1SSHD(8)                 OpenBSD System Manager's Manual                SSHD(8)
2
3NAME
4     sshd - OpenSSH SSH daemon
5
6SYNOPSIS
7     sshd [-46DdeiqTt] [-b bits] [-C connection_spec]
8          [-c host_certificate_file] [-E log_file] [-f config_file]
9          [-g login_grace_time] [-h host_key_file] [-k key_gen_time]
10          [-o option] [-p port] [-u len]
11
12DESCRIPTION
13     sshd (OpenSSH Daemon) is the daemon program for ssh(1).  Together these
14     programs replace rlogin(1) and rsh(1), and provide secure encrypted
15     communications between two untrusted hosts over an insecure network.
16
17     sshd listens for connections from clients.  It is normally started at
18     boot from /etc/rc.  It forks a new daemon for each incoming connection.
19     The forked daemons handle key exchange, encryption, authentication,
20     command execution, and data exchange.
21
22     sshd can be configured using command-line options or a configuration file
23     (by default sshd_config(5)); command-line options override values
24     specified in the configuration file.  sshd rereads its configuration file
25     when it receives a hangup signal, SIGHUP, by executing itself with the
26     name and options it was started with, e.g. /usr/sbin/sshd.
27
28     The options are as follows:
29
30     -4      Forces sshd to use IPv4 addresses only.
31
32     -6      Forces sshd to use IPv6 addresses only.
33
34     -b bits
35             Specifies the number of bits in the ephemeral protocol version 1
36             server key (default 1024).
37
38     -C connection_spec
39             Specify the connection parameters to use for the -T extended test
40             mode.  If provided, any Match directives in the configuration
41             file that would apply to the specified user, host, and address
42             will be set before the configuration is written to standard
43             output.  The connection parameters are supplied as keyword=value
44             pairs.  The keywords are ``user'', ``host'', ``laddr'',
45             ``lport'', and ``addr''.  All are required and may be supplied in
46             any order, either with multiple -C options or as a comma-
47             separated list.
48
49     -c host_certificate_file
50             Specifies a path to a certificate file to identify sshd during
51             key exchange.  The certificate file must match a host key file
52             specified using the -h option or the HostKey configuration
53             directive.
54
55     -D      When this option is specified, sshd will not detach and does not
56             become a daemon.  This allows easy monitoring of sshd.
57
58     -d      Debug mode.  The server sends verbose debug output to standard
59             error, and does not put itself in the background.  The server
60             also will not fork and will only process one connection.  This
61             option is only intended for debugging for the server.  Multiple
62             -d options increase the debugging level.  Maximum is 3.
63
64     -E log_file
65             Append debug logs to log_file instead of the system log.
66
67     -e      Write debug logs to standard error instead of the system log.
68
69     -f config_file
70             Specifies the name of the configuration file.  The default is
71             /etc/ssh/sshd_config.  sshd refuses to start if there is no
72             configuration file.
73
74     -g login_grace_time
75             Gives the grace time for clients to authenticate themselves
76             (default 120 seconds).  If the client fails to authenticate the
77             user within this many seconds, the server disconnects and exits.
78             A value of zero indicates no limit.
79
80     -h host_key_file
81             Specifies a file from which a host key is read.  This option must
82             be given if sshd is not run as root (as the normal host key files
83             are normally not readable by anyone but root).  The default is
84             /etc/ssh/ssh_host_key for protocol version 1, and
85             /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key and
86             /etc/ssh/ssh_host_rsa_key for protocol version 2.  It is possible
87             to have multiple host key files for the different protocol
88             versions and host key algorithms.
89
90     -i      Specifies that sshd is being run from inetd(8).  sshd is normally
91             not run from inetd because it needs to generate the server key
92             before it can respond to the client, and this may take tens of
93             seconds.  Clients would have to wait too long if the key was
94             regenerated every time.  However, with small key sizes (e.g. 512)
95             using sshd from inetd may be feasible.
96
97     -k key_gen_time
98             Specifies how often the ephemeral protocol version 1 server key
99             is regenerated (default 3600 seconds, or one hour).  The
100             motivation for regenerating the key fairly often is that the key
101             is not stored anywhere, and after about an hour it becomes
102             impossible to recover the key for decrypting intercepted
103             communications even if the machine is cracked into or physically
104             seized.  A value of zero indicates that the key will never be
105             regenerated.
106
107     -o option
108             Can be used to give options in the format used in the
109             configuration file.  This is useful for specifying options for
110             which there is no separate command-line flag.  For full details
111             of the options, and their values, see sshd_config(5).
112
113     -p port
114             Specifies the port on which the server listens for connections
115             (default 22).  Multiple port options are permitted.  Ports
116             specified in the configuration file with the Port option are
117             ignored when a command-line port is specified.  Ports specified
118             using the ListenAddress option override command-line ports.
119
120     -q      Quiet mode.  Nothing is sent to the system log.  Normally the
121             beginning, authentication, and termination of each connection is
122             logged.
123
124     -T      Extended test mode.  Check the validity of the configuration
125             file, output the effective configuration to stdout and then exit.
126             Optionally, Match rules may be applied by specifying the
127             connection parameters using one or more -C options.
128
129     -t      Test mode.  Only check the validity of the configuration file and
130             sanity of the keys.  This is useful for updating sshd reliably as
131             configuration options may change.
132
133     -u len  This option is used to specify the size of the field in the utmp
134             structure that holds the remote host name.  If the resolved host
135             name is longer than len, the dotted decimal value will be used
136             instead.  This allows hosts with very long host names that
137             overflow this field to still be uniquely identified.  Specifying
138             -u0 indicates that only dotted decimal addresses should be put
139             into the utmp file.  -u0 may also be used to prevent sshd from
140             making DNS requests unless the authentication mechanism or
141             configuration requires it.  Authentication mechanisms that may
142             require DNS include RhostsRSAAuthentication,
143             HostbasedAuthentication, and using a from="pattern-list" option
144             in a key file.  Configuration options that require DNS include
145             using a USER@HOST pattern in AllowUsers or DenyUsers.
146
147AUTHENTICATION
148     The OpenSSH SSH daemon supports SSH protocols 1 and 2.  The default is to
149     use protocol 2 only, though this can be changed via the Protocol option
150     in sshd_config(5).  Protocol 2 supports DSA, ECDSA and RSA keys; protocol
151     1 only supports RSA keys.  For both protocols, each host has a host-
152     specific key, normally 2048 bits, used to identify the host.
153
154     Forward security for protocol 1 is provided through an additional server
155     key, normally 768 bits, generated when the server starts.  This key is
156     normally regenerated every hour if it has been used, and is never stored
157     on disk.  Whenever a client connects, the daemon responds with its public
158     host and server keys.  The client compares the RSA host key against its
159     own database to verify that it has not changed.  The client then
160     generates a 256-bit random number.  It encrypts this random number using
161     both the host key and the server key, and sends the encrypted number to
162     the server.  Both sides then use this random number as a session key
163     which is used to encrypt all further communications in the session.  The
164     rest of the session is encrypted using a conventional cipher, currently
165     Blowfish or 3DES, with 3DES being used by default.  The client selects
166     the encryption algorithm to use from those offered by the server.
167
168     For protocol 2, forward security is provided through a Diffie-Hellman key
169     agreement.  This key agreement results in a shared session key.  The rest
170     of the session is encrypted using a symmetric cipher, currently 128-bit
171     AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.  The
172     client selects the encryption algorithm to use from those offered by the
173     server.  Additionally, session integrity is provided through a
174     cryptographic message authentication code (hmac-md5, hmac-sha1, umac-64,
175     umac-128, hmac-ripemd160, hmac-sha2-256 or hmac-sha2-512).
176
177     Finally, the server and the client enter an authentication dialog.  The
178     client tries to authenticate itself using host-based authentication,
179     public key authentication, challenge-response authentication, or password
180     authentication.
181
182     Regardless of the authentication type, the account is checked to ensure
183     that it is accessible.  An account is not accessible if it is locked,
184     listed in DenyUsers or its group is listed in DenyGroups .  The
185     definition of a locked account is system dependant. Some platforms have
186     their own account database (eg AIX) and some modify the passwd field (
187     `*LK*' on Solaris and UnixWare, `*' on HP-UX, containing `Nologin' on
188     Tru64, a leading `*LOCKED*' on FreeBSD and a leading `!' on most
189     Linuxes).  If there is a requirement to disable password authentication
190     for the account while allowing still public-key, then the passwd field
191     should be set to something other than these values (eg `NP' or `*NP*' ).
192
193     If the client successfully authenticates itself, a dialog for preparing
194     the session is entered.  At this time the client may request things like
195     allocating a pseudo-tty, forwarding X11 connections, forwarding TCP
196     connections, or forwarding the authentication agent connection over the
197     secure channel.
198
199     After this, the client either requests a shell or execution of a command.
200     The sides then enter session mode.  In this mode, either side may send
201     data at any time, and such data is forwarded to/from the shell or command
202     on the server side, and the user terminal in the client side.
203
204     When the user program terminates and all forwarded X11 and other
205     connections have been closed, the server sends command exit status to the
206     client, and both sides exit.
207
208LOGIN PROCESS
209     When a user successfully logs in, sshd does the following:
210
211           1.   If the login is on a tty, and no command has been specified,
212                prints last login time and /etc/motd (unless prevented in the
213                configuration file or by ~/.hushlogin; see the FILES section).
214
215           2.   If the login is on a tty, records login time.
216
217           3.   Checks /etc/nologin; if it exists, prints contents and quits
218                (unless root).
219
220           4.   Changes to run with normal user privileges.
221
222           5.   Sets up basic environment.
223
224           6.   Reads the file ~/.ssh/environment, if it exists, and users are
225                allowed to change their environment.  See the
226                PermitUserEnvironment option in sshd_config(5).
227
228           7.   Changes to user's home directory.
229
230           8.   If ~/.ssh/rc exists, runs it; else if /etc/ssh/sshrc exists,
231                runs it; otherwise runs xauth.  The ``rc'' files are given the
232                X11 authentication protocol and cookie in standard input.  See
233                SSHRC, below.
234
235           9.   Runs user's shell or command.
236
237SSHRC
238     If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
239     files but before starting the user's shell or command.  It must not
240     produce any output on stdout; stderr must be used instead.  If X11
241     forwarding is in use, it will receive the "proto cookie" pair in its
242     standard input (and DISPLAY in its environment).  The script must call
243     xauth(1) because sshd will not run xauth automatically to add X11
244     cookies.
245
246     The primary purpose of this file is to run any initialization routines
247     which may be needed before the user's home directory becomes accessible;
248     AFS is a particular example of such an environment.
249
250     This file will probably contain some initialization code followed by
251     something similar to:
252
253        if read proto cookie && [ -n "$DISPLAY" ]; then
254                if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
255                        # X11UseLocalhost=yes
256                        echo add unix:`echo $DISPLAY |
257                            cut -c11-` $proto $cookie
258                else
259                        # X11UseLocalhost=no
260                        echo add $DISPLAY $proto $cookie
261                fi | xauth -q -
262        fi
263
264     If this file does not exist, /etc/ssh/sshrc is run, and if that does not
265     exist either, xauth is used to add the cookie.
266
267AUTHORIZED_KEYS FILE FORMAT
268     AuthorizedKeysFile specifies the files containing public keys for public
269     key authentication; if none is specified, the default is
270     ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2.  Each line of the
271     file contains one key (empty lines and lines starting with a `#' are
272     ignored as comments).  Protocol 1 public keys consist of the following
273     space-separated fields: options, bits, exponent, modulus, comment.
274     Protocol 2 public key consist of: options, keytype, base64-encoded key,
275     comment.  The options field is optional; its presence is determined by
276     whether the line starts with a number or not (the options field never
277     starts with a number).  The bits, exponent, modulus, and comment fields
278     give the RSA key for protocol version 1; the comment field is not used
279     for anything (but may be convenient for the user to identify the key).
280     For protocol version 2 the keytype is ``ecdsa-sha2-nistp256'',
281     ``ecdsa-sha2-nistp384'', ``ecdsa-sha2-nistp521'', ``ssh-dss'' or
282     ``ssh-rsa''.
283
284     Note that lines in this file are usually several hundred bytes long
285     (because of the size of the public key encoding) up to a limit of 8
286     kilobytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
287     kilobits.  You don't want to type them in; instead, copy the
288     identity.pub, id_dsa.pub, id_ecdsa.pub, or the id_rsa.pub file and edit
289     it.
290
291     sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
292     2 keys of 768 bits.
293
294     The options (if present) consist of comma-separated option
295     specifications.  No spaces are permitted, except within double quotes.
296     The following option specifications are supported (note that option
297     keywords are case-insensitive):
298
299     cert-authority
300             Specifies that the listed key is a certification authority (CA)
301             that is trusted to validate signed certificates for user
302             authentication.
303
304             Certificates may encode access restrictions similar to these key
305             options.  If both certificate restrictions and key options are
306             present, the most restrictive union of the two is applied.
307
308     command="command"
309             Specifies that the command is executed whenever this key is used
310             for authentication.  The command supplied by the user (if any) is
311             ignored.  The command is run on a pty if the client requests a
312             pty; otherwise it is run without a tty.  If an 8-bit clean
313             channel is required, one must not request a pty or should specify
314             no-pty.  A quote may be included in the command by quoting it
315             with a backslash.  This option might be useful to restrict
316             certain public keys to perform just a specific operation.  An
317             example might be a key that permits remote backups but nothing
318             else.  Note that the client may specify TCP and/or X11 forwarding
319             unless they are explicitly prohibited.  The command originally
320             supplied by the client is available in the SSH_ORIGINAL_COMMAND
321             environment variable.  Note that this option applies to shell,
322             command or subsystem execution.  Also note that this command may
323             be superseded by either a sshd_config(5) ForceCommand directive
324             or a command embedded in a certificate.
325
326     environment="NAME=value"
327             Specifies that the string is to be added to the environment when
328             logging in using this key.  Environment variables set this way
329             override other default environment values.  Multiple options of
330             this type are permitted.  Environment processing is disabled by
331             default and is controlled via the PermitUserEnvironment option.
332             This option is automatically disabled if UseLogin is enabled.
333
334     from="pattern-list"
335             Specifies that in addition to public key authentication, either
336             the canonical name of the remote host or its IP address must be
337             present in the comma-separated list of patterns.  See PATTERNS in
338             ssh_config(5) for more information on patterns.
339
340             In addition to the wildcard matching that may be applied to
341             hostnames or addresses, a from stanza may match IP addresses
342             using CIDR address/masklen notation.
343
344             The purpose of this option is to optionally increase security:
345             public key authentication by itself does not trust the network or
346             name servers or anything (but the key); however, if somebody
347             somehow steals the key, the key permits an intruder to log in
348             from anywhere in the world.  This additional option makes using a
349             stolen key more difficult (name servers and/or routers would have
350             to be compromised in addition to just the key).
351
352     no-agent-forwarding
353             Forbids authentication agent forwarding when this key is used for
354             authentication.
355
356     no-port-forwarding
357             Forbids TCP forwarding when this key is used for authentication.
358             Any port forward requests by the client will return an error.
359             This might be used, e.g. in connection with the command option.
360
361     no-pty  Prevents tty allocation (a request to allocate a pty will fail).
362
363     no-user-rc
364             Disables execution of ~/.ssh/rc.
365
366     no-X11-forwarding
367             Forbids X11 forwarding when this key is used for authentication.
368             Any X11 forward requests by the client will return an error.
369
370     permitopen="host:port"
371             Limit local ``ssh -L'' port forwarding such that it may only
372             connect to the specified host and port.  IPv6 addresses can be
373             specified by enclosing the address in square brackets.  Multiple
374             permitopen options may be applied separated by commas.  No
375             pattern matching is performed on the specified hostnames, they
376             must be literal domains or addresses.  A port specification of *
377             matches any port.
378
379     principals="principals"
380             On a cert-authority line, specifies allowed principals for
381             certificate authentication as a comma-separated list.  At least
382             one name from the list must appear in the certificate's list of
383             principals for the certificate to be accepted.  This option is
384             ignored for keys that are not marked as trusted certificate
385             signers using the cert-authority option.
386
387     tunnel="n"
388             Force a tun(4) device on the server.  Without this option, the
389             next available device will be used if the client requests a
390             tunnel.
391
392     An example authorized_keys file:
393
394        # Comments allowed at start of line
395        ssh-rsa AAAAB3Nza...LiPk== user@example.net
396        from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
397        AAAAB2...19Q== john@example.net
398        command="dump /home",no-pty,no-port-forwarding ssh-dss
399        AAAAC3...51R== example.net
400        permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
401        AAAAB5...21S==
402        tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
403        jane@example.net
404
405SSH_KNOWN_HOSTS FILE FORMAT
406     The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
407     public keys for all known hosts.  The global file should be prepared by
408     the administrator (optional), and the per-user file is maintained
409     automatically: whenever the user connects from an unknown host, its key
410     is added to the per-user file.
411
412     Each line in these files contains the following fields: markers
413     (optional), hostnames, bits, exponent, modulus, comment.  The fields are
414     separated by spaces.
415
416     The marker is optional, but if it is present then it must be one of
417     ``@cert-authority'', to indicate that the line contains a certification
418     authority (CA) key, or ``@revoked'', to indicate that the key contained
419     on the line is revoked and must not ever be accepted.  Only one marker
420     should be used on a key line.
421
422     Hostnames is a comma-separated list of patterns (`*' and `?' act as
423     wildcards); each pattern in turn is matched against the canonical host
424     name (when authenticating a client) or against the user-supplied name
425     (when authenticating a server).  A pattern may also be preceded by `!' to
426     indicate negation: if the host name matches a negated pattern, it is not
427     accepted (by that line) even if it matched another pattern on the line.
428     A hostname or address may optionally be enclosed within `[' and `]'
429     brackets then followed by `:' and a non-standard port number.
430
431     Alternately, hostnames may be stored in a hashed form which hides host
432     names and addresses should the file's contents be disclosed.  Hashed
433     hostnames start with a `|' character.  Only one hashed hostname may
434     appear on a single line and none of the above negation or wildcard
435     operators may be applied.
436
437     Bits, exponent, and modulus are taken directly from the RSA host key;
438     they can be obtained, for example, from /etc/ssh/ssh_host_key.pub.  The
439     optional comment field continues to the end of the line, and is not used.
440
441     Lines starting with `#' and empty lines are ignored as comments.
442
443     When performing host authentication, authentication is accepted if any
444     matching line has the proper key; either one that matches exactly or, if
445     the server has presented a certificate for authentication, the key of the
446     certification authority that signed the certificate.  For a key to be
447     trusted as a certification authority, it must use the ``@cert-authority''
448     marker described above.
449
450     The known hosts file also provides a facility to mark keys as revoked,
451     for example when it is known that the associated private key has been
452     stolen.  Revoked keys are specified by including the ``@revoked'' marker
453     at the beginning of the key line, and are never accepted for
454     authentication or as certification authorities, but instead will produce
455     a warning from ssh(1) when they are encountered.
456
457     It is permissible (but not recommended) to have several lines or
458     different host keys for the same names.  This will inevitably happen when
459     short forms of host names from different domains are put in the file.  It
460     is possible that the files contain conflicting information;
461     authentication is accepted if valid information can be found from either
462     file.
463
464     Note that the lines in these files are typically hundreds of characters
465     long, and you definitely don't want to type in the host keys by hand.
466     Rather, generate them by a script, ssh-keyscan(1) or by taking
467     /etc/ssh/ssh_host_key.pub and adding the host names at the front.
468     ssh-keygen(1) also offers some basic automated editing for
469     ~/.ssh/known_hosts including removing hosts matching a host name and
470     converting all host names to their hashed representations.
471
472     An example ssh_known_hosts file:
473
474        # Comments allowed at start of line
475        closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
476        cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
477        # A hashed hostname
478        |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
479        AAAA1234.....=
480        # A revoked key
481        @revoked * ssh-rsa AAAAB5W...
482        # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
483        @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
484
485FILES
486     ~/.hushlogin
487             This file is used to suppress printing the last login time and
488             /etc/motd, if PrintLastLog and PrintMotd, respectively, are
489             enabled.  It does not suppress printing of the banner specified
490             by Banner.
491
492     ~/.rhosts
493             This file is used for host-based authentication (see ssh(1) for
494             more information).  On some machines this file may need to be
495             world-readable if the user's home directory is on an NFS
496             partition, because sshd reads it as root.  Additionally, this
497             file must be owned by the user, and must not have write
498             permissions for anyone else.  The recommended permission for most
499             machines is read/write for the user, and not accessible by
500             others.
501
502     ~/.shosts
503             This file is used in exactly the same way as .rhosts, but allows
504             host-based authentication without permitting login with
505             rlogin/rsh.
506
507     ~/.ssh/
508             This directory is the default location for all user-specific
509             configuration and authentication information.  There is no
510             general requirement to keep the entire contents of this directory
511             secret, but the recommended permissions are read/write/execute
512             for the user, and not accessible by others.
513
514     ~/.ssh/authorized_keys
515             Lists the public keys (DSA/ECDSA/RSA) that can be used for
516             logging in as this user.  The format of this file is described
517             above.  The content of the file is not highly sensitive, but the
518             recommended permissions are read/write for the user, and not
519             accessible by others.
520
521             If this file, the ~/.ssh directory, or the user's home directory
522             are writable by other users, then the file could be modified or
523             replaced by unauthorized users.  In this case, sshd will not
524             allow it to be used unless the StrictModes option has been set to
525             ``no''.
526
527     ~/.ssh/environment
528             This file is read into the environment at login (if it exists).
529             It can only contain empty lines, comment lines (that start with
530             `#'), and assignment lines of the form name=value.  The file
531             should be writable only by the user; it need not be readable by
532             anyone else.  Environment processing is disabled by default and
533             is controlled via the PermitUserEnvironment option.
534
535     ~/.ssh/known_hosts
536             Contains a list of host keys for all hosts the user has logged
537             into that are not already in the systemwide list of known host
538             keys.  The format of this file is described above.  This file
539             should be writable only by root/the owner and can, but need not
540             be, world-readable.
541
542     ~/.ssh/rc
543             Contains initialization routines to be run before the user's home
544             directory becomes accessible.  This file should be writable only
545             by the user, and need not be readable by anyone else.
546
547     /etc/hosts.allow
548     /etc/hosts.deny
549             Access controls that should be enforced by tcp-wrappers are
550             defined here.  Further details are described in hosts_access(5).
551
552     /etc/hosts.equiv
553             This file is for host-based authentication (see ssh(1)).  It
554             should only be writable by root.
555
556     /etc/moduli
557             Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
558             Exchange".  The file format is described in moduli(5).
559
560     /etc/motd
561             See motd(5).
562
563     /etc/nologin
564             If this file exists, sshd refuses to let anyone except root log
565             in.  The contents of the file are displayed to anyone trying to
566             log in, and non-root connections are refused.  The file should be
567             world-readable.
568
569     /etc/shosts.equiv
570             This file is used in exactly the same way as hosts.equiv, but
571             allows host-based authentication without permitting login with
572             rlogin/rsh.
573
574     /etc/ssh/ssh_host_key
575     /etc/ssh/ssh_host_dsa_key
576     /etc/ssh/ssh_host_ecdsa_key
577     /etc/ssh/ssh_host_rsa_key
578             These files contain the private parts of the host keys.  These
579             files should only be owned by root, readable only by root, and
580             not accessible to others.  Note that sshd does not start if these
581             files are group/world-accessible.
582
583     /etc/ssh/ssh_host_key.pub
584     /etc/ssh/ssh_host_dsa_key.pub
585     /etc/ssh/ssh_host_ecdsa_key.pub
586     /etc/ssh/ssh_host_rsa_key.pub
587             These files contain the public parts of the host keys.  These
588             files should be world-readable but writable only by root.  Their
589             contents should match the respective private parts.  These files
590             are not really used for anything; they are provided for the
591             convenience of the user so their contents can be copied to known
592             hosts files.  These files are created using ssh-keygen(1).
593
594     /etc/ssh/ssh_known_hosts
595             Systemwide list of known host keys.  This file should be prepared
596             by the system administrator to contain the public host keys of
597             all machines in the organization.  The format of this file is
598             described above.  This file should be writable only by root/the
599             owner and should be world-readable.
600
601     /etc/ssh/sshd_config
602             Contains configuration data for sshd.  The file format and
603             configuration options are described in sshd_config(5).
604
605     /etc/ssh/sshrc
606             Similar to ~/.ssh/rc, it can be used to specify machine-specific
607             login-time initializations globally.  This file should be
608             writable only by root, and should be world-readable.
609
610     /var/empty
611             chroot(2) directory used by sshd during privilege separation in
612             the pre-authentication phase.  The directory should not contain
613             any files and must be owned by root and not group or world-
614             writable.
615
616     /var/run/sshd.pid
617             Contains the process ID of the sshd listening for connections (if
618             there are several daemons running concurrently for different
619             ports, this contains the process ID of the one started last).
620             The content of this file is not sensitive; it can be world-
621             readable.
622
623SEE ALSO
624     scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
625     ssh-keyscan(1), chroot(2), hosts_access(5), login.conf(5), moduli(5),
626     sshd_config(5), inetd(8), sftp-server(8)
627
628AUTHORS
629     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
630     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
631     de Raadt and Dug Song removed many bugs, re-added newer features and
632     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
633     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
634     for privilege separation.
635
636CAVEATS
637     System security is not improved unless rshd, rlogind, and rexecd are
638     disabled (thus completely disabling rlogin and rsh into the machine).
639
640OpenBSD 5.4                      June 27, 2013                     OpenBSD 5.4
641