blob: 0bc5f820a03cc7c9ee42fd6e8ce1fbccf6860da5 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Damien Miller8bbdf902006-02-01 22:05:25 +110037.\" $OpenBSD: sshd.8,v 1.214 2006/02/01 09:06:50 jmc Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromc65e6a02001-04-23 13:02:16 +000043.Nd OpenSSH SSH daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Damien Millerffadc582003-02-24 11:52:26 +110046.Bk -words
Darren Tucker1f203942003-10-15 15:50:42 +100047.Op Fl 46Ddeiqt
Damien Miller32aa1441999-10-29 09:15:49 +100048.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
Ben Lindstromade03f62001-12-06 18:22:17 +000053.Op Fl o Ar option
Damien Miller32aa1441999-10-29 09:15:49 +100054.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100055.Op Fl u Ar len
Damien Millerffadc582003-02-24 11:52:26 +110056.Ek
Damien Miller22c77262000-04-13 12:26:34 +100057.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100058.Nm
Damien Miller99cc4a82006-01-31 21:45:53 +110059(OpenSSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100060.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100061Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100062provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100063over an insecure network.
Damien Miller32aa1441999-10-29 09:15:49 +100064.Pp
65.Nm
Damien Miller99cc4a82006-01-31 21:45:53 +110066listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100067It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100068.Pa /etc/rc .
69It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100070daemon for each incoming connection.
71The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100072key exchange, encryption, authentication, command execution,
73and data exchange.
Damien Miller32aa1441999-10-29 09:15:49 +100074.Pp
75.Nm
Darren Tucker1f203942003-10-15 15:50:42 +100076can be configured using command-line options or a configuration file
77(by default
Damien Miller99cc4a82006-01-31 21:45:53 +110078.Xr sshd_config 5 ) ;
79command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +100080configuration file.
Damien Miller6162d121999-11-21 13:23:52 +110081.Nm
82rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +000083.Dv SIGHUP ,
Darren Tucker097e1e92004-05-02 22:15:08 +100084by executing itself with the name and options it was started with, e.g.,
Ben Lindstrom49a098d2001-03-05 06:55:18 +000085.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +110086.Pp
Damien Miller32aa1441999-10-29 09:15:49 +100087The options are as follows:
88.Bl -tag -width Ds
Darren Tucker1f203942003-10-15 15:50:42 +100089.It Fl 4
90Forces
91.Nm
92to use IPv4 addresses only.
93.It Fl 6
94Forces
95.Nm
96to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +100097.It Fl b Ar bits
Ben Lindstromc65e6a02001-04-23 13:02:16 +000098Specifies the number of bits in the ephemeral protocol version 1
99server key (default 768).
Darren Tucker1f203942003-10-15 15:50:42 +1000100.It Fl D
101When this option is specified,
102.Nm
103will not detach and does not become a daemon.
104This allows easy monitoring of
105.Nm sshd .
Damien Miller32aa1441999-10-29 09:15:49 +1000106.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000107Debug mode.
108The server sends verbose debug output to the system
109log, and does not put itself in the background.
110The server also will not fork and will only process one connection.
111This option is only intended for debugging for the server.
Damien Millerffadc582003-02-24 11:52:26 +1100112Multiple
113.Fl d
114options increase the debugging level.
Damien Miller874d77b2000-10-14 16:23:11 +1100115Maximum is 3.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000116.It Fl e
117When this option is specified,
118.Nm
119will send the output to the standard error instead of the system log.
Damien Miller32aa1441999-10-29 09:15:49 +1000120.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000121Specifies the name of the configuration file.
122The default is
Damien Miller05eda432002-02-10 18:32:28 +1100123.Pa /etc/ssh/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000124.Nm
125refuses to start if there is no configuration file.
126.It Fl g Ar login_grace_time
127Gives the grace time for clients to authenticate themselves (default
Damien Millerc1348632002-09-05 14:35:14 +1000128120 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000129If the client fails to authenticate the user within
130this many seconds, the server disconnects and exits.
131A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000132.It Fl h Ar host_key_file
Damien Miller7fc23732002-01-22 23:19:11 +1100133Specifies a file from which a host key is read.
Damien Miller32aa1441999-10-29 09:15:49 +1000134This option must be given if
135.Nm
136is not run as root (as the normal
Damien Miller7fc23732002-01-22 23:19:11 +1100137host key files are normally not readable by anyone but root).
138The default is
Damien Miller05eda432002-02-10 18:32:28 +1100139.Pa /etc/ssh/ssh_host_key
Damien Miller7fc23732002-01-22 23:19:11 +1100140for protocol version 1, and
Damien Miller05eda432002-02-10 18:32:28 +1100141.Pa /etc/ssh/ssh_host_rsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100142and
Damien Miller05eda432002-02-10 18:32:28 +1100143.Pa /etc/ssh/ssh_host_dsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100144for protocol version 2.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000145It is possible to have multiple host key files for
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000146the different protocol versions and host key algorithms.
Damien Miller32aa1441999-10-29 09:15:49 +1000147.It Fl i
148Specifies that
149.Nm
Damien Millerffadc582003-02-24 11:52:26 +1100150is being run from
151.Xr inetd 8 .
Damien Miller32aa1441999-10-29 09:15:49 +1000152.Nm
153is normally not run
154from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000155respond to the client, and this may take tens of seconds.
156Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100157However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000158.Nm
159from inetd may
160be feasible.
161.It Fl k Ar key_gen_time
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000162Specifies how often the ephemeral protocol version 1 server key is
163regenerated (default 3600 seconds, or one hour).
Damien Miller450a7a12000-03-26 13:04:51 +1000164The motivation for regenerating the key fairly
Darren Tucker1f203942003-10-15 15:50:42 +1000165often is that the key is not stored anywhere, and after about an hour
Damien Miller32aa1441999-10-29 09:15:49 +1000166it becomes impossible to recover the key for decrypting intercepted
167communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000168seized.
169A value of zero indicates that the key will never be regenerated.
Ben Lindstromade03f62001-12-06 18:22:17 +0000170.It Fl o Ar option
171Can be used to give options in the format used in the configuration file.
172This is useful for specifying options for which there is no separate
173command-line flag.
Darren Tucker1f203942003-10-15 15:50:42 +1000174For full details of the options, and their values, see
175.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000176.It Fl p Ar port
177Specifies the port on which the server listens for connections
178(default 22).
Damien Miller7d1ded42002-01-22 23:09:41 +1100179Multiple port options are permitted.
Damien Millerd7f308f2005-12-24 14:55:16 +1100180Ports specified in the configuration file with the
181.Cm Port
182option are ignored when a command-line port is specified.
183Ports specified using the
184.Cm ListenAddress
185option override command-line ports.
Damien Miller32aa1441999-10-29 09:15:49 +1000186.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000187Quiet mode.
188Nothing is sent to the system log.
189Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000190authentication, and termination of each connection is logged.
Ben Lindstrom794325a2001-08-06 21:09:07 +0000191.It Fl t
192Test mode.
193Only check the validity of the configuration file and sanity of the keys.
Damien Miller9f0f5c62001-12-21 14:45:46 +1100194This is useful for updating
Ben Lindstrom794325a2001-08-06 21:09:07 +0000195.Nm
196reliably as configuration options may change.
Damien Miller942da032000-08-18 13:59:06 +1000197.It Fl u Ar len
198This option is used to specify the size of the field
199in the
200.Li utmp
201structure that holds the remote host name.
202If the resolved host name is longer than
203.Ar len ,
204the dotted decimal value will be used instead.
205This allows hosts with very long host names that
206overflow this field to still be uniquely identified.
207Specifying
208.Fl u0
209indicates that only dotted decimal addresses
210should be put into the
211.Pa utmp
212file.
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000213.Fl u0
Damien Millerffadc582003-02-24 11:52:26 +1100214may also be used to prevent
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000215.Nm
216from making DNS requests unless the authentication
217mechanism or configuration requires it.
218Authentication mechanisms that may require DNS include
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000219.Cm RhostsRSAAuthentication ,
220.Cm HostbasedAuthentication
221and using a
222.Cm from="pattern-list"
223option in a key file.
Ben Lindstromea03db92002-03-05 01:38:57 +0000224Configuration options that require DNS include using a
225USER@HOST pattern in
226.Cm AllowUsers
227or
228.Cm DenyUsers .
Damien Miller32aa1441999-10-29 09:15:49 +1000229.El
Damien Miller8bbdf902006-02-01 22:05:25 +1100230.Sh AUTHENTICATION
231The OpenSSH SSH daemon supports SSH protocols 1 and 2.
232Both protocols are supported by default,
233though this can be changed via the
234.Cm Protocol
235option in
236.Xr sshd_config 5 .
237Protocol 2 supports both RSA and DSA keys;
238protocol 1 only supports RSA keys.
239For both protocols,
240each host has a host-specific key,
241normally 2048 bits,
242used to identify the host.
Damien Miller99cc4a82006-01-31 21:45:53 +1100243.Pp
Damien Miller8bbdf902006-02-01 22:05:25 +1100244Forward security for protocol 1 is provided through
245an additional server key,
246normally 768 bits,
247generated when the server starts.
Damien Miller99cc4a82006-01-31 21:45:53 +1100248This key is normally regenerated every hour if it has been used, and
249is never stored on disk.
Damien Miller99cc4a82006-01-31 21:45:53 +1100250Whenever a client connects, the daemon responds with its public
251host and server keys.
252The client compares the
253RSA host key against its own database to verify that it has not changed.
254The client then generates a 256-bit random number.
255It encrypts this
256random number using both the host key and the server key, and sends
257the encrypted number to the server.
258Both sides then use this
259random number as a session key which is used to encrypt all further
260communications in the session.
261The rest of the session is encrypted
262using a conventional cipher, currently Blowfish or 3DES, with 3DES
263being used by default.
264The client selects the encryption algorithm
265to use from those offered by the server.
266.Pp
Damien Miller8bbdf902006-02-01 22:05:25 +1100267For protocol 2,
268forward security is provided through a Diffie-Hellman key agreement.
269This key agreement results in a shared session key.
270The rest of the session is encrypted using a symmetric cipher, currently
271128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
272The client selects the encryption algorithm
273to use from those offered by the server.
274Additionally, session integrity is provided
275through a cryptographic message authentication code
276(hmac-sha1 or hmac-md5).
277.Pp
278Finally, the server and the client enter an authentication dialog.
Damien Miller99cc4a82006-01-31 21:45:53 +1100279The client tries to authenticate itself using
Damien Miller8bbdf902006-02-01 22:05:25 +1100280host-based authentication,
281public key authentication,
282challenge-response authentication,
283or password authentication.
Damien Miller99cc4a82006-01-31 21:45:53 +1100284.Pp
285Regardless of the authentication type, the account is checked to
286ensure that it is accessible. An account is not accessible if it is
287locked, listed in
288.Cm DenyUsers
289or its group is listed in
290.Cm DenyGroups
291\&. The definition of a locked account is system dependant. Some platforms
292have their own account database (eg AIX) and some modify the passwd field (
293.Ql \&*LK\&*
294on Solaris and UnixWare,
295.Ql \&*
296on HP-UX, containing
297.Ql Nologin
298on Tru64,
299a leading
300.Ql \&*LOCKED\&*
301on FreeBSD and a leading
302.Ql \&!!
303on Linux). If there is a requirement to disable password authentication
304for the account while allowing still public-key, then the passwd field
305should be set to something other than these values (eg
306.Ql NP
307or
308.Ql \&*NP\&*
309).
310.Pp
311System security is not improved unless
312.Nm rshd ,
313.Nm rlogind ,
314and
315.Nm rexecd
316are disabled (thus completely disabling
317.Xr rlogin
318and
319.Xr rsh
320into the machine).
Damien Miller7602cba2006-01-31 21:46:20 +1100321.Sh COMMAND EXECUTION AND DATA FORWARDING
Damien Miller99cc4a82006-01-31 21:45:53 +1100322If the client successfully authenticates itself, a dialog for
323preparing the session is entered.
324At this time the client may request
325things like allocating a pseudo-tty, forwarding X11 connections,
326forwarding TCP connections, or forwarding the authentication agent
327connection over the secure channel.
328.Pp
329Finally, the client either requests a shell or execution of a command.
330The sides then enter session mode.
331In this mode, either side may send
332data at any time, and such data is forwarded to/from the shell or
333command on the server side, and the user terminal in the client side.
334.Pp
335When the user program terminates and all forwarded X11 and other
336connections have been closed, the server sends command exit status to
337the client, and both sides exit.
Damien Miller32aa1441999-10-29 09:15:49 +1000338.Sh LOGIN PROCESS
339When a user successfully logs in,
340.Nm
341does the following:
342.Bl -enum -offset indent
343.It
344If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000345prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000346.Pa /etc/motd
347(unless prevented in the configuration file or by
Damien Miller167ea5d2005-05-26 12:04:02 +1000348.Pa ~/.hushlogin ;
Damien Miller32aa1441999-10-29 09:15:49 +1000349see the
Damien Miller22c77262000-04-13 12:26:34 +1000350.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000351section).
352.It
353If the login is on a tty, records login time.
354.It
355Checks
356.Pa /etc/nologin ;
357if it exists, prints contents and quits
358(unless root).
359.It
360Changes to run with normal user privileges.
361.It
362Sets up basic environment.
363.It
Darren Tucker1f203942003-10-15 15:50:42 +1000364Reads the file
Damien Miller167ea5d2005-05-26 12:04:02 +1000365.Pa ~/.ssh/environment ,
Darren Tucker1f203942003-10-15 15:50:42 +1000366if it exists, and users are allowed to change their environment.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000367See the
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000368.Cm PermitUserEnvironment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000369option in
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000370.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000371.It
372Changes to user's home directory.
373.It
374If
Damien Miller167ea5d2005-05-26 12:04:02 +1000375.Pa ~/.ssh/rc
Damien Miller32aa1441999-10-29 09:15:49 +1000376exists, runs it; else if
Damien Millerafcc2252002-02-10 18:32:55 +1100377.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000378exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000379it; otherwise runs xauth.
380The
Damien Miller32aa1441999-10-29 09:15:49 +1000381.Dq rc
382files are given the X11
383authentication protocol and cookie in standard input.
384.It
385Runs user's shell or command.
386.El
387.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller167ea5d2005-05-26 12:04:02 +1000388.Pa ~/.ssh/authorized_keys
Ben Lindstromf96704d2001-06-25 04:17:12 +0000389is the default file that lists the public keys that are
390permitted for RSA authentication in protocol version 1
391and for public key authentication (PubkeyAuthentication)
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000392in protocol version 2.
Ben Lindstromf96704d2001-06-25 04:17:12 +0000393.Cm AuthorizedKeysFile
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000394may be used to specify an alternative file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000395.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000396Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000397key (empty lines and lines starting with a
398.Ql #
399are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000400comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000401Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000402spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000403Each protocol version 2 public key consists of:
404options, keytype, base64 encoded key, comment.
Damien Millerb83df8d2002-09-04 16:24:55 +1000405The options field
406is optional; its presence is determined by whether the line starts
407with a number or not (the options field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000408The bits, exponent, modulus and comment fields give the RSA key for
409protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000410comment field is not used for anything (but may be convenient for the
411user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000412For protocol version 2 the keytype is
413.Dq ssh-dss
414or
415.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000416.Pp
417Note that lines in this file are usually several hundred bytes long
Darren Tucker22cc7412004-12-06 22:47:41 +1100418(because of the size of the public key encoding) up to a limit of
4198 kilobytes, which permits DSA keys up to 8 kilobits and RSA
420keys up to 16 kilobits.
Damien Miller450a7a12000-03-26 13:04:51 +1000421You don't want to type them in; instead, copy the
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000422.Pa identity.pub ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000423.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000424or the
425.Pa id_rsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000426file and edit it.
427.Pp
Ben Lindstrom0d0be022002-04-02 20:39:29 +0000428.Nm
429enforces a minimum RSA key modulus size for protocol 1
430and protocol 2 keys of 768 bits.
431.Pp
Damien Miller942da032000-08-18 13:59:06 +1000432The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000433specifications.
434No spaces are permitted, except within double quotes.
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000435The following option specifications are supported (note
436that option keywords are case-insensitive):
Damien Miller32aa1441999-10-29 09:15:49 +1000437.Bl -tag -width Ds
438.It Cm from="pattern-list"
Damien Millerb83df8d2002-09-04 16:24:55 +1000439Specifies that in addition to public key authentication, the canonical name
Damien Miller32aa1441999-10-29 09:15:49 +1000440of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000441patterns
Damien Miller31554322003-05-14 13:44:58 +1000442.Pf ( Ql \&*
Damien Miller450a7a12000-03-26 13:04:51 +1000443and
Damien Miller049245d2003-05-14 13:44:42 +1000444.Ql \&?
Damien Miller450a7a12000-03-26 13:04:51 +1000445serve as wildcards).
446The list may also contain
447patterns negated by prefixing them with
Damien Miller049245d2003-05-14 13:44:42 +1000448.Ql \&! ;
Damien Miller450a7a12000-03-26 13:04:51 +1000449if the canonical host name matches a negated pattern, the key is not accepted.
450The purpose
Damien Millerb83df8d2002-09-04 16:24:55 +1000451of this option is to optionally increase security: public key authentication
Damien Miller32aa1441999-10-29 09:15:49 +1000452by itself does not trust the network or name servers or anything (but
453the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000454permits an intruder to log in from anywhere in the world.
455This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000456servers and/or routers would have to be compromised in addition to
457just the key).
458.It Cm command="command"
459Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000460authentication.
461The command supplied by the user (if any) is ignored.
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000462The command is run on a pty if the client requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000463otherwise it is run without a tty.
Damien Millerffadc582003-02-24 11:52:26 +1100464If an 8-bit clean channel is required,
Ben Lindstrom594e2032001-09-12 18:35:30 +0000465one must not request a pty or should specify
Damien Miller33804262001-02-04 23:20:18 +1100466.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000467A quote may be included in the command by quoting it with a backslash.
468This option might be useful
Damien Millerb83df8d2002-09-04 16:24:55 +1000469to restrict certain public keys to perform just a specific operation.
Damien Miller450a7a12000-03-26 13:04:51 +1000470An example might be a key that permits remote backups but nothing else.
Damien Miller7c24b812006-01-14 10:09:56 +1100471Note that the client may specify TCP and/or X11
Damien Miller30c3d422000-05-09 11:02:59 +1000472forwarding unless they are explicitly prohibited.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000473Note that this option applies to shell, command or subsystem execution.
Damien Miller32aa1441999-10-29 09:15:49 +1000474.It Cm environment="NAME=value"
475Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000476logging in using this key.
477Environment variables set this way
478override other default environment values.
479Multiple options of this type are permitted.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000480Environment processing is disabled by default and is
481controlled via the
482.Cm PermitUserEnvironment
483option.
Ben Lindstrom38b951c2001-12-06 17:47:47 +0000484This option is automatically disabled if
485.Cm UseLogin
486is enabled.
Damien Miller32aa1441999-10-29 09:15:49 +1000487.It Cm no-port-forwarding
Damien Miller7c24b812006-01-14 10:09:56 +1100488Forbids TCP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000489Any port forward requests by the client will return an error.
490This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000491.Cm command
492option.
493.It Cm no-X11-forwarding
494Forbids X11 forwarding when this key is used for authentication.
495Any X11 forward requests by the client will return an error.
496.It Cm no-agent-forwarding
497Forbids authentication agent forwarding when this key is used for
498authentication.
499.It Cm no-pty
500Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100501.It Cm permitopen="host:port"
Ben Lindstrom24643222001-06-25 05:08:11 +0000502Limit local
Damien Millera243fde2001-03-19 23:16:08 +1100503.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000504port forwarding such that it may only connect to the specified host and
Ben Lindstromd71ba572001-09-12 18:03:31 +0000505port.
506IPv6 addresses can be specified with an alternative syntax:
Darren Tucker1f203942003-10-15 15:50:42 +1000507.Ar host Ns / Ns Ar port .
Ben Lindstromd71ba572001-09-12 18:03:31 +0000508Multiple
Damien Millera243fde2001-03-19 23:16:08 +1100509.Cm permitopen
Damien Millerfbf486b2003-05-23 18:44:23 +1000510options may be applied separated by commas.
511No pattern matching is performed on the specified hostnames,
512they must be literal domains or addresses.
Damien Millerd27b9472005-12-13 19:29:02 +1100513.It Cm tunnel="n"
514Force a
515.Xr tun 4
516device on the server.
517Without this option, the next available device will be used if
518the client requests a tunnel.
Damien Miller32aa1441999-10-29 09:15:49 +1000519.El
520.Ss Examples
Darren Tucker1f203942003-10-15 15:50:42 +10005211024 33 12121...312314325 ylo@foo.bar
Damien Miller32aa1441999-10-29 09:15:49 +1000522.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000523from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
Damien Miller32aa1441999-10-29 09:15:49 +1000524.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000525command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100526.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000527permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
Damien Millerd27b9472005-12-13 19:29:02 +1100528.Pp
529tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...== reyk@openbsd.org
Damien Miller32aa1441999-10-29 09:15:49 +1000530.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000531The
Damien Millerffadc582003-02-24 11:52:26 +1100532.Pa /etc/ssh/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000533and
Damien Miller167ea5d2005-05-26 12:04:02 +1000534.Pa ~/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000535files contain host public keys for all known hosts.
536The global file should
537be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000538maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000539its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000540.Pp
541Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000542bits, exponent, modulus, comment.
543The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000544.Pp
Damien Miller31554322003-05-14 13:44:58 +1000545Hostnames is a comma-separated list of patterns
Damien Millerfbf486b2003-05-23 18:44:23 +1000546.Pf ( Ql \&*
547and
548.Ql \&?
Damien Miller049245d2003-05-14 13:44:42 +1000549act as
Damien Miller32aa1441999-10-29 09:15:49 +1000550wildcards); each pattern in turn is matched against the canonical host
551name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000552name (when authenticating a server).
553A pattern may also be preceded by
Damien Miller049245d2003-05-14 13:44:42 +1000554.Ql \&!
Damien Miller32aa1441999-10-29 09:15:49 +1000555to indicate negation: if the host name matches a negated
556pattern, it is not accepted (by that line) even if it matched another
557pattern on the line.
558.Pp
Damien Millere1776152005-03-01 21:47:37 +1100559Alternately, hostnames may be stored in a hashed form which hides host names
Damien Miller718fd4b2005-03-02 12:03:23 +1100560and addresses should the file's contents be disclosed.
561Hashed hostnames start with a
562.Ql |
Damien Millere1776152005-03-01 21:47:37 +1100563character.
564Only one hashed hostname may appear on a single line and none of the above
565negation or wildcard operators may be applied.
566.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000567Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000568can be obtained, e.g., from
Damien Miller05eda432002-02-10 18:32:28 +1100569.Pa /etc/ssh/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000570The optional comment field continues to the end of the line, and is not used.
571.Pp
572Lines starting with
573.Ql #
574and empty lines are ignored as comments.
575.Pp
576When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000577matching line has the proper key.
578It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000579recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000580names.
581This will inevitably happen when short forms of host names
582from different domains are put in the file.
583It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000584that the files contain conflicting information; authentication is
585accepted if valid information can be found from either file.
586.Pp
587Note that the lines in these files are typically hundreds of characters
588long, and you definitely don't want to type in the host keys by hand.
589Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000590or by taking
Damien Miller05eda432002-02-10 18:32:28 +1100591.Pa /etc/ssh/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000592and adding the host names at the front.
593.Ss Examples
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000594.Bd -literal
Darren Tucker1f203942003-10-15 15:50:42 +1000595closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000596cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
597.Ed
Damien Millere1776152005-03-01 21:47:37 +1100598.Bd -literal
599# A hashed hostname
600|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
601AAAA1234.....=
602.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000603.Sh FILES
604.Bl -tag -width Ds
Damien Miller05eda432002-02-10 18:32:28 +1100605.It Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000606Contains configuration data for
607.Nm sshd .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000608The file format and configuration options are described in
609.Xr sshd_config 5 .
Damien Miller05eda432002-02-10 18:32:28 +1100610.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000611These three files contain the private parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000612These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000613accessible to others.
614Note that
615.Nm
616does not start if this file is group/world-accessible.
Damien Miller05eda432002-02-10 18:32:28 +1100617.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000618These three files contain the public parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000619These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000620root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000621Their contents should match the respective private parts.
622These files are not
623really used for anything; they are provided for the convenience of
624the user so their contents can be copied to known hosts files.
625These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000626.Xr ssh-keygen 1 .
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000627.It Pa /etc/moduli
Damien Millere39cacc2000-11-29 12:18:44 +1100628Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller86247e22002-09-19 11:51:53 +1000629The file format is described in
630.Xr moduli 5 .
Ben Lindstrom624e3f22002-06-23 00:32:57 +0000631.It Pa /var/empty
632.Xr chroot 2
633directory used by
634.Nm
635during privilege separation in the pre-authentication phase.
636The directory should not contain any files and must be owned by root
637and not group or world-writable.
Damien Miller886c63a2000-01-20 23:13:36 +1100638.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000639Contains the process ID of the
640.Nm
641listening for connections (if there are several daemons running
Ben Lindstrom959de992002-06-23 00:35:25 +0000642concurrently for different ports, this contains the process ID of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000643started last).
Damien Miller942da032000-08-18 13:59:06 +1000644The content of this file is not sensitive; it can be world-readable.
Damien Miller167ea5d2005-05-26 12:04:02 +1000645.It Pa ~/.ssh/authorized_keys
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000646Lists the public keys (RSA or DSA) that can be used to log into the user's account.
Damien Millere247cc42000-05-07 12:03:14 +1000647This file must be readable by root (which may on some machines imply
648it being world-readable if the user's home directory resides on an NFS
649volume).
650It is recommended that it not be accessible by others.
651The format of this file is described above.
652Users will place the contents of their
Ben Lindstromf96704d2001-06-25 04:17:12 +0000653.Pa identity.pub ,
Damien Millere247cc42000-05-07 12:03:14 +1000654.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000655and/or
656.Pa id_rsa.pub
Damien Millere247cc42000-05-07 12:03:14 +1000657files into this file, as described in
658.Xr ssh-keygen 1 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000659.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100660These files are consulted when using rhosts with RSA host
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000661authentication or protocol version 2 hostbased authentication
662to check the public key of the host.
Damien Miller450a7a12000-03-26 13:04:51 +1000663The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100664The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +0000665to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +1000666These files should be writable only by root/the owner.
Damien Miller05eda432002-02-10 18:32:28 +1100667.Pa /etc/ssh/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000668should be world-readable, and
Damien Miller167ea5d2005-05-26 12:04:02 +1000669.Pa ~/.ssh/known_hosts
Damien Millerffadc582003-02-24 11:52:26 +1100670can, but need not be, world-readable.
Damien Miller70a908e2005-03-01 21:17:09 +1100671.It Pa /etc/motd
672See
673.Xr motd 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000674.It Pa ~/.hushlogin
Damien Miller70a908e2005-03-01 21:17:09 +1100675This file is used to suppress printing the last login time and
676.Pa /etc/motd ,
677if
678.Cm PrintLastLog
679and
680.Cm PrintMotd ,
681respectively,
682are enabled.
683It does not suppress printing of the banner specified by
684.Cm Banner .
Damien Miller32aa1441999-10-29 09:15:49 +1000685.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000686If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000687.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000688refuses to let anyone except root log in.
689The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000690are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000691refused.
692The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000693.It Pa /etc/hosts.allow, /etc/hosts.deny
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000694Access controls that should be enforced by tcp-wrappers are defined here.
695Further details are described in
Damien Miller32aa1441999-10-29 09:15:49 +1000696.Xr hosts_access 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000697.It Pa ~/.rhosts
Darren Tuckerdb693902004-08-29 16:37:24 +1000698This file is used during
699.Cm RhostsRSAAuthentication
700and
701.Cm HostbasedAuthentication
702and contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000703line.
704The given user on the corresponding host is permitted to log in
Damien Millerffadc582003-02-24 11:52:26 +1100705without a password.
Damien Miller450a7a12000-03-26 13:04:51 +1000706The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000707The file must
708be writable only by the user; it is recommended that it not be
709accessible by others.
710.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000711It is also possible to use netgroups in the file.
Damien Miller450a7a12000-03-26 13:04:51 +1000712Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000713name may be of the form +@groupname to specify all hosts or all users
714in the group.
Damien Miller167ea5d2005-05-26 12:04:02 +1000715.It Pa ~/.shosts
Damien Miller32aa1441999-10-29 09:15:49 +1000716For ssh,
717this file is exactly the same as for
718.Pa .rhosts .
719However, this file is
720not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000721.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000722This file is used during
Darren Tuckerdb693902004-08-29 16:37:24 +1000723.Cm RhostsRSAAuthentication
724and
725.Cm HostbasedAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000726authentication.
727In the simplest form, this file contains host names, one per line.
728Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000729those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000730have the same user name on both machines.
731The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000732followed by a user name; such users are permitted to log in as
733.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000734user on this machine (except root).
735Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000736.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000737can be used to specify netgroups.
738Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000739.Ql \&- .
740.Pp
741If the client host/user is successfully matched in this file, login is
742automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000743same.
Darren Tuckerdb693902004-08-29 16:37:24 +1000744Additionally, successful client host key authentication is required.
Damien Miller450a7a12000-03-26 13:04:51 +1000745This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000746that it be world-readable.
747.Pp
748.Sy "Warning: It is almost never a good idea to use user names in"
749.Pa hosts.equiv .
750Beware that it really means that the named user(s) can log in as
751.Em anybody ,
752which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000753binaries and directories.
754Using a user name practically grants the user root access.
755The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000756of is in negative entries.
757.Pp
758Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100759.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000760This is processed exactly as
761.Pa /etc/hosts.equiv .
762However, this file may be useful in environments that want to run both
763rsh/rlogin and ssh.
Damien Miller167ea5d2005-05-26 12:04:02 +1000764.It Pa ~/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000765This file is read into the environment at login (if it exists).
766It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000767.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000768and assignment lines of the form name=value.
769The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000770only by the user; it need not be readable by anyone else.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000771Environment processing is disabled by default and is
772controlled via the
773.Cm PermitUserEnvironment
774option.
Damien Miller167ea5d2005-05-26 12:04:02 +1000775.It Pa ~/.ssh/rc
Damien Millerffadc582003-02-24 11:52:26 +1100776If this file exists, it is run with
777.Pa /bin/sh
778after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000779environment files but before starting the user's shell or command.
Ben Lindstroma11e2702002-04-05 22:18:48 +0000780It must not produce any output on stdout; stderr must be used
781instead.
782If X11 forwarding is in use, it will receive the "proto cookie" pair in
783its standard input (and
Damien Miller32aa1441999-10-29 09:15:49 +1000784.Ev DISPLAY
Ben Lindstroma11e2702002-04-05 22:18:48 +0000785in its environment).
786The script must call
Damien Miller32aa1441999-10-29 09:15:49 +1000787.Xr xauth 1
Ben Lindstroma11e2702002-04-05 22:18:48 +0000788because
789.Nm
790will not run xauth automatically to add X11 cookies.
Damien Miller32aa1441999-10-29 09:15:49 +1000791.Pp
792The primary purpose of this file is to run any initialization routines
793which may be needed before the user's home directory becomes
794accessible; AFS is a particular example of such an environment.
795.Pp
796This file will probably contain some initialization code followed by
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000797something similar to:
798.Bd -literal
Ben Lindstroma11e2702002-04-05 22:18:48 +0000799if read proto cookie && [ -n "$DISPLAY" ]; then
800 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
801 # X11UseLocalhost=yes
Damien Millerdcbb6c22002-09-25 12:20:52 +1000802 echo add unix:`echo $DISPLAY |
Ben Lindstroma11e2702002-04-05 22:18:48 +0000803 cut -c11-` $proto $cookie
804 else
805 # X11UseLocalhost=no
Damien Millerdcbb6c22002-09-25 12:20:52 +1000806 echo add $DISPLAY $proto $cookie
807 fi | xauth -q -
Ben Lindstroma11e2702002-04-05 22:18:48 +0000808fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000809.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000810.Pp
811If this file does not exist,
Damien Miller05eda432002-02-10 18:32:28 +1100812.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000813is run, and if that
Ben Lindstroma11e2702002-04-05 22:18:48 +0000814does not exist either, xauth is used to add the cookie.
Damien Miller32aa1441999-10-29 09:15:49 +1000815.Pp
816This file should be writable only by the user, and need not be
817readable by anyone else.
Damien Miller05eda432002-02-10 18:32:28 +1100818.It Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000819Like
Damien Miller167ea5d2005-05-26 12:04:02 +1000820.Pa ~/.ssh/rc .
Damien Miller32aa1441999-10-29 09:15:49 +1000821This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000822machine-specific login-time initializations globally.
823This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +1000824.El
Damien Miller32aa1441999-10-29 09:15:49 +1000825.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000826.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +1100827.Xr sftp 1 ,
Damien Miller32aa1441999-10-29 09:15:49 +1000828.Xr ssh 1 ,
829.Xr ssh-add 1 ,
830.Xr ssh-agent 1 ,
831.Xr ssh-keygen 1 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000832.Xr chroot 2 ,
833.Xr hosts_access 5 ,
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000834.Xr login.conf 5 ,
835.Xr moduli 5 ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000836.Xr sshd_config 5 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000837.Xr inetd 8 ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000838.Xr sftp-server 8
Ben Lindstrom160ec622001-04-22 17:17:46 +0000839.Rs
840.%A T. Ylonen
841.%A T. Kivinen
842.%A M. Saarinen
843.%A T. Rinne
844.%A S. Lehtinen
845.%T "SSH Protocol Architecture"
Ben Lindstromf1813842002-03-27 17:18:31 +0000846.%N draft-ietf-secsh-architecture-12.txt
847.%D January 2002
Ben Lindstrom160ec622001-04-22 17:17:46 +0000848.%O work in progress material
849.Re
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000850.Rs
851.%A M. Friedl
852.%A N. Provos
853.%A W. A. Simpson
854.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
Ben Lindstromf1813842002-03-27 17:18:31 +0000855.%N draft-ietf-secsh-dh-group-exchange-02.txt
856.%D January 2002
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000857.%O work in progress material
858.Re
Damien Millerf1ce5052003-06-11 22:04:39 +1000859.Sh AUTHORS
860OpenSSH is a derivative of the original and free
861ssh 1.2.12 release by Tatu Ylonen.
862Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
863Theo de Raadt and Dug Song
864removed many bugs, re-added newer features and
865created OpenSSH.
866Markus Friedl contributed the support for SSH
867protocol versions 1.5 and 2.0.
868Niels Provos and Markus Friedl contributed support
869for privilege separation.