xref: /dragonfly/crypto/openssh/sshd.8 (revision e6e77800)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: sshd.8,v 1.291 2017/06/24 06:28:50 jmc Exp $
37.Dd $Mdocdate: June 24 2017 $
38.Dt SSHD 8
39.Os
40.Sh NAME
41.Nm sshd
42.Nd OpenSSH SSH daemon
43.Sh SYNOPSIS
44.Nm sshd
45.Bk -words
46.Op Fl 46DdeiqTt
47.Op Fl C Ar connection_spec
48.Op Fl c Ar host_certificate_file
49.Op Fl E Ar log_file
50.Op Fl f Ar config_file
51.Op Fl g Ar login_grace_time
52.Op Fl h Ar host_key_file
53.Op Fl o Ar option
54.Op Fl p Ar port
55.Op Fl u Ar len
56.Ek
57.Sh DESCRIPTION
58.Nm
59(OpenSSH Daemon) is the daemon program for
60.Xr ssh 1 .
61Together these programs replace rlogin and rsh,
62and provide secure encrypted communications between two untrusted hosts
63over an insecure network.
64.Pp
65.Nm
66listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74.Pp
75.Nm
76can be configured using command-line options or a configuration file
77(by default
78.Xr sshd_config 5 ) ;
79command-line options override values specified in the
80configuration file.
81.Nm
82rereads its configuration file when it receives a hangup signal,
83.Dv SIGHUP ,
84by executing itself with the name and options it was started with, e.g.\&
85.Pa /usr/sbin/sshd .
86.Pp
87The options are as follows:
88.Bl -tag -width Ds
89.It Fl 4
90Forces
91.Nm
92to use IPv4 addresses only.
93.It Fl 6
94Forces
95.Nm
96to use IPv6 addresses only.
97.It Fl C Ar connection_spec
98Specify the connection parameters to use for the
99.Fl T
100extended test mode.
101If provided, any
102.Cm Match
103directives in the configuration file
104that would apply to the specified user, host, and address will be set before
105the configuration is written to standard output.
106The connection parameters are supplied as keyword=value pairs.
107The keywords are
108.Dq user ,
109.Dq host ,
110.Dq laddr ,
111.Dq lport ,
112and
113.Dq addr .
114All are required and may be supplied in any order, either with multiple
115.Fl C
116options or as a comma-separated list.
117.It Fl c Ar host_certificate_file
118Specifies a path to a certificate file to identify
119.Nm
120during key exchange.
121The certificate file must match a host key file specified using the
122.Fl h
123option or the
124.Cm HostKey
125configuration directive.
126.It Fl D
127When this option is specified,
128.Nm
129will not detach and does not become a daemon.
130This allows easy monitoring of
131.Nm sshd .
132.It Fl d
133Debug mode.
134The server sends verbose debug output to standard error,
135and does not put itself in the background.
136The server also will not fork and will only process one connection.
137This option is only intended for debugging for the server.
138Multiple
139.Fl d
140options increase the debugging level.
141Maximum is 3.
142.It Fl E Ar log_file
143Append debug logs to
144.Ar log_file
145instead of the system log.
146.It Fl e
147Write debug logs to standard error instead of the system log.
148.It Fl f Ar config_file
149Specifies the name of the configuration file.
150The default is
151.Pa /etc/ssh/sshd_config .
152.Nm
153refuses to start if there is no configuration file.
154.It Fl g Ar login_grace_time
155Gives the grace time for clients to authenticate themselves (default
156120 seconds).
157If the client fails to authenticate the user within
158this many seconds, the server disconnects and exits.
159A value of zero indicates no limit.
160.It Fl h Ar host_key_file
161Specifies a file from which a host key is read.
162This option must be given if
163.Nm
164is not run as root (as the normal
165host key files are normally not readable by anyone but root).
166The default is
167.Pa /etc/ssh/ssh_host_dsa_key ,
168.Pa /etc/ssh/ssh_host_ecdsa_key ,
169.Pa /etc/ssh/ssh_host_ed25519_key
170and
171.Pa /etc/ssh/ssh_host_rsa_key .
172It is possible to have multiple host key files for
173the different host key algorithms.
174.It Fl i
175Specifies that
176.Nm
177is being run from
178.Xr inetd 8 .
179.It Fl o Ar option
180Can be used to give options in the format used in the configuration file.
181This is useful for specifying options for which there is no separate
182command-line flag.
183For full details of the options, and their values, see
184.Xr sshd_config 5 .
185.It Fl p Ar port
186Specifies the port on which the server listens for connections
187(default 22).
188Multiple port options are permitted.
189Ports specified in the configuration file with the
190.Cm Port
191option are ignored when a command-line port is specified.
192Ports specified using the
193.Cm ListenAddress
194option override command-line ports.
195.It Fl q
196Quiet mode.
197Nothing is sent to the system log.
198Normally the beginning,
199authentication, and termination of each connection is logged.
200.It Fl T
201Extended test mode.
202Check the validity of the configuration file, output the effective configuration
203to stdout and then exit.
204Optionally,
205.Cm Match
206rules may be applied by specifying the connection parameters using one or more
207.Fl C
208options.
209.It Fl t
210Test mode.
211Only check the validity of the configuration file and sanity of the keys.
212This is useful for updating
213.Nm
214reliably as configuration options may change.
215.It Fl u Ar len
216This option is used to specify the size of the field
217in the
218.Li utmp
219structure that holds the remote host name.
220If the resolved host name is longer than
221.Ar len ,
222the dotted decimal value will be used instead.
223This allows hosts with very long host names that
224overflow this field to still be uniquely identified.
225Specifying
226.Fl u0
227indicates that only dotted decimal addresses
228should be put into the
229.Pa utmp
230file.
231.Fl u0
232may also be used to prevent
233.Nm
234from making DNS requests unless the authentication
235mechanism or configuration requires it.
236Authentication mechanisms that may require DNS include
237.Cm HostbasedAuthentication
238and using a
239.Cm from="pattern-list"
240option in a key file.
241Configuration options that require DNS include using a
242USER@HOST pattern in
243.Cm AllowUsers
244or
245.Cm DenyUsers .
246.El
247.Sh AUTHENTICATION
248The OpenSSH SSH daemon supports SSH protocol 2 only.
249Each host has a host-specific key,
250used to identify the host.
251Whenever a client connects, the daemon responds with its public
252host key.
253The client compares the
254host key against its own database to verify that it has not changed.
255Forward security is provided through a Diffie-Hellman key agreement.
256This key agreement results in a shared session key.
257The rest of the session is encrypted using a symmetric cipher, currently
258128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
259The client selects the encryption algorithm
260to use from those offered by the server.
261Additionally, session integrity is provided
262through a cryptographic message authentication code
263(hmac-md5, hmac-sha1, umac-64, umac-128,
264hmac-sha2-256 or hmac-sha2-512).
265.Pp
266Finally, the server and the client enter an authentication dialog.
267The client tries to authenticate itself using
268host-based authentication,
269public key authentication,
270challenge-response authentication,
271or password authentication.
272.Pp
273Regardless of the authentication type, the account is checked to
274ensure that it is accessible.  An account is not accessible if it is
275locked, listed in
276.Cm DenyUsers
277or its group is listed in
278.Cm DenyGroups
279\&.  The definition of a locked account is system dependant. Some platforms
280have their own account database (eg AIX) and some modify the passwd field (
281.Ql \&*LK\&*
282on Solaris and UnixWare,
283.Ql \&*
284on HP-UX, containing
285.Ql Nologin
286on Tru64,
287a leading
288.Ql \&*LOCKED\&*
289on FreeBSD and a leading
290.Ql \&!
291on most Linuxes).
292If there is a requirement to disable password authentication
293for the account while allowing still public-key, then the passwd field
294should be set to something other than these values (eg
295.Ql NP
296or
297.Ql \&*NP\&*
298).
299.Pp
300If the client successfully authenticates itself, a dialog for
301preparing the session is entered.
302At this time the client may request
303things like allocating a pseudo-tty, forwarding X11 connections,
304forwarding TCP connections, or forwarding the authentication agent
305connection over the secure channel.
306.Pp
307After this, the client either requests a shell or execution of a command.
308The sides then enter session mode.
309In this mode, either side may send
310data at any time, and such data is forwarded to/from the shell or
311command on the server side, and the user terminal in the client side.
312.Pp
313When the user program terminates and all forwarded X11 and other
314connections have been closed, the server sends command exit status to
315the client, and both sides exit.
316.Sh LOGIN PROCESS
317When a user successfully logs in,
318.Nm
319does the following:
320.Bl -enum -offset indent
321.It
322If the login is on a tty, and no command has been specified,
323prints last login time and
324.Pa /etc/motd
325(unless prevented in the configuration file or by
326.Pa ~/.hushlogin ;
327see the
328.Sx FILES
329section).
330.It
331If the login is on a tty, records login time.
332.It
333Checks
334.Pa /etc/nologin ;
335if it exists, prints contents and quits
336(unless root).
337.It
338Changes to run with normal user privileges.
339.It
340Sets up basic environment.
341.It
342Reads the file
343.Pa ~/.ssh/environment ,
344if it exists, and users are allowed to change their environment.
345See the
346.Cm PermitUserEnvironment
347option in
348.Xr sshd_config 5 .
349.It
350Changes to user's home directory.
351.It
352If
353.Pa ~/.ssh/rc
354exists and the
355.Xr sshd_config 5
356.Cm PermitUserRC
357option is set, runs it; else if
358.Pa /etc/ssh/sshrc
359exists, runs
360it; otherwise runs xauth.
361The
362.Dq rc
363files are given the X11
364authentication protocol and cookie in standard input.
365See
366.Sx SSHRC ,
367below.
368.It
369Runs user's shell or command.
370All commands are run under the user's login shell as specified in the
371system password database.
372.El
373.Sh SSHRC
374If the file
375.Pa ~/.ssh/rc
376exists,
377.Xr sh 1
378runs it after reading the
379environment files but before starting the user's shell or command.
380It must not produce any output on stdout; stderr must be used
381instead.
382If X11 forwarding is in use, it will receive the "proto cookie" pair in
383its standard input (and
384.Ev DISPLAY
385in its environment).
386The script must call
387.Xr xauth 1
388because
389.Nm
390will not run xauth automatically to add X11 cookies.
391.Pp
392The primary purpose of this file is to run any initialization routines
393which may be needed before the user's home directory becomes
394accessible; AFS is a particular example of such an environment.
395.Pp
396This file will probably contain some initialization code followed by
397something similar to:
398.Bd -literal -offset 3n
399if read proto cookie && [ -n "$DISPLAY" ]; then
400	if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
401		# X11UseLocalhost=yes
402		echo add unix:`echo $DISPLAY |
403		    cut -c11-` $proto $cookie
404	else
405		# X11UseLocalhost=no
406		echo add $DISPLAY $proto $cookie
407	fi | xauth -q -
408fi
409.Ed
410.Pp
411If this file does not exist,
412.Pa /etc/ssh/sshrc
413is run, and if that
414does not exist either, xauth is used to add the cookie.
415.Sh AUTHORIZED_KEYS FILE FORMAT
416.Cm AuthorizedKeysFile
417specifies the files containing public keys for
418public key authentication;
419if this option is not specified, the default is
420.Pa ~/.ssh/authorized_keys
421and
422.Pa ~/.ssh/authorized_keys2 .
423Each line of the file contains one
424key (empty lines and lines starting with a
425.Ql #
426are ignored as
427comments).
428Public keys consist of the following space-separated fields:
429options, keytype, base64-encoded key, comment.
430The options field is optional.
431The keytype is
432.Dq ecdsa-sha2-nistp256 ,
433.Dq ecdsa-sha2-nistp384 ,
434.Dq ecdsa-sha2-nistp521 ,
435.Dq ssh-ed25519 ,
436.Dq ssh-dss
437or
438.Dq ssh-rsa ;
439the comment field is not used for anything (but may be convenient for the
440user to identify the key).
441.Pp
442Note that lines in this file can be several hundred bytes long
443(because of the size of the public key encoding) up to a limit of
4448 kilobytes, which permits DSA keys up to 8 kilobits and RSA
445keys up to 16 kilobits.
446You don't want to type them in; instead, copy the
447.Pa id_dsa.pub ,
448.Pa id_ecdsa.pub ,
449.Pa id_ed25519.pub ,
450or the
451.Pa id_rsa.pub
452file and edit it.
453.Pp
454.Nm
455enforces a minimum RSA key modulus size of 768 bits.
456.Pp
457The options (if present) consist of comma-separated option
458specifications.
459No spaces are permitted, except within double quotes.
460The following option specifications are supported (note
461that option keywords are case-insensitive):
462.Bl -tag -width Ds
463.It Cm agent-forwarding
464Enable authentication agent forwarding previously disabled by the
465.Cm restrict
466option.
467.It Cm cert-authority
468Specifies that the listed key is a certification authority (CA) that is
469trusted to validate signed certificates for user authentication.
470.Pp
471Certificates may encode access restrictions similar to these key options.
472If both certificate restrictions and key options are present, the most
473restrictive union of the two is applied.
474.It Cm command="command"
475Specifies that the command is executed whenever this key is used for
476authentication.
477The command supplied by the user (if any) is ignored.
478The command is run on a pty if the client requests a pty;
479otherwise it is run without a tty.
480If an 8-bit clean channel is required,
481one must not request a pty or should specify
482.Cm no-pty .
483A quote may be included in the command by quoting it with a backslash.
484.Pp
485This option might be useful
486to restrict certain public keys to perform just a specific operation.
487An example might be a key that permits remote backups but nothing else.
488Note that the client may specify TCP and/or X11
489forwarding unless they are explicitly prohibited, e.g. using the
490.Cm restrict
491key option.
492.Pp
493The command originally supplied by the client is available in the
494.Ev SSH_ORIGINAL_COMMAND
495environment variable.
496Note that this option applies to shell, command or subsystem execution.
497Also note that this command may be superseded by a
498.Xr sshd_config 5
499.Cm ForceCommand
500directive.
501.Pp
502If a command is specified and a forced-command is embedded in a certificate
503used for authentication, then the certificate will be accepted only if the
504two commands are identical.
505.It Cm environment="NAME=value"
506Specifies that the string is to be added to the environment when
507logging in using this key.
508Environment variables set this way
509override other default environment values.
510Multiple options of this type are permitted.
511Environment processing is disabled by default and is
512controlled via the
513.Cm PermitUserEnvironment
514option.
515.It Cm from="pattern-list"
516Specifies that in addition to public key authentication, either the canonical
517name of the remote host or its IP address must be present in the
518comma-separated list of patterns.
519See PATTERNS in
520.Xr ssh_config 5
521for more information on patterns.
522.Pp
523In addition to the wildcard matching that may be applied to hostnames or
524addresses, a
525.Cm from
526stanza may match IP addresses using CIDR address/masklen notation.
527.Pp
528The purpose of this option is to optionally increase security: public key
529authentication by itself does not trust the network or name servers or
530anything (but the key); however, if somebody somehow steals the key, the key
531permits an intruder to log in from anywhere in the world.
532This additional option makes using a stolen key more difficult (name
533servers and/or routers would have to be compromised in addition to
534just the key).
535.It Cm no-agent-forwarding
536Forbids authentication agent forwarding when this key is used for
537authentication.
538.It Cm no-port-forwarding
539Forbids TCP forwarding when this key is used for authentication.
540Any port forward requests by the client will return an error.
541This might be used, e.g. in connection with the
542.Cm command
543option.
544.It Cm no-pty
545Prevents tty allocation (a request to allocate a pty will fail).
546.It Cm no-user-rc
547Disables execution of
548.Pa ~/.ssh/rc .
549.It Cm no-X11-forwarding
550Forbids X11 forwarding when this key is used for authentication.
551Any X11 forward requests by the client will return an error.
552.It Cm permitopen="host:port"
553Limit local port forwarding with
554.Xr ssh 1
555.Fl L
556such that it may only connect to the specified host and port.
557IPv6 addresses can be specified by enclosing the address in square brackets.
558Multiple
559.Cm permitopen
560options may be applied separated by commas.
561No pattern matching is performed on the specified hostnames,
562they must be literal domains or addresses.
563A port specification of
564.Cm *
565matches any port.
566.It Cm port-forwarding
567Enable port forwarding previously disabled by the
568.Cm restrict
569.It Cm principals="principals"
570On a
571.Cm cert-authority
572line, specifies allowed principals for certificate authentication as a
573comma-separated list.
574At least one name from the list must appear in the certificate's
575list of principals for the certificate to be accepted.
576This option is ignored for keys that are not marked as trusted certificate
577signers using the
578.Cm cert-authority
579option.
580.It Cm pty
581Permits tty allocation previously disabled by the
582.Cm restrict
583option.
584.It Cm restrict
585Enable all restrictions, i.e. disable port, agent and X11 forwarding,
586as well as disabling PTY allocation
587and execution of
588.Pa ~/.ssh/rc .
589If any future restriction capabilities are added to authorized_keys files
590they will be included in this set.
591.It Cm tunnel="n"
592Force a
593.Xr tun 4
594device on the server.
595Without this option, the next available device will be used if
596the client requests a tunnel.
597.It Cm user-rc
598Enables execution of
599.Pa ~/.ssh/rc
600previously disabled by the
601.Cm restrict
602option.
603.It Cm X11-forwarding
604Permits X11 forwarding previously disabled by the
605.Cm restrict
606option.
607.El
608.Pp
609An example authorized_keys file:
610.Bd -literal -offset 3n
611# Comments allowed at start of line
612ssh-rsa AAAAB3Nza...LiPk== user@example.net
613from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
614AAAAB2...19Q== john@example.net
615command="dump /home",no-pty,no-port-forwarding ssh-dss
616AAAAC3...51R== example.net
617permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
618AAAAB5...21S==
619tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
620jane@example.net
621restrict,command="uptime" ssh-rsa AAAA1C8...32Tv==
622user@example.net
623restrict,pty,command="nethack" ssh-rsa AAAA1f8...IrrC5==
624user@example.net
625.Ed
626.Sh SSH_KNOWN_HOSTS FILE FORMAT
627The
628.Pa /etc/ssh/ssh_known_hosts
629and
630.Pa ~/.ssh/known_hosts
631files contain host public keys for all known hosts.
632The global file should
633be prepared by the administrator (optional), and the per-user file is
634maintained automatically: whenever the user connects to an unknown host,
635its key is added to the per-user file.
636.Pp
637Each line in these files contains the following fields: markers (optional),
638hostnames, keytype, base64-encoded key, comment.
639The fields are separated by spaces.
640.Pp
641The marker is optional, but if it is present then it must be one of
642.Dq @cert-authority ,
643to indicate that the line contains a certification authority (CA) key,
644or
645.Dq @revoked ,
646to indicate that the key contained on the line is revoked and must not ever
647be accepted.
648Only one marker should be used on a key line.
649.Pp
650Hostnames is a comma-separated list of patterns
651.Pf ( Ql *
652and
653.Ql \&?
654act as
655wildcards); each pattern in turn is matched against the host name.
656When
657.Nm sshd
658is authenticating a client, such as when using
659.Cm HostbasedAuthentication ,
660this will be the canonical client host name.
661When
662.Xr ssh 1
663is authenticating a server, this will be the host name
664given by the user, the value of the
665.Xr ssh 1
666.Cm HostkeyAlias
667if it was specified, or the canonical server hostname if the
668.Xr ssh 1
669.Cm CanonicalizeHostname
670option was used.
671.Pp
672A pattern may also be preceded by
673.Ql \&!
674to indicate negation: if the host name matches a negated
675pattern, it is not accepted (by that line) even if it matched another
676pattern on the line.
677A hostname or address may optionally be enclosed within
678.Ql \&[
679and
680.Ql \&]
681brackets then followed by
682.Ql \&:
683and a non-standard port number.
684.Pp
685Alternately, hostnames may be stored in a hashed form which hides host names
686and addresses should the file's contents be disclosed.
687Hashed hostnames start with a
688.Ql |
689character.
690Only one hashed hostname may appear on a single line and none of the above
691negation or wildcard operators may be applied.
692.Pp
693The keytype and base64-encoded key are taken directly from the host key; they
694can be obtained, for example, from
695.Pa /etc/ssh/ssh_host_rsa_key.pub .
696The optional comment field continues to the end of the line, and is not used.
697.Pp
698Lines starting with
699.Ql #
700and empty lines are ignored as comments.
701.Pp
702When performing host authentication, authentication is accepted if any
703matching line has the proper key; either one that matches exactly or,
704if the server has presented a certificate for authentication, the key
705of the certification authority that signed the certificate.
706For a key to be trusted as a certification authority, it must use the
707.Dq @cert-authority
708marker described above.
709.Pp
710The known hosts file also provides a facility to mark keys as revoked,
711for example when it is known that the associated private key has been
712stolen.
713Revoked keys are specified by including the
714.Dq @revoked
715marker at the beginning of the key line, and are never accepted for
716authentication or as certification authorities, but instead will
717produce a warning from
718.Xr ssh 1
719when they are encountered.
720.Pp
721It is permissible (but not
722recommended) to have several lines or different host keys for the same
723names.
724This will inevitably happen when short forms of host names
725from different domains are put in the file.
726It is possible
727that the files contain conflicting information; authentication is
728accepted if valid information can be found from either file.
729.Pp
730Note that the lines in these files are typically hundreds of characters
731long, and you definitely don't want to type in the host keys by hand.
732Rather, generate them by a script,
733.Xr ssh-keyscan 1
734or by taking, for example,
735.Pa /etc/ssh/ssh_host_rsa_key.pub
736and adding the host names at the front.
737.Xr ssh-keygen 1
738also offers some basic automated editing for
739.Pa ~/.ssh/known_hosts
740including removing hosts matching a host name and converting all host
741names to their hashed representations.
742.Pp
743An example ssh_known_hosts file:
744.Bd -literal -offset 3n
745# Comments allowed at start of line
746closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
747cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
748# A hashed hostname
749|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
750AAAA1234.....=
751# A revoked key
752@revoked * ssh-rsa AAAAB5W...
753# A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
754@cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
755.Ed
756.Sh FILES
757.Bl -tag -width Ds -compact
758.It Pa ~/.hushlogin
759This file is used to suppress printing the last login time and
760.Pa /etc/motd ,
761if
762.Cm PrintLastLog
763and
764.Cm PrintMotd ,
765respectively,
766are enabled.
767It does not suppress printing of the banner specified by
768.Cm Banner .
769.Pp
770.It Pa ~/.rhosts
771This file is used for host-based authentication (see
772.Xr ssh 1
773for more information).
774On some machines this file may need to be
775world-readable if the user's home directory is on an NFS partition,
776because
777.Nm
778reads it as root.
779Additionally, this file must be owned by the user,
780and must not have write permissions for anyone else.
781The recommended
782permission for most machines is read/write for the user, and not
783accessible by others.
784.Pp
785.It Pa ~/.shosts
786This file is used in exactly the same way as
787.Pa .rhosts ,
788but allows host-based authentication without permitting login with
789rlogin/rsh.
790.Pp
791.It Pa ~/.ssh/
792This directory is the default location for all user-specific configuration
793and authentication information.
794There is no general requirement to keep the entire contents of this directory
795secret, but the recommended permissions are read/write/execute for the user,
796and not accessible by others.
797.Pp
798.It Pa ~/.ssh/authorized_keys
799Lists the public keys (DSA, ECDSA, Ed25519, RSA)
800that can be used for logging in as this user.
801The format of this file is described above.
802The content of the file is not highly sensitive, but the recommended
803permissions are read/write for the user, and not accessible by others.
804.Pp
805If this file, the
806.Pa ~/.ssh
807directory, or the user's home directory are writable
808by other users, then the file could be modified or replaced by unauthorized
809users.
810In this case,
811.Nm
812will not allow it to be used unless the
813.Cm StrictModes
814option has been set to
815.Dq no .
816.Pp
817.It Pa ~/.ssh/environment
818This file is read into the environment at login (if it exists).
819It can only contain empty lines, comment lines (that start with
820.Ql # ) ,
821and assignment lines of the form name=value.
822The file should be writable
823only by the user; it need not be readable by anyone else.
824Environment processing is disabled by default and is
825controlled via the
826.Cm PermitUserEnvironment
827option.
828.Pp
829.It Pa ~/.ssh/known_hosts
830Contains a list of host keys for all hosts the user has logged into
831that are not already in the systemwide list of known host keys.
832The format of this file is described above.
833This file should be writable only by root/the owner and
834can, but need not be, world-readable.
835.Pp
836.It Pa ~/.ssh/rc
837Contains initialization routines to be run before
838the user's home directory becomes accessible.
839This file should be writable only by the user, and need not be
840readable by anyone else.
841.Pp
842.It Pa /etc/hosts.equiv
843This file is for host-based authentication (see
844.Xr ssh 1 ) .
845It should only be writable by root.
846.Pp
847.It Pa /etc/moduli
848Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange"
849key exchange method.
850The file format is described in
851.Xr moduli 5 .
852If no usable groups are found in this file then fixed internal groups will
853be used.
854.Pp
855.It Pa /etc/motd
856See
857.Xr motd 5 .
858.Pp
859.It Pa /etc/nologin
860If this file exists,
861.Nm
862refuses to let anyone except root log in.
863The contents of the file
864are displayed to anyone trying to log in, and non-root connections are
865refused.
866The file should be world-readable.
867.Pp
868.It Pa /etc/shosts.equiv
869This file is used in exactly the same way as
870.Pa hosts.equiv ,
871but allows host-based authentication without permitting login with
872rlogin/rsh.
873.Pp
874.It Pa /etc/ssh/ssh_host_dsa_key
875.It Pa /etc/ssh/ssh_host_ecdsa_key
876.It Pa /etc/ssh/ssh_host_ed25519_key
877.It Pa /etc/ssh/ssh_host_rsa_key
878These files contain the private parts of the host keys.
879These files should only be owned by root, readable only by root, and not
880accessible to others.
881Note that
882.Nm
883does not start if these files are group/world-accessible.
884.Pp
885.It Pa /etc/ssh/ssh_host_dsa_key.pub
886.It Pa /etc/ssh/ssh_host_ecdsa_key.pub
887.It Pa /etc/ssh/ssh_host_ed25519_key.pub
888.It Pa /etc/ssh/ssh_host_rsa_key.pub
889These files contain the public parts of the host keys.
890These files should be world-readable but writable only by
891root.
892Their contents should match the respective private parts.
893These files are not
894really used for anything; they are provided for the convenience of
895the user so their contents can be copied to known hosts files.
896These files are created using
897.Xr ssh-keygen 1 .
898.Pp
899.It Pa /etc/ssh/ssh_known_hosts
900Systemwide list of known host keys.
901This file should be prepared by the
902system administrator to contain the public host keys of all machines in the
903organization.
904The format of this file is described above.
905This file should be writable only by root/the owner and
906should be world-readable.
907.Pp
908.It Pa /etc/ssh/sshd_config
909Contains configuration data for
910.Nm sshd .
911The file format and configuration options are described in
912.Xr sshd_config 5 .
913.Pp
914.It Pa /etc/ssh/sshrc
915Similar to
916.Pa ~/.ssh/rc ,
917it can be used to specify
918machine-specific login-time initializations globally.
919This file should be writable only by root, and should be world-readable.
920.Pp
921.It Pa /var/empty
922.Xr chroot 2
923directory used by
924.Nm
925during privilege separation in the pre-authentication phase.
926The directory should not contain any files and must be owned by root
927and not group or world-writable.
928.Pp
929.It Pa /var/run/sshd.pid
930Contains the process ID of the
931.Nm
932listening for connections (if there are several daemons running
933concurrently for different ports, this contains the process ID of the one
934started last).
935The content of this file is not sensitive; it can be world-readable.
936.El
937.Sh SEE ALSO
938.Xr scp 1 ,
939.Xr sftp 1 ,
940.Xr ssh 1 ,
941.Xr ssh-add 1 ,
942.Xr ssh-agent 1 ,
943.Xr ssh-keygen 1 ,
944.Xr ssh-keyscan 1 ,
945.Xr chroot 2 ,
946.Xr login.conf 5 ,
947.Xr moduli 5 ,
948.Xr sshd_config 5 ,
949.Xr inetd 8 ,
950.Xr sftp-server 8
951.Sh AUTHORS
952OpenSSH is a derivative of the original and free
953ssh 1.2.12 release by Tatu Ylonen.
954Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
955Theo de Raadt and Dug Song
956removed many bugs, re-added newer features and
957created OpenSSH.
958Markus Friedl contributed the support for SSH
959protocol versions 1.5 and 2.0.
960Niels Provos and Markus Friedl contributed support
961for privilege separation.
962