xref: /dragonfly/crypto/openssh/sshd.8 (revision 1de703da)
1.\"  -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\"                    All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose.  Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\"    notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\"    notice, this list of conditions and the following disclaimer in the
24.\"    documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.193 2002/09/24 20:59:44 todd Exp $
38.\" $FreeBSD: src/crypto/openssh/sshd.8,v 1.5.2.11 2003/02/05 19:31:31 trhodes Exp $
39.\" $DragonFly: src/crypto/openssh/Attic/sshd.8,v 1.2 2003/06/17 04:24:36 dillon Exp $
40.Dd September 25, 1999
41.Dt SSHD 8
42.Os
43.Sh NAME
44.Nm sshd
45.Nd OpenSSH SSH daemon
46.Sh SYNOPSIS
47.Nm sshd
48.Op Fl deiqtD46
49.Op Fl b Ar bits
50.Op Fl f Ar config_file
51.Op Fl g Ar login_grace_time
52.Op Fl h Ar host_key_file
53.Op Fl k Ar key_gen_time
54.Op Fl o Ar option
55.Op Fl p Ar port
56.Op Fl u Ar len
57.Sh DESCRIPTION
58.Nm
59(SSH Daemon) is the daemon program for
60.Xr ssh 1 .
61Together these programs replace rlogin and rsh, and
62provide secure encrypted communications between two untrusted hosts
63over an insecure network.
64The programs are intended to be as easy to
65install and use as possible.
66.Pp
67.Nm
68is the daemon that listens for connections from clients.
69It is normally started at boot from
70.Pa /etc/rc.d/sshd .
71It forks a new
72daemon for each incoming connection.
73The forked daemons handle
74key exchange, encryption, authentication, command execution,
75and data exchange.
76This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
79.Nm
80works as follows.
81.Pp
82.Ss SSH protocol version 1
83.Pp
84Each host has a host-specific RSA key
85(normally 1024 bits) used to identify the host.
86Additionally, when
87the daemon starts, it generates a server RSA key (normally 768 bits).
88This key is normally regenerated every hour if it has been used, and
89is never stored on disk.
90.Pp
91Whenever a client connects the daemon responds with its public
92host and server keys.
93The client compares the
94RSA host key against its own database to verify that it has not changed.
95The client then generates a 256 bit random number.
96It encrypts this
97random number using both the host key and the server key, and sends
98the encrypted number to the server.
99Both sides then use this
100random number as a session key which is used to encrypt all further
101communications in the session.
102The rest of the session is encrypted
103using a conventional cipher, currently Blowfish or 3DES, with 3DES
104being used by default.
105The client selects the encryption algorithm
106to use from those offered by the server.
107.Pp
108Next, the server and the client enter an authentication dialog.
109The client tries to authenticate itself using
110.Pa .rhosts
111authentication,
112.Pa .rhosts
113authentication combined with RSA host
114authentication, RSA challenge-response authentication, or password
115based authentication.
116.Pp
117Rhosts authentication is normally disabled
118because it is fundamentally insecure, but can be enabled in the server
119configuration file if desired.
120System security is not improved unless
121.Nm rshd ,
122.Nm rlogind ,
123and
124.Xr rexecd
125are disabled (thus completely disabling
126.Xr rlogin
127and
128.Xr rsh
129into the machine).
130.Pp
131.Ss SSH protocol version 2
132.Pp
133Version 2 works similarly:
134Each host has a host-specific key (RSA or DSA) used to identify the host.
135However, when the daemon starts, it does not generate a server key.
136Forward security is provided through a Diffie-Hellman key agreement.
137This key agreement results in a shared session key.
138.Pp
139The rest of the session is encrypted using a symmetric cipher, currently
140128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
141The client selects the encryption algorithm
142to use from those offered by the server.
143Additionally, session integrity is provided
144through a cryptographic message authentication code
145(hmac-sha1 or hmac-md5).
146.Pp
147Protocol version 2 provides a public key based
148user (PubkeyAuthentication) or
149client host (HostbasedAuthentication) authentication method,
150conventional password authentication and challenge response based methods.
151.Pp
152.Ss Command execution and data forwarding
153.Pp
154If the client successfully authenticates itself, a dialog for
155preparing the session is entered.
156At this time the client may request
157things like allocating a pseudo-tty, forwarding X11 connections,
158forwarding TCP/IP connections, or forwarding the authentication agent
159connection over the secure channel.
160.Pp
161Finally, the client either requests a shell or execution of a command.
162The sides then enter session mode.
163In this mode, either side may send
164data at any time, and such data is forwarded to/from the shell or
165command on the server side, and the user terminal in the client side.
166.Pp
167When the user program terminates and all forwarded X11 and other
168connections have been closed, the server sends command exit status to
169the client, and both sides exit.
170.Pp
171.Nm
172can be configured using command-line options or a configuration
173file.
174Command-line options override values specified in the
175configuration file.
176.Pp
177.Nm
178rereads its configuration file when it receives a hangup signal,
179.Dv SIGHUP ,
180by executing itself with the name it was started as, i.e.,
181.Pa /usr/sbin/sshd .
182.Pp
183The options are as follows:
184.Bl -tag -width Ds
185.It Fl b Ar bits
186Specifies the number of bits in the ephemeral protocol version 1
187server key (default 768).
188.It Fl d
189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
194Multiple -d options increase the debugging level.
195Maximum is 3.
196.It Fl e
197When this option is specified,
198.Nm
199will send the output to the standard error instead of the system log.
200.It Fl f Ar configuration_file
201Specifies the name of the configuration file.
202The default is
203.Pa /etc/ssh/sshd_config .
204.Nm
205refuses to start if there is no configuration file.
206.It Fl g Ar login_grace_time
207Gives the grace time for clients to authenticate themselves (default
208120 seconds).
209If the client fails to authenticate the user within
210this many seconds, the server disconnects and exits.
211A value of zero indicates no limit.
212.It Fl h Ar host_key_file
213Specifies a file from which a host key is read.
214This option must be given if
215.Nm
216is not run as root (as the normal
217host key files are normally not readable by anyone but root).
218The default is
219.Pa /etc/ssh/ssh_host_key
220for protocol version 1, and
221.Pa /etc/ssh/ssh_host_dsa_key
222for protocol version 2.
223It is possible to have multiple host key files for
224the different protocol versions and host key algorithms.
225.It Fl i
226Specifies that
227.Nm
228is being run from inetd.
229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
234However, with small key sizes (e.g., 512) using
235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
241The motivation for regenerating the key fairly
242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
245seized.
246A value of zero indicates that the key will never be regenerated.
247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
257.It Fl q
258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
261authentication, and termination of each connection is logged.
262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
265This is useful for updating
266.Nm
267reliably as configuration options may change.
268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
315.El
316.Sh CONFIGURATION FILE
317.Nm
318reads configuration data from
319.Pa /etc/ssh/sshd_config
320(or the file specified with
321.Fl f
322on the command line).
323The file format and configuration options are described in
324.Xr sshd_config 5 .
325.Sh LOGIN PROCESS
326When a user successfully logs in,
327.Nm
328does the following:
329.Bl -enum -offset indent
330.It
331If the login is on a tty, and no command has been specified,
332prints last login time and
333.Pa /etc/motd
334(unless prevented in the configuration file or by
335.Pa $HOME/.hushlogin ;
336see the
337.Sx FILES
338section).
339.It
340If the login is on a tty, records login time.
341.It
342Checks
343.Pa /etc/nologin and
344.Pa /var/run/nologin ;
345if one exists, it prints the contents and quits
346(unless root).
347.It
348Changes to run with normal user privileges.
349.It
350Sets up basic environment.
351.It
352Reads
353.Pa $HOME/.ssh/environment
354if it exists and users are allowed to change their environment.
355See the
356.Cm PermitUserEnvironment
357option in
358.Xr sshd_config 5 .
359.It
360Changes to user's home directory.
361.It
362If
363.Pa $HOME/.ssh/rc
364exists, runs it; else if
365.Pa /etc/ssh/sshrc
366exists, runs
367it; otherwise runs
368.Xr xauth 1 .
369The
370.Dq rc
371files are given the X11
372authentication protocol and cookie (if applicable) in standard input.
373.It
374Runs user's shell or command.
375.El
376.Sh AUTHORIZED_KEYS FILE FORMAT
377.Pa $HOME/.ssh/authorized_keys
378is the default file that lists the public keys that are
379permitted for RSA authentication in protocol version 1
380and for public key authentication (PubkeyAuthentication)
381in protocol version 2.
382.Cm AuthorizedKeysFile
383may be used to specify an alternative file.
384.Pp
385Each line of the file contains one
386key (empty lines and lines starting with a
387.Ql #
388are ignored as
389comments).
390Each RSA public key consists of the following fields, separated by
391spaces: options, bits, exponent, modulus, comment.
392Each protocol version 2 public key consists of:
393options, keytype, base64 encoded key, comment.
394The options field
395is optional; its presence is determined by whether the line starts
396with a number or not (the options field never starts with a number).
397The bits, exponent, modulus and comment fields give the RSA key for
398protocol version 1; the
399comment field is not used for anything (but may be convenient for the
400user to identify the key).
401For protocol version 2 the keytype is
402.Dq ssh-dss
403or
404.Dq ssh-rsa .
405.Pp
406Note that lines in this file are usually several hundred bytes long
407(because of the size of the public key encoding).
408You don't want to type them in; instead, copy the
409.Pa identity.pub ,
410.Pa id_dsa.pub
411or the
412.Pa id_rsa.pub
413file and edit it.
414.Pp
415.Nm
416enforces a minimum RSA key modulus size for protocol 1
417and protocol 2 keys of 768 bits.
418.Pp
419The options (if present) consist of comma-separated option
420specifications.
421No spaces are permitted, except within double quotes.
422The following option specifications are supported (note
423that option keywords are case-insensitive):
424.Bl -tag -width Ds
425.It Cm from="pattern-list"
426Specifies that in addition to public key authentication, the canonical name
427of the remote host must be present in the comma-separated list of
428patterns
429.Pf ( Ql *
430and
431.Ql ?
432serve as wildcards).
433The list may also contain
434patterns negated by prefixing them with
435.Ql ! ;
436if the canonical host name matches a negated pattern, the key is not accepted.
437The purpose
438of this option is to optionally increase security: public key authentication
439by itself does not trust the network or name servers or anything (but
440the key); however, if somebody somehow steals the key, the key
441permits an intruder to log in from anywhere in the world.
442This additional option makes using a stolen key more difficult (name
443servers and/or routers would have to be compromised in addition to
444just the key).
445.It Cm command="command"
446Specifies that the command is executed whenever this key is used for
447authentication.
448The command supplied by the user (if any) is ignored.
449The command is run on a pty if the client requests a pty;
450otherwise it is run without a tty.
451If a 8-bit clean channel is required,
452one must not request a pty or should specify
453.Cm no-pty .
454A quote may be included in the command by quoting it with a backslash.
455This option might be useful
456to restrict certain public keys to perform just a specific operation.
457An example might be a key that permits remote backups but nothing else.
458Note that the client may specify TCP/IP and/or X11
459forwarding unless they are explicitly prohibited.
460Note that this option applies to shell, command or subsystem execution.
461.It Cm environment="NAME=value"
462Specifies that the string is to be added to the environment when
463logging in using this key.
464Environment variables set this way
465override other default environment values.
466Multiple options of this type are permitted.
467Environment processing is disabled by default and is
468controlled via the
469.Cm PermitUserEnvironment
470option.
471This option is automatically disabled if
472.Cm UseLogin
473is enabled.
474.It Cm no-port-forwarding
475Forbids TCP/IP forwarding when this key is used for authentication.
476Any port forward requests by the client will return an error.
477This might be used, e.g., in connection with the
478.Cm command
479option.
480.It Cm no-X11-forwarding
481Forbids X11 forwarding when this key is used for authentication.
482Any X11 forward requests by the client will return an error.
483.It Cm no-agent-forwarding
484Forbids authentication agent forwarding when this key is used for
485authentication.
486.It Cm no-pty
487Prevents tty allocation (a request to allocate a pty will fail).
488.It Cm permitopen="host:port"
489Limit local
490.Li ``ssh -L''
491port forwarding such that it may only connect to the specified host and
492port.
493IPv6 addresses can be specified with an alternative syntax:
494.Ar host/port .
495Multiple
496.Cm permitopen
497options may be applied separated by commas. No pattern matching is
498performed on the specified hostnames, they must be literal domains or
499addresses.
500.El
501.Ss Examples
5021024 33 12121.\|.\|.\|312314325 ylo@foo.bar
503.Pp
504from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
505.Pp
506command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
507.Pp
508permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
509.Sh SSH_KNOWN_HOSTS FILE FORMAT
510The
511.Pa /etc/ssh/ssh_known_hosts
512and
513.Pa $HOME/.ssh/known_hosts
514files contain host public keys for all known hosts.
515The global file should
516be prepared by the administrator (optional), and the per-user file is
517maintained automatically: whenever the user connects from an unknown host
518its key is added to the per-user file.
519.Pp
520Each line in these files contains the following fields: hostnames,
521bits, exponent, modulus, comment.
522The fields are separated by spaces.
523.Pp
524Hostnames is a comma-separated list of patterns ('*' and '?' act as
525wildcards); each pattern in turn is matched against the canonical host
526name (when authenticating a client) or against the user-supplied
527name (when authenticating a server).
528A pattern may also be preceded by
529.Ql !
530to indicate negation: if the host name matches a negated
531pattern, it is not accepted (by that line) even if it matched another
532pattern on the line.
533.Pp
534Bits, exponent, and modulus are taken directly from the RSA host key; they
535can be obtained, e.g., from
536.Pa /etc/ssh/ssh_host_key.pub .
537The optional comment field continues to the end of the line, and is not used.
538.Pp
539Lines starting with
540.Ql #
541and empty lines are ignored as comments.
542.Pp
543When performing host authentication, authentication is accepted if any
544matching line has the proper key.
545It is thus permissible (but not
546recommended) to have several lines or different host keys for the same
547names.
548This will inevitably happen when short forms of host names
549from different domains are put in the file.
550It is possible
551that the files contain conflicting information; authentication is
552accepted if valid information can be found from either file.
553.Pp
554Note that the lines in these files are typically hundreds of characters
555long, and you definitely don't want to type in the host keys by hand.
556Rather, generate them by a script
557or by taking
558.Pa /etc/ssh/ssh_host_key.pub
559and adding the host names at the front.
560.Ss Examples
561.Bd -literal
562closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
563cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
564.Ed
565.Sh FILES
566.Bl -tag -width Ds
567.It Pa /etc/ssh/sshd_config
568Contains configuration data for
569.Nm sshd .
570The file format and configuration options are described in
571.Xr sshd_config 5 .
572.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key
573These two files contain the private parts of the host keys.
574These files should only be owned by root, readable only by root, and not
575accessible to others.
576Note that
577.Nm
578does not start if this file is group/world-accessible.
579.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub
580These two files contain the public parts of the host keys.
581These files should be world-readable but writable only by
582root.
583Their contents should match the respective private parts.
584These files are not
585really used for anything; they are provided for the convenience of
586the user so their contents can be copied to known hosts files.
587These files are created using
588.Xr ssh-keygen 1 .
589.It Pa /etc/ssh/moduli
590Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
591The file format is described in
592.Xr moduli 5 .
593.It Pa /var/empty
594.Xr chroot 2
595directory used by
596.Nm
597during privilege separation in the pre-authentication phase.
598The directory should not contain any files and must be owned by root
599and not group or world-writable.
600.It Pa /var/run/sshd.pid
601Contains the process ID of the
602.Nm
603listening for connections (if there are several daemons running
604concurrently for different ports, this contains the process ID of the one
605started last).
606The content of this file is not sensitive; it can be world-readable.
607.It Pa $HOME/.ssh/authorized_keys
608Lists the public keys (RSA or DSA) that can be used to log into the user's account.
609This file must be readable by root (which may on some machines imply
610it being world-readable if the user's home directory resides on an NFS
611volume).
612It is recommended that it not be accessible by others.
613The format of this file is described above.
614Users will place the contents of their
615.Pa identity.pub ,
616.Pa id_dsa.pub
617and/or
618.Pa id_rsa.pub
619files into this file, as described in
620.Xr ssh-keygen 1 .
621.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
622These files are consulted when using rhosts with RSA host
623authentication or protocol version 2 hostbased authentication
624to check the public key of the host.
625The key must be listed in one of these files to be accepted.
626The client uses the same files
627to verify that it is connecting to the correct remote host.
628These files should be writable only by root/the owner.
629.Pa /etc/ssh/ssh_known_hosts
630should be world-readable, and
631.Pa $HOME/.ssh/known_hosts
632can but need not be world-readable.
633.It Pa /etc/nologin
634If this file exists,
635.Nm
636refuses to let anyone except root log in.
637The contents of the file
638are displayed to anyone trying to log in, and non-root connections are
639refused.
640The file should be world-readable.
641.It Pa /etc/hosts.allow, /etc/hosts.deny
642Access controls that should be enforced by tcp-wrappers are defined here.
643Further details are described in
644.Xr hosts_access 5 .
645.It Pa $HOME/.rhosts
646This file contains host-username pairs, separated by a space, one per
647line.
648The given user on the corresponding host is permitted to log in
649without password.
650The same file is used by rlogind and rshd.
651The file must
652be writable only by the user; it is recommended that it not be
653accessible by others.
654.Pp
655If is also possible to use netgroups in the file.
656Either host or user
657name may be of the form +@groupname to specify all hosts or all users
658in the group.
659.It Pa $HOME/.shosts
660For ssh,
661this file is exactly the same as for
662.Pa .rhosts .
663However, this file is
664not used by rlogin and rshd, so using this permits access using SSH only.
665.It Pa /etc/hosts.equiv
666This file is used during
667.Pa .rhosts
668authentication.
669In the simplest form, this file contains host names, one per line.
670Users on
671those hosts are permitted to log in without a password, provided they
672have the same user name on both machines.
673The host name may also be
674followed by a user name; such users are permitted to log in as
675.Em any
676user on this machine (except root).
677Additionally, the syntax
678.Dq +@group
679can be used to specify netgroups.
680Negated entries start with
681.Ql \&- .
682.Pp
683If the client host/user is successfully matched in this file, login is
684automatically permitted provided the client and server user names are the
685same.
686Additionally, successful RSA host authentication is normally required.
687This file must be writable only by root; it is recommended
688that it be world-readable.
689.Pp
690.Sy "Warning: It is almost never a good idea to use user names in"
691.Pa hosts.equiv .
692Beware that it really means that the named user(s) can log in as
693.Em anybody ,
694which includes bin, daemon, adm, and other accounts that own critical
695binaries and directories.
696Using a user name practically grants the user root access.
697The only valid use for user names that I can think
698of is in negative entries.
699.Pp
700Note that this warning also applies to rsh/rlogin.
701.It Pa /etc/ssh/shosts.equiv
702This is processed exactly as
703.Pa /etc/hosts.equiv .
704However, this file may be useful in environments that want to run both
705rsh/rlogin and ssh.
706.It Pa $HOME/.ssh/environment
707This file is read into the environment at login (if it exists).
708It can only contain empty lines, comment lines (that start with
709.Ql # ) ,
710and assignment lines of the form name=value.
711The file should be writable
712only by the user; it need not be readable by anyone else.
713Environment processing is disabled by default and is
714controlled via the
715.Cm PermitUserEnvironment
716option.
717.It Pa $HOME/.ssh/rc
718If this file exists, it is run with
719.Pa /bin/sh
720after reading the
721environment files but before starting the user's shell or command.
722It must not produce any output on stdout; stderr must be used
723instead.
724If X11 forwarding is in use, it will receive the "proto cookie" pair in
725its standard input (and
726.Ev DISPLAY
727in its environment).
728The script must call
729.Xr xauth 1
730because
731.Nm
732will not run xauth automatically to add X11 cookies.
733.Pp
734The primary purpose of this file is to run any initialization routines
735which may be needed before the user's home directory becomes
736accessible; AFS is a particular example of such an environment.
737.Pp
738This file will probably contain some initialization code followed by
739something similar to:
740.Bd -literal
741if read proto cookie && [ -n "$DISPLAY" ]; then
742	if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
743		# X11UseLocalhost=yes
744		echo add unix:`echo $DISPLAY |
745		    cut -c11-` $proto $cookie
746	else
747		# X11UseLocalhost=no
748		echo add $DISPLAY $proto $cookie
749	fi | xauth -q -
750fi
751.Ed
752.Pp
753If this file does not exist,
754.Pa /etc/ssh/sshrc
755is run, and if that
756does not exist either, xauth is used to add the cookie.
757.Pp
758This file should be writable only by the user, and need not be
759readable by anyone else.
760.It Pa /etc/ssh/sshrc
761Like
762.Pa $HOME/.ssh/rc .
763This can be used to specify
764machine-specific login-time initializations globally.
765This file should be writable only by root, and should be world-readable.
766.El
767.Sh AUTHORS
768OpenSSH is a derivative of the original and free
769ssh 1.2.12 release by Tatu Ylonen.
770Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
771Theo de Raadt and Dug Song
772removed many bugs, re-added newer features and
773created OpenSSH.
774Markus Friedl contributed the support for SSH
775protocol versions 1.5 and 2.0.
776Niels Provos and Markus Friedl contributed support
777for privilege separation.
778.Sh SEE ALSO
779.Xr scp 1 ,
780.Xr sftp 1 ,
781.Xr ssh 1 ,
782.Xr ssh-add 1 ,
783.Xr ssh-agent 1 ,
784.Xr ssh-keygen 1 ,
785.Xr login.conf 5 ,
786.Xr moduli 5 ,
787.Xr sshd_config 5 ,
788.Xr sftp-server 8
789.Rs
790.%A T. Ylonen
791.%A T. Kivinen
792.%A M. Saarinen
793.%A T. Rinne
794.%A S. Lehtinen
795.%T "SSH Protocol Architecture"
796.%N draft-ietf-secsh-architecture-12.txt
797.%D January 2002
798.%O work in progress material
799.Re
800.Rs
801.%A M. Friedl
802.%A N. Provos
803.%A W. A. Simpson
804.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
805.%N draft-ietf-secsh-dh-group-exchange-02.txt
806.%D January 2002
807.%O work in progress material
808.Re
809