xref: /dragonfly/crypto/openssh/sshd.8 (revision 92fc8b5c)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: sshd.8,v 1.260 2010/10/28 18:33:28 jmc Exp $
37.Dd $Mdocdate: October 28 2010 $
38.Dt SSHD 8
39.Os
40.Sh NAME
41.Nm sshd
42.Nd OpenSSH SSH daemon
43.Sh SYNOPSIS
44.Nm sshd
45.Bk -words
46.Op Fl 46DdeiqTt
47.Op Fl b Ar bits
48.Op Fl C Ar connection_spec
49.Op Fl c Ar host_certificate_file
50.Op Fl f Ar config_file
51.Op Fl g Ar login_grace_time
52.Op Fl h Ar host_key_file
53.Op Fl k Ar key_gen_time
54.Op Fl o Ar option
55.Op Fl p Ar port
56.Op Fl u Ar len
57.Ek
58.Sh DESCRIPTION
59.Nm
60(OpenSSH Daemon) is the daemon program for
61.Xr ssh 1 .
62Together these programs replace
63.Xr rlogin 1
64and
65.Xr rsh 1 ,
66and provide secure encrypted communications between two untrusted hosts
67over an insecure network.
68.Pp
69.Nm
70listens for connections from clients.
71It is normally started at boot from
72.Pa /etc/rc.d/sshd .
73It forks a new
74daemon for each incoming connection.
75The forked daemons handle
76key exchange, encryption, authentication, command execution,
77and data exchange.
78.Pp
79.Nm
80can be configured using command-line options or a configuration file
81(by default
82.Xr sshd_config 5 ) ;
83command-line options override values specified in the
84configuration file.
85.Nm
86rereads its configuration file when it receives a hangup signal,
87.Dv SIGHUP ,
88by executing itself with the name and options it was started with, e.g.\&
89.Pa /usr/sbin/sshd .
90.Pp
91The options are as follows:
92.Bl -tag -width Ds
93.It Fl 4
94Forces
95.Nm
96to use IPv4 addresses only.
97.It Fl 6
98Forces
99.Nm
100to use IPv6 addresses only.
101.It Fl b Ar bits
102Specifies the number of bits in the ephemeral protocol version 1
103server key (default 1024).
104.It Fl C Ar connection_spec
105Specify the connection parameters to use for the
106.Fl T
107extended test mode.
108If provided, any
109.Cm Match
110directives in the configuration file
111that would apply to the specified user, host, and address will be set before
112the configuration is written to standard output.
113The connection parameters are supplied as keyword=value pairs.
114The keywords are
115.Dq user ,
116.Dq host ,
117and
118.Dq addr .
119All are required and may be supplied in any order, either with multiple
120.Fl C
121options or as a comma-separated list.
122.It Fl c Ar host_certificate_file
123Specifies a path to a certificate file to identify
124.Nm
125during key exchange.
126The certificate file must match a host key file specified using the
127.Fl h
128option or the
129.Cm HostKey
130configuration directive.
131.It Fl D
132When this option is specified,
133.Nm
134will not detach and does not become a daemon.
135This allows easy monitoring of
136.Nm sshd .
137.It Fl d
138Debug mode.
139The server sends verbose debug output to standard error,
140and does not put itself in the background.
141The server also will not fork and will only process one connection.
142This option is only intended for debugging for the server.
143Multiple
144.Fl d
145options increase the debugging level.
146Maximum is 3.
147.It Fl e
148When this option is specified,
149.Nm
150will send the output to the standard error instead of the system log.
151.It Fl f Ar config_file
152Specifies the name of the configuration file.
153The default is
154.Pa /etc/ssh/sshd_config .
155.Nm
156refuses to start if there is no configuration file.
157.It Fl g Ar login_grace_time
158Gives the grace time for clients to authenticate themselves (default
159120 seconds).
160If the client fails to authenticate the user within
161this many seconds, the server disconnects and exits.
162A value of zero indicates no limit.
163.It Fl h Ar host_key_file
164Specifies a file from which a host key is read.
165This option must be given if
166.Nm
167is not run as root (as the normal
168host key files are normally not readable by anyone but root).
169The default is
170.Pa /etc/ssh/ssh_host_key
171for protocol version 1, and
172.Pa /etc/ssh/ssh_host_dsa_key ,
173.Pa /etc/ssh/ssh_host_ecdsa_key
174and
175.Pa /etc/ssh/ssh_host_rsa_key
176for protocol version 2.
177It is possible to have multiple host key files for
178the different protocol versions and host key algorithms.
179.It Fl i
180Specifies that
181.Nm
182is being run from
183.Xr inetd 8 .
184.Nm
185is normally not run
186from inetd because it needs to generate the server key before it can
187respond to the client, and this may take tens of seconds.
188Clients would have to wait too long if the key was regenerated every time.
189However, with small key sizes (e.g. 512) using
190.Nm
191from inetd may
192be feasible.
193.It Fl k Ar key_gen_time
194Specifies how often the ephemeral protocol version 1 server key is
195regenerated (default 3600 seconds, or one hour).
196The motivation for regenerating the key fairly
197often is that the key is not stored anywhere, and after about an hour
198it becomes impossible to recover the key for decrypting intercepted
199communications even if the machine is cracked into or physically
200seized.
201A value of zero indicates that the key will never be regenerated.
202.It Fl o Ar option
203Can be used to give options in the format used in the configuration file.
204This is useful for specifying options for which there is no separate
205command-line flag.
206For full details of the options, and their values, see
207.Xr sshd_config 5 .
208.It Fl p Ar port
209Specifies the port on which the server listens for connections
210(default 22).
211Multiple port options are permitted.
212Ports specified in the configuration file with the
213.Cm Port
214option are ignored when a command-line port is specified.
215Ports specified using the
216.Cm ListenAddress
217option override command-line ports.
218.It Fl q
219Quiet mode.
220Nothing is sent to the system log.
221Normally the beginning,
222authentication, and termination of each connection is logged.
223.It Fl T
224Extended test mode.
225Check the validity of the configuration file, output the effective configuration
226to stdout and then exit.
227Optionally,
228.Cm Match
229rules may be applied by specifying the connection parameters using one or more
230.Fl C
231options.
232.It Fl t
233Test mode.
234Only check the validity of the configuration file and sanity of the keys.
235This is useful for updating
236.Nm
237reliably as configuration options may change.
238.It Fl u Ar len
239This option is used to specify the size of the field
240in the
241.Li utmp
242structure that holds the remote host name.
243If the resolved host name is longer than
244.Ar len ,
245the dotted decimal value will be used instead.
246This allows hosts with very long host names that
247overflow this field to still be uniquely identified.
248Specifying
249.Fl u0
250indicates that only dotted decimal addresses
251should be put into the
252.Pa utmp
253file.
254.Fl u0
255may also be used to prevent
256.Nm
257from making DNS requests unless the authentication
258mechanism or configuration requires it.
259Authentication mechanisms that may require DNS include
260.Cm RhostsRSAAuthentication ,
261.Cm HostbasedAuthentication ,
262and using a
263.Cm from="pattern-list"
264option in a key file.
265Configuration options that require DNS include using a
266USER@HOST pattern in
267.Cm AllowUsers
268or
269.Cm DenyUsers .
270.El
271.Sh AUTHENTICATION
272The OpenSSH SSH daemon supports SSH protocols 1 and 2.
273The default is to use protocol 2 only,
274though this can be changed via the
275.Cm Protocol
276option in
277.Xr sshd_config 5 .
278Protocol 2 supports DSA, ECDSA and RSA keys;
279protocol 1 only supports RSA keys.
280For both protocols,
281each host has a host-specific key,
282normally 2048 bits,
283used to identify the host.
284.Pp
285Forward security for protocol 1 is provided through
286an additional server key,
287normally 768 bits,
288generated when the server starts.
289This key is normally regenerated every hour if it has been used, and
290is never stored on disk.
291Whenever a client connects, the daemon responds with its public
292host and server keys.
293The client compares the
294RSA host key against its own database to verify that it has not changed.
295The client then generates a 256-bit random number.
296It encrypts this
297random number using both the host key and the server key, and sends
298the encrypted number to the server.
299Both sides then use this
300random number as a session key which is used to encrypt all further
301communications in the session.
302The rest of the session is encrypted
303using a conventional cipher, currently Blowfish or 3DES, with 3DES
304being used by default.
305The client selects the encryption algorithm
306to use from those offered by the server.
307.Pp
308For protocol 2,
309forward security is provided through a Diffie-Hellman key agreement.
310This key agreement results in a shared session key.
311The rest of the session is encrypted using a symmetric cipher, currently
312128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
313The client selects the encryption algorithm
314to use from those offered by the server.
315Additionally, session integrity is provided
316through a cryptographic message authentication code
317(hmac-md5, hmac-sha1, umac-64 or hmac-ripemd160).
318.Pp
319Finally, the server and the client enter an authentication dialog.
320The client tries to authenticate itself using
321host-based authentication,
322public key authentication,
323challenge-response authentication,
324or password authentication.
325.Pp
326Regardless of the authentication type, the account is checked to
327ensure that it is accessible.  An account is not accessible if it is
328locked, listed in
329.Cm DenyUsers
330or its group is listed in
331.Cm DenyGroups
332\&.  The definition of a locked account is system dependant. Some platforms
333have their own account database (eg AIX) and some modify the passwd field (
334.Ql \&*LK\&*
335on Solaris and UnixWare,
336.Ql \&*
337on HP-UX, containing
338.Ql Nologin
339on Tru64,
340a leading
341.Ql \&*LOCKED\&*
342on FreeBSD and a leading
343.Ql \&!
344on most Linuxes).
345If there is a requirement to disable password authentication
346for the account while allowing still public-key, then the passwd field
347should be set to something other than these values (eg
348.Ql NP
349or
350.Ql \&*NP\&*
351).
352.Pp
353If the client successfully authenticates itself, a dialog for
354preparing the session is entered.
355At this time the client may request
356things like allocating a pseudo-tty, forwarding X11 connections,
357forwarding TCP connections, or forwarding the authentication agent
358connection over the secure channel.
359.Pp
360After this, the client either requests a shell or execution of a command.
361The sides then enter session mode.
362In this mode, either side may send
363data at any time, and such data is forwarded to/from the shell or
364command on the server side, and the user terminal in the client side.
365.Pp
366When the user program terminates and all forwarded X11 and other
367connections have been closed, the server sends command exit status to
368the client, and both sides exit.
369.Sh LOGIN PROCESS
370When a user successfully logs in,
371.Nm
372does the following:
373.Bl -enum -offset indent
374.It
375If the login is on a tty, and no command has been specified,
376prints last login time and
377.Pa /etc/motd
378(unless prevented in the configuration file or by
379.Pa ~/.hushlogin ;
380see the
381.Sx FILES
382section).
383.It
384If the login is on a tty, records login time.
385.It
386Checks
387.Pa /etc/nologin and
388.Pa /var/run/nologin ;
389if one exists, it prints the contents and quits
390(unless root).
391.It
392Changes to run with normal user privileges.
393.It
394Sets up basic environment.
395.It
396Reads the file
397.Pa ~/.ssh/environment ,
398if it exists, and users are allowed to change their environment.
399See the
400.Cm PermitUserEnvironment
401option in
402.Xr sshd_config 5 .
403.It
404Changes to user's home directory.
405.It
406If
407.Pa ~/.ssh/rc
408exists, runs it; else if
409.Pa /etc/ssh/sshrc
410exists, runs
411it; otherwise runs
412.Xr xauth 1 .
413The
414.Dq rc
415files are given the X11
416authentication protocol and cookie (if applicable) in standard input.
417See
418.Sx SSHRC ,
419below.
420.It
421Runs user's shell or command.
422.El
423.Sh SSHRC
424If the file
425.Pa ~/.ssh/rc
426exists,
427.Xr sh 1
428runs it after reading the
429environment files but before starting the user's shell or command.
430It must not produce any output on stdout; stderr must be used
431instead.
432If X11 forwarding is in use, it will receive the "proto cookie" pair in
433its standard input (and
434.Ev DISPLAY
435in its environment).
436The script must call
437.Xr xauth 1
438because
439.Nm
440will not run xauth automatically to add X11 cookies.
441.Pp
442The primary purpose of this file is to run any initialization routines
443which may be needed before the user's home directory becomes
444accessible; AFS is a particular example of such an environment.
445.Pp
446This file will probably contain some initialization code followed by
447something similar to:
448.Bd -literal -offset 3n
449if read proto cookie && [ -n "$DISPLAY" ]; then
450	if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
451		# X11UseLocalhost=yes
452		echo add unix:`echo $DISPLAY |
453		    cut -c11-` $proto $cookie
454	else
455		# X11UseLocalhost=no
456		echo add $DISPLAY $proto $cookie
457	fi | xauth -q -
458fi
459.Ed
460.Pp
461If this file does not exist,
462.Pa /etc/ssh/sshrc
463is run, and if that
464does not exist either, xauth is used to add the cookie.
465.Sh AUTHORIZED_KEYS FILE FORMAT
466.Cm AuthorizedKeysFile
467specifies the file containing public keys for
468public key authentication;
469if none is specified, the default is
470.Pa ~/.ssh/authorized_keys .
471Each line of the file contains one
472key (empty lines and lines starting with a
473.Ql #
474are ignored as
475comments).
476Protocol 1 public keys consist of the following space-separated fields:
477options, bits, exponent, modulus, comment.
478Protocol 2 public key consist of:
479options, keytype, base64-encoded key, comment.
480The options field is optional;
481its presence is determined by whether the line starts
482with a number or not (the options field never starts with a number).
483The bits, exponent, modulus, and comment fields give the RSA key for
484protocol version 1; the
485comment field is not used for anything (but may be convenient for the
486user to identify the key).
487For protocol version 2 the keytype is
488.Dq ecdsa-sha2-nistp256 ,
489.Dq ecdsa-sha2-nistp384 ,
490.Dq ecdsa-sha2-nistp521 ,
491.Dq ssh-dss
492or
493.Dq ssh-rsa .
494.Pp
495Note that lines in this file are usually several hundred bytes long
496(because of the size of the public key encoding) up to a limit of
4978 kilobytes, which permits DSA keys up to 8 kilobits and RSA
498keys up to 16 kilobits.
499You don't want to type them in; instead, copy the
500.Pa identity.pub ,
501.Pa id_dsa.pub ,
502.Pa id_ecdsa.pub ,
503or the
504.Pa id_rsa.pub
505file and edit it.
506.Pp
507.Nm
508enforces a minimum RSA key modulus size for protocol 1
509and protocol 2 keys of 768 bits.
510.Pp
511The options (if present) consist of comma-separated option
512specifications.
513No spaces are permitted, except within double quotes.
514The following option specifications are supported (note
515that option keywords are case-insensitive):
516.Bl -tag -width Ds
517.It Cm cert-authority
518Specifies that the listed key is a certification authority (CA) that is
519trusted to validate signed certificates for user authentication.
520.Pp
521Certificates may encode access restrictions similar to these key options.
522If both certificate restrictions and key options are present, the most
523restrictive union of the two is applied.
524.It Cm command="command"
525Specifies that the command is executed whenever this key is used for
526authentication.
527The command supplied by the user (if any) is ignored.
528The command is run on a pty if the client requests a pty;
529otherwise it is run without a tty.
530If an 8-bit clean channel is required,
531one must not request a pty or should specify
532.Cm no-pty .
533A quote may be included in the command by quoting it with a backslash.
534This option might be useful
535to restrict certain public keys to perform just a specific operation.
536An example might be a key that permits remote backups but nothing else.
537Note that the client may specify TCP and/or X11
538forwarding unless they are explicitly prohibited.
539The command originally supplied by the client is available in the
540.Ev SSH_ORIGINAL_COMMAND
541environment variable.
542Note that this option applies to shell, command or subsystem execution.
543Also note that this command may be superseded by either a
544.Xr sshd_config 5
545.Cm ForceCommand
546directive or a command embedded in a certificate.
547.It Cm environment="NAME=value"
548Specifies that the string is to be added to the environment when
549logging in using this key.
550Environment variables set this way
551override other default environment values.
552Multiple options of this type are permitted.
553Environment processing is disabled by default and is
554controlled via the
555.Cm PermitUserEnvironment
556option.
557This option is automatically disabled if
558.Cm UseLogin
559is enabled.
560.It Cm from="pattern-list"
561Specifies that in addition to public key authentication, either the canonical
562name of the remote host or its IP address must be present in the
563comma-separated list of patterns.
564See
565.Sx PATTERNS
566in
567.Xr ssh_config 5
568for more information on patterns.
569.Pp
570In addition to the wildcard matching that may be applied to hostnames or
571addresses, a
572.Cm from
573stanza may match IP addresses using CIDR address/masklen notation.
574.Pp
575The purpose of this option is to optionally increase security: public key
576authentication by itself does not trust the network or name servers or
577anything (but the key); however, if somebody somehow steals the key, the key
578permits an intruder to log in from anywhere in the world.
579This additional option makes using a stolen key more difficult (name
580servers and/or routers would have to be compromised in addition to
581just the key).
582.It Cm no-agent-forwarding
583Forbids authentication agent forwarding when this key is used for
584authentication.
585.It Cm no-port-forwarding
586Forbids TCP forwarding when this key is used for authentication.
587Any port forward requests by the client will return an error.
588This might be used, e.g. in connection with the
589.Cm command
590option.
591.It Cm no-pty
592Prevents tty allocation (a request to allocate a pty will fail).
593.It Cm no-user-rc
594Disables execution of
595.Pa ~/.ssh/rc .
596.It Cm no-X11-forwarding
597Forbids X11 forwarding when this key is used for authentication.
598Any X11 forward requests by the client will return an error.
599.It Cm permitopen="host:port"
600Limit local
601.Li ``ssh -L''
602port forwarding such that it may only connect to the specified host and
603port.
604IPv6 addresses can be specified by enclosing the address in square brackets.
605Multiple
606.Cm permitopen
607options may be applied separated by commas.
608No pattern matching is performed on the specified hostnames,
609they must be literal domains or addresses.
610.It Cm principals="principals"
611On a
612.Cm cert-authority
613line, specifies allowed principals for certificate authentication as a
614comma-separated list.
615At least one name from the list must appear in the certificate's
616list of principals for the certificate to be accepted.
617This option is ignored for keys that are not marked as trusted certificate
618signers using the
619.Cm cert-authority
620option.
621.It Cm tunnel="n"
622Force a
623.Xr tun 4
624device on the server.
625Without this option, the next available device will be used if
626the client requests a tunnel.
627.El
628.Pp
629An example authorized_keys file:
630.Bd -literal -offset 3n
631# Comments allowed at start of line
632ssh-rsa AAAAB3Nza...LiPk== user@example.net
633from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
634AAAAB2...19Q== john@example.net
635command="dump /home",no-pty,no-port-forwarding ssh-dss
636AAAAC3...51R== example.net
637permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
638AAAAB5...21S==
639tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
640jane@example.net
641.Ed
642.Sh SSH_KNOWN_HOSTS FILE FORMAT
643The
644.Pa /etc/ssh/ssh_known_hosts
645and
646.Pa ~/.ssh/known_hosts
647files contain host public keys for all known hosts.
648The global file should
649be prepared by the administrator (optional), and the per-user file is
650maintained automatically: whenever the user connects from an unknown host,
651its key is added to the per-user file.
652.Pp
653Each line in these files contains the following fields: markers (optional),
654hostnames, bits, exponent, modulus, comment.
655The fields are separated by spaces.
656.Pp
657The marker is optional, but if it is present then it must be one of
658.Dq @cert-authority ,
659to indicate that the line contains a certification authority (CA) key,
660or
661.Dq @revoked ,
662to indicate that the key contained on the line is revoked and must not ever
663be accepted.
664Only one marker should be used on a key line.
665.Pp
666Hostnames is a comma-separated list of patterns
667.Pf ( Ql *
668and
669.Ql \&?
670act as
671wildcards); each pattern in turn is matched against the canonical host
672name (when authenticating a client) or against the user-supplied
673name (when authenticating a server).
674A pattern may also be preceded by
675.Ql \&!
676to indicate negation: if the host name matches a negated
677pattern, it is not accepted (by that line) even if it matched another
678pattern on the line.
679A hostname or address may optionally be enclosed within
680.Ql \&[
681and
682.Ql \&]
683brackets then followed by
684.Ql \&:
685and a non-standard port number.
686.Pp
687Alternately, hostnames may be stored in a hashed form which hides host names
688and addresses should the file's contents be disclosed.
689Hashed hostnames start with a
690.Ql |
691character.
692Only one hashed hostname may appear on a single line and none of the above
693negation or wildcard operators may be applied.
694.Pp
695Bits, exponent, and modulus are taken directly from the RSA host key; they
696can be obtained, for example, from
697.Pa /etc/ssh/ssh_host_key.pub .
698The optional comment field continues to the end of the line, and is not used.
699.Pp
700Lines starting with
701.Ql #
702and empty lines are ignored as comments.
703.Pp
704When performing host authentication, authentication is accepted if any
705matching line has the proper key; either one that matches exactly or,
706if the server has presented a certificate for authentication, the key
707of the certification authority that signed the certificate.
708For a key to be trusted as a certification authority, it must use the
709.Dq @cert-authority
710marker described above.
711.Pp
712The known hosts file also provides a facility to mark keys as revoked,
713for example when it is known that the associated private key has been
714stolen.
715Revoked keys are specified by including the
716.Dq @revoked
717marker at the beginning of the key line, and are never accepted for
718authentication or as certification authorities, but instead will
719produce a warning from
720.Xr ssh 1
721when they are encountered.
722.Pp
723It is permissible (but not
724recommended) to have several lines or different host keys for the same
725names.
726This will inevitably happen when short forms of host names
727from different domains are put in the file.
728It is possible
729that the files contain conflicting information; authentication is
730accepted if valid information can be found from either file.
731.Pp
732Note that the lines in these files are typically hundreds of characters
733long, and you definitely don't want to type in the host keys by hand.
734Rather, generate them by a script,
735.Xr ssh-keyscan 1
736or by taking
737.Pa /etc/ssh/ssh_host_key.pub
738and adding the host names at the front.
739.Xr ssh-keygen 1
740also offers some basic automated editing for
741.Pa ~/.ssh/known_hosts
742including removing hosts matching a host name and converting all host
743names to their hashed representations.
744.Pp
745An example ssh_known_hosts file:
746.Bd -literal -offset 3n
747# Comments allowed at start of line
748closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
749cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
750# A hashed hostname
751|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
752AAAA1234.....=
753# A revoked key
754@revoked * ssh-rsa AAAAB5W...
755# A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
756@cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
757.Ed
758.Sh FILES
759.Bl -tag -width Ds -compact
760.It Pa ~/.hushlogin
761This file is used to suppress printing the last login time and
762.Pa /etc/motd ,
763if
764.Cm PrintLastLog
765and
766.Cm PrintMotd ,
767respectively,
768are enabled.
769It does not suppress printing of the banner specified by
770.Cm Banner .
771.Pp
772.It Pa ~/.rhosts
773This file is used for host-based authentication (see
774.Xr ssh 1
775for more information).
776On some machines this file may need to be
777world-readable if the user's home directory is on an NFS partition,
778because
779.Nm
780reads it as root.
781Additionally, this file must be owned by the user,
782and must not have write permissions for anyone else.
783The recommended
784permission for most machines is read/write for the user, and not
785accessible by others.
786.Pp
787.It Pa ~/.shosts
788This file is used in exactly the same way as
789.Pa .rhosts ,
790but allows host-based authentication without permitting login with
791rlogin/rsh.
792.Pp
793.It Pa ~/.ssh/
794This directory is the default location for all user-specific configuration
795and authentication information.
796There is no general requirement to keep the entire contents of this directory
797secret, but the recommended permissions are read/write/execute for the user,
798and not accessible by others.
799.Pp
800.It Pa ~/.ssh/authorized_keys
801Lists the public keys (DSA/ECDSA/RSA) that can be used for logging in
802as this user.
803The format of this file is described above.
804The content of the file is not highly sensitive, but the recommended
805permissions are read/write for the user, and not accessible by others.
806.Pp
807If this file, the
808.Pa ~/.ssh
809directory, or the user's home directory are writable
810by other users, then the file could be modified or replaced by unauthorized
811users.
812In this case,
813.Nm
814will not allow it to be used unless the
815.Cm StrictModes
816option has been set to
817.Dq no .
818.Pp
819.It Pa ~/.ssh/environment
820This file is read into the environment at login (if it exists).
821It can only contain empty lines, comment lines (that start with
822.Ql # ) ,
823and assignment lines of the form name=value.
824The file should be writable
825only by the user; it need not be readable by anyone else.
826Environment processing is disabled by default and is
827controlled via the
828.Cm PermitUserEnvironment
829option.
830.Pp
831.It Pa ~/.ssh/known_hosts
832Contains a list of host keys for all hosts the user has logged into
833that are not already in the systemwide list of known host keys.
834The format of this file is described above.
835This file should be writable only by root/the owner and
836can, but need not be, world-readable.
837.Pp
838.It Pa ~/.ssh/rc
839Contains initialization routines to be run before
840the user's home directory becomes accessible.
841This file should be writable only by the user, and need not be
842readable by anyone else.
843.Pp
844.It Pa /etc/hosts.allow
845.It Pa /etc/hosts.deny
846Access controls that should be enforced by tcp-wrappers are defined here.
847Further details are described in
848.Xr hosts_access 5 .
849.Pp
850.It Pa /etc/hosts.equiv
851This file is for host-based authentication (see
852.Xr ssh 1 ) .
853It should only be writable by root.
854.Pp
855.It Pa /etc/ssh/moduli
856Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
857The file format is described in
858.Xr moduli 5 .
859.Pp
860.It Pa /etc/motd
861See
862.Xr motd 5 .
863.Pp
864.It Pa /etc/nologin
865If this file exists,
866.Nm
867refuses to let anyone except root log in.
868The contents of the file
869are displayed to anyone trying to log in, and non-root connections are
870refused.
871The file should be world-readable.
872.Pp
873.It Pa /etc/ssh/shosts.equiv
874This file is used in exactly the same way as
875.Pa hosts.equiv ,
876but allows host-based authentication without permitting login with
877rlogin/rsh.
878.Pp
879.It Pa /etc/ssh/ssh_host_key
880.It Pa /etc/ssh/ssh_host_dsa_key
881.It Pa /etc/ssh/ssh_host_ecdsa_key
882.It Pa /etc/ssh/ssh_host_rsa_key
883These three files contain the private parts of the host keys.
884These files should only be owned by root, readable only by root, and not
885accessible to others.
886Note that
887.Nm
888does not start if these files are group/world-accessible.
889.Pp
890.It Pa /etc/ssh/ssh_host_key.pub
891.It Pa /etc/ssh/ssh_host_dsa_key.pub
892.It Pa /etc/ssh/ssh_host_ecdsa_key.pub
893.It Pa /etc/ssh/ssh_host_rsa_key.pub
894These three files contain the public parts of the host keys.
895These files should be world-readable but writable only by
896root.
897Their contents should match the respective private parts.
898These files are not
899really used for anything; they are provided for the convenience of
900the user so their contents can be copied to known hosts files.
901These files are created using
902.Xr ssh-keygen 1 .
903.Pp
904.It Pa /etc/ssh/ssh_known_hosts
905Systemwide list of known host keys.
906This file should be prepared by the
907system administrator to contain the public host keys of all machines in the
908organization.
909The format of this file is described above.
910This file should be writable only by root/the owner and
911should be world-readable.
912.Pp
913.It Pa /etc/ssh/sshd_config
914Contains configuration data for
915.Nm sshd .
916The file format and configuration options are described in
917.Xr sshd_config 5 .
918.Pp
919.It Pa /etc/ssh/sshrc
920Similar to
921.Pa ~/.ssh/rc ,
922it can be used to specify
923machine-specific login-time initializations globally.
924This file should be writable only by root, and should be world-readable.
925.Pp
926.It Pa /var/empty
927.Xr chroot 2
928directory used by
929.Nm
930during privilege separation in the pre-authentication phase.
931The directory should not contain any files and must be owned by root
932and not group or world-writable.
933.Pp
934.It Pa /var/run/sshd.pid
935Contains the process ID of the
936.Nm
937listening for connections (if there are several daemons running
938concurrently for different ports, this contains the process ID of the one
939started last).
940The content of this file is not sensitive; it can be world-readable.
941.El
942.Sh SEE ALSO
943.Xr scp 1 ,
944.Xr sftp 1 ,
945.Xr ssh 1 ,
946.Xr ssh-add 1 ,
947.Xr ssh-agent 1 ,
948.Xr ssh-keygen 1 ,
949.Xr ssh-keyscan 1 ,
950.Xr chroot 2 ,
951.Xr hosts_access 5 ,
952.Xr login.conf 5 ,
953.Xr moduli 5 ,
954.Xr sshd_config 5 ,
955.Xr inetd 8 ,
956.Xr sftp-server 8
957.Sh AUTHORS
958OpenSSH is a derivative of the original and free
959ssh 1.2.12 release by Tatu Ylonen.
960Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
961Theo de Raadt and Dug Song
962removed many bugs, re-added newer features and
963created OpenSSH.
964Markus Friedl contributed the support for SSH
965protocol versions 1.5 and 2.0.
966Niels Provos and Markus Friedl contributed support
967for privilege separation.
968.Sh CAVEATS
969System security is not improved unless
970.Nm rshd ,
971.Nm rlogind ,
972and
973.Nm rexecd
974are disabled (thus completely disabling
975.Xr rlogin
976and
977.Xr rsh
978into the machine).
979