blob: dcf20f0ea8197f5ac8042aa4480d2efdeb0cf8e0 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\"
Damien Miller32aa1441999-10-29 09:15:49 +10002.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
Damien Millere4340be2000-09-16 13:29:08 +11006.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100011.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000012.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110015.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100035.\"
djm@openbsd.org8d4d1bf2015-05-01 07:11:47 +000036.\" $OpenBSD: sshd.8,v 1.279 2015/05/01 07:11:47 djm Exp $
37.Dd $Mdocdate: May 1 2015 $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dt SSHD 8
39.Os
40.Sh NAME
41.Nm sshd
Ben Lindstromc65e6a02001-04-23 13:02:16 +000042.Nd OpenSSH SSH daemon
Damien Miller32aa1441999-10-29 09:15:49 +100043.Sh SYNOPSIS
44.Nm sshd
Damien Millerffadc582003-02-24 11:52:26 +110045.Bk -words
Darren Tuckere7f3f752008-06-10 23:06:01 +100046.Op Fl 46DdeiqTt
Damien Miller32aa1441999-10-29 09:15:49 +100047.Op Fl b Ar bits
Darren Tuckere7140f22008-06-10 23:01:51 +100048.Op Fl C Ar connection_spec
Damien Miller0a80ca12010-02-27 07:55:05 +110049.Op Fl c Ar host_certificate_file
Damien Miller03d4d7e2013-04-23 15:21:06 +100050.Op Fl E Ar log_file
Damien Miller32aa1441999-10-29 09:15:49 +100051.Op Fl f Ar config_file
52.Op Fl g Ar login_grace_time
53.Op Fl h Ar host_key_file
54.Op Fl k Ar key_gen_time
Ben Lindstromade03f62001-12-06 18:22:17 +000055.Op Fl o Ar option
Damien Miller32aa1441999-10-29 09:15:49 +100056.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100057.Op Fl u Ar len
Damien Millerffadc582003-02-24 11:52:26 +110058.Ek
Damien Miller22c77262000-04-13 12:26:34 +100059.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100060.Nm
Damien Miller99cc4a82006-01-31 21:45:53 +110061(OpenSSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100062.Xr ssh 1 .
Damien Miller69cb24b2014-04-20 13:29:06 +100063Together these programs replace rlogin and rsh,
Darren Tucker04354b92007-03-21 20:46:54 +110064and provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100065over an insecure network.
Damien Miller32aa1441999-10-29 09:15:49 +100066.Pp
67.Nm
Damien Miller99cc4a82006-01-31 21:45:53 +110068listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100069It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100070.Pa /etc/rc .
71It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100072daemon for each incoming connection.
73The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100074key exchange, encryption, authentication, command execution,
75and data exchange.
Damien Miller32aa1441999-10-29 09:15:49 +100076.Pp
77.Nm
Darren Tucker1f203942003-10-15 15:50:42 +100078can be configured using command-line options or a configuration file
79(by default
Damien Miller99cc4a82006-01-31 21:45:53 +110080.Xr sshd_config 5 ) ;
81command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +100082configuration file.
Damien Miller6162d121999-11-21 13:23:52 +110083.Nm
84rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +000085.Dv SIGHUP ,
Damien Miller208f1ed2006-03-15 11:56:03 +110086by executing itself with the name and options it was started with, e.g.\&
Ben Lindstrom49a098d2001-03-05 06:55:18 +000087.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +110088.Pp
Damien Miller32aa1441999-10-29 09:15:49 +100089The options are as follows:
90.Bl -tag -width Ds
Darren Tucker1f203942003-10-15 15:50:42 +100091.It Fl 4
92Forces
93.Nm
94to use IPv4 addresses only.
95.It Fl 6
96Forces
97.Nm
98to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +100099.It Fl b Ar bits
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000100Specifies the number of bits in the ephemeral protocol version 1
Darren Tucker7499b0c2008-07-02 22:35:43 +1000101server key (default 1024).
Darren Tuckere7f3f752008-06-10 23:06:01 +1000102.It Fl C Ar connection_spec
103Specify the connection parameters to use for the
104.Fl T
105extended test mode.
106If provided, any
107.Cm Match
108directives in the configuration file
109that would apply to the specified user, host, and address will be set before
110the configuration is written to standard output.
111The connection parameters are supplied as keyword=value pairs.
112The keywords are
113.Dq user ,
114.Dq host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000115.Dq laddr ,
116.Dq lport ,
Darren Tuckere7f3f752008-06-10 23:06:01 +1000117and
118.Dq addr .
119All are required and may be supplied in any order, either with multiple
120.Fl C
121options or as a comma-separated list.
Damien Miller15f5b562010-03-03 10:25:21 +1100122.It Fl c Ar host_certificate_file
123Specifies a path to a certificate file to identify
124.Nm
125during key exchange.
126The certificate file must match a host key file specified using the
127.Fl h
128option or the
129.Cm HostKey
130configuration directive.
Darren Tucker1f203942003-10-15 15:50:42 +1000131.It Fl D
132When this option is specified,
133.Nm
134will not detach and does not become a daemon.
135This allows easy monitoring of
136.Nm sshd .
Damien Miller32aa1441999-10-29 09:15:49 +1000137.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000138Debug mode.
Damien Miller74d98252010-02-02 17:01:46 +1100139The server sends verbose debug output to standard error,
140and does not put itself in the background.
Damien Miller450a7a12000-03-26 13:04:51 +1000141The server also will not fork and will only process one connection.
142This option is only intended for debugging for the server.
Damien Millerffadc582003-02-24 11:52:26 +1100143Multiple
144.Fl d
145options increase the debugging level.
Damien Miller874d77b2000-10-14 16:23:11 +1100146Maximum is 3.
Damien Miller03d4d7e2013-04-23 15:21:06 +1000147.It Fl E Ar log_file
148Append debug logs to
149.Ar log_file
150instead of the system log.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000151.It Fl e
Damien Miller69010322013-04-23 15:21:24 +1000152Write debug logs to standard error instead of the system log.
Darren Tucker04354b92007-03-21 20:46:54 +1100153.It Fl f Ar config_file
Damien Miller450a7a12000-03-26 13:04:51 +1000154Specifies the name of the configuration file.
155The default is
Damien Miller05eda432002-02-10 18:32:28 +1100156.Pa /etc/ssh/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000157.Nm
158refuses to start if there is no configuration file.
159.It Fl g Ar login_grace_time
160Gives the grace time for clients to authenticate themselves (default
Damien Millerc1348632002-09-05 14:35:14 +1000161120 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000162If the client fails to authenticate the user within
163this many seconds, the server disconnects and exits.
164A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000165.It Fl h Ar host_key_file
Damien Miller7fc23732002-01-22 23:19:11 +1100166Specifies a file from which a host key is read.
Damien Miller32aa1441999-10-29 09:15:49 +1000167This option must be given if
168.Nm
169is not run as root (as the normal
Damien Miller7fc23732002-01-22 23:19:11 +1100170host key files are normally not readable by anyone but root).
171The default is
Damien Miller05eda432002-02-10 18:32:28 +1100172.Pa /etc/ssh/ssh_host_key
Damien Miller7fc23732002-01-22 23:19:11 +1100173for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000174.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100175.Pa /etc/ssh/ssh_host_ecdsa_key .
176.Pa /etc/ssh/ssh_host_ed25519_key
Damien Miller7fc23732002-01-22 23:19:11 +1100177and
Damien Millereb8b60e2010-08-31 22:41:14 +1000178.Pa /etc/ssh/ssh_host_rsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100179for protocol version 2.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000180It is possible to have multiple host key files for
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000181the different protocol versions and host key algorithms.
Damien Miller32aa1441999-10-29 09:15:49 +1000182.It Fl i
183Specifies that
184.Nm
Damien Millerffadc582003-02-24 11:52:26 +1100185is being run from
186.Xr inetd 8 .
Damien Miller32aa1441999-10-29 09:15:49 +1000187.Nm
188is normally not run
189from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000190respond to the client, and this may take tens of seconds.
191Clients would have to wait too long if the key was regenerated every time.
Damien Miller208f1ed2006-03-15 11:56:03 +1100192However, with small key sizes (e.g. 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000193.Nm
194from inetd may
195be feasible.
196.It Fl k Ar key_gen_time
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000197Specifies how often the ephemeral protocol version 1 server key is
198regenerated (default 3600 seconds, or one hour).
Damien Miller450a7a12000-03-26 13:04:51 +1000199The motivation for regenerating the key fairly
Darren Tucker1f203942003-10-15 15:50:42 +1000200often is that the key is not stored anywhere, and after about an hour
Damien Miller32aa1441999-10-29 09:15:49 +1000201it becomes impossible to recover the key for decrypting intercepted
202communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000203seized.
204A value of zero indicates that the key will never be regenerated.
Ben Lindstromade03f62001-12-06 18:22:17 +0000205.It Fl o Ar option
206Can be used to give options in the format used in the configuration file.
207This is useful for specifying options for which there is no separate
208command-line flag.
Darren Tucker1f203942003-10-15 15:50:42 +1000209For full details of the options, and their values, see
210.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000211.It Fl p Ar port
212Specifies the port on which the server listens for connections
213(default 22).
Damien Miller7d1ded42002-01-22 23:09:41 +1100214Multiple port options are permitted.
Damien Millerd7f308f2005-12-24 14:55:16 +1100215Ports specified in the configuration file with the
216.Cm Port
217option are ignored when a command-line port is specified.
218Ports specified using the
219.Cm ListenAddress
220option override command-line ports.
Damien Miller32aa1441999-10-29 09:15:49 +1000221.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000222Quiet mode.
223Nothing is sent to the system log.
224Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000225authentication, and termination of each connection is logged.
Darren Tuckere7140f22008-06-10 23:01:51 +1000226.It Fl T
227Extended test mode.
228Check the validity of the configuration file, output the effective configuration
229to stdout and then exit.
230Optionally,
231.Cm Match
232rules may be applied by specifying the connection parameters using one or more
233.Fl C
234options.
Darren Tuckere7f3f752008-06-10 23:06:01 +1000235.It Fl t
236Test mode.
237Only check the validity of the configuration file and sanity of the keys.
238This is useful for updating
239.Nm
240reliably as configuration options may change.
Damien Miller942da032000-08-18 13:59:06 +1000241.It Fl u Ar len
242This option is used to specify the size of the field
243in the
244.Li utmp
245structure that holds the remote host name.
246If the resolved host name is longer than
247.Ar len ,
248the dotted decimal value will be used instead.
249This allows hosts with very long host names that
250overflow this field to still be uniquely identified.
251Specifying
252.Fl u0
253indicates that only dotted decimal addresses
254should be put into the
255.Pa utmp
256file.
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000257.Fl u0
Damien Millerffadc582003-02-24 11:52:26 +1100258may also be used to prevent
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000259.Nm
260from making DNS requests unless the authentication
261mechanism or configuration requires it.
262Authentication mechanisms that may require DNS include
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000263.Cm RhostsRSAAuthentication ,
Damien Miller2ac05772006-02-01 22:05:42 +1100264.Cm HostbasedAuthentication ,
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000265and using a
266.Cm from="pattern-list"
267option in a key file.
Ben Lindstromea03db92002-03-05 01:38:57 +0000268Configuration options that require DNS include using a
269USER@HOST pattern in
270.Cm AllowUsers
271or
272.Cm DenyUsers .
Damien Miller32aa1441999-10-29 09:15:49 +1000273.El
Damien Miller8bbdf902006-02-01 22:05:25 +1100274.Sh AUTHENTICATION
275The OpenSSH SSH daemon supports SSH protocols 1 and 2.
Darren Tucker7a4a7652009-10-11 21:51:40 +1100276The default is to use protocol 2 only,
Damien Miller8bbdf902006-02-01 22:05:25 +1100277though this can be changed via the
278.Cm Protocol
279option in
280.Xr sshd_config 5 .
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000281Protocol 2 supports DSA, ECDSA, Ed25519 and RSA keys;
Damien Miller8bbdf902006-02-01 22:05:25 +1100282protocol 1 only supports RSA keys.
283For both protocols,
284each host has a host-specific key,
285normally 2048 bits,
286used to identify the host.
Damien Miller99cc4a82006-01-31 21:45:53 +1100287.Pp
Damien Miller8bbdf902006-02-01 22:05:25 +1100288Forward security for protocol 1 is provided through
289an additional server key,
290normally 768 bits,
291generated when the server starts.
Damien Miller99cc4a82006-01-31 21:45:53 +1100292This key is normally regenerated every hour if it has been used, and
293is never stored on disk.
Damien Miller99cc4a82006-01-31 21:45:53 +1100294Whenever a client connects, the daemon responds with its public
295host and server keys.
296The client compares the
297RSA host key against its own database to verify that it has not changed.
298The client then generates a 256-bit random number.
299It encrypts this
300random number using both the host key and the server key, and sends
301the encrypted number to the server.
302Both sides then use this
303random number as a session key which is used to encrypt all further
304communications in the session.
305The rest of the session is encrypted
306using a conventional cipher, currently Blowfish or 3DES, with 3DES
307being used by default.
308The client selects the encryption algorithm
309to use from those offered by the server.
310.Pp
Damien Miller8bbdf902006-02-01 22:05:25 +1100311For protocol 2,
312forward security is provided through a Diffie-Hellman key agreement.
313This key agreement results in a shared session key.
314The rest of the session is encrypted using a symmetric cipher, currently
315128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
316The client selects the encryption algorithm
317to use from those offered by the server.
318Additionally, session integrity is provided
319through a cryptographic message authentication code
Darren Tucker427e4092012-10-05 11:02:39 +1000320(hmac-md5, hmac-sha1, umac-64, umac-128, hmac-ripemd160,
Damien Miller20bd4532011-08-06 06:17:30 +1000321hmac-sha2-256 or hmac-sha2-512).
Damien Miller8bbdf902006-02-01 22:05:25 +1100322.Pp
323Finally, the server and the client enter an authentication dialog.
Damien Miller99cc4a82006-01-31 21:45:53 +1100324The client tries to authenticate itself using
Damien Miller8bbdf902006-02-01 22:05:25 +1100325host-based authentication,
326public key authentication,
327challenge-response authentication,
328or password authentication.
Damien Miller99cc4a82006-01-31 21:45:53 +1100329.Pp
330Regardless of the authentication type, the account is checked to
331ensure that it is accessible. An account is not accessible if it is
332locked, listed in
333.Cm DenyUsers
334or its group is listed in
335.Cm DenyGroups
336\&. The definition of a locked account is system dependant. Some platforms
337have their own account database (eg AIX) and some modify the passwd field (
338.Ql \&*LK\&*
339on Solaris and UnixWare,
340.Ql \&*
341on HP-UX, containing
342.Ql Nologin
343on Tru64,
344a leading
345.Ql \&*LOCKED\&*
346on FreeBSD and a leading
Darren Tucker1a9176b2007-08-17 09:42:32 +1000347.Ql \&!
348on most Linuxes).
349If there is a requirement to disable password authentication
Damien Miller99cc4a82006-01-31 21:45:53 +1100350for the account while allowing still public-key, then the passwd field
351should be set to something other than these values (eg
352.Ql NP
353or
354.Ql \&*NP\&*
355).
356.Pp
Damien Miller99cc4a82006-01-31 21:45:53 +1100357If the client successfully authenticates itself, a dialog for
358preparing the session is entered.
359At this time the client may request
360things like allocating a pseudo-tty, forwarding X11 connections,
361forwarding TCP connections, or forwarding the authentication agent
362connection over the secure channel.
363.Pp
Damien Millerc47d7e92006-03-15 11:27:20 +1100364After this, the client either requests a shell or execution of a command.
Damien Miller99cc4a82006-01-31 21:45:53 +1100365The sides then enter session mode.
366In this mode, either side may send
367data at any time, and such data is forwarded to/from the shell or
368command on the server side, and the user terminal in the client side.
369.Pp
370When the user program terminates and all forwarded X11 and other
371connections have been closed, the server sends command exit status to
372the client, and both sides exit.
Damien Miller32aa1441999-10-29 09:15:49 +1000373.Sh LOGIN PROCESS
374When a user successfully logs in,
375.Nm
376does the following:
377.Bl -enum -offset indent
378.It
379If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000380prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000381.Pa /etc/motd
382(unless prevented in the configuration file or by
Damien Miller167ea5d2005-05-26 12:04:02 +1000383.Pa ~/.hushlogin ;
Damien Miller32aa1441999-10-29 09:15:49 +1000384see the
Damien Miller22c77262000-04-13 12:26:34 +1000385.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000386section).
387.It
388If the login is on a tty, records login time.
389.It
390Checks
391.Pa /etc/nologin ;
392if it exists, prints contents and quits
393(unless root).
394.It
395Changes to run with normal user privileges.
396.It
397Sets up basic environment.
398.It
Darren Tucker1f203942003-10-15 15:50:42 +1000399Reads the file
Damien Miller167ea5d2005-05-26 12:04:02 +1000400.Pa ~/.ssh/environment ,
Darren Tucker1f203942003-10-15 15:50:42 +1000401if it exists, and users are allowed to change their environment.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000402See the
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000403.Cm PermitUserEnvironment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000404option in
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000405.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000406.It
407Changes to user's home directory.
408.It
409If
Damien Miller167ea5d2005-05-26 12:04:02 +1000410.Pa ~/.ssh/rc
Damien Miller72e6b5c2014-07-04 09:00:04 +1000411exists and the
412.Xr sshd_config 5
413.Cm PermitUserRC
414option is set, runs it; else if
Damien Millerafcc2252002-02-10 18:32:55 +1100415.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000416exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000417it; otherwise runs xauth.
418The
Damien Miller32aa1441999-10-29 09:15:49 +1000419.Dq rc
420files are given the X11
421authentication protocol and cookie in standard input.
Damien Millerfd725cf2006-03-15 11:35:54 +1100422See
423.Sx SSHRC ,
424below.
Damien Miller32aa1441999-10-29 09:15:49 +1000425.It
426Runs user's shell or command.
djm@openbsd.org8d4d1bf2015-05-01 07:11:47 +0000427All commands are run under the user's login shell as specified in the
428system password database.
Damien Miller32aa1441999-10-29 09:15:49 +1000429.El
Damien Millerfd725cf2006-03-15 11:35:54 +1100430.Sh SSHRC
431If the file
432.Pa ~/.ssh/rc
433exists,
434.Xr sh 1
435runs it after reading the
436environment files but before starting the user's shell or command.
437It must not produce any output on stdout; stderr must be used
438instead.
439If X11 forwarding is in use, it will receive the "proto cookie" pair in
440its standard input (and
441.Ev DISPLAY
442in its environment).
443The script must call
444.Xr xauth 1
445because
446.Nm
447will not run xauth automatically to add X11 cookies.
448.Pp
449The primary purpose of this file is to run any initialization routines
450which may be needed before the user's home directory becomes
451accessible; AFS is a particular example of such an environment.
452.Pp
453This file will probably contain some initialization code followed by
454something similar to:
455.Bd -literal -offset 3n
456if read proto cookie && [ -n "$DISPLAY" ]; then
457 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
458 # X11UseLocalhost=yes
459 echo add unix:`echo $DISPLAY |
460 cut -c11-` $proto $cookie
461 else
462 # X11UseLocalhost=no
463 echo add $DISPLAY $proto $cookie
464 fi | xauth -q -
465fi
466.Ed
467.Pp
468If this file does not exist,
469.Pa /etc/ssh/sshrc
470is run, and if that
471does not exist either, xauth is used to add the cookie.
Damien Miller32aa1441999-10-29 09:15:49 +1000472.Sh AUTHORIZED_KEYS FILE FORMAT
Ben Lindstromf96704d2001-06-25 04:17:12 +0000473.Cm AuthorizedKeysFile
Damien Millerb9132fc2011-05-29 21:41:40 +1000474specifies the files containing public keys for
Damien Millerdcfea272006-03-15 11:31:22 +1100475public key authentication;
Damien Millerb9132fc2011-05-29 21:41:40 +1000476if none is specified, the default is
Damien Millerd8478b62011-05-29 21:39:36 +1000477.Pa ~/.ssh/authorized_keys
478and
479.Pa ~/.ssh/authorized_keys2 .
Damien Miller450a7a12000-03-26 13:04:51 +1000480Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000481key (empty lines and lines starting with a
482.Ql #
483are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000484comments).
Damien Millerdcfea272006-03-15 11:31:22 +1100485Protocol 1 public keys consist of the following space-separated fields:
486options, bits, exponent, modulus, comment.
487Protocol 2 public key consist of:
488options, keytype, base64-encoded key, comment.
489The options field is optional;
490its presence is determined by whether the line starts
Damien Millerb83df8d2002-09-04 16:24:55 +1000491with a number or not (the options field never starts with a number).
Damien Millerdcfea272006-03-15 11:31:22 +1100492The bits, exponent, modulus, and comment fields give the RSA key for
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000493protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000494comment field is not used for anything (but may be convenient for the
495user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000496For protocol version 2 the keytype is
Damien Millereb8b60e2010-08-31 22:41:14 +1000497.Dq ecdsa-sha2-nistp256 ,
498.Dq ecdsa-sha2-nistp384 ,
499.Dq ecdsa-sha2-nistp521 ,
Damien Millera7827c12013-12-07 11:24:30 +1100500.Dq ssh-ed25519 ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000501.Dq ssh-dss
502or
503.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000504.Pp
505Note that lines in this file are usually several hundred bytes long
Darren Tucker22cc7412004-12-06 22:47:41 +1100506(because of the size of the public key encoding) up to a limit of
5078 kilobytes, which permits DSA keys up to 8 kilobits and RSA
508keys up to 16 kilobits.
Damien Miller450a7a12000-03-26 13:04:51 +1000509You don't want to type them in; instead, copy the
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000510.Pa identity.pub ,
Damien Millerdcfea272006-03-15 11:31:22 +1100511.Pa id_dsa.pub ,
Damien Millereb8b60e2010-08-31 22:41:14 +1000512.Pa id_ecdsa.pub ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100513.Pa id_ed25519.pub ,
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000514or the
515.Pa id_rsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000516file and edit it.
517.Pp
Ben Lindstrom0d0be022002-04-02 20:39:29 +0000518.Nm
519enforces a minimum RSA key modulus size for protocol 1
520and protocol 2 keys of 768 bits.
521.Pp
Damien Miller942da032000-08-18 13:59:06 +1000522The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000523specifications.
524No spaces are permitted, except within double quotes.
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000525The following option specifications are supported (note
526that option keywords are case-insensitive):
Damien Miller32aa1441999-10-29 09:15:49 +1000527.Bl -tag -width Ds
Damien Millercd38c9c2010-03-04 21:51:37 +1100528.It Cm cert-authority
Damien Miller0a80ca12010-02-27 07:55:05 +1100529Specifies that the listed key is a certification authority (CA) that is
530trusted to validate signed certificates for user authentication.
531.Pp
532Certificates may encode access restrictions similar to these key options.
533If both certificate restrictions and key options are present, the most
534restrictive union of the two is applied.
Damien Miller32aa1441999-10-29 09:15:49 +1000535.It Cm command="command"
536Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000537authentication.
538The command supplied by the user (if any) is ignored.
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000539The command is run on a pty if the client requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000540otherwise it is run without a tty.
Damien Millerffadc582003-02-24 11:52:26 +1100541If an 8-bit clean channel is required,
Ben Lindstrom594e2032001-09-12 18:35:30 +0000542one must not request a pty or should specify
Damien Miller33804262001-02-04 23:20:18 +1100543.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000544A quote may be included in the command by quoting it with a backslash.
545This option might be useful
Damien Millerb83df8d2002-09-04 16:24:55 +1000546to restrict certain public keys to perform just a specific operation.
Damien Miller450a7a12000-03-26 13:04:51 +1000547An example might be a key that permits remote backups but nothing else.
Damien Miller7c24b812006-01-14 10:09:56 +1100548Note that the client may specify TCP and/or X11
Damien Miller30c3d422000-05-09 11:02:59 +1000549forwarding unless they are explicitly prohibited.
Damien Millere2754432006-07-24 14:06:47 +1000550The command originally supplied by the client is available in the
551.Ev SSH_ORIGINAL_COMMAND
552environment variable.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000553Note that this option applies to shell, command or subsystem execution.
Damien Miller0a80ca12010-02-27 07:55:05 +1100554Also note that this command may be superseded by either a
555.Xr sshd_config 5
556.Cm ForceCommand
557directive or a command embedded in a certificate.
Damien Miller32aa1441999-10-29 09:15:49 +1000558.It Cm environment="NAME=value"
559Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000560logging in using this key.
561Environment variables set this way
562override other default environment values.
563Multiple options of this type are permitted.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000564Environment processing is disabled by default and is
565controlled via the
566.Cm PermitUserEnvironment
567option.
Ben Lindstrom38b951c2001-12-06 17:47:47 +0000568This option is automatically disabled if
569.Cm UseLogin
570is enabled.
Damien Miller31bdc522006-03-15 11:31:44 +1100571.It Cm from="pattern-list"
Darren Tucker896ad5a2008-06-11 09:34:46 +1000572Specifies that in addition to public key authentication, either the canonical
Darren Tucker11996732008-06-13 04:32:00 +1000573name of the remote host or its IP address must be present in the
Darren Tucker896ad5a2008-06-11 09:34:46 +1000574comma-separated list of patterns.
Damien Millerfecfd112013-07-18 16:11:50 +1000575See PATTERNS in
Damien Millerc7d5b5e2006-03-15 11:55:08 +1100576.Xr ssh_config 5
577for more information on patterns.
Darren Tucker896ad5a2008-06-11 09:34:46 +1000578.Pp
579In addition to the wildcard matching that may be applied to hostnames or
580addresses, a
581.Cm from
Darren Tucker5837b512009-06-21 17:52:27 +1000582stanza may match IP addresses using CIDR address/masklen notation.
Darren Tucker896ad5a2008-06-11 09:34:46 +1000583.Pp
584The purpose of this option is to optionally increase security: public key
585authentication by itself does not trust the network or name servers or
586anything (but the key); however, if somebody somehow steals the key, the key
587permits an intruder to log in from anywhere in the world.
588This additional option makes using a stolen key more difficult (name
589servers and/or routers would have to be compromised in addition to
590just the key).
Damien Miller31bdc522006-03-15 11:31:44 +1100591.It Cm no-agent-forwarding
592Forbids authentication agent forwarding when this key is used for
593authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000594.It Cm no-port-forwarding
Damien Miller7c24b812006-01-14 10:09:56 +1100595Forbids TCP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000596Any port forward requests by the client will return an error.
Damien Miller208f1ed2006-03-15 11:56:03 +1100597This might be used, e.g. in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000598.Cm command
599option.
Damien Miller31bdc522006-03-15 11:31:44 +1100600.It Cm no-pty
601Prevents tty allocation (a request to allocate a pty will fail).
Damien Miller95e80952008-03-27 11:03:05 +1100602.It Cm no-user-rc
Damien Miller13ba9c22008-04-03 20:52:51 +1100603Disables execution of
Damien Miller95e80952008-03-27 11:03:05 +1100604.Pa ~/.ssh/rc .
Damien Miller32aa1441999-10-29 09:15:49 +1000605.It Cm no-X11-forwarding
606Forbids X11 forwarding when this key is used for authentication.
607Any X11 forward requests by the client will return an error.
Damien Millera243fde2001-03-19 23:16:08 +1100608.It Cm permitopen="host:port"
bentley@openbsd.orgda8af832014-11-15 14:41:03 +0000609Limit local port forwarding with
610.Xr ssh 1
611.Fl L
612such that it may only connect to the specified host and port.
Damien Miller7fa96602010-08-05 13:03:13 +1000613IPv6 addresses can be specified by enclosing the address in square brackets.
Ben Lindstromd71ba572001-09-12 18:03:31 +0000614Multiple
Damien Millera243fde2001-03-19 23:16:08 +1100615.Cm permitopen
Damien Millerfbf486b2003-05-23 18:44:23 +1000616options may be applied separated by commas.
617No pattern matching is performed on the specified hostnames,
618they must be literal domains or addresses.
Darren Tucker1338b9e2011-10-02 18:57:35 +1100619A port specification of
620.Cm *
621matches any port.
Damien Miller30da3442010-05-10 11:58:03 +1000622.It Cm principals="principals"
623On a
624.Cm cert-authority
625line, specifies allowed principals for certificate authentication as a
626comma-separated list.
627At least one name from the list must appear in the certificate's
628list of principals for the certificate to be accepted.
629This option is ignored for keys that are not marked as trusted certificate
630signers using the
631.Cm cert-authority
632option.
Damien Millerd27b9472005-12-13 19:29:02 +1100633.It Cm tunnel="n"
634Force a
635.Xr tun 4
636device on the server.
637Without this option, the next available device will be used if
638the client requests a tunnel.
Damien Miller32aa1441999-10-29 09:15:49 +1000639.El
Damien Miller32aa1441999-10-29 09:15:49 +1000640.Pp
Damien Miller7d2ef022006-03-15 11:32:06 +1100641An example authorized_keys file:
Damien Millerc8f61cf2006-03-15 11:33:25 +1100642.Bd -literal -offset 3n
Damien Miller7d2ef022006-03-15 11:32:06 +1100643# Comments allowed at start of line
644ssh-rsa AAAAB3Nza...LiPk== user@example.net
Damien Millerc8f61cf2006-03-15 11:33:25 +1100645from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
646AAAAB2...19Q== john@example.net
647command="dump /home",no-pty,no-port-forwarding ssh-dss
648AAAAC3...51R== example.net
649permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
650AAAAB5...21S==
651tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
652jane@example.net
Damien Miller7d2ef022006-03-15 11:32:06 +1100653.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000654.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000655The
Damien Millerffadc582003-02-24 11:52:26 +1100656.Pa /etc/ssh/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000657and
Damien Miller167ea5d2005-05-26 12:04:02 +1000658.Pa ~/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000659files contain host public keys for all known hosts.
660The global file should
661be prepared by the administrator (optional), and the per-user file is
Damien Miller9a7f2012006-03-15 11:32:42 +1100662maintained automatically: whenever the user connects from an unknown host,
Damien Miller450a7a12000-03-26 13:04:51 +1000663its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000664.Pp
Damien Millera7dab8b2010-03-05 10:42:05 +1100665Each line in these files contains the following fields: markers (optional),
666hostnames, bits, exponent, modulus, comment.
Damien Miller450a7a12000-03-26 13:04:51 +1000667The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000668.Pp
Damien Millera7dab8b2010-03-05 10:42:05 +1100669The marker is optional, but if it is present then it must be one of
670.Dq @cert-authority ,
671to indicate that the line contains a certification authority (CA) key,
672or
673.Dq @revoked ,
674to indicate that the key contained on the line is revoked and must not ever
675be accepted.
676Only one marker should be used on a key line.
677.Pp
Damien Miller31554322003-05-14 13:44:58 +1000678Hostnames is a comma-separated list of patterns
Damien Miller9a7f2012006-03-15 11:32:42 +1100679.Pf ( Ql *
Damien Millerfbf486b2003-05-23 18:44:23 +1000680and
681.Ql \&?
Damien Miller049245d2003-05-14 13:44:42 +1000682act as
Damien Miller32aa1441999-10-29 09:15:49 +1000683wildcards); each pattern in turn is matched against the canonical host
684name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000685name (when authenticating a server).
686A pattern may also be preceded by
Damien Miller049245d2003-05-14 13:44:42 +1000687.Ql \&!
Damien Miller32aa1441999-10-29 09:15:49 +1000688to indicate negation: if the host name matches a negated
689pattern, it is not accepted (by that line) even if it matched another
690pattern on the line.
Darren Tuckerda345532006-07-10 23:04:19 +1000691A hostname or address may optionally be enclosed within
692.Ql \&[
693and
694.Ql \&]
695brackets then followed by
696.Ql \&:
Darren Tucker11318472006-07-12 22:07:59 +1000697and a non-standard port number.
Damien Miller32aa1441999-10-29 09:15:49 +1000698.Pp
Damien Millere1776152005-03-01 21:47:37 +1100699Alternately, hostnames may be stored in a hashed form which hides host names
Damien Miller718fd4b2005-03-02 12:03:23 +1100700and addresses should the file's contents be disclosed.
701Hashed hostnames start with a
702.Ql |
Damien Millere1776152005-03-01 21:47:37 +1100703character.
704Only one hashed hostname may appear on a single line and none of the above
705negation or wildcard operators may be applied.
706.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000707Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller9a7f2012006-03-15 11:32:42 +1100708can be obtained, for example, from
Damien Miller05eda432002-02-10 18:32:28 +1100709.Pa /etc/ssh/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000710The optional comment field continues to the end of the line, and is not used.
711.Pp
712Lines starting with
713.Ql #
714and empty lines are ignored as comments.
715.Pp
716When performing host authentication, authentication is accepted if any
Damien Millera7dab8b2010-03-05 10:42:05 +1100717matching line has the proper key; either one that matches exactly or,
718if the server has presented a certificate for authentication, the key
719of the certification authority that signed the certificate.
720For a key to be trusted as a certification authority, it must use the
721.Dq @cert-authority
722marker described above.
723.Pp
724The known hosts file also provides a facility to mark keys as revoked,
725for example when it is known that the associated private key has been
726stolen.
727Revoked keys are specified by including the
728.Dq @revoked
729marker at the beginning of the key line, and are never accepted for
730authentication or as certification authorities, but instead will
731produce a warning from
732.Xr ssh 1
733when they are encountered.
734.Pp
735It is permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000736recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000737names.
738This will inevitably happen when short forms of host names
739from different domains are put in the file.
740It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000741that the files contain conflicting information; authentication is
742accepted if valid information can be found from either file.
743.Pp
744Note that the lines in these files are typically hundreds of characters
745long, and you definitely don't want to type in the host keys by hand.
Damien Millera7dab8b2010-03-05 10:42:05 +1100746Rather, generate them by a script,
747.Xr ssh-keyscan 1
Damien Miller22c77262000-04-13 12:26:34 +1000748or by taking
Damien Miller05eda432002-02-10 18:32:28 +1100749.Pa /etc/ssh/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000750and adding the host names at the front.
Damien Millera7dab8b2010-03-05 10:42:05 +1100751.Xr ssh-keygen 1
Damien Miller98339052010-03-05 21:30:35 +1100752also offers some basic automated editing for
Damien Millera7dab8b2010-03-05 10:42:05 +1100753.Pa ~/.ssh/known_hosts
754including removing hosts matching a host name and converting all host
755names to their hashed representations.
Damien Millercc00f5e2006-03-15 11:33:00 +1100756.Pp
757An example ssh_known_hosts file:
758.Bd -literal -offset 3n
759# Comments allowed at start of line
760closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
761cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
Damien Millere1776152005-03-01 21:47:37 +1100762# A hashed hostname
763|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
764AAAA1234.....=
Damien Millera7dab8b2010-03-05 10:42:05 +1100765# A revoked key
766@revoked * ssh-rsa AAAAB5W...
767# A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
768@cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
Damien Millere1776152005-03-01 21:47:37 +1100769.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000770.Sh FILES
Damien Millerd8702e82006-03-15 11:33:56 +1100771.Bl -tag -width Ds -compact
Damien Millerafdae612010-08-31 22:31:14 +1000772.It Pa ~/.hushlogin
Damien Miller70a908e2005-03-01 21:17:09 +1100773This file is used to suppress printing the last login time and
774.Pa /etc/motd ,
775if
776.Cm PrintLastLog
777and
778.Cm PrintMotd ,
779respectively,
780are enabled.
781It does not suppress printing of the banner specified by
782.Cm Banner .
Damien Millerd8702e82006-03-15 11:33:56 +1100783.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000784.It Pa ~/.rhosts
Damien Milleradc35b92006-03-15 11:35:27 +1100785This file is used for host-based authentication (see
786.Xr ssh 1
787for more information).
788On some machines this file may need to be
789world-readable if the user's home directory is on an NFS partition,
790because
791.Nm
792reads it as root.
793Additionally, this file must be owned by the user,
794and must not have write permissions for anyone else.
795The recommended
796permission for most machines is read/write for the user, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000797accessible by others.
798.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000799.It Pa ~/.shosts
Damien Milleradc35b92006-03-15 11:35:27 +1100800This file is used in exactly the same way as
801.Pa .rhosts ,
802but allows host-based authentication without permitting login with
803rlogin/rsh.
Damien Miller32aa1441999-10-29 09:15:49 +1000804.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000805.It Pa ~/.ssh/
Damien Miller520e6152008-02-10 22:46:22 +1100806This directory is the default location for all user-specific configuration
807and authentication information.
808There is no general requirement to keep the entire contents of this directory
809secret, but the recommended permissions are read/write/execute for the user,
810and not accessible by others.
811.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000812.It Pa ~/.ssh/authorized_keys
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000813Lists the public keys (DSA, ECDSA, Ed25519, RSA)
Damien Miller8ba0ead2013-12-18 17:46:27 +1100814that can be used for logging in as this user.
Damien Millerd8702e82006-03-15 11:33:56 +1100815The format of this file is described above.
Damien Miller5d43d492006-08-30 11:07:00 +1000816The content of the file is not highly sensitive, but the recommended
Damien Milleradc35b92006-03-15 11:35:27 +1100817permissions are read/write for the user, and not accessible by others.
Damien Miller32aa1441999-10-29 09:15:49 +1000818.Pp
Damien Miller5d43d492006-08-30 11:07:00 +1000819If this file, the
820.Pa ~/.ssh
821directory, or the user's home directory are writable
822by other users, then the file could be modified or replaced by unauthorized
823users.
824In this case,
825.Nm
826will not allow it to be used unless the
827.Cm StrictModes
828option has been set to
829.Dq no .
Damien Miller5d43d492006-08-30 11:07:00 +1000830.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000831.It Pa ~/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000832This file is read into the environment at login (if it exists).
833It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000834.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000835and assignment lines of the form name=value.
836The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000837only by the user; it need not be readable by anyone else.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000838Environment processing is disabled by default and is
839controlled via the
840.Cm PermitUserEnvironment
841option.
Damien Millerd8702e82006-03-15 11:33:56 +1100842.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000843.It Pa ~/.ssh/known_hosts
Damien Milleradc35b92006-03-15 11:35:27 +1100844Contains a list of host keys for all hosts the user has logged into
845that are not already in the systemwide list of known host keys.
846The format of this file is described above.
847This file should be writable only by root/the owner and
Damien Millerd8702e82006-03-15 11:33:56 +1100848can, but need not be, world-readable.
849.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000850.It Pa ~/.ssh/rc
Damien Millerfd725cf2006-03-15 11:35:54 +1100851Contains initialization routines to be run before
852the user's home directory becomes accessible.
Damien Miller32aa1441999-10-29 09:15:49 +1000853This file should be writable only by the user, and need not be
854readable by anyone else.
Damien Millerd8702e82006-03-15 11:33:56 +1100855.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000856.It Pa /etc/hosts.equiv
Damien Miller445121f2006-03-15 11:36:18 +1100857This file is for host-based authentication (see
858.Xr ssh 1 ) .
859It should only be writable by root.
Damien Millerd8702e82006-03-15 11:33:56 +1100860.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000861.It Pa /etc/moduli
Damien Millerd8702e82006-03-15 11:33:56 +1100862Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
863The file format is described in
864.Xr moduli 5 .
865.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000866.It Pa /etc/motd
Damien Millerd8702e82006-03-15 11:33:56 +1100867See
868.Xr motd 5 .
869.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000870.It Pa /etc/nologin
Damien Millerd8702e82006-03-15 11:33:56 +1100871If this file exists,
872.Nm
873refuses to let anyone except root log in.
874The contents of the file
875are displayed to anyone trying to log in, and non-root connections are
876refused.
877The file should be world-readable.
878.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000879.It Pa /etc/shosts.equiv
Damien Miller445121f2006-03-15 11:36:18 +1100880This file is used in exactly the same way as
881.Pa hosts.equiv ,
882but allows host-based authentication without permitting login with
883rlogin/rsh.
Damien Millerd8702e82006-03-15 11:33:56 +1100884.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000885.It Pa /etc/ssh/ssh_host_key
886.It Pa /etc/ssh/ssh_host_dsa_key
Damien Millereb8b60e2010-08-31 22:41:14 +1000887.It Pa /etc/ssh/ssh_host_ecdsa_key
Damien Miller8ba0ead2013-12-18 17:46:27 +1100888.It Pa /etc/ssh/ssh_host_ed25519_key
Damien Millerafdae612010-08-31 22:31:14 +1000889.It Pa /etc/ssh/ssh_host_rsa_key
Damien Millerb9902cf2012-06-20 21:52:58 +1000890These files contain the private parts of the host keys.
Damien Millerd8702e82006-03-15 11:33:56 +1100891These files should only be owned by root, readable only by root, and not
892accessible to others.
893Note that
894.Nm
Damien Milleredd03752006-03-15 11:36:45 +1100895does not start if these files are group/world-accessible.
Damien Millerd8702e82006-03-15 11:33:56 +1100896.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000897.It Pa /etc/ssh/ssh_host_key.pub
898.It Pa /etc/ssh/ssh_host_dsa_key.pub
Damien Millereb8b60e2010-08-31 22:41:14 +1000899.It Pa /etc/ssh/ssh_host_ecdsa_key.pub
Damien Miller8ba0ead2013-12-18 17:46:27 +1100900.It Pa /etc/ssh/ssh_host_ed25519_key.pub
Damien Millerafdae612010-08-31 22:31:14 +1000901.It Pa /etc/ssh/ssh_host_rsa_key.pub
Damien Millerb9902cf2012-06-20 21:52:58 +1000902These files contain the public parts of the host keys.
Damien Millerd8702e82006-03-15 11:33:56 +1100903These files should be world-readable but writable only by
904root.
905Their contents should match the respective private parts.
906These files are not
907really used for anything; they are provided for the convenience of
908the user so their contents can be copied to known hosts files.
909These files are created using
910.Xr ssh-keygen 1 .
911.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000912.It Pa /etc/ssh/ssh_known_hosts
Darren Tucker04354b92007-03-21 20:46:54 +1100913Systemwide list of known host keys.
914This file should be prepared by the
915system administrator to contain the public host keys of all machines in the
916organization.
917The format of this file is described above.
918This file should be writable only by root/the owner and
919should be world-readable.
920.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000921.It Pa /etc/ssh/sshd_config
Damien Millerd8702e82006-03-15 11:33:56 +1100922Contains configuration data for
923.Nm sshd .
924The file format and configuration options are described in
925.Xr sshd_config 5 .
926.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000927.It Pa /etc/ssh/sshrc
Damien Millerfd725cf2006-03-15 11:35:54 +1100928Similar to
929.Pa ~/.ssh/rc ,
930it can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000931machine-specific login-time initializations globally.
932This file should be writable only by root, and should be world-readable.
Damien Millerd8702e82006-03-15 11:33:56 +1100933.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000934.It Pa /var/empty
Damien Millerd8702e82006-03-15 11:33:56 +1100935.Xr chroot 2
936directory used by
937.Nm
938during privilege separation in the pre-authentication phase.
939The directory should not contain any files and must be owned by root
940and not group or world-writable.
941.Pp
Damien Millerafdae612010-08-31 22:31:14 +1000942.It Pa /var/run/sshd.pid
Damien Millerd8702e82006-03-15 11:33:56 +1100943Contains the process ID of the
944.Nm
945listening for connections (if there are several daemons running
946concurrently for different ports, this contains the process ID of the one
947started last).
948The content of this file is not sensitive; it can be world-readable.
Damien Miller37023962000-07-11 17:31:38 +1000949.El
Damien Miller32aa1441999-10-29 09:15:49 +1000950.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000951.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +1100952.Xr sftp 1 ,
Damien Miller32aa1441999-10-29 09:15:49 +1000953.Xr ssh 1 ,
954.Xr ssh-add 1 ,
955.Xr ssh-agent 1 ,
956.Xr ssh-keygen 1 ,
Darren Tucker04354b92007-03-21 20:46:54 +1100957.Xr ssh-keyscan 1 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000958.Xr chroot 2 ,
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000959.Xr login.conf 5 ,
960.Xr moduli 5 ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000961.Xr sshd_config 5 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000962.Xr inetd 8 ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000963.Xr sftp-server 8
Damien Millerf1ce5052003-06-11 22:04:39 +1000964.Sh AUTHORS
965OpenSSH is a derivative of the original and free
966ssh 1.2.12 release by Tatu Ylonen.
967Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
968Theo de Raadt and Dug Song
969removed many bugs, re-added newer features and
970created OpenSSH.
971Markus Friedl contributed the support for SSH
972protocol versions 1.5 and 2.0.
973Niels Provos and Markus Friedl contributed support
974for privilege separation.