1SSHD(8)                   BSD System Manager's Manual                  SSHD(8)
2

NAME

4     sshd — OpenSSH daemon
5

SYNOPSIS

7     sshd [-46DdeiqTt] [-C connection_spec] [-c host_certificate_file]
8          [-E log_file] [-f config_file] [-g login_grace_time]
9          [-h host_key_file] [-o option] [-p port] [-u len]
10

DESCRIPTION

12     sshd (OpenSSH Daemon) is the daemon program for ssh(1).  It provides se‐
13     cure encrypted communications between two untrusted hosts over an inse‐
14     cure network.
15
16     sshd listens for connections from clients.  It is normally started at
17     boot from /etc/rc.  It forks a new daemon for each incoming connection.
18     The forked daemons handle key exchange, encryption, authentication, com‐
19     mand execution, and data exchange.
20
21     sshd can be configured using command-line options or a configuration file
22     (by default sshd_config(5)); command-line options override values speci‐
23     fied in the configuration file.  sshd rereads its configuration file when
24     it receives a hangup signal, SIGHUP, by executing itself with the name
25     and options it was started with, e.g. /usr/sbin/sshd.
26
27     The options are as follows:
28
29     -4      Forces sshd to use IPv4 addresses only.
30
31     -6      Forces sshd to use IPv6 addresses only.
32
33     -C connection_spec
34             Specify the connection parameters to use for the -T extended test
35             mode.  If provided, any Match directives in the configuration
36             file that would apply are applied before the configuration is
37             written to standard output.  The connection parameters are sup‐
38             plied as keyword=value pairs and may be supplied in any order,
39             either with multiple -C options or as a comma-separated list.
40             The keywords are “addr”, “user”, “host”, “laddr”, “lport”, and
41             “rdomain” and correspond to source address, user, resolved source
42             host name, local address, local port number and routing domain
43             respectively.
44
45     -c host_certificate_file
46             Specifies a path to a certificate file to identify sshd during
47             key exchange.  The certificate file must match a host key file
48             specified using the -h option or the HostKey configuration direc‐
49             tive.
50
51     -D      When this option is specified, sshd will not detach and does not
52             become a daemon.  This allows easy monitoring of sshd.
53
54     -d      Debug mode.  The server sends verbose debug output to standard
55             error, and does not put itself in the background.  The server
56             also will not fork(2) and will only process one connection.  This
57             option is only intended for debugging for the server.  Multiple
58             -d options increase the debugging level.  Maximum is 3.
59
60     -E log_file
61             Append debug logs to log_file instead of the system log.
62
63     -e      Write debug logs to standard error instead of the system log.
64
65     -f config_file
66             Specifies the name of the configuration file.  The default is
67             /etc/ssh/sshd_config.  sshd refuses to start if there is no con‐
68             figuration file.
69
70     -g login_grace_time
71             Gives the grace time for clients to authenticate themselves (de‐
72             fault 120 seconds).  If the client fails to authenticate the user
73             within this many seconds, the server disconnects and exits.  A
74             value of zero indicates no limit.
75
76     -h host_key_file
77             Specifies a file from which a host key is read.  This option must
78             be given if sshd is not run as root (as the normal host key files
79             are normally not readable by anyone but root).  The default is
80             /etc/ssh/ssh_host_ecdsa_key, /etc/ssh/ssh_host_ed25519_key and
81             /etc/ssh/ssh_host_rsa_key.  It is possible to have multiple host
82             key files for the different host key algorithms.
83
84     -i      Specifies that sshd is being run from inetd(8).
85
86     -o option
87             Can be used to give options in the format used in the configura‐
88             tion file.  This is useful for specifying options for which there
89             is no separate command-line flag.  For full details of the op‐
90             tions, and their values, see sshd_config(5).
91
92     -p port
93             Specifies the port on which the server listens for connections
94             (default 22).  Multiple port options are permitted.  Ports speci‐
95             fied in the configuration file with the Port option are ignored
96             when a command-line port is specified.  Ports specified using the
97             ListenAddress option override command-line ports.
98
99     -q      Quiet mode.  Nothing is sent to the system log.  Normally the be‐
100             ginning, authentication, and termination of each connection is
101             logged.
102
103     -T      Extended test mode.  Check the validity of the configuration
104             file, output the effective configuration to stdout and then exit.
105             Optionally, Match rules may be applied by specifying the connec‐
106             tion parameters using one or more -C options.
107
108     -t      Test mode.  Only check the validity of the configuration file and
109             sanity of the keys.  This is useful for updating sshd reliably as
110             configuration options may change.
111
112     -u len  This option is used to specify the size of the field in the utmp
113             structure that holds the remote host name.  If the resolved host
114             name is longer than len, the dotted decimal value will be used
115             instead.  This allows hosts with very long host names that over‐
116             flow this field to still be uniquely identified.  Specifying -u0
117             indicates that only dotted decimal addresses should be put into
118             the utmp file.  -u0 may also be used to prevent sshd from making
119             DNS requests unless the authentication mechanism or configuration
120             requires it.  Authentication mechanisms that may require DNS in‐
121             clude HostbasedAuthentication and using a from="pattern-list" op‐
122             tion in a key file.  Configuration options that require DNS in‐
123             clude using a USER@HOST pattern in AllowUsers or DenyUsers.
124

AUTHENTICATION

126     The OpenSSH SSH daemon supports SSH protocol 2 only.  Each host has a
127     host-specific key, used to identify the host.  Whenever a client con‐
128     nects, the daemon responds with its public host key.  The client compares
129     the host key against its own database to verify that it has not changed.
130     Forward secrecy is provided through a Diffie-Hellman key agreement.  This
131     key agreement results in a shared session key.  The rest of the session
132     is encrypted using a symmetric cipher.  The client selects the encryption
133     algorithm to use from those offered by the server.  Additionally, session
134     integrity is provided through a cryptographic message authentication code
135     (MAC).
136
137     Finally, the server and the client enter an authentication dialog.  The
138     client tries to authenticate itself using host-based authentication, pub‐
139     lic key authentication, GSSAPI authentication, challenge-response authen‐
140     tication, or password authentication.
141
142     Regardless of the authentication type, the account is checked to ensure
143     that it is accessible.  An account is not accessible if it is locked,
144     listed in DenyUsers or its group is listed in DenyGroups .  The defini‐
145     tion of a locked account is system dependent. Some platforms have their
146     own account database (eg AIX) and some modify the passwd field ( ‘*LK*’
147     on Solaris and UnixWare, ‘*’ on HP-UX, containing ‘Nologin’ on Tru64, a
148     leading ‘*LOCKED*’ on FreeBSD and a leading ‘!’ on most Linuxes).  If
149     there is a requirement to disable password authentication for the account
150     while allowing still public-key, then the passwd field should be set to
151     something other than these values (eg ‘NP’ or ‘*NP*’ ).
152
153     If the client successfully authenticates itself, a dialog for preparing
154     the session is entered.  At this time the client may request things like
155     allocating a pseudo-tty, forwarding X11 connections, forwarding TCP con‐
156     nections, or forwarding the authentication agent connection over the se‐
157     cure channel.
158
159     After this, the client either requests an interactive shell or execution
160     or a non-interactive command, which sshd will execute via the user's
161     shell using its -c option.  The sides then enter session mode.  In this
162     mode, either side may send data at any time, and such data is forwarded
163     to/from the shell or command on the server side, and the user terminal in
164     the client side.
165
166     When the user program terminates and all forwarded X11 and other connec‐
167     tions have been closed, the server sends command exit status to the
168     client, and both sides exit.
169

LOGIN PROCESS

171     When a user successfully logs in, sshd does the following:
172
173           1.   If the login is on a tty, and no command has been specified,
174                prints last login time and /etc/motd (unless prevented in the
175                configuration file or by ~/.hushlogin; see the FILES section).
176
177           2.   If the login is on a tty, records login time.
178
179           3.   Checks /etc/nologin; if it exists, prints contents and quits
180                (unless root).
181
182           4.   Changes to run with normal user privileges.
183
184           5.   Sets up basic environment.
185
186           6.   Reads the file ~/.ssh/environment, if it exists, and users are
187                allowed to change their environment.  See the
188                PermitUserEnvironment option in sshd_config(5).
189
190           7.   Changes to user's home directory.
191
192           8.   If ~/.ssh/rc exists and the sshd_config(5) PermitUserRC option
193                is set, runs it; else if /etc/ssh/sshrc exists, runs it; oth‐
194                erwise runs xauth(1).  The “rc” files are given the X11 au‐
195                thentication protocol and cookie in standard input.  See
196                SSHRC, below.
197
198           9.   Runs user's shell or command.  All commands are run under the
199                user's login shell as specified in the system password data‐
200                base.
201

SSHRC

203     If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
204     files but before starting the user's shell or command.  It must not pro‐
205     duce any output on stdout; stderr must be used instead.  If X11 forward‐
206     ing is in use, it will receive the "proto cookie" pair in its standard
207     input (and DISPLAY in its environment).  The script must call xauth(1)
208     because sshd will not run xauth automatically to add X11 cookies.
209
210     The primary purpose of this file is to run any initialization routines
211     which may be needed before the user's home directory becomes accessible;
212     AFS is a particular example of such an environment.
213
214     This file will probably contain some initialization code followed by
215     something similar to:
216
217        if read proto cookie && [ -n "$DISPLAY" ]; then
218                if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
219                        # X11UseLocalhost=yes
220                        echo add unix:`echo $DISPLAY |
221                            cut -c11-` $proto $cookie
222                else
223                        # X11UseLocalhost=no
224                        echo add $DISPLAY $proto $cookie
225                fi | xauth -q -
226        fi
227
228     If this file does not exist, /etc/ssh/sshrc is run, and if that does not
229     exist either, xauth is used to add the cookie.
230

AUTHORIZED_KEYS FILE FORMAT

232     AuthorizedKeysFile specifies the files containing public keys for public
233     key authentication; if this option is not specified, the default is
234     ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2.  Each line of the
235     file contains one key (empty lines and lines starting with a ‘#’ are ig‐
236     nored as comments).  Public keys consist of the following space-separated
237     fields: options, keytype, base64-encoded key, comment.  The options field
238     is optional.  The supported key types are:
239
240           sk-ecdsa-sha2-nistp256@openssh.com
241           ecdsa-sha2-nistp256
242           ecdsa-sha2-nistp384
243           ecdsa-sha2-nistp521
244           sk-ssh-ed25519@openssh.com
245           ssh-ed25519
246           ssh-dss
247           ssh-rsa
248
249     The comment field is not used for anything (but may be convenient for the
250     user to identify the key).
251
252     Note that lines in this file can be several hundred bytes long (because
253     of the size of the public key encoding) up to a limit of 8 kilobytes,
254     which permits RSA keys up to 16 kilobits.  You don't want to type them
255     in; instead, copy the id_dsa.pub, id_ecdsa.pub, id_ecdsa_sk.pub,
256     id_ed25519.pub, id_ed25519_sk.pub, or the id_rsa.pub file and edit it.
257
258     sshd enforces a minimum RSA key modulus size of 1024 bits.
259
260     The options (if present) consist of comma-separated option specifica‐
261     tions.  No spaces are permitted, except within double quotes.  The fol‐
262     lowing option specifications are supported (note that option keywords are
263     case-insensitive):
264
265     agent-forwarding
266             Enable authentication agent forwarding previously disabled by the
267             restrict option.
268
269     cert-authority
270             Specifies that the listed key is a certification authority (CA)
271             that is trusted to validate signed certificates for user authen‐
272             tication.
273
274             Certificates may encode access restrictions similar to these key
275             options.  If both certificate restrictions and key options are
276             present, the most restrictive union of the two is applied.
277
278     command="command"
279             Specifies that the command is executed whenever this key is used
280             for authentication.  The command supplied by the user (if any) is
281             ignored.  The command is run on a pty if the client requests a
282             pty; otherwise it is run without a tty.  If an 8-bit clean chan‐
283             nel is required, one must not request a pty or should specify
284             no-pty.  A quote may be included in the command by quoting it
285             with a backslash.
286
287             This option might be useful to restrict certain public keys to
288             perform just a specific operation.  An example might be a key
289             that permits remote backups but nothing else.  Note that the
290             client may specify TCP and/or X11 forwarding unless they are ex‐
291             plicitly prohibited, e.g. using the restrict key option.
292
293             The command originally supplied by the client is available in the
294             SSH_ORIGINAL_COMMAND environment variable.  Note that this option
295             applies to shell, command or subsystem execution.  Also note that
296             this command may be superseded by a sshd_config(5) ForceCommand
297             directive.
298
299             If a command is specified and a forced-command is embedded in a
300             certificate used for authentication, then the certificate will be
301             accepted only if the two commands are identical.
302
303     environment="NAME=value"
304             Specifies that the string is to be added to the environment when
305             logging in using this key.  Environment variables set this way
306             override other default environment values.  Multiple options of
307             this type are permitted.  Environment processing is disabled by
308             default and is controlled via the PermitUserEnvironment option.
309
310     expiry-time="timespec"
311             Specifies a time after which the key will not be accepted.  The
312             time may be specified as a YYYYMMDD date or a YYYYMMDDHHMM[SS]
313             time in the system time-zone.
314
315     from="pattern-list"
316             Specifies that in addition to public key authentication, either
317             the canonical name of the remote host or its IP address must be
318             present in the comma-separated list of patterns.  See PATTERNS in
319             ssh_config(5) for more information on patterns.
320
321             In addition to the wildcard matching that may be applied to host‐
322             names or addresses, a from stanza may match IP addresses using
323             CIDR address/masklen notation.
324
325             The purpose of this option is to optionally increase security:
326             public key authentication by itself does not trust the network or
327             name servers or anything (but the key); however, if somebody
328             somehow steals the key, the key permits an intruder to log in
329             from anywhere in the world.  This additional option makes using a
330             stolen key more difficult (name servers and/or routers would have
331             to be compromised in addition to just the key).
332
333     no-agent-forwarding
334             Forbids authentication agent forwarding when this key is used for
335             authentication.
336
337     no-port-forwarding
338             Forbids TCP forwarding when this key is used for authentication.
339             Any port forward requests by the client will return an error.
340             This might be used, e.g. in connection with the command option.
341
342     no-pty  Prevents tty allocation (a request to allocate a pty will fail).
343
344     no-user-rc
345             Disables execution of ~/.ssh/rc.
346
347     no-X11-forwarding
348             Forbids X11 forwarding when this key is used for authentication.
349             Any X11 forward requests by the client will return an error.
350
351     permitlisten="[host:]port"
352             Limit remote port forwarding with the ssh(1) -R option such that
353             it may only listen on the specified host (optional) and port.
354             IPv6 addresses can be specified by enclosing the address in
355             square brackets.  Multiple permitlisten options may be applied
356             separated by commas.  Hostnames may include wildcards as de‐
357             scribed in the PATTERNS section in ssh_config(5).  A port speci‐
358             fication of * matches any port.  Note that the setting of
359             GatewayPorts may further restrict listen addresses.  Note that
360             ssh(1) will send a hostname of “localhost” if a listen host was
361             not specified when the forwarding was requested, and that this
362             name is treated differently to the explicit localhost addresses
363             “127.0.0.1” and “::1”.
364
365     permitopen="host:port"
366             Limit local port forwarding with the ssh(1) -L option such that
367             it may only connect to the specified host and port.  IPv6 ad‐
368             dresses can be specified by enclosing the address in square
369             brackets.  Multiple permitopen options may be applied separated
370             by commas.  No pattern matching or name lookup is performed on
371             the specified hostnames, they must be literal host names and/or
372             addresses.  A port specification of * matches any port.
373
374     port-forwarding
375             Enable port forwarding previously disabled by the restrict op‐
376             tion.
377
378     principals="principals"
379             On a cert-authority line, specifies allowed principals for cer‐
380             tificate authentication as a comma-separated list.  At least one
381             name from the list must appear in the certificate's list of prin‐
382             cipals for the certificate to be accepted.  This option is ig‐
383             nored for keys that are not marked as trusted certificate signers
384             using the cert-authority option.
385
386     pty     Permits tty allocation previously disabled by the restrict op‐
387             tion.
388
389     no-touch-required
390             Do not require demonstration of user presence for signatures made
391             using this key.  This option only makes sense for the FIDO au‐
392             thenticator algorithms ecdsa-sk and ed25519-sk.
393
394     verify-required
395             Require that signatures made using this key attest that they ver‐
396             ified the user, e.g. via a PIN.  This option only makes sense for
397             the FIDO authenticator algorithms ecdsa-sk and ed25519-sk.
398
399     restrict
400             Enable all restrictions, i.e. disable port, agent and X11 for‐
401             warding, as well as disabling PTY allocation and execution of
402             ~/.ssh/rc.  If any future restriction capabilities are added to
403             authorized_keys files they will be included in this set.
404
405     tunnel="n"
406             Force a tun(4) device on the server.  Without this option, the
407             next available device will be used if the client requests a tun‐
408             nel.
409
410     user-rc
411             Enables execution of ~/.ssh/rc previously disabled by the
412             restrict option.
413
414     X11-forwarding
415             Permits X11 forwarding previously disabled by the restrict op‐
416             tion.
417
418     An example authorized_keys file:
419
420        # Comments are allowed at start of line. Blank lines are allowed.
421        # Plain key, no restrictions
422        ssh-rsa ...
423        # Forced command, disable PTY and all forwarding
424        restrict,command="dump /home" ssh-rsa ...
425        # Restriction of ssh -L forwarding destinations
426        permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-rsa ...
427        # Restriction of ssh -R forwarding listeners
428        permitlisten="localhost:8080",permitlisten="[::1]:22000" ssh-rsa ...
429        # Configuration for tunnel forwarding
430        tunnel="0",command="sh /etc/netstart tun0" ssh-rsa ...
431        # Override of restriction to allow PTY allocation
432        restrict,pty,command="nethack" ssh-rsa ...
433        # Allow FIDO key without requiring touch
434        no-touch-required sk-ecdsa-sha2-nistp256@openssh.com ...
435        # Require user-verification (e.g. PIN or biometric) for FIDO key
436        verify-required sk-ecdsa-sha2-nistp256@openssh.com ...
437        # Trust CA key, allow touch-less FIDO if requested in certificate
438        cert-authority,no-touch-required,principals="user_a" ssh-rsa ...
439

SSH_KNOWN_HOSTS FILE FORMAT

441     The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
442     public keys for all known hosts.  The global file should be prepared by
443     the administrator (optional), and the per-user file is maintained auto‐
444     matically: whenever the user connects to an unknown host, its key is
445     added to the per-user file.
446
447     Each line in these files contains the following fields: marker (op‐
448     tional), hostnames, keytype, base64-encoded key, comment.  The fields are
449     separated by spaces.
450
451     The marker is optional, but if it is present then it must be one of
452     “@cert-authority”, to indicate that the line contains a certification au‐
453     thority (CA) key, or “@revoked”, to indicate that the key contained on
454     the line is revoked and must not ever be accepted.  Only one marker
455     should be used on a key line.
456
457     Hostnames is a comma-separated list of patterns (‘*’ and ‘?’ act as wild‐
458     cards); each pattern in turn is matched against the host name.  When sshd
459     is authenticating a client, such as when using HostbasedAuthentication,
460     this will be the canonical client host name.  When ssh(1) is authenticat‐
461     ing a server, this will be the host name given by the user, the value of
462     the ssh(1) HostkeyAlias if it was specified, or the canonical server
463     hostname if the ssh(1) CanonicalizeHostname option was used.
464
465     A pattern may also be preceded by ‘!’ to indicate negation: if the host
466     name matches a negated pattern, it is not accepted (by that line) even if
467     it matched another pattern on the line.  A hostname or address may op‐
468     tionally be enclosed within ‘[’ and ‘]’ brackets then followed by ‘:’ and
469     a non-standard port number.
470
471     Alternately, hostnames may be stored in a hashed form which hides host
472     names and addresses should the file's contents be disclosed.  Hashed
473     hostnames start with a ‘|’ character.  Only one hashed hostname may ap‐
474     pear on a single line and none of the above negation or wildcard opera‐
475     tors may be applied.
476
477     The keytype and base64-encoded key are taken directly from the host key;
478     they can be obtained, for example, from /etc/ssh/ssh_host_rsa_key.pub.
479     The optional comment field continues to the end of the line, and is not
480     used.
481
482     Lines starting with ‘#’ and empty lines are ignored as comments.
483
484     When performing host authentication, authentication is accepted if any
485     matching line has the proper key; either one that matches exactly or, if
486     the server has presented a certificate for authentication, the key of the
487     certification authority that signed the certificate.  For a key to be
488     trusted as a certification authority, it must use the “@cert-authority”
489     marker described above.
490
491     The known hosts file also provides a facility to mark keys as revoked,
492     for example when it is known that the associated private key has been
493     stolen.  Revoked keys are specified by including the “@revoked” marker at
494     the beginning of the key line, and are never accepted for authentication
495     or as certification authorities, but instead will produce a warning from
496     ssh(1) when they are encountered.
497
498     It is permissible (but not recommended) to have several lines or differ‐
499     ent host keys for the same names.  This will inevitably happen when short
500     forms of host names from different domains are put in the file.  It is
501     possible that the files contain conflicting information; authentication
502     is accepted if valid information can be found from either file.
503
504     Note that the lines in these files are typically hundreds of characters
505     long, and you definitely don't want to type in the host keys by hand.
506     Rather, generate them by a script, ssh-keyscan(1) or by taking, for exam‐
507     ple, /etc/ssh/ssh_host_rsa_key.pub and adding the host names at the
508     front.  ssh-keygen(1) also offers some basic automated editing for
509     ~/.ssh/known_hosts including removing hosts matching a host name and con‐
510     verting all host names to their hashed representations.
511
512     An example ssh_known_hosts file:
513
514        # Comments allowed at start of line
515        closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
516        cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
517        # A hashed hostname
518        |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
519        AAAA1234.....=
520        # A revoked key
521        @revoked * ssh-rsa AAAAB5W...
522        # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
523        @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
524

FILES

526     ~/.hushlogin
527             This file is used to suppress printing the last login time and
528             /etc/motd, if PrintLastLog and PrintMotd, respectively, are en‐
529             abled.  It does not suppress printing of the banner specified by
530             Banner.
531
532     ~/.rhosts
533             This file is used for host-based authentication (see ssh(1) for
534             more information).  On some machines this file may need to be
535             world-readable if the user's home directory is on an NFS parti‐
536             tion, because sshd reads it as root.  Additionally, this file
537             must be owned by the user, and must not have write permissions
538             for anyone else.  The recommended permission for most machines is
539             read/write for the user, and not accessible by others.
540
541     ~/.shosts
542             This file is used in exactly the same way as .rhosts, but allows
543             host-based authentication without permitting login with
544             rlogin/rsh.
545
546     ~/.k5login
547     ~/.k5users
548             These files enforce GSSAPI/Kerberos authentication access con‐
549             trol.  Further details are described in ksu(1).  The location of
550             the k5login file depends on the configuration option
551             k5login_directory in the krb5.conf(5).
552
553     ~/.ssh/
554             This directory is the default location for all user-specific con‐
555             figuration and authentication information.  There is no general
556             requirement to keep the entire contents of this directory secret,
557             but the recommended permissions are read/write/execute for the
558             user, and not accessible by others.
559
560     ~/.ssh/authorized_keys
561             Lists the public keys (DSA, ECDSA, Ed25519, RSA) that can be used
562             for logging in as this user.  The format of this file is de‐
563             scribed above.  The content of the file is not highly sensitive,
564             but the recommended permissions are read/write for the user, and
565             not accessible by others.
566
567             If this file, the ~/.ssh directory, or the user's home directory
568             are writable by other users, then the file could be modified or
569             replaced by unauthorized users.  In this case, sshd will not al‐
570             low it to be used unless the StrictModes option has been set to
571             “no”.
572
573     ~/.ssh/environment
574             This file is read into the environment at login (if it exists).
575             It can only contain empty lines, comment lines (that start with
576             ‘#’), and assignment lines of the form name=value.  The file
577             should be writable only by the user; it need not be readable by
578             anyone else.  Environment processing is disabled by default and
579             is controlled via the PermitUserEnvironment option.
580
581     ~/.ssh/known_hosts
582             Contains a list of host keys for all hosts the user has logged
583             into that are not already in the systemwide list of known host
584             keys.  The format of this file is described above.  This file
585             should be writable only by root/the owner and can, but need not
586             be, world-readable.
587
588     ~/.ssh/rc
589             Contains initialization routines to be run before the user's home
590             directory becomes accessible.  This file should be writable only
591             by the user, and need not be readable by anyone else.
592
593     /etc/hosts.equiv
594             This file is for host-based authentication (see ssh(1)).  It
595             should only be writable by root.
596
597     /etc/ssh/moduli
598             Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
599             Exchange" key exchange method.  The file format is described in
600             moduli(5).  If no usable groups are found in this file then fixed
601             internal groups will be used.
602
603     /etc/motd
604             See motd(5).
605
606     /etc/nologin
607             If this file exists, sshd refuses to let anyone except root log
608             in.  The contents of the file are displayed to anyone trying to
609             log in, and non-root connections are refused.  The file should be
610             world-readable.
611
612     /etc/ssh/shosts.equiv
613             This file is used in exactly the same way as hosts.equiv, but al‐
614             lows host-based authentication without permitting login with
615             rlogin/rsh.
616
617     /etc/ssh/ssh_host_ecdsa_key
618     /etc/ssh/ssh_host_ed25519_key
619     /etc/ssh/ssh_host_rsa_key
620             These files contain the private parts of the host keys.  These
621             files should only be owned by root, readable only by root, and
622             not accessible to others.  Note that sshd does not start if these
623             files are group/world-accessible.
624
625     /etc/ssh/ssh_host_ecdsa_key.pub
626     /etc/ssh/ssh_host_ed25519_key.pub
627     /etc/ssh/ssh_host_rsa_key.pub
628             These files contain the public parts of the host keys.  These
629             files should be world-readable but writable only by root.  Their
630             contents should match the respective private parts.  These files
631             are not really used for anything; they are provided for the con‐
632             venience of the user so their contents can be copied to known
633             hosts files.  These files are created using ssh-keygen(1).
634
635     /etc/ssh/ssh_known_hosts
636             Systemwide list of known host keys.  This file should be prepared
637             by the system administrator to contain the public host keys of
638             all machines in the organization.  The format of this file is de‐
639             scribed above.  This file should be writable only by root/the
640             owner and should be world-readable.
641
642     /etc/ssh/sshd_config
643             Contains configuration data for sshd.  The file format and con‐
644             figuration options are described in sshd_config(5).
645
646     /etc/ssh/sshrc
647             Similar to ~/.ssh/rc, it can be used to specify machine-specific
648             login-time initializations globally.  This file should be
649             writable only by root, and should be world-readable.
650
651     /usr/share/empty.sshd
652             chroot(2) directory used by sshd during privilege separation in
653             the pre-authentication phase.  The directory should not contain
654             any files and must be owned by root and not group or world-
655             writable.
656
657     /var/run/sshd.pid
658             Contains the process ID of the sshd listening for connections (if
659             there are several daemons running concurrently for different
660             ports, this contains the process ID of the one started last).
661             The content of this file is not sensitive; it can be world-read‐
662             able.
663

IPV6

665     IPv6 address can be used everywhere where IPv4 address. In all entries
666     must be the IPv6 address enclosed in square brackets. Note: The square
667     brackets are metacharacters for the shell and must be escaped in shell.
668

SEE ALSO

670     scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
671     ssh-keyscan(1), chroot(2), login.conf(5), moduli(5), sshd_config(5),
672     inetd(8), sftp-server(8)
673

AUTHORS

675     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
676     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
677     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
678     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
679     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
680     for privilege separation.
681
682BSD                           September 10, 2021                           BSD
Impressum