
349if it exists, prints contents and quits
350(unless root).
351.It
352Changes to run with normal user privileges.
353.It
354Sets up basic environment.
355.It
356Reads
357.Pa $HOME/.ssh/environment
358if it exists and users are allowed to change their environment.
359See the
360.Cm PermitUserEnvironment
361option in
362.Xr sshd_config 5 .
363.It
364Changes to user's home directory.
365.It
366If
367.Pa $HOME/.ssh/rc
368exists, runs it; else if
369.Pa /etc/ssh/sshrc
370exists, runs
371it; otherwise runs xauth.
372The
373.Dq rc
374files are given the X11
375authentication protocol and cookie in standard input.
376.It
377Runs user's shell or command.
378.El
379.Sh AUTHORIZED_KEYS FILE FORMAT
380.Pa $HOME/.ssh/authorized_keys
381is the default file that lists the public keys that are
382permitted for RSA authentication in protocol version 1
383and for public key authentication (PubkeyAuthentication)
384in protocol version 2.
385.Cm AuthorizedKeysFile
386may be used to specify an alternative file.
387.Pp
388Each line of the file contains one
389key (empty lines and lines starting with a
390.Ql #
391are ignored as
392comments).
393Each RSA public key consists of the following fields, separated by
394spaces: options, bits, exponent, modulus, comment.
395Each protocol version 2 public key consists of:
396options, keytype, base64 encoded key, comment.
397The options field
398is optional; its presence is determined by whether the line starts
399with a number or not (the options field never starts with a number).
400The bits, exponent, modulus and comment fields give the RSA key for
401protocol version 1; the
402comment field is not used for anything (but may be convenient for the
403user to identify the key).
404For protocol version 2 the keytype is
405.Dq ssh-dss
406or
407.Dq ssh-rsa .
408.Pp
409Note that lines in this file are usually several hundred bytes long
410(because of the size of the public key encoding).
411You don't want to type them in; instead, copy the
412.Pa identity.pub ,
413.Pa id_dsa.pub
414or the
415.Pa id_rsa.pub
416file and edit it.
417.Pp
418.Nm
419enforces a minimum RSA key modulus size for protocol 1
420and protocol 2 keys of 768 bits.
421.Pp
422The options (if present) consist of comma-separated option
423specifications.
424No spaces are permitted, except within double quotes.
425The following option specifications are supported (note
426that option keywords are case-insensitive):
427.Bl -tag -width Ds
428.It Cm from="pattern-list"
429Specifies that in addition to public key authentication, the canonical name
430of the remote host must be present in the comma-separated list of
431patterns
432.Pf ( Ql *
433and
434.Ql ?
435serve as wildcards).
436The list may also contain
437patterns negated by prefixing them with
438.Ql ! ;
439if the canonical host name matches a negated pattern, the key is not accepted.
440The purpose
441of this option is to optionally increase security: public key authentication
442by itself does not trust the network or name servers or anything (but
443the key); however, if somebody somehow steals the key, the key
444permits an intruder to log in from anywhere in the world.
445This additional option makes using a stolen key more difficult (name
446servers and/or routers would have to be compromised in addition to
447just the key).
448.It Cm command="command"
449Specifies that the command is executed whenever this key is used for
450authentication.
451The command supplied by the user (if any) is ignored.
452The command is run on a pty if the client requests a pty;
453otherwise it is run without a tty.
454If an 8-bit clean channel is required,
455one must not request a pty or should specify
456.Cm no-pty .
457A quote may be included in the command by quoting it with a backslash.
458This option might be useful
459to restrict certain public keys to perform just a specific operation.
460An example might be a key that permits remote backups but nothing else.
461Note that the client may specify TCP/IP and/or X11
462forwarding unless they are explicitly prohibited.
463Note that this option applies to shell, command or subsystem execution.
464.It Cm environment="NAME=value"
465Specifies that the string is to be added to the environment when
466logging in using this key.
467Environment variables set this way
468override other default environment values.
469Multiple options of this type are permitted.
470Environment processing is disabled by default and is
471controlled via the
472.Cm PermitUserEnvironment
473option.
474This option is automatically disabled if
475.Cm UseLogin
476is enabled.
477.It Cm no-port-forwarding
478Forbids TCP/IP forwarding when this key is used for authentication.
479Any port forward requests by the client will return an error.
480This might be used, e.g., in connection with the
481.Cm command
482option.
483.It Cm no-X11-forwarding
484Forbids X11 forwarding when this key is used for authentication.
485Any X11 forward requests by the client will return an error.
486.It Cm no-agent-forwarding
487Forbids authentication agent forwarding when this key is used for
488authentication.
489.It Cm no-pty
490Prevents tty allocation (a request to allocate a pty will fail).
491.It Cm permitopen="host:port"
492Limit local
493.Li ``ssh -L''
494port forwarding such that it may only connect to the specified host and
495port.
496IPv6 addresses can be specified with an alternative syntax:
497.Ar host/port .
498Multiple
499.Cm permitopen
500options may be applied separated by commas. No pattern matching is
501performed on the specified hostnames, they must be literal domains or
502addresses.
503.El
504.Ss Examples
5051024 33 12121.\|.\|.\|312314325 ylo@foo.bar
506.Pp
507from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
508.Pp
509command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
510.Pp
511permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
512.Sh SSH_KNOWN_HOSTS FILE FORMAT
513The
514.Pa /etc/ssh/ssh_known_hosts
515and
516.Pa $HOME/.ssh/known_hosts
517files contain host public keys for all known hosts.
518The global file should
519be prepared by the administrator (optional), and the per-user file is
520maintained automatically: whenever the user connects from an unknown host
521its key is added to the per-user file.
522.Pp
523Each line in these files contains the following fields: hostnames,
524bits, exponent, modulus, comment.
525The fields are separated by spaces.
526.Pp
527Hostnames is a comma-separated list of patterns ('*' and '?' act as
528wildcards); each pattern in turn is matched against the canonical host
529name (when authenticating a client) or against the user-supplied
530name (when authenticating a server).
531A pattern may also be preceded by
532.Ql !
533to indicate negation: if the host name matches a negated
534pattern, it is not accepted (by that line) even if it matched another
535pattern on the line.
536.Pp
537Bits, exponent, and modulus are taken directly from the RSA host key; they
538can be obtained, e.g., from
539.Pa /etc/ssh/ssh_host_key.pub .
540The optional comment field continues to the end of the line, and is not used.
541.Pp
542Lines starting with
543.Ql #
544and empty lines are ignored as comments.
545.Pp
546When performing host authentication, authentication is accepted if any
547matching line has the proper key.
548It is thus permissible (but not
549recommended) to have several lines or different host keys for the same
550names.
551This will inevitably happen when short forms of host names
552from different domains are put in the file.
553It is possible
554that the files contain conflicting information; authentication is
555accepted if valid information can be found from either file.
556.Pp
557Note that the lines in these files are typically hundreds of characters
558long, and you definitely don't want to type in the host keys by hand.
559Rather, generate them by a script
560or by taking
561.Pa /etc/ssh/ssh_host_key.pub
562and adding the host names at the front.
563.Ss Examples
564.Bd -literal
565closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
566cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
567.Ed
568.Sh FILES
569.Bl -tag -width Ds
570.It Pa /etc/ssh/sshd_config
571Contains configuration data for
572.Nm sshd .
573The file format and configuration options are described in
574.Xr sshd_config 5 .
575.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
576These three files contain the private parts of the host keys.
577These files should only be owned by root, readable only by root, and not
578accessible to others.
579Note that
580.Nm
581does not start if this file is group/world-accessible.
582.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
583These three files contain the public parts of the host keys.
584These files should be world-readable but writable only by
585root.
586Their contents should match the respective private parts.
587These files are not
588really used for anything; they are provided for the convenience of
589the user so their contents can be copied to known hosts files.
590These files are created using
591.Xr ssh-keygen 1 .
592.It Pa /etc/moduli
593Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
594The file format is described in
595.Xr moduli 5 .
596.It Pa /var/empty
597.Xr chroot 2
598directory used by
599.Nm
600during privilege separation in the pre-authentication phase.
601The directory should not contain any files and must be owned by root
602and not group or world-writable.
603.It Pa /var/run/sshd.pid
604Contains the process ID of the
605.Nm
606listening for connections (if there are several daemons running
607concurrently for different ports, this contains the process ID of the one
608started last).
609The content of this file is not sensitive; it can be world-readable.
610.It Pa $HOME/.ssh/authorized_keys
611Lists the public keys (RSA or DSA) that can be used to log into the user's account.
612This file must be readable by root (which may on some machines imply
613it being world-readable if the user's home directory resides on an NFS
614volume).
615It is recommended that it not be accessible by others.
616The format of this file is described above.
617Users will place the contents of their
618.Pa identity.pub ,
619.Pa id_dsa.pub
620and/or
621.Pa id_rsa.pub
622files into this file, as described in
623.Xr ssh-keygen 1 .
624.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
625These files are consulted when using rhosts with RSA host
626authentication or protocol version 2 hostbased authentication
627to check the public key of the host.
628The key must be listed in one of these files to be accepted.
629The client uses the same files
630to verify that it is connecting to the correct remote host.
631These files should be writable only by root/the owner.
632.Pa /etc/ssh/ssh_known_hosts
633should be world-readable, and
634.Pa $HOME/.ssh/known_hosts
635can, but need not be, world-readable.
636.It Pa /etc/nologin
637If this file exists,
638.Nm
639refuses to let anyone except root log in.
640The contents of the file
641are displayed to anyone trying to log in, and non-root connections are
642refused.
643The file should be world-readable.
644.It Pa /etc/hosts.allow, /etc/hosts.deny
645Access controls that should be enforced by tcp-wrappers are defined here.
646Further details are described in
647.Xr hosts_access 5 .
648.It Pa $HOME/.rhosts
649This file contains host-username pairs, separated by a space, one per
650line.
651The given user on the corresponding host is permitted to log in
652without a password.
653The same file is used by rlogind and rshd.
654The file must
655be writable only by the user; it is recommended that it not be
656accessible by others.
657.Pp
658If is also possible to use netgroups in the file.
659Either host or user
660name may be of the form +@groupname to specify all hosts or all users
661in the group.
662.It Pa $HOME/.shosts
663For ssh,
664this file is exactly the same as for
665.Pa .rhosts .
666However, this file is
667not used by rlogin and rshd, so using this permits access using SSH only.
668.It Pa /etc/hosts.equiv
669This file is used during
670.Pa .rhosts
671authentication.
672In the simplest form, this file contains host names, one per line.
673Users on
674those hosts are permitted to log in without a password, provided they
675have the same user name on both machines.
676The host name may also be
677followed by a user name; such users are permitted to log in as
678.Em any
679user on this machine (except root).
680Additionally, the syntax
681.Dq +@group
682can be used to specify netgroups.
683Negated entries start with
684.Ql \&- .
685.Pp
686If the client host/user is successfully matched in this file, login is
687automatically permitted provided the client and server user names are the
688same.
689Additionally, successful RSA host authentication is normally required.
690This file must be writable only by root; it is recommended
691that it be world-readable.
692.Pp
693.Sy "Warning: It is almost never a good idea to use user names in"
694.Pa hosts.equiv .
695Beware that it really means that the named user(s) can log in as
696.Em anybody ,
697which includes bin, daemon, adm, and other accounts that own critical
698binaries and directories.
699Using a user name practically grants the user root access.
700The only valid use for user names that I can think
701of is in negative entries.
702.Pp
703Note that this warning also applies to rsh/rlogin.
704.It Pa /etc/shosts.equiv
705This is processed exactly as
706.Pa /etc/hosts.equiv .
707However, this file may be useful in environments that want to run both
708rsh/rlogin and ssh.
709.It Pa $HOME/.ssh/environment
710This file is read into the environment at login (if it exists).
711It can only contain empty lines, comment lines (that start with
712.Ql # ) ,
713and assignment lines of the form name=value.
714The file should be writable
715only by the user; it need not be readable by anyone else.
716Environment processing is disabled by default and is
717controlled via the
718.Cm PermitUserEnvironment
719option.
720.It Pa $HOME/.ssh/rc
721If this file exists, it is run with
722.Pa /bin/sh
723after reading the
724environment files but before starting the user's shell or command.
725It must not produce any output on stdout; stderr must be used
726instead.
727If X11 forwarding is in use, it will receive the "proto cookie" pair in
728its standard input (and
729.Ev DISPLAY
730in its environment).
731The script must call
732.Xr xauth 1
733because
734.Nm
735will not run xauth automatically to add X11 cookies.
736.Pp
737The primary purpose of this file is to run any initialization routines
738which may be needed before the user's home directory becomes
739accessible; AFS is a particular example of such an environment.
740.Pp
741This file will probably contain some initialization code followed by
742something similar to:
743.Bd -literal
744if read proto cookie && [ -n "$DISPLAY" ]; then
745 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
746 # X11UseLocalhost=yes
747 echo add unix:`echo $DISPLAY |
748 cut -c11-` $proto $cookie
749 else
750 # X11UseLocalhost=no
751 echo add $DISPLAY $proto $cookie
752 fi | xauth -q -
753fi
754.Ed
755.Pp
756If this file does not exist,
757.Pa /etc/ssh/sshrc
758is run, and if that
759does not exist either, xauth is used to add the cookie.
760.Pp
761This file should be writable only by the user, and need not be
762readable by anyone else.
763.It Pa /etc/ssh/sshrc
764Like
765.Pa $HOME/.ssh/rc .
766This can be used to specify
767machine-specific login-time initializations globally.
768This file should be writable only by root, and should be world-readable.
769.El
770.Sh AUTHORS
771OpenSSH is a derivative of the original and free
772ssh 1.2.12 release by Tatu Ylonen.
773Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
774Theo de Raadt and Dug Song
775removed many bugs, re-added newer features and
776created OpenSSH.
777Markus Friedl contributed the support for SSH
778protocol versions 1.5 and 2.0.
779Niels Provos and Markus Friedl contributed support
780for privilege separation.
781.Sh SEE ALSO
782.Xr scp 1 ,
783.Xr sftp 1 ,
784.Xr ssh 1 ,
785.Xr ssh-add 1 ,
786.Xr ssh-agent 1 ,
787.Xr ssh-keygen 1 ,
788.Xr login.conf 5 ,
789.Xr moduli 5 ,
790.Xr sshd_config 5 ,
791.Xr sftp-server 8
792.Rs
793.%A T. Ylonen
794.%A T. Kivinen
795.%A M. Saarinen
796.%A T. Rinne
797.%A S. Lehtinen
798.%T "SSH Protocol Architecture"
799.%N draft-ietf-secsh-architecture-12.txt
800.%D January 2002
801.%O work in progress material
802.Re
803.Rs
804.%A M. Friedl
805.%A N. Provos
806.%A W. A. Simpson
807.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
808.%N draft-ietf-secsh-dh-group-exchange-02.txt
809.%D January 2002
810.%O work in progress material
811.Re
This page took 0.10361 seconds and 5 git commands to generate.