1.\" -*- nroff -*- 2.\" 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 5.\" All rights reserved 6.\" 7.\" As far as I am concerned, the code I have written for this software 8.\" can be used freely for any purpose. Any derived versions of this 9.\" software must be clearly marked as such, and if the derived work is 10.\" incompatible with the protocol description in the RFC file, it must be 11.\" called by a name other than "ssh" or "Secure Shell". 12.\" 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 16.\" 17.\" Redistribution and use in source and binary forms, with or without 18.\" modification, are permitted provided that the following conditions 19.\" are met: 20.\" 1. Redistributions of source code must retain the above copyright 21.\" notice, this list of conditions and the following disclaimer. 22.\" 2. Redistributions in binary form must reproduce the above copyright 23.\" notice, this list of conditions and the following disclaimer in the 24.\" documentation and/or other materials provided with the distribution. 25.\" 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 36.\" 37.\" $OpenBSD: sshd.8,v 1.193 2002/09/24 20:59:44 todd Exp $ 38.\" $FreeBSD$ 39.Dd September 25, 1999 40.Dt SSHD 8 41.Os 42.Sh NAME 43.Nm sshd 44.Nd OpenSSH SSH daemon 45.Sh SYNOPSIS 46.Nm sshd 47.Op Fl deiqtD46 48.Op Fl b Ar bits 49.Op Fl f Ar config_file 50.Op Fl g Ar login_grace_time 51.Op Fl h Ar host_key_file 52.Op Fl k Ar key_gen_time 53.Op Fl o Ar option 54.Op Fl p Ar port 55.Op Fl u Ar len 56.Sh DESCRIPTION 57.Nm 58(SSH Daemon) is the daemon program for 59.Xr ssh 1 . 60Together these programs replace rlogin and rsh, and 61provide secure encrypted communications between two untrusted hosts 62over an insecure network. 63The programs are intended to be as easy to 64install and use as possible. 65.Pp 66.Nm 67is the daemon that listens for connections from clients. 68It is normally started at boot from 69.Pa /etc/rc.d/sshd . 70It forks a new 71daemon for each incoming connection. 72The forked daemons handle 73key exchange, encryption, authentication, command execution, 74and data exchange. 75This implementation of 76.Nm 77supports both SSH protocol version 1 and 2 simultaneously. 78.Nm 79works as follows. 80.Pp 81.Ss SSH protocol version 1 82.Pp 83Each host has a host-specific RSA key 84(normally 1024 bits) used to identify the host. 85Additionally, when 86the daemon starts, it generates a server RSA key (normally 768 bits). 87This key is normally regenerated every hour if it has been used, and 88is never stored on disk. 89.Pp 90Whenever a client connects the daemon responds with its public 91host and server keys. 92The client compares the 93RSA host key against its own database to verify that it has not changed. 94The client then generates a 256 bit random number. 95It encrypts this 96random number using both the host key and the server key, and sends 97the encrypted number to the server. 98Both sides then use this 99random number as a session key which is used to encrypt all further 100communications in the session. 101The rest of the session is encrypted 102using a conventional cipher, currently Blowfish or 3DES, with 3DES 103being used by default. 104The client selects the encryption algorithm 105to use from those offered by the server. 106.Pp 107Next, the server and the client enter an authentication dialog. 108The client tries to authenticate itself using 109.Pa .rhosts 110authentication, 111.Pa .rhosts 112authentication combined with RSA host 113authentication, RSA challenge-response authentication, or password 114based authentication. 115.Pp 116Rhosts authentication is normally disabled 117because it is fundamentally insecure, but can be enabled in the server 118configuration file if desired. 119System security is not improved unless 120.Nm rshd , 121.Nm rlogind , 122and 123.Xr rexecd 124are disabled (thus completely disabling 125.Xr rlogin 126and 127.Xr rsh 128into the machine). 129.Pp 130.Ss SSH protocol version 2 131.Pp 132Version 2 works similarly: 133Each host has a host-specific key (RSA or DSA) used to identify the host. 134However, when the daemon starts, it does not generate a server key. 135Forward security is provided through a Diffie-Hellman key agreement. 136This key agreement results in a shared session key. 137.Pp 138The rest of the session is encrypted using a symmetric cipher, currently 139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES. 140The client selects the encryption algorithm 141to use from those offered by the server. 142Additionally, session integrity is provided 143through a cryptographic message authentication code 144(hmac-sha1 or hmac-md5). 145.Pp 146Protocol version 2 provides a public key based 147user (PubkeyAuthentication) or 148client host (HostbasedAuthentication) authentication method, 149conventional password authentication and challenge response based methods. 150.Pp 151.Ss Command execution and data forwarding 152.Pp 153If the client successfully authenticates itself, a dialog for 154preparing the session is entered. 155At this time the client may request 156things like allocating a pseudo-tty, forwarding X11 connections, 157forwarding TCP/IP connections, or forwarding the authentication agent 158connection over the secure channel. 159.Pp 160Finally, the client either requests a shell or execution of a command. 161The sides then enter session mode. 162In this mode, either side may send 163data at any time, and such data is forwarded to/from the shell or 164command on the server side, and the user terminal in the client side. 165.Pp 166When the user program terminates and all forwarded X11 and other 167connections have been closed, the server sends command exit status to 168the client, and both sides exit. 169.Pp 170.Nm 171can be configured using command-line options or a configuration 172file. 173Command-line options override values specified in the 174configuration file. 175.Pp 176.Nm 177rereads its configuration file when it receives a hangup signal, 178.Dv SIGHUP , 179by executing itself with the name it was started as, i.e., 180.Pa /usr/sbin/sshd . 181.Pp 182The options are as follows: 183.Bl -tag -width Ds 184.It Fl b Ar bits 185Specifies the number of bits in the ephemeral protocol version 1 186server key (default 768). 187.It Fl d 188Debug mode. 189The server sends verbose debug output to the system 190log, and does not put itself in the background. 191The server also will not fork and will only process one connection. 192This option is only intended for debugging for the server. 193Multiple -d options increase the debugging level. 194Maximum is 3. 195.It Fl e 196When this option is specified, 197.Nm 198will send the output to the standard error instead of the system log. 199.It Fl f Ar configuration_file 200Specifies the name of the configuration file. 201The default is 202.Pa /etc/ssh/sshd_config . 203.Nm 204refuses to start if there is no configuration file. 205.It Fl g Ar login_grace_time 206Gives the grace time for clients to authenticate themselves (default 207120 seconds). 208If the client fails to authenticate the user within 209this many seconds, the server disconnects and exits. 210A value of zero indicates no limit. 211.It Fl h Ar host_key_file 212Specifies a file from which a host key is read. 213This option must be given if 214.Nm 215is not run as root (as the normal 216host key files are normally not readable by anyone but root). 217The default is 218.Pa /etc/ssh/ssh_host_key 219for protocol version 1, and 220.Pa /etc/ssh/ssh_host_dsa_key 221for protocol version 2. 222It is possible to have multiple host key files for 223the different protocol versions and host key algorithms. 224.It Fl i 225Specifies that 226.Nm 227is being run from inetd. 228.Nm 229is normally not run 230from inetd because it needs to generate the server key before it can 231respond to the client, and this may take tens of seconds. 232Clients would have to wait too long if the key was regenerated every time. 233However, with small key sizes (e.g., 512) using 234.Nm 235from inetd may 236be feasible. 237.It Fl k Ar key_gen_time 238Specifies how often the ephemeral protocol version 1 server key is 239regenerated (default 3600 seconds, or one hour). 240The motivation for regenerating the key fairly 241often is that the key is not stored anywhere, and after about an hour, 242it becomes impossible to recover the key for decrypting intercepted 243communications even if the machine is cracked into or physically 244seized. 245A value of zero indicates that the key will never be regenerated. 246.It Fl o Ar option 247Can be used to give options in the format used in the configuration file. 248This is useful for specifying options for which there is no separate 249command-line flag. 250.It Fl p Ar port 251Specifies the port on which the server listens for connections 252(default 22). 253Multiple port options are permitted. 254Ports specified in the configuration file are ignored when a 255command-line port is specified. 256.It Fl q 257Quiet mode. 258Nothing is sent to the system log. 259Normally the beginning, 260authentication, and termination of each connection is logged. 261.It Fl t 262Test mode. 263Only check the validity of the configuration file and sanity of the keys. 264This is useful for updating 265.Nm 266reliably as configuration options may change. 267.It Fl u Ar len 268This option is used to specify the size of the field 269in the 270.Li utmp 271structure that holds the remote host name. 272If the resolved host name is longer than 273.Ar len , 274the dotted decimal value will be used instead. 275This allows hosts with very long host names that 276overflow this field to still be uniquely identified. 277Specifying 278.Fl u0 279indicates that only dotted decimal addresses 280should be put into the 281.Pa utmp 282file. 283.Fl u0 284is also be used to prevent 285.Nm 286from making DNS requests unless the authentication 287mechanism or configuration requires it. 288Authentication mechanisms that may require DNS include 289.Cm RhostsAuthentication , 290.Cm RhostsRSAAuthentication , 291.Cm HostbasedAuthentication 292and using a 293.Cm from="pattern-list" 294option in a key file. 295Configuration options that require DNS include using a 296USER@HOST pattern in 297.Cm AllowUsers 298or 299.Cm DenyUsers . 300.It Fl D 301When this option is specified 302.Nm 303will not detach and does not become a daemon. 304This allows easy monitoring of 305.Nm sshd . 306.It Fl 4 307Forces 308.Nm 309to use IPv4 addresses only. 310.It Fl 6 311Forces 312.Nm 313to use IPv6 addresses only. 314.El 315.Sh CONFIGURATION FILE 316.Nm 317reads configuration data from 318.Pa /etc/ssh/sshd_config 319(or the file specified with 320.Fl f 321on the command line). 322The file format and configuration options are described in 323.Xr sshd_config 5 . 324.Sh LOGIN PROCESS 325When a user successfully logs in, 326.Nm 327does the following: 328.Bl -enum -offset indent 329.It 330If the login is on a tty, and no command has been specified, 331prints last login time and 332.Pa /etc/motd 333(unless prevented in the configuration file or by 334.Pa $HOME/.hushlogin ; 335see the 336.Sx FILES 337section). 338.It 339If the login is on a tty, records login time. 340.It 341Checks 342.Pa /etc/nologin and 343.Pa /var/run/nologin ; 344if one exists, it prints the contents and quits 345(unless root). 346.It 347Changes to run with normal user privileges. 348.It 349Sets up basic environment. 350.It 351Reads 352.Pa $HOME/.ssh/environment 353if it exists and users are allowed to change their environment. 354See the 355.Cm PermitUserEnvironment 356option in 357.Xr sshd_config 5 . 358.It 359Changes to user's home directory. 360.It 361If 362.Pa $HOME/.ssh/rc 363exists, runs it; else if 364.Pa /etc/ssh/sshrc 365exists, runs 366it; otherwise runs 367.Xr xauth 1 . 368The 369.Dq rc 370files are given the X11 371authentication protocol and cookie (if applicable) in standard input. 372.It 373Runs user's shell or command. 374.El 375.Sh AUTHORIZED_KEYS FILE FORMAT 376.Pa $HOME/.ssh/authorized_keys 377is the default file that lists the public keys that are 378permitted for RSA authentication in protocol version 1 379and for public key authentication (PubkeyAuthentication) 380in protocol version 2. 381.Cm AuthorizedKeysFile 382may be used to specify an alternative file. 383.Pp 384Each line of the file contains one 385key (empty lines and lines starting with a 386.Ql # 387are ignored as 388comments). 389Each RSA public key consists of the following fields, separated by 390spaces: options, bits, exponent, modulus, comment. 391Each protocol version 2 public key consists of: 392options, keytype, base64 encoded key, comment. 393The options field 394is optional; its presence is determined by whether the line starts 395with a number or not (the options field never starts with a number). 396The bits, exponent, modulus and comment fields give the RSA key for 397protocol version 1; the 398comment field is not used for anything (but may be convenient for the 399user to identify the key). 400For protocol version 2 the keytype is 401.Dq ssh-dss 402or 403.Dq ssh-rsa . 404.Pp 405Note that lines in this file are usually several hundred bytes long 406(because of the size of the public key encoding). 407You don't want to type them in; instead, copy the 408.Pa identity.pub , 409.Pa id_dsa.pub 410or the 411.Pa id_rsa.pub 412file and edit it. 413.Pp 414.Nm 415enforces a minimum RSA key modulus size for protocol 1 416and protocol 2 keys of 768 bits. 417.Pp 418The options (if present) consist of comma-separated option 419specifications. 420No spaces are permitted, except within double quotes. 421The following option specifications are supported (note 422that option keywords are case-insensitive): 423.Bl -tag -width Ds 424.It Cm from="pattern-list" 425Specifies that in addition to public key authentication, the canonical name 426of the remote host must be present in the comma-separated list of 427patterns 428.Pf ( Ql * 429and 430.Ql ? 431serve as wildcards). 432The list may also contain 433patterns negated by prefixing them with 434.Ql ! ; 435if the canonical host name matches a negated pattern, the key is not accepted. 436The purpose 437of this option is to optionally increase security: public key authentication 438by itself does not trust the network or name servers or anything (but 439the key); however, if somebody somehow steals the key, the key 440permits an intruder to log in from anywhere in the world. 441This additional option makes using a stolen key more difficult (name 442servers and/or routers would have to be compromised in addition to 443just the key). 444.It Cm command="command" 445Specifies that the command is executed whenever this key is used for 446authentication. 447The command supplied by the user (if any) is ignored. 448The command is run on a pty if the client requests a pty; 449otherwise it is run without a tty. 450If a 8-bit clean channel is required, 451one must not request a pty or should specify 452.Cm no-pty . 453A quote may be included in the command by quoting it with a backslash. 454This option might be useful 455to restrict certain public keys to perform just a specific operation. 456An example might be a key that permits remote backups but nothing else. 457Note that the client may specify TCP/IP and/or X11 458forwarding unless they are explicitly prohibited. 459Note that this option applies to shell, command or subsystem execution. 460.It Cm environment="NAME=value" 461Specifies that the string is to be added to the environment when 462logging in using this key. 463Environment variables set this way 464override other default environment values. 465Multiple options of this type are permitted. 466Environment processing is disabled by default and is 467controlled via the 468.Cm PermitUserEnvironment 469option. 470This option is automatically disabled if 471.Cm UseLogin 472is enabled. 473.It Cm no-port-forwarding 474Forbids TCP/IP forwarding when this key is used for authentication. 475Any port forward requests by the client will return an error. 476This might be used, e.g., in connection with the 477.Cm command 478option. 479.It Cm no-X11-forwarding 480Forbids X11 forwarding when this key is used for authentication. 481Any X11 forward requests by the client will return an error. 482.It Cm no-agent-forwarding 483Forbids authentication agent forwarding when this key is used for 484authentication. 485.It Cm no-pty 486Prevents tty allocation (a request to allocate a pty will fail). 487.It Cm permitopen="host:port" 488Limit local 489.Li ``ssh -L'' 490port forwarding such that it may only connect to the specified host and 491port. 492IPv6 addresses can be specified with an alternative syntax: 493.Ar host/port . 494Multiple 495.Cm permitopen 496options may be applied separated by commas. No pattern matching is 497performed on the specified hostnames, they must be literal domains or 498addresses. 499.El 500.Ss Examples 5011024 33 12121.\|.\|.\|312314325 ylo@foo.bar 502.Pp 503from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula 504.Pp 505command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi 506.Pp 507permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323 508.Sh SSH_KNOWN_HOSTS FILE FORMAT 509The 510.Pa /etc/ssh/ssh_known_hosts 511and 512.Pa $HOME/.ssh/known_hosts 513files contain host public keys for all known hosts. 514The global file should 515be prepared by the administrator (optional), and the per-user file is 516maintained automatically: whenever the user connects from an unknown host 517its key is added to the per-user file. 518.Pp 519Each line in these files contains the following fields: hostnames, 520bits, exponent, modulus, comment. 521The fields are separated by spaces. 522.Pp 523Hostnames is a comma-separated list of patterns ('*' and '?' act as 524wildcards); each pattern in turn is matched against the canonical host 525name (when authenticating a client) or against the user-supplied 526name (when authenticating a server). 527A pattern may also be preceded by 528.Ql ! 529to indicate negation: if the host name matches a negated 530pattern, it is not accepted (by that line) even if it matched another 531pattern on the line. 532.Pp 533Bits, exponent, and modulus are taken directly from the RSA host key; they 534can be obtained, e.g., from 535.Pa /etc/ssh/ssh_host_key.pub . 536The optional comment field continues to the end of the line, and is not used. 537.Pp 538Lines starting with 539.Ql # 540and empty lines are ignored as comments. 541.Pp 542When performing host authentication, authentication is accepted if any 543matching line has the proper key. 544It is thus permissible (but not 545recommended) to have several lines or different host keys for the same 546names. 547This will inevitably happen when short forms of host names 548from different domains are put in the file. 549It is possible 550that the files contain conflicting information; authentication is 551accepted if valid information can be found from either file. 552.Pp 553Note that the lines in these files are typically hundreds of characters 554long, and you definitely don't want to type in the host keys by hand. 555Rather, generate them by a script 556or by taking 557.Pa /etc/ssh/ssh_host_key.pub 558and adding the host names at the front. 559.Ss Examples 560.Bd -literal 561closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi 562cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....= 563.Ed 564.Sh FILES 565.Bl -tag -width Ds 566.It Pa /etc/ssh/sshd_config 567Contains configuration data for 568.Nm sshd . 569The file format and configuration options are described in 570.Xr sshd_config 5 . 571.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key 572These two files contain the private parts of the host keys. 573These files should only be owned by root, readable only by root, and not 574accessible to others. 575Note that 576.Nm 577does not start if this file is group/world-accessible. 578.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub 579These two files contain the public parts of the host keys. 580These files should be world-readable but writable only by 581root. 582Their contents should match the respective private parts. 583These files are not 584really used for anything; they are provided for the convenience of 585the user so their contents can be copied to known hosts files. 586These files are created using 587.Xr ssh-keygen 1 . 588.It Pa /etc/ssh/moduli 589Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange". 590The file format is described in 591.Xr moduli 5 . 592.It Pa /var/empty 593.Xr chroot 2 594directory used by 595.Nm 596during privilege separation in the pre-authentication phase. 597The directory should not contain any files and must be owned by root 598and not group or world-writable. 599.It Pa /var/run/sshd.pid 600Contains the process ID of the 601.Nm 602listening for connections (if there are several daemons running 603concurrently for different ports, this contains the process ID of the one 604started last). 605The content of this file is not sensitive; it can be world-readable. 606.It Pa $HOME/.ssh/authorized_keys 607Lists the public keys (RSA or DSA) that can be used to log into the user's account. 608This file must be readable by root (which may on some machines imply 609it being world-readable if the user's home directory resides on an NFS 610volume). 611It is recommended that it not be accessible by others. 612The format of this file is described above. 613Users will place the contents of their 614.Pa identity.pub , 615.Pa id_dsa.pub 616and/or 617.Pa id_rsa.pub 618files into this file, as described in 619.Xr ssh-keygen 1 . 620.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts" 621These files are consulted when using rhosts with RSA host 622authentication or protocol version 2 hostbased authentication 623to check the public key of the host. 624The key must be listed in one of these files to be accepted. 625The client uses the same files 626to verify that it is connecting to the correct remote host. 627These files should be writable only by root/the owner. 628.Pa /etc/ssh/ssh_known_hosts 629should be world-readable, and 630.Pa $HOME/.ssh/known_hosts 631can but need not be world-readable. 632.It Pa /etc/nologin 633If this file exists, 634.Nm 635refuses to let anyone except root log in. 636The contents of the file 637are displayed to anyone trying to log in, and non-root connections are 638refused. 639The file should be world-readable. 640.It Pa /etc/hosts.allow, /etc/hosts.deny 641Access controls that should be enforced by tcp-wrappers are defined here. 642Further details are described in 643.Xr hosts_access 5 . 644.It Pa $HOME/.rhosts 645This file contains host-username pairs, separated by a space, one per 646line. 647The given user on the corresponding host is permitted to log in 648without password. 649The same file is used by rlogind and rshd. 650The file must 651be writable only by the user; it is recommended that it not be 652accessible by others. 653.Pp 654If is also possible to use netgroups in the file. 655Either host or user 656name may be of the form +@groupname to specify all hosts or all users 657in the group. 658.It Pa $HOME/.shosts 659For ssh, 660this file is exactly the same as for 661.Pa .rhosts . 662However, this file is 663not used by rlogin and rshd, so using this permits access using SSH only. 664.It Pa /etc/hosts.equiv 665This file is used during 666.Pa .rhosts 667authentication. 668In the simplest form, this file contains host names, one per line. 669Users on 670those hosts are permitted to log in without a password, provided they 671have the same user name on both machines. 672The host name may also be 673followed by a user name; such users are permitted to log in as 674.Em any 675user on this machine (except root). 676Additionally, the syntax 677.Dq +@group 678can be used to specify netgroups. 679Negated entries start with 680.Ql \&- . 681.Pp 682If the client host/user is successfully matched in this file, login is 683automatically permitted provided the client and server user names are the 684same. 685Additionally, successful RSA host authentication is normally required. 686This file must be writable only by root; it is recommended 687that it be world-readable. 688.Pp 689.Sy "Warning: It is almost never a good idea to use user names in" 690.Pa hosts.equiv . 691Beware that it really means that the named user(s) can log in as 692.Em anybody , 693which includes bin, daemon, adm, and other accounts that own critical 694binaries and directories. 695Using a user name practically grants the user root access. 696The only valid use for user names that I can think 697of is in negative entries. 698.Pp 699Note that this warning also applies to rsh/rlogin. 700.It Pa /etc/ssh/shosts.equiv 701This is processed exactly as 702.Pa /etc/hosts.equiv . 703However, this file may be useful in environments that want to run both 704rsh/rlogin and ssh. 705.It Pa $HOME/.ssh/environment 706This file is read into the environment at login (if it exists). 707It can only contain empty lines, comment lines (that start with 708.Ql # ) , 709and assignment lines of the form name=value. 710The file should be writable 711only by the user; it need not be readable by anyone else. 712Environment processing is disabled by default and is 713controlled via the 714.Cm PermitUserEnvironment 715option. 716.It Pa $HOME/.ssh/rc 717If this file exists, it is run with 718.Pa /bin/sh 719after reading the 720environment files but before starting the user's shell or command. 721It must not produce any output on stdout; stderr must be used 722instead. 723If X11 forwarding is in use, it will receive the "proto cookie" pair in 724its standard input (and 725.Ev DISPLAY 726in its environment). 727The script must call 728.Xr xauth 1 729because 730.Nm 731will not run xauth automatically to add X11 cookies. 732.Pp 733The primary purpose of this file is to run any initialization routines 734which may be needed before the user's home directory becomes 735accessible; AFS is a particular example of such an environment. 736.Pp 737This file will probably contain some initialization code followed by 738something similar to: 739.Bd -literal 740if read proto cookie && [ -n "$DISPLAY" ]; then 741 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then 742 # X11UseLocalhost=yes 743 echo add unix:`echo $DISPLAY | 744 cut -c11-` $proto $cookie 745 else 746 # X11UseLocalhost=no 747 echo add $DISPLAY $proto $cookie 748 fi | xauth -q - 749fi 750.Ed 751.Pp 752If this file does not exist, 753.Pa /etc/ssh/sshrc 754is run, and if that 755does not exist either, xauth is used to add the cookie. 756.Pp 757This file should be writable only by the user, and need not be 758readable by anyone else. 759.It Pa /etc/ssh/sshrc 760Like 761.Pa $HOME/.ssh/rc . 762This can be used to specify 763machine-specific login-time initializations globally. 764This file should be writable only by root, and should be world-readable. 765.El 766.Sh AUTHORS 767OpenSSH is a derivative of the original and free 768ssh 1.2.12 release by Tatu Ylonen. 769Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, 770Theo de Raadt and Dug Song 771removed many bugs, re-added newer features and 772created OpenSSH. 773Markus Friedl contributed the support for SSH 774protocol versions 1.5 and 2.0. 775Niels Provos and Markus Friedl contributed support 776for privilege separation. 777.Sh SEE ALSO 778.Xr scp 1 , 779.Xr sftp 1 , 780.Xr ssh 1 , 781.Xr ssh-add 1 , 782.Xr ssh-agent 1 , 783.Xr ssh-keygen 1 , 784.Xr login.conf 5 , 785.Xr moduli 5 , 786.Xr sshd_config 5 , 787.Xr sftp-server 8 788.Rs 789.%A T. Ylonen 790.%A T. Kivinen 791.%A M. Saarinen 792.%A T. Rinne 793.%A S. Lehtinen 794.%T "SSH Protocol Architecture" 795.%N draft-ietf-secsh-architecture-12.txt 796.%D January 2002 797.%O work in progress material 798.Re 799.Rs 800.%A M. Friedl 801.%A N. Provos 802.%A W. A. Simpson 803.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol" 804.%N draft-ietf-secsh-dh-group-exchange-02.txt 805.%D January 2002 806.%O work in progress material 807.Re 808