summaryrefslogtreecommitdiff
path: root/sshd.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd.0')
-rw-r--r--sshd.0635
1 files changed, 635 insertions, 0 deletions
diff --git a/sshd.0 b/sshd.0
new file mode 100644
index 000000000..798022568
--- /dev/null
+++ b/sshd.0
@@ -0,0 +1,635 @@
1SSHD(8) System Manager's Manual SSHD(8)
2
3NAME
4 sshd M-bM-^@M-^S OpenSSH SSH daemon
5
6SYNOPSIS
7 sshd [-46DdeiqTt] [-b bits] [-C connection_spec]
8 [-c host_certificate_file] [-E log_file] [-f config_file]
9 [-g login_grace_time] [-h host_key_file] [-k key_gen_time]
10 [-o option] [-p port] [-u len]
11
12DESCRIPTION
13 sshd (OpenSSH Daemon) is the daemon program for ssh(1). Together these
14 programs replace rlogin and rsh, and provide secure encrypted
15 communications between two untrusted hosts over an insecure network.
16
17 sshd listens for connections from clients. It is normally started at
18 boot from /etc/rc. It forks a new daemon for each incoming connection.
19 The forked daemons handle key exchange, encryption, authentication,
20 command execution, and data exchange.
21
22 sshd can be configured using command-line options or a configuration file
23 (by default sshd_config(5)); command-line options override values
24 specified in the configuration file. sshd rereads its configuration file
25 when it receives a hangup signal, SIGHUP, by executing itself with the
26 name and options it was started with, e.g. /usr/sbin/sshd.
27
28 The options are as follows:
29
30 -4 Forces sshd to use IPv4 addresses only.
31
32 -6 Forces sshd to use IPv6 addresses only.
33
34 -b bits
35 Specifies the number of bits in the ephemeral protocol version 1
36 server key (default 1024).
37
38 -C connection_spec
39 Specify the connection parameters to use for the -T extended test
40 mode. If provided, any Match directives in the configuration
41 file that would apply to the specified user, host, and address
42 will be set before the configuration is written to standard
43 output. The connection parameters are supplied as keyword=value
44 pairs. The keywords are M-bM-^@M-^\userM-bM-^@M-^], M-bM-^@M-^\hostM-bM-^@M-^], M-bM-^@M-^\laddrM-bM-^@M-^], M-bM-^@M-^\lportM-bM-^@M-^], and
45 M-bM-^@M-^\addrM-bM-^@M-^]. All are required and may be supplied in any order,
46 either with multiple -C options or as a comma-separated list.
47
48 -c host_certificate_file
49 Specifies a path to a certificate file to identify sshd during
50 key exchange. The certificate file must match a host key file
51 specified using the -h option or the HostKey configuration
52 directive.
53
54 -D When this option is specified, sshd will not detach and does not
55 become a daemon. This allows easy monitoring of sshd.
56
57 -d Debug mode. The server sends verbose debug output to standard
58 error, and does not put itself in the background. The server
59 also will not fork and will only process one connection. This
60 option is only intended for debugging for the server. Multiple
61 -d options increase the debugging level. Maximum is 3.
62
63 -E log_file
64 Append debug logs to log_file instead of the system log.
65
66 -e Write debug logs to standard error instead of the system log.
67
68 -f config_file
69 Specifies the name of the configuration file. The default is
70 /etc/ssh/sshd_config. sshd refuses to start if there is no
71 configuration file.
72
73 -g login_grace_time
74 Gives the grace time for clients to authenticate themselves
75 (default 120 seconds). If the client fails to authenticate the
76 user within this many seconds, the server disconnects and exits.
77 A value of zero indicates no limit.
78
79 -h host_key_file
80 Specifies a file from which a host key is read. This option must
81 be given if sshd is not run as root (as the normal host key files
82 are normally not readable by anyone but root). The default is
83 /etc/ssh/ssh_host_key for protocol version 1, and
84 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key.
85 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
86 protocol version 2. It is possible to have multiple host key
87 files for the different protocol versions and host key
88 algorithms.
89
90 -i Specifies that sshd is being run from inetd(8). If SSH protocol
91 1 is enabled, sshd should not normally be run from inetd because
92 it needs to generate the server key before it can respond to the
93 client, and this may take some time. Clients may have to wait
94 too long if the key was regenerated every time.
95
96 -k key_gen_time
97 Specifies how often the ephemeral protocol version 1 server key
98 is regenerated (default 3600 seconds, or one hour). The
99 motivation for regenerating the key fairly often is that the key
100 is not stored anywhere, and after about an hour it becomes
101 impossible to recover the key for decrypting intercepted
102 communications even if the machine is cracked into or physically
103 seized. A value of zero indicates that the key will never be
104 regenerated.
105
106 -o option
107 Can be used to give options in the format used in the
108 configuration file. This is useful for specifying options for
109 which there is no separate command-line flag. For full details
110 of the options, and their values, see sshd_config(5).
111
112 -p port
113 Specifies the port on which the server listens for connections
114 (default 22). Multiple port options are permitted. Ports
115 specified in the configuration file with the Port option are
116 ignored when a command-line port is specified. Ports specified
117 using the ListenAddress option override command-line ports.
118
119 -q Quiet mode. Nothing is sent to the system log. Normally the
120 beginning, authentication, and termination of each connection is
121 logged.
122
123 -T Extended test mode. Check the validity of the configuration
124 file, output the effective configuration to stdout and then exit.
125 Optionally, Match rules may be applied by specifying the
126 connection parameters using one or more -C options.
127
128 -t Test mode. Only check the validity of the configuration file and
129 sanity of the keys. This is useful for updating sshd reliably as
130 configuration options may change.
131
132 -u len This option is used to specify the size of the field in the utmp
133 structure that holds the remote host name. If the resolved host
134 name is longer than len, the dotted decimal value will be used
135 instead. This allows hosts with very long host names that
136 overflow this field to still be uniquely identified. Specifying
137 -u0 indicates that only dotted decimal addresses should be put
138 into the utmp file. -u0 may also be used to prevent sshd from
139 making DNS requests unless the authentication mechanism or
140 configuration requires it. Authentication mechanisms that may
141 require DNS include RhostsRSAAuthentication,
142 HostbasedAuthentication, and using a from="pattern-list" option
143 in a key file. Configuration options that require DNS include
144 using a USER@HOST pattern in AllowUsers or DenyUsers.
145
146AUTHENTICATION
147 The OpenSSH SSH daemon supports SSH protocols 1 and 2. The default is to
148 use protocol 2 only, though this can be changed via the Protocol option
149 in sshd_config(5). Protocol 2 supports DSA, ECDSA, Ed25519 and RSA keys;
150 protocol 1 only supports RSA keys. For both protocols, each host has a
151 host-specific key, normally 2048 bits, used to identify the host.
152
153 Forward security for protocol 1 is provided through an additional server
154 key, normally 1024 bits, generated when the server starts. This key is
155 normally regenerated every hour if it has been used, and is never stored
156 on disk. Whenever a client connects, the daemon responds with its public
157 host and server keys. The client compares the RSA host key against its
158 own database to verify that it has not changed. The client then
159 generates a 256-bit random number. It encrypts this random number using
160 both the host key and the server key, and sends the encrypted number to
161 the server. Both sides then use this random number as a session key
162 which is used to encrypt all further communications in the session. The
163 rest of the session is encrypted using a conventional cipher, currently
164 Blowfish or 3DES, with 3DES being used by default. The client selects
165 the encryption algorithm to use from those offered by the server.
166
167 For protocol 2, forward security is provided through a Diffie-Hellman key
168 agreement. This key agreement results in a shared session key. The rest
169 of the session is encrypted using a symmetric cipher, currently 128-bit
170 AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES. The
171 client selects the encryption algorithm to use from those offered by the
172 server. Additionally, session integrity is provided through a
173 cryptographic message authentication code (hmac-md5, hmac-sha1, umac-64,
174 umac-128, hmac-ripemd160, hmac-sha2-256 or hmac-sha2-512).
175
176 Finally, the server and the client enter an authentication dialog. The
177 client tries to authenticate itself using host-based authentication,
178 public key authentication, challenge-response authentication, or password
179 authentication.
180
181 Regardless of the authentication type, the account is checked to ensure
182 that it is accessible. An account is not accessible if it is locked,
183 listed in DenyUsers or its group is listed in DenyGroups . The
184 definition of a locked account is system dependant. Some platforms have
185 their own account database (eg AIX) and some modify the passwd field (
186 M-bM-^@M-^X*LK*M-bM-^@M-^Y on Solaris and UnixWare, M-bM-^@M-^X*M-bM-^@M-^Y on HP-UX, containing M-bM-^@M-^XNologinM-bM-^@M-^Y on
187 Tru64, a leading M-bM-^@M-^X*LOCKED*M-bM-^@M-^Y on FreeBSD and a leading M-bM-^@M-^X!M-bM-^@M-^Y on most
188 Linuxes). If there is a requirement to disable password authentication
189 for the account while allowing still public-key, then the passwd field
190 should be set to something other than these values (eg M-bM-^@M-^XNPM-bM-^@M-^Y or M-bM-^@M-^X*NP*M-bM-^@M-^Y ).
191
192 If the client successfully authenticates itself, a dialog for preparing
193 the session is entered. At this time the client may request things like
194 allocating a pseudo-tty, forwarding X11 connections, forwarding TCP
195 connections, or forwarding the authentication agent connection over the
196 secure channel.
197
198 After this, the client either requests a shell or execution of a command.
199 The sides then enter session mode. In this mode, either side may send
200 data at any time, and such data is forwarded to/from the shell or command
201 on the server side, and the user terminal in the client side.
202
203 When the user program terminates and all forwarded X11 and other
204 connections have been closed, the server sends command exit status to the
205 client, and both sides exit.
206
207LOGIN PROCESS
208 When a user successfully logs in, sshd does the following:
209
210 1. If the login is on a tty, and no command has been specified,
211 prints last login time and /etc/motd (unless prevented in the
212 configuration file or by ~/.hushlogin; see the FILES section).
213
214 2. If the login is on a tty, records login time.
215
216 3. Checks /etc/nologin; if it exists, prints contents and quits
217 (unless root).
218
219 4. Changes to run with normal user privileges.
220
221 5. Sets up basic environment.
222
223 6. Reads the file ~/.ssh/environment, if it exists, and users are
224 allowed to change their environment. See the
225 PermitUserEnvironment option in sshd_config(5).
226
227 7. Changes to user's home directory.
228
229 8. If ~/.ssh/rc exists and the sshd_config(5) PermitUserRC option
230 is set, runs it; else if /etc/ssh/sshrc exists, runs it;
231 otherwise runs xauth. The M-bM-^@M-^\rcM-bM-^@M-^] files are given the X11
232 authentication protocol and cookie in standard input. See
233 SSHRC, below.
234
235 9. Runs user's shell or command. All commands are run under the
236 user's login shell as specified in the system password
237 database.
238
239SSHRC
240 If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
241 files but before starting the user's shell or command. It must not
242 produce any output on stdout; stderr must be used instead. If X11
243 forwarding is in use, it will receive the "proto cookie" pair in its
244 standard input (and DISPLAY in its environment). The script must call
245 xauth(1) because sshd will not run xauth automatically to add X11
246 cookies.
247
248 The primary purpose of this file is to run any initialization routines
249 which may be needed before the user's home directory becomes accessible;
250 AFS is a particular example of such an environment.
251
252 This file will probably contain some initialization code followed by
253 something similar to:
254
255 if read proto cookie && [ -n "$DISPLAY" ]; then
256 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
257 # X11UseLocalhost=yes
258 echo add unix:`echo $DISPLAY |
259 cut -c11-` $proto $cookie
260 else
261 # X11UseLocalhost=no
262 echo add $DISPLAY $proto $cookie
263 fi | xauth -q -
264 fi
265
266 If this file does not exist, /etc/ssh/sshrc is run, and if that does not
267 exist either, xauth is used to add the cookie.
268
269AUTHORIZED_KEYS FILE FORMAT
270 AuthorizedKeysFile specifies the files containing public keys for public
271 key authentication; if none is specified, the default is
272 ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2. Each line of the
273 file contains one key (empty lines and lines starting with a M-bM-^@M-^X#M-bM-^@M-^Y are
274 ignored as comments). Protocol 1 public keys consist of the following
275 space-separated fields: options, bits, exponent, modulus, comment.
276 Protocol 2 public key consist of: options, keytype, base64-encoded key,
277 comment. The options field is optional; its presence is determined by
278 whether the line starts with a number or not (the options field never
279 starts with a number). The bits, exponent, modulus, and comment fields
280 give the RSA key for protocol version 1; the comment field is not used
281 for anything (but may be convenient for the user to identify the key).
282 For protocol version 2 the keytype is M-bM-^@M-^\ecdsa-sha2-nistp256M-bM-^@M-^],
283 M-bM-^@M-^\ecdsa-sha2-nistp384M-bM-^@M-^], M-bM-^@M-^\ecdsa-sha2-nistp521M-bM-^@M-^], M-bM-^@M-^\ssh-ed25519M-bM-^@M-^], M-bM-^@M-^\ssh-dssM-bM-^@M-^] or
284 M-bM-^@M-^\ssh-rsaM-bM-^@M-^].
285
286 Note that lines in this file are usually several hundred bytes long
287 (because of the size of the public key encoding) up to a limit of 8
288 kilobytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
289 kilobits. You don't want to type them in; instead, copy the
290 identity.pub, id_dsa.pub, id_ecdsa.pub, id_ed25519.pub, or the id_rsa.pub
291 file and edit it.
292
293 sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
294 2 keys of 768 bits.
295
296 The options (if present) consist of comma-separated option
297 specifications. No spaces are permitted, except within double quotes.
298 The following option specifications are supported (note that option
299 keywords are case-insensitive):
300
301 cert-authority
302 Specifies that the listed key is a certification authority (CA)
303 that is trusted to validate signed certificates for user
304 authentication.
305
306 Certificates may encode access restrictions similar to these key
307 options. If both certificate restrictions and key options are
308 present, the most restrictive union of the two is applied.
309
310 command="command"
311 Specifies that the command is executed whenever this key is used
312 for authentication. The command supplied by the user (if any) is
313 ignored. The command is run on a pty if the client requests a
314 pty; otherwise it is run without a tty. If an 8-bit clean
315 channel is required, one must not request a pty or should specify
316 no-pty. A quote may be included in the command by quoting it
317 with a backslash. This option might be useful to restrict
318 certain public keys to perform just a specific operation. An
319 example might be a key that permits remote backups but nothing
320 else. Note that the client may specify TCP and/or X11 forwarding
321 unless they are explicitly prohibited. The command originally
322 supplied by the client is available in the SSH_ORIGINAL_COMMAND
323 environment variable. Note that this option applies to shell,
324 command or subsystem execution. Also note that this command may
325 be superseded by either a sshd_config(5) ForceCommand directive
326 or a command embedded in a certificate.
327
328 environment="NAME=value"
329 Specifies that the string is to be added to the environment when
330 logging in using this key. Environment variables set this way
331 override other default environment values. Multiple options of
332 this type are permitted. Environment processing is disabled by
333 default and is controlled via the PermitUserEnvironment option.
334 This option is automatically disabled if UseLogin is enabled.
335
336 from="pattern-list"
337 Specifies that in addition to public key authentication, either
338 the canonical name of the remote host or its IP address must be
339 present in the comma-separated list of patterns. See PATTERNS in
340 ssh_config(5) for more information on patterns.
341
342 In addition to the wildcard matching that may be applied to
343 hostnames or addresses, a from stanza may match IP addresses
344 using CIDR address/masklen notation.
345
346 The purpose of this option is to optionally increase security:
347 public key authentication by itself does not trust the network or
348 name servers or anything (but the key); however, if somebody
349 somehow steals the key, the key permits an intruder to log in
350 from anywhere in the world. This additional option makes using a
351 stolen key more difficult (name servers and/or routers would have
352 to be compromised in addition to just the key).
353
354 no-agent-forwarding
355 Forbids authentication agent forwarding when this key is used for
356 authentication.
357
358 no-port-forwarding
359 Forbids TCP forwarding when this key is used for authentication.
360 Any port forward requests by the client will return an error.
361 This might be used, e.g. in connection with the command option.
362
363 no-pty Prevents tty allocation (a request to allocate a pty will fail).
364
365 no-user-rc
366 Disables execution of ~/.ssh/rc.
367
368 no-X11-forwarding
369 Forbids X11 forwarding when this key is used for authentication.
370 Any X11 forward requests by the client will return an error.
371
372 permitopen="host:port"
373 Limit local port forwarding with ssh(1) -L such that it may only
374 connect to the specified host and port. IPv6 addresses can be
375 specified by enclosing the address in square brackets. Multiple
376 permitopen options may be applied separated by commas. No
377 pattern matching is performed on the specified hostnames, they
378 must be literal domains or addresses. A port specification of *
379 matches any port.
380
381 principals="principals"
382 On a cert-authority line, specifies allowed principals for
383 certificate authentication as a comma-separated list. At least
384 one name from the list must appear in the certificate's list of
385 principals for the certificate to be accepted. This option is
386 ignored for keys that are not marked as trusted certificate
387 signers using the cert-authority option.
388
389 tunnel="n"
390 Force a tun(4) device on the server. Without this option, the
391 next available device will be used if the client requests a
392 tunnel.
393
394 An example authorized_keys file:
395
396 # Comments allowed at start of line
397 ssh-rsa AAAAB3Nza...LiPk== user@example.net
398 from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
399 AAAAB2...19Q== john@example.net
400 command="dump /home",no-pty,no-port-forwarding ssh-dss
401 AAAAC3...51R== example.net
402 permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
403 AAAAB5...21S==
404 tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
405 jane@example.net
406
407SSH_KNOWN_HOSTS FILE FORMAT
408 The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
409 public keys for all known hosts. The global file should be prepared by
410 the administrator (optional), and the per-user file is maintained
411 automatically: whenever the user connects from an unknown host, its key
412 is added to the per-user file.
413
414 Each line in these files contains the following fields: markers
415 (optional), hostnames, bits, exponent, modulus, comment. The fields are
416 separated by spaces.
417
418 The marker is optional, but if it is present then it must be one of
419 M-bM-^@M-^\@cert-authorityM-bM-^@M-^], to indicate that the line contains a certification
420 authority (CA) key, or M-bM-^@M-^\@revokedM-bM-^@M-^], to indicate that the key contained on
421 the line is revoked and must not ever be accepted. Only one marker
422 should be used on a key line.
423
424 Hostnames is a comma-separated list of patterns (M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y act as
425 wildcards); each pattern in turn is matched against the canonical host
426 name (when authenticating a client) or against the user-supplied name
427 (when authenticating a server). A pattern may also be preceded by M-bM-^@M-^X!M-bM-^@M-^Y to
428 indicate negation: if the host name matches a negated pattern, it is not
429 accepted (by that line) even if it matched another pattern on the line.
430 A hostname or address may optionally be enclosed within M-bM-^@M-^X[M-bM-^@M-^Y and M-bM-^@M-^X]M-bM-^@M-^Y
431 brackets then followed by M-bM-^@M-^X:M-bM-^@M-^Y and a non-standard port number.
432
433 Alternately, hostnames may be stored in a hashed form which hides host
434 names and addresses should the file's contents be disclosed. Hashed
435 hostnames start with a M-bM-^@M-^X|M-bM-^@M-^Y character. Only one hashed hostname may
436 appear on a single line and none of the above negation or wildcard
437 operators may be applied.
438
439 Bits, exponent, and modulus are taken directly from the RSA host key;
440 they can be obtained, for example, from /etc/ssh/ssh_host_key.pub. The
441 optional comment field continues to the end of the line, and is not used.
442
443 Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are ignored as comments.
444
445 When performing host authentication, authentication is accepted if any
446 matching line has the proper key; either one that matches exactly or, if
447 the server has presented a certificate for authentication, the key of the
448 certification authority that signed the certificate. For a key to be
449 trusted as a certification authority, it must use the M-bM-^@M-^\@cert-authorityM-bM-^@M-^]
450 marker described above.
451
452 The known hosts file also provides a facility to mark keys as revoked,
453 for example when it is known that the associated private key has been
454 stolen. Revoked keys are specified by including the M-bM-^@M-^\@revokedM-bM-^@M-^] marker at
455 the beginning of the key line, and are never accepted for authentication
456 or as certification authorities, but instead will produce a warning from
457 ssh(1) when they are encountered.
458
459 It is permissible (but not recommended) to have several lines or
460 different host keys for the same names. This will inevitably happen when
461 short forms of host names from different domains are put in the file. It
462 is possible that the files contain conflicting information;
463 authentication is accepted if valid information can be found from either
464 file.
465
466 Note that the lines in these files are typically hundreds of characters
467 long, and you definitely don't want to type in the host keys by hand.
468 Rather, generate them by a script, ssh-keyscan(1) or by taking
469 /etc/ssh/ssh_host_key.pub and adding the host names at the front.
470 ssh-keygen(1) also offers some basic automated editing for
471 ~/.ssh/known_hosts including removing hosts matching a host name and
472 converting all host names to their hashed representations.
473
474 An example ssh_known_hosts file:
475
476 # Comments allowed at start of line
477 closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
478 cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
479 # A hashed hostname
480 |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
481 AAAA1234.....=
482 # A revoked key
483 @revoked * ssh-rsa AAAAB5W...
484 # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
485 @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
486
487FILES
488 ~/.hushlogin
489 This file is used to suppress printing the last login time and
490 /etc/motd, if PrintLastLog and PrintMotd, respectively, are
491 enabled. It does not suppress printing of the banner specified
492 by Banner.
493
494 ~/.rhosts
495 This file is used for host-based authentication (see ssh(1) for
496 more information). On some machines this file may need to be
497 world-readable if the user's home directory is on an NFS
498 partition, because sshd reads it as root. Additionally, this
499 file must be owned by the user, and must not have write
500 permissions for anyone else. The recommended permission for most
501 machines is read/write for the user, and not accessible by
502 others.
503
504 ~/.shosts
505 This file is used in exactly the same way as .rhosts, but allows
506 host-based authentication without permitting login with
507 rlogin/rsh.
508
509 ~/.ssh/
510 This directory is the default location for all user-specific
511 configuration and authentication information. There is no
512 general requirement to keep the entire contents of this directory
513 secret, but the recommended permissions are read/write/execute
514 for the user, and not accessible by others.
515
516 ~/.ssh/authorized_keys
517 Lists the public keys (DSA, ECDSA, Ed25519, RSA) that can be used
518 for logging in as this user. The format of this file is
519 described above. The content of the file is not highly
520 sensitive, but the recommended permissions are read/write for the
521 user, and not accessible by others.
522
523 If this file, the ~/.ssh directory, or the user's home directory
524 are writable by other users, then the file could be modified or
525 replaced by unauthorized users. In this case, sshd will not
526 allow it to be used unless the StrictModes option has been set to
527 M-bM-^@M-^\noM-bM-^@M-^].
528
529 ~/.ssh/environment
530 This file is read into the environment at login (if it exists).
531 It can only contain empty lines, comment lines (that start with
532 M-bM-^@M-^X#M-bM-^@M-^Y), and assignment lines of the form name=value. The file
533 should be writable only by the user; it need not be readable by
534 anyone else. Environment processing is disabled by default and
535 is controlled via the PermitUserEnvironment option.
536
537 ~/.ssh/known_hosts
538 Contains a list of host keys for all hosts the user has logged
539 into that are not already in the systemwide list of known host
540 keys. The format of this file is described above. This file
541 should be writable only by root/the owner and can, but need not
542 be, world-readable.
543
544 ~/.ssh/rc
545 Contains initialization routines to be run before the user's home
546 directory becomes accessible. This file should be writable only
547 by the user, and need not be readable by anyone else.
548
549 /etc/hosts.equiv
550 This file is for host-based authentication (see ssh(1)). It
551 should only be writable by root.
552
553 /etc/moduli
554 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
555 Exchange". The file format is described in moduli(5).
556
557 /etc/motd
558 See motd(5).
559
560 /etc/nologin
561 If this file exists, sshd refuses to let anyone except root log
562 in. The contents of the file are displayed to anyone trying to
563 log in, and non-root connections are refused. The file should be
564 world-readable.
565
566 /etc/shosts.equiv
567 This file is used in exactly the same way as hosts.equiv, but
568 allows host-based authentication without permitting login with
569 rlogin/rsh.
570
571 /etc/ssh/ssh_host_key
572 /etc/ssh/ssh_host_dsa_key
573 /etc/ssh/ssh_host_ecdsa_key
574 /etc/ssh/ssh_host_ed25519_key
575 /etc/ssh/ssh_host_rsa_key
576 These files contain the private parts of the host keys. These
577 files should only be owned by root, readable only by root, and
578 not accessible to others. Note that sshd does not start if these
579 files are group/world-accessible.
580
581 /etc/ssh/ssh_host_key.pub
582 /etc/ssh/ssh_host_dsa_key.pub
583 /etc/ssh/ssh_host_ecdsa_key.pub
584 /etc/ssh/ssh_host_ed25519_key.pub
585 /etc/ssh/ssh_host_rsa_key.pub
586 These files contain the public parts of the host keys. These
587 files should be world-readable but writable only by root. Their
588 contents should match the respective private parts. These files
589 are not really used for anything; they are provided for the
590 convenience of the user so their contents can be copied to known
591 hosts files. These files are created using ssh-keygen(1).
592
593 /etc/ssh/ssh_known_hosts
594 Systemwide list of known host keys. This file should be prepared
595 by the system administrator to contain the public host keys of
596 all machines in the organization. The format of this file is
597 described above. This file should be writable only by root/the
598 owner and should be world-readable.
599
600 /etc/ssh/sshd_config
601 Contains configuration data for sshd. The file format and
602 configuration options are described in sshd_config(5).
603
604 /etc/ssh/sshrc
605 Similar to ~/.ssh/rc, it can be used to specify machine-specific
606 login-time initializations globally. This file should be
607 writable only by root, and should be world-readable.
608
609 /var/empty
610 chroot(2) directory used by sshd during privilege separation in
611 the pre-authentication phase. The directory should not contain
612 any files and must be owned by root and not group or world-
613 writable.
614
615 /var/run/sshd.pid
616 Contains the process ID of the sshd listening for connections (if
617 there are several daemons running concurrently for different
618 ports, this contains the process ID of the one started last).
619 The content of this file is not sensitive; it can be world-
620 readable.
621
622SEE ALSO
623 scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
624 ssh-keyscan(1), chroot(2), login.conf(5), moduli(5), sshd_config(5),
625 inetd(8), sftp-server(8)
626
627AUTHORS
628 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
629 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
630 de Raadt and Dug Song removed many bugs, re-added newer features and
631 created OpenSSH. Markus Friedl contributed the support for SSH protocol
632 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
633 for privilege separation.
634
635OpenBSD 5.8 July 3, 2015 OpenBSD 5.8