xref: /dragonfly/crypto/openssh/sshd.8 (revision 2c81fb9c)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: sshd.8,v 1.321 2022/09/11 06:38:11 jmc Exp $
37.Dd $Mdocdate: September 11 2022 $
38.Dt SSHD 8
39.Os
40.Sh NAME
41.Nm sshd
42.Nd OpenSSH daemon
43.Sh SYNOPSIS
44.Nm sshd
45.Bk -words
46.Op Fl 46DdeiqTt
47.Op Fl C Ar connection_spec
48.Op Fl c Ar host_certificate_file
49.Op Fl E Ar log_file
50.Op Fl f Ar config_file
51.Op Fl g Ar login_grace_time
52.Op Fl h Ar host_key_file
53.Op Fl o Ar option
54.Op Fl p Ar port
55.Op Fl u Ar len
56.Ek
57.Sh DESCRIPTION
58.Nm
59(OpenSSH Daemon) is the daemon program for
60.Xr ssh 1 .
61It provides secure encrypted communications between two untrusted hosts
62over an insecure network.
63.Pp
64.Nm
65listens for connections from clients.
66It is normally started at boot from
67.Pa /etc/rc .
68It forks a new
69daemon for each incoming connection.
70The forked daemons handle
71key exchange, encryption, authentication, command execution,
72and data exchange.
73.Pp
74.Nm
75can be configured using command-line options or a configuration file
76(by default
77.Xr sshd_config 5 ) ;
78command-line options override values specified in the
79configuration file.
80.Nm
81rereads its configuration file when it receives a hangup signal,
82.Dv SIGHUP ,
83by executing itself with the name and options it was started with, e.g.\&
84.Pa /usr/sbin/sshd .
85.Pp
86The options are as follows:
87.Bl -tag -width Ds
88.It Fl 4
89Forces
90.Nm
91to use IPv4 addresses only.
92.It Fl 6
93Forces
94.Nm
95to use IPv6 addresses only.
96.It Fl C Ar connection_spec
97Specify the connection parameters to use for the
98.Fl T
99extended test mode.
100If provided, any
101.Cm Match
102directives in the configuration file that would apply are applied before the
103configuration is written to standard output.
104The connection parameters are supplied as keyword=value pairs and may be
105supplied in any order, either with multiple
106.Fl C
107options or as a comma-separated list.
108The keywords are
109.Dq addr ,
110.Dq user ,
111.Dq host ,
112.Dq laddr ,
113.Dq lport ,
114and
115.Dq rdomain
116and correspond to source address, user, resolved source host name,
117local address, local port number and routing domain respectively.
118.It Fl c Ar host_certificate_file
119Specifies a path to a certificate file to identify
120.Nm
121during key exchange.
122The certificate file must match a host key file specified using the
123.Fl h
124option or the
125.Cm HostKey
126configuration directive.
127.It Fl D
128When this option is specified,
129.Nm
130will not detach and does not become a daemon.
131This allows easy monitoring of
132.Nm sshd .
133.It Fl d
134Debug mode.
135The server sends verbose debug output to standard error,
136and does not put itself in the background.
137The server also will not
138.Xr fork 2
139and will only process one connection.
140This option is only intended for debugging for the server.
141Multiple
142.Fl d
143options increase the debugging level.
144Maximum is 3.
145.It Fl E Ar log_file
146Append debug logs to
147.Ar log_file
148instead of the system log.
149.It Fl e
150Write debug logs to standard error instead of the system log.
151.It Fl f Ar config_file
152Specifies the name of the configuration file.
153The default is
154.Pa /etc/ssh/sshd_config .
155.Nm
156refuses to start if there is no configuration file.
157.It Fl g Ar login_grace_time
158Gives the grace time for clients to authenticate themselves (default
159120 seconds).
160If the client fails to authenticate the user within
161this many seconds, the server disconnects and exits.
162A value of zero indicates no limit.
163.It Fl h Ar host_key_file
164Specifies a file from which a host key is read.
165This option must be given if
166.Nm
167is not run as root (as the normal
168host key files are normally not readable by anyone but root).
169The default is
170.Pa /etc/ssh/ssh_host_ecdsa_key ,
171.Pa /etc/ssh/ssh_host_ed25519_key
172and
173.Pa /etc/ssh/ssh_host_rsa_key .
174It is possible to have multiple host key files for
175the different host key algorithms.
176.It Fl i
177Specifies that
178.Nm
179is being run from
180.Xr inetd 8 .
181.It Fl o Ar option
182Can be used to give options in the format used in the configuration file.
183This is useful for specifying options for which there is no separate
184command-line flag.
185For full details of the options, and their values, see
186.Xr sshd_config 5 .
187.It Fl p Ar port
188Specifies the port on which the server listens for connections
189(default 22).
190Multiple port options are permitted.
191Ports specified in the configuration file with the
192.Cm Port
193option are ignored when a command-line port is specified.
194Ports specified using the
195.Cm ListenAddress
196option override command-line ports.
197.It Fl q
198Quiet mode.
199Nothing is sent to the system log.
200Normally the beginning,
201authentication, and termination of each connection is logged.
202.It Fl T
203Extended test mode.
204Check the validity of the configuration file, output the effective configuration
205to stdout and then exit.
206Optionally,
207.Cm Match
208rules may be applied by specifying the connection parameters using one or more
209.Fl C
210options.
211.It Fl t
212Test mode.
213Only check the validity of the configuration file and sanity of the keys.
214This is useful for updating
215.Nm
216reliably as configuration options may change.
217.It Fl u Ar len
218This option is used to specify the size of the field
219in the
220.Vt utmp
221structure that holds the remote host name.
222If the resolved host name is longer than
223.Ar len ,
224the dotted decimal value will be used instead.
225This allows hosts with very long host names that
226overflow this field to still be uniquely identified.
227Specifying
228.Fl u0
229indicates that only dotted decimal addresses
230should be put into the
231.Pa utmp
232file.
233.Fl u0
234may also be used to prevent
235.Nm
236from making DNS requests unless the authentication
237mechanism or configuration requires it.
238Authentication mechanisms that may require DNS include
239.Cm HostbasedAuthentication
240and using a
241.Cm from="pattern-list"
242option in a key file.
243Configuration options that require DNS include using a
244USER@HOST pattern in
245.Cm AllowUsers
246or
247.Cm DenyUsers .
248.El
249.Sh AUTHENTICATION
250The OpenSSH SSH daemon supports SSH protocol 2 only.
251Each host has a host-specific key,
252used to identify the host.
253Whenever a client connects, the daemon responds with its public
254host key.
255The client compares the
256host key against its own database to verify that it has not changed.
257Forward secrecy is provided through a Diffie-Hellman key agreement.
258This key agreement results in a shared session key.
259The rest of the session is encrypted using a symmetric cipher.
260The client selects the encryption algorithm
261to use from those offered by the server.
262Additionally, session integrity is provided
263through a cryptographic message authentication code (MAC).
264.Pp
265Finally, the server and the client enter an authentication dialog.
266The client tries to authenticate itself using
267host-based authentication,
268public key authentication,
269challenge-response authentication,
270or password authentication.
271.Pp
272Regardless of the authentication type, the account is checked to
273ensure that it is accessible.  An account is not accessible if it is
274locked, listed in
275.Cm DenyUsers
276or its group is listed in
277.Cm DenyGroups
278\&.  The definition of a locked account is system dependent. Some platforms
279have their own account database (eg AIX) and some modify the passwd field (
280.Ql \&*LK\&*
281on Solaris and UnixWare,
282.Ql \&*
283on HP-UX, containing
284.Ql Nologin
285on Tru64,
286a leading
287.Ql \&*LOCKED\&*
288on FreeBSD and a leading
289.Ql \&!
290on most Linuxes).
291If there is a requirement to disable password authentication
292for the account while allowing still public-key, then the passwd field
293should be set to something other than these values (eg
294.Ql NP
295or
296.Ql \&*NP\&*
297).
298.Pp
299If the client successfully authenticates itself, a dialog for
300preparing the session is entered.
301At this time the client may request
302things like allocating a pseudo-tty, forwarding X11 connections,
303forwarding TCP connections, or forwarding the authentication agent
304connection over the secure channel.
305.Pp
306After this, the client either requests an interactive shell or execution
307or a non-interactive command, which
308.Nm
309will execute via the user's shell using its
310.Fl c
311option.
312The sides then enter session mode.
313In this mode, either side may send
314data at any time, and such data is forwarded to/from the shell or
315command on the server side, and the user terminal in the client side.
316.Pp
317When the user program terminates and all forwarded X11 and other
318connections have been closed, the server sends command exit status to
319the client, and both sides exit.
320.Sh LOGIN PROCESS
321When a user successfully logs in,
322.Nm
323does the following:
324.Bl -enum -offset indent
325.It
326If the login is on a tty, and no command has been specified,
327prints last login time and
328.Pa /etc/motd
329(unless prevented in the configuration file or by
330.Pa ~/.hushlogin ;
331see the
332.Sx FILES
333section).
334.It
335If the login is on a tty, records login time.
336.It
337Checks
338.Pa /etc/nologin ;
339if it exists, prints contents and quits
340(unless root).
341.It
342Changes to run with normal user privileges.
343.It
344Sets up basic environment.
345.It
346Reads the file
347.Pa ~/.ssh/environment ,
348if it exists, and users are allowed to change their environment.
349See the
350.Cm PermitUserEnvironment
351option in
352.Xr sshd_config 5 .
353.It
354Changes to user's home directory.
355.It
356If
357.Pa ~/.ssh/rc
358exists and the
359.Xr sshd_config 5
360.Cm PermitUserRC
361option is set, runs it; else if
362.Pa /etc/ssh/sshrc
363exists, runs
364it; otherwise runs
365.Xr xauth 1 .
366The
367.Dq rc
368files are given the X11
369authentication protocol and cookie in standard input.
370See
371.Sx SSHRC ,
372below.
373.It
374Runs user's shell or command.
375All commands are run under the user's login shell as specified in the
376system password database.
377.El
378.Sh SSHRC
379If the file
380.Pa ~/.ssh/rc
381exists,
382.Xr sh 1
383runs it after reading the
384environment files but before starting the user's shell or command.
385It must not produce any output on stdout; stderr must be used
386instead.
387If X11 forwarding is in use, it will receive the "proto cookie" pair in
388its standard input (and
389.Ev DISPLAY
390in its environment).
391The script must call
392.Xr xauth 1
393because
394.Nm
395will not run xauth automatically to add X11 cookies.
396.Pp
397The primary purpose of this file is to run any initialization routines
398which may be needed before the user's home directory becomes
399accessible; AFS is a particular example of such an environment.
400.Pp
401This file will probably contain some initialization code followed by
402something similar to:
403.Bd -literal -offset 3n
404if read proto cookie && [ -n "$DISPLAY" ]; then
405	if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
406		# X11UseLocalhost=yes
407		echo add unix:`echo $DISPLAY |
408		    cut -c11-` $proto $cookie
409	else
410		# X11UseLocalhost=no
411		echo add $DISPLAY $proto $cookie
412	fi | xauth -q -
413fi
414.Ed
415.Pp
416If this file does not exist,
417.Pa /etc/ssh/sshrc
418is run, and if that
419does not exist either, xauth is used to add the cookie.
420.Sh AUTHORIZED_KEYS FILE FORMAT
421.Cm AuthorizedKeysFile
422specifies the files containing public keys for
423public key authentication;
424if this option is not specified, the default is
425.Pa ~/.ssh/authorized_keys
426and
427.Pa ~/.ssh/authorized_keys2 .
428Each line of the file contains one
429key (empty lines and lines starting with a
430.Ql #
431are ignored as
432comments).
433Public keys consist of the following space-separated fields:
434options, keytype, base64-encoded key, comment.
435The options field is optional.
436The supported key types are:
437.Pp
438.Bl -item -compact -offset indent
439.It
440sk-ecdsa-sha2-nistp256@openssh.com
441.It
442ecdsa-sha2-nistp256
443.It
444ecdsa-sha2-nistp384
445.It
446ecdsa-sha2-nistp521
447.It
448sk-ssh-ed25519@openssh.com
449.It
450ssh-ed25519
451.It
452ssh-dss
453.It
454ssh-rsa
455.El
456.Pp
457The comment field is not used for anything (but may be convenient for the
458user to identify the key).
459.Pp
460Note that lines in this file can be several hundred bytes long
461(because of the size of the public key encoding) up to a limit of
4628 kilobytes, which permits RSA keys up to 16 kilobits.
463You don't want to type them in; instead, copy the
464.Pa id_dsa.pub ,
465.Pa id_ecdsa.pub ,
466.Pa id_ecdsa_sk.pub ,
467.Pa id_ed25519.pub ,
468.Pa id_ed25519_sk.pub ,
469or the
470.Pa id_rsa.pub
471file and edit it.
472.Pp
473.Nm
474enforces a minimum RSA key modulus size of 1024 bits.
475.Pp
476The options (if present) consist of comma-separated option
477specifications.
478No spaces are permitted, except within double quotes.
479The following option specifications are supported (note
480that option keywords are case-insensitive):
481.Bl -tag -width Ds
482.It Cm agent-forwarding
483Enable authentication agent forwarding previously disabled by the
484.Cm restrict
485option.
486.It Cm cert-authority
487Specifies that the listed key is a certification authority (CA) that is
488trusted to validate signed certificates for user authentication.
489.Pp
490Certificates may encode access restrictions similar to these key options.
491If both certificate restrictions and key options are present, the most
492restrictive union of the two is applied.
493.It Cm command="command"
494Specifies that the command is executed whenever this key is used for
495authentication.
496The command supplied by the user (if any) is ignored.
497The command is run on a pty if the client requests a pty;
498otherwise it is run without a tty.
499If an 8-bit clean channel is required,
500one must not request a pty or should specify
501.Cm no-pty .
502A quote may be included in the command by quoting it with a backslash.
503.Pp
504This option might be useful
505to restrict certain public keys to perform just a specific operation.
506An example might be a key that permits remote backups but nothing else.
507Note that the client may specify TCP and/or X11
508forwarding unless they are explicitly prohibited, e.g. using the
509.Cm restrict
510key option.
511.Pp
512The command originally supplied by the client is available in the
513.Ev SSH_ORIGINAL_COMMAND
514environment variable.
515Note that this option applies to shell, command or subsystem execution.
516Also note that this command may be superseded by a
517.Xr sshd_config 5
518.Cm ForceCommand
519directive.
520.Pp
521If a command is specified and a forced-command is embedded in a certificate
522used for authentication, then the certificate will be accepted only if the
523two commands are identical.
524.It Cm environment="NAME=value"
525Specifies that the string is to be added to the environment when
526logging in using this key.
527Environment variables set this way
528override other default environment values.
529Multiple options of this type are permitted.
530Environment processing is disabled by default and is
531controlled via the
532.Cm PermitUserEnvironment
533option.
534.It Cm expiry-time="timespec"
535Specifies a time after which the key will not be accepted.
536The time may be specified as a YYYYMMDD[Z] date or a YYYYMMDDHHMM[SS][Z] time.
537Dates and times will be interpreted in the system time zone unless suffixed
538by a Z character, in which case they will be interpreted in the UTC time zone.
539.It Cm from="pattern-list"
540Specifies that in addition to public key authentication, either the canonical
541name of the remote host or its IP address must be present in the
542comma-separated list of patterns.
543See PATTERNS in
544.Xr ssh_config 5
545for more information on patterns.
546.Pp
547In addition to the wildcard matching that may be applied to hostnames or
548addresses, a
549.Cm from
550stanza may match IP addresses using CIDR address/masklen notation.
551.Pp
552The purpose of this option is to optionally increase security: public key
553authentication by itself does not trust the network or name servers or
554anything (but the key); however, if somebody somehow steals the key, the key
555permits an intruder to log in from anywhere in the world.
556This additional option makes using a stolen key more difficult (name
557servers and/or routers would have to be compromised in addition to
558just the key).
559.It Cm no-agent-forwarding
560Forbids authentication agent forwarding when this key is used for
561authentication.
562.It Cm no-port-forwarding
563Forbids TCP forwarding when this key is used for authentication.
564Any port forward requests by the client will return an error.
565This might be used, e.g. in connection with the
566.Cm command
567option.
568.It Cm no-pty
569Prevents tty allocation (a request to allocate a pty will fail).
570.It Cm no-user-rc
571Disables execution of
572.Pa ~/.ssh/rc .
573.It Cm no-X11-forwarding
574Forbids X11 forwarding when this key is used for authentication.
575Any X11 forward requests by the client will return an error.
576.It Cm permitlisten="[host:]port"
577Limit remote port forwarding with the
578.Xr ssh 1
579.Fl R
580option such that it may only listen on the specified host (optional) and port.
581IPv6 addresses can be specified by enclosing the address in square brackets.
582Multiple
583.Cm permitlisten
584options may be applied separated by commas.
585Hostnames may include wildcards as described in the PATTERNS section in
586.Xr ssh_config 5 .
587A port specification of
588.Cm *
589matches any port.
590Note that the setting of
591.Cm GatewayPorts
592may further restrict listen addresses.
593Note that
594.Xr ssh 1
595will send a hostname of
596.Dq localhost
597if a listen host was not specified when the forwarding was requested, and
598that this name is treated differently to the explicit localhost addresses
599.Dq 127.0.0.1
600and
601.Dq ::1 .
602.It Cm permitopen="host:port"
603Limit local port forwarding with the
604.Xr ssh 1
605.Fl L
606option such that it may only connect to the specified host and port.
607IPv6 addresses can be specified by enclosing the address in square brackets.
608Multiple
609.Cm permitopen
610options may be applied separated by commas.
611No pattern matching or name lookup is performed on the
612specified hostnames, they must be literal host names and/or addresses.
613A port specification of
614.Cm *
615matches any port.
616.It Cm port-forwarding
617Enable port forwarding previously disabled by the
618.Cm restrict
619option.
620.It Cm principals="principals"
621On a
622.Cm cert-authority
623line, specifies allowed principals for certificate authentication as a
624comma-separated list.
625At least one name from the list must appear in the certificate's
626list of principals for the certificate to be accepted.
627This option is ignored for keys that are not marked as trusted certificate
628signers using the
629.Cm cert-authority
630option.
631.It Cm pty
632Permits tty allocation previously disabled by the
633.Cm restrict
634option.
635.It Cm no-touch-required
636Do not require demonstration of user presence
637for signatures made using this key.
638This option only makes sense for the FIDO authenticator algorithms
639.Cm ecdsa-sk
640and
641.Cm ed25519-sk .
642.It Cm verify-required
643Require that signatures made using this key attest that they verified
644the user, e.g. via a PIN.
645This option only makes sense for the FIDO authenticator algorithms
646.Cm ecdsa-sk
647and
648.Cm ed25519-sk .
649.It Cm restrict
650Enable all restrictions, i.e. disable port, agent and X11 forwarding,
651as well as disabling PTY allocation
652and execution of
653.Pa ~/.ssh/rc .
654If any future restriction capabilities are added to authorized_keys files,
655they will be included in this set.
656.It Cm tunnel="n"
657Force a
658.Xr tun 4
659device on the server.
660Without this option, the next available device will be used if
661the client requests a tunnel.
662.It Cm user-rc
663Enables execution of
664.Pa ~/.ssh/rc
665previously disabled by the
666.Cm restrict
667option.
668.It Cm X11-forwarding
669Permits X11 forwarding previously disabled by the
670.Cm restrict
671option.
672.El
673.Pp
674An example authorized_keys file:
675.Bd -literal -offset 3n
676# Comments are allowed at start of line. Blank lines are allowed.
677# Plain key, no restrictions
678ssh-rsa ...
679# Forced command, disable PTY and all forwarding
680restrict,command="dump /home" ssh-rsa ...
681# Restriction of ssh -L forwarding destinations
682permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-rsa ...
683# Restriction of ssh -R forwarding listeners
684permitlisten="localhost:8080",permitlisten="[::1]:22000" ssh-rsa ...
685# Configuration for tunnel forwarding
686tunnel="0",command="sh /etc/netstart tun0" ssh-rsa ...
687# Override of restriction to allow PTY allocation
688restrict,pty,command="nethack" ssh-rsa ...
689# Allow FIDO key without requiring touch
690no-touch-required sk-ecdsa-sha2-nistp256@openssh.com ...
691# Require user-verification (e.g. PIN or biometric) for FIDO key
692verify-required sk-ecdsa-sha2-nistp256@openssh.com ...
693# Trust CA key, allow touch-less FIDO if requested in certificate
694cert-authority,no-touch-required,principals="user_a" ssh-rsa ...
695.Ed
696.Sh SSH_KNOWN_HOSTS FILE FORMAT
697The
698.Pa /etc/ssh/ssh_known_hosts
699and
700.Pa ~/.ssh/known_hosts
701files contain host public keys for all known hosts.
702The global file should
703be prepared by the administrator (optional), and the per-user file is
704maintained automatically: whenever the user connects to an unknown host,
705its key is added to the per-user file.
706.Pp
707Each line in these files contains the following fields: marker (optional),
708hostnames, keytype, base64-encoded key, comment.
709The fields are separated by spaces.
710.Pp
711The marker is optional, but if it is present then it must be one of
712.Dq @cert-authority ,
713to indicate that the line contains a certification authority (CA) key,
714or
715.Dq @revoked ,
716to indicate that the key contained on the line is revoked and must not ever
717be accepted.
718Only one marker should be used on a key line.
719.Pp
720Hostnames is a comma-separated list of patterns
721.Pf ( Ql *
722and
723.Ql \&?
724act as
725wildcards); each pattern in turn is matched against the host name.
726When
727.Nm sshd
728is authenticating a client, such as when using
729.Cm HostbasedAuthentication ,
730this will be the canonical client host name.
731When
732.Xr ssh 1
733is authenticating a server, this will be the host name
734given by the user, the value of the
735.Xr ssh 1
736.Cm HostkeyAlias
737if it was specified, or the canonical server hostname if the
738.Xr ssh 1
739.Cm CanonicalizeHostname
740option was used.
741.Pp
742A pattern may also be preceded by
743.Ql \&!
744to indicate negation: if the host name matches a negated
745pattern, it is not accepted (by that line) even if it matched another
746pattern on the line.
747A hostname or address may optionally be enclosed within
748.Ql \&[
749and
750.Ql \&]
751brackets then followed by
752.Ql \&:
753and a non-standard port number.
754.Pp
755Alternately, hostnames may be stored in a hashed form which hides host names
756and addresses should the file's contents be disclosed.
757Hashed hostnames start with a
758.Ql |
759character.
760Only one hashed hostname may appear on a single line and none of the above
761negation or wildcard operators may be applied.
762.Pp
763The keytype and base64-encoded key are taken directly from the host key; they
764can be obtained, for example, from
765.Pa /etc/ssh/ssh_host_rsa_key.pub .
766The optional comment field continues to the end of the line, and is not used.
767.Pp
768Lines starting with
769.Ql #
770and empty lines are ignored as comments.
771.Pp
772When performing host authentication, authentication is accepted if any
773matching line has the proper key; either one that matches exactly or,
774if the server has presented a certificate for authentication, the key
775of the certification authority that signed the certificate.
776For a key to be trusted as a certification authority, it must use the
777.Dq @cert-authority
778marker described above.
779.Pp
780The known hosts file also provides a facility to mark keys as revoked,
781for example when it is known that the associated private key has been
782stolen.
783Revoked keys are specified by including the
784.Dq @revoked
785marker at the beginning of the key line, and are never accepted for
786authentication or as certification authorities, but instead will
787produce a warning from
788.Xr ssh 1
789when they are encountered.
790.Pp
791It is permissible (but not
792recommended) to have several lines or different host keys for the same
793names.
794This will inevitably happen when short forms of host names
795from different domains are put in the file.
796It is possible
797that the files contain conflicting information; authentication is
798accepted if valid information can be found from either file.
799.Pp
800Note that the lines in these files are typically hundreds of characters
801long, and you definitely don't want to type in the host keys by hand.
802Rather, generate them by a script,
803.Xr ssh-keyscan 1
804or by taking, for example,
805.Pa /etc/ssh/ssh_host_rsa_key.pub
806and adding the host names at the front.
807.Xr ssh-keygen 1
808also offers some basic automated editing for
809.Pa ~/.ssh/known_hosts
810including removing hosts matching a host name and converting all host
811names to their hashed representations.
812.Pp
813An example ssh_known_hosts file:
814.Bd -literal -offset 3n
815# Comments allowed at start of line
816cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
817# A hashed hostname
818|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
819AAAA1234.....=
820# A revoked key
821@revoked * ssh-rsa AAAAB5W...
822# A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
823@cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
824.Ed
825.Sh FILES
826.Bl -tag -width Ds -compact
827.It Pa ~/.hushlogin
828This file is used to suppress printing the last login time and
829.Pa /etc/motd ,
830if
831.Cm PrintLastLog
832and
833.Cm PrintMotd ,
834respectively,
835are enabled.
836It does not suppress printing of the banner specified by
837.Cm Banner .
838.Pp
839.It Pa ~/.rhosts
840This file is used for host-based authentication (see
841.Xr ssh 1
842for more information).
843On some machines this file may need to be
844world-readable if the user's home directory is on an NFS partition,
845because
846.Nm
847reads it as root.
848Additionally, this file must be owned by the user,
849and must not have write permissions for anyone else.
850The recommended
851permission for most machines is read/write for the user, and not
852accessible by others.
853.Pp
854.It Pa ~/.shosts
855This file is used in exactly the same way as
856.Pa .rhosts ,
857but allows host-based authentication without permitting login with
858rlogin/rsh.
859.Pp
860.It Pa ~/.ssh/
861This directory is the default location for all user-specific configuration
862and authentication information.
863There is no general requirement to keep the entire contents of this directory
864secret, but the recommended permissions are read/write/execute for the user,
865and not accessible by others.
866.Pp
867.It Pa ~/.ssh/authorized_keys
868Lists the public keys (DSA, ECDSA, Ed25519, RSA)
869that can be used for logging in as this user.
870The format of this file is described above.
871The content of the file is not highly sensitive, but the recommended
872permissions are read/write for the user, and not accessible by others.
873.Pp
874If this file, the
875.Pa ~/.ssh
876directory, or the user's home directory are writable
877by other users, then the file could be modified or replaced by unauthorized
878users.
879In this case,
880.Nm
881will not allow it to be used unless the
882.Cm StrictModes
883option has been set to
884.Dq no .
885.Pp
886.It Pa ~/.ssh/environment
887This file is read into the environment at login (if it exists).
888It can only contain empty lines, comment lines (that start with
889.Ql # ) ,
890and assignment lines of the form name=value.
891The file should be writable
892only by the user; it need not be readable by anyone else.
893Environment processing is disabled by default and is
894controlled via the
895.Cm PermitUserEnvironment
896option.
897.Pp
898.It Pa ~/.ssh/known_hosts
899Contains a list of host keys for all hosts the user has logged into
900that are not already in the systemwide list of known host keys.
901The format of this file is described above.
902This file should be writable only by root/the owner and
903can, but need not be, world-readable.
904.Pp
905.It Pa ~/.ssh/rc
906Contains initialization routines to be run before
907the user's home directory becomes accessible.
908This file should be writable only by the user, and need not be
909readable by anyone else.
910.Pp
911.It Pa /etc/hosts.equiv
912This file is for host-based authentication (see
913.Xr ssh 1 ) .
914It should only be writable by root.
915.Pp
916.It Pa /etc/moduli
917Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange"
918key exchange method.
919The file format is described in
920.Xr moduli 5 .
921If no usable groups are found in this file then fixed internal groups will
922be used.
923.Pp
924.It Pa /etc/motd
925See
926.Xr motd 5 .
927.Pp
928.It Pa /etc/nologin
929If this file exists,
930.Nm
931refuses to let anyone except root log in.
932The contents of the file
933are displayed to anyone trying to log in, and non-root connections are
934refused.
935The file should be world-readable.
936.Pp
937.It Pa /etc/shosts.equiv
938This file is used in exactly the same way as
939.Pa hosts.equiv ,
940but allows host-based authentication without permitting login with
941rlogin/rsh.
942.Pp
943.It Pa /etc/ssh/ssh_host_ecdsa_key
944.It Pa /etc/ssh/ssh_host_ed25519_key
945.It Pa /etc/ssh/ssh_host_rsa_key
946These files contain the private parts of the host keys.
947These files should only be owned by root, readable only by root, and not
948accessible to others.
949Note that
950.Nm
951does not start if these files are group/world-accessible.
952.Pp
953.It Pa /etc/ssh/ssh_host_ecdsa_key.pub
954.It Pa /etc/ssh/ssh_host_ed25519_key.pub
955.It Pa /etc/ssh/ssh_host_rsa_key.pub
956These files contain the public parts of the host keys.
957These files should be world-readable but writable only by
958root.
959Their contents should match the respective private parts.
960These files are not
961really used for anything; they are provided for the convenience of
962the user so their contents can be copied to known hosts files.
963These files are created using
964.Xr ssh-keygen 1 .
965.Pp
966.It Pa /etc/ssh/ssh_known_hosts
967Systemwide list of known host keys.
968This file should be prepared by the
969system administrator to contain the public host keys of all machines in the
970organization.
971The format of this file is described above.
972This file should be writable only by root/the owner and
973should be world-readable.
974.Pp
975.It Pa /etc/ssh/sshd_config
976Contains configuration data for
977.Nm sshd .
978The file format and configuration options are described in
979.Xr sshd_config 5 .
980.Pp
981.It Pa /etc/ssh/sshrc
982Similar to
983.Pa ~/.ssh/rc ,
984it can be used to specify
985machine-specific login-time initializations globally.
986This file should be writable only by root, and should be world-readable.
987.Pp
988.It Pa /var/empty
989.Xr chroot 2
990directory used by
991.Nm
992during privilege separation in the pre-authentication phase.
993The directory should not contain any files and must be owned by root
994and not group or world-writable.
995.Pp
996.It Pa /var/run/sshd.pid
997Contains the process ID of the
998.Nm
999listening for connections (if there are several daemons running
1000concurrently for different ports, this contains the process ID of the one
1001started last).
1002The content of this file is not sensitive; it can be world-readable.
1003.El
1004.Sh SEE ALSO
1005.Xr scp 1 ,
1006.Xr sftp 1 ,
1007.Xr ssh 1 ,
1008.Xr ssh-add 1 ,
1009.Xr ssh-agent 1 ,
1010.Xr ssh-keygen 1 ,
1011.Xr ssh-keyscan 1 ,
1012.Xr chroot 2 ,
1013.Xr login.conf 5 ,
1014.Xr moduli 5 ,
1015.Xr sshd_config 5 ,
1016.Xr inetd 8 ,
1017.Xr sftp-server 8
1018.Sh AUTHORS
1019OpenSSH is a derivative of the original and free
1020ssh 1.2.12 release by Tatu Ylonen.
1021Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1022Theo de Raadt and Dug Song
1023removed many bugs, re-added newer features and
1024created OpenSSH.
1025Markus Friedl contributed the support for SSH
1026protocol versions 1.5 and 2.0.
1027Niels Provos and Markus Friedl contributed support
1028for privilege separation.
1029