]> andersk Git - openssh.git/blame - ssh.1
- (dtucker) [configure.ac] Bug #536: Test for and work around openpty/
[openssh.git] / ssh.1
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
a4e5acef 37.\" $OpenBSD: ssh.1,v 1.168 2003/03/28 10:11:43 jmc Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSH 1
40.Os
41.Sh NAME
42.Nm ssh
2c86906e 43.Nd OpenSSH SSH client (remote login program)
bf740959 44.Sh SYNOPSIS
45.Nm ssh
46.Op Fl l Ar login_name
c78e5800 47.Ar hostname | user@hostname
bf740959 48.Op Ar command
49.Pp
50.Nm ssh
a4e5acef 51.Bk -words
e59404d1 52.Op Fl afgknqstvxACNTX1246
3435f5a6 53.Op Fl b Ar bind_address
d0c832f3 54.Op Fl c Ar cipher_spec
bf740959 55.Op Fl e Ar escape_char
56.Op Fl i Ar identity_file
57.Op Fl l Ar login_name
b2552997 58.Op Fl m Ar mac_spec
bf740959 59.Op Fl o Ar option
60.Op Fl p Ar port
e591b98a 61.Op Fl F Ar configfile
bf740959 62.Oo Fl L Xo
63.Sm off
bf740959 64.Ar port :
7b2ea3a1 65.Ar host :
bf740959 66.Ar hostport
67.Sm on
68.Xc
69.Oc
a4e5acef 70.Ek
71.Bk -words
bf740959 72.Oo Fl R Xo
73.Sm off
bf740959 74.Ar port :
7b2ea3a1 75.Ar host :
bf740959 76.Ar hostport
77.Sm on
78.Xc
79.Oc
ad3e169f 80.Op Fl D Ar port
c78e5800 81.Ar hostname | user@hostname
bf740959 82.Op Ar command
a4e5acef 83.Ek
f54651ce 84.Sh DESCRIPTION
bf740959 85.Nm
2c86906e 86(SSH client) is a program for logging into a remote machine and for
610cd5c6 87executing commands on a remote machine.
88It is intended to replace
bf740959 89rlogin and rsh, and provide secure encrypted communications between
610cd5c6 90two untrusted hosts over an insecure network.
91X11 connections and
bf740959 92arbitrary TCP/IP ports can also be forwarded over the secure channel.
93.Pp
94.Nm
f54651ce 95connects and logs into the specified
bf740959 96.Ar hostname .
97The user must prove
1d1ffb87 98his/her identity to the remote machine using one of several methods
99depending on the protocol version used:
100.Pp
101.Ss SSH protocol version 1
bf740959 102.Pp
103First, if the machine the user logs in from is listed in
104.Pa /etc/hosts.equiv
105or
5f4fdfae 106.Pa /etc/shosts.equiv
bf740959 107on the remote machine, and the user names are
108the same on both sides, the user is immediately permitted to log in.
f54651ce 109Second, if
bf740959 110.Pa \&.rhosts
111or
112.Pa \&.shosts
113exists in the user's home directory on the
114remote machine and contains a line containing the name of the client
115machine and the name of the user on that machine, the user is
610cd5c6 116permitted to log in.
117This form of authentication alone is normally not
bf740959 118allowed by the server because it is not secure.
119.Pp
da89cf4d 120The second authentication method is the
bf740959 121.Pa rhosts
122or
123.Pa hosts.equiv
610cd5c6 124method combined with RSA-based host authentication.
125It means that if the login would be permitted by
1d1ffb87 126.Pa $HOME/.rhosts ,
127.Pa $HOME/.shosts ,
bf740959 128.Pa /etc/hosts.equiv ,
129or
5f4fdfae 130.Pa /etc/shosts.equiv ,
bf740959 131and if additionally the server can verify the client's
f54651ce 132host key (see
2a8a6488 133.Pa /etc/ssh/ssh_known_hosts
5bbb5681 134and
135.Pa $HOME/.ssh/known_hosts
bf740959 136in the
137.Sx FILES
610cd5c6 138section), only then login is permitted.
139This authentication method closes security holes due to IP
140spoofing, DNS spoofing and routing spoofing.
141[Note to the administrator:
bf740959 142.Pa /etc/hosts.equiv ,
1d1ffb87 143.Pa $HOME/.rhosts ,
bf740959 144and the rlogin/rsh protocol in general, are inherently insecure and should be
145disabled if security is desired.]
146.Pp
f54651ce 147As a third authentication method,
bf740959 148.Nm
149supports RSA based authentication.
150The scheme is based on public-key cryptography: there are cryptosystems
151where encryption and decryption are done using separate keys, and it
152is not possible to derive the decryption key from the encryption key.
610cd5c6 153RSA is one such system.
f54651ce 154The idea is that each user creates a public/private
610cd5c6 155key pair for authentication purposes.
156The server knows the public key, and only the user knows the private key.
f54651ce 157The file
bf740959 158.Pa $HOME/.ssh/authorized_keys
159lists the public keys that are permitted for logging
610cd5c6 160in.
161When the user logs in, the
bf740959 162.Nm
163program tells the server which key pair it would like to use for
610cd5c6 164authentication.
165The server checks if this key is permitted, and if
bf740959 166so, sends the user (actually the
167.Nm
168program running on behalf of the user) a challenge, a random number,
610cd5c6 169encrypted by the user's public key.
170The challenge can only be
171decrypted using the proper private key.
172The user's client then decrypts the
bf740959 173challenge using the private key, proving that he/she knows the private
174key but without disclosing it to the server.
175.Pp
176.Nm
610cd5c6 177implements the RSA authentication protocol automatically.
178The user creates his/her RSA key pair by running
bf740959 179.Xr ssh-keygen 1 .
f54651ce 180This stores the private key in
1d1ffb87 181.Pa $HOME/.ssh/identity
bf740959 182and the public key in
1d1ffb87 183.Pa $HOME/.ssh/identity.pub
610cd5c6 184in the user's home directory.
185The user should then copy the
bf740959 186.Pa identity.pub
f54651ce 187to
1d1ffb87 188.Pa $HOME/.ssh/authorized_keys
f54651ce 189in his/her home directory on the remote machine (the
bf740959 190.Pa authorized_keys
f54651ce 191file corresponds to the conventional
1d1ffb87 192.Pa $HOME/.rhosts
bf740959 193file, and has one key
610cd5c6 194per line, though the lines can be very long).
195After this, the user can log in without giving the password.
196RSA authentication is much
bf740959 197more secure than rhosts authentication.
198.Pp
199The most convenient way to use RSA authentication may be with an
610cd5c6 200authentication agent.
201See
bf740959 202.Xr ssh-agent 1
203for more information.
204.Pp
f54651ce 205If other authentication methods fail,
bf740959 206.Nm
610cd5c6 207prompts the user for a password.
208The password is sent to the remote
bf740959 209host for checking; however, since all communications are encrypted,
210the password cannot be seen by someone listening on the network.
211.Pp
1d1ffb87 212.Ss SSH protocol version 2
213.Pp
16210ef7 214When a user connects using protocol version 2
215similar authentication methods are available.
da89cf4d 216Using the default values for
217.Cm PreferredAuthentications ,
29c440a0 218the client will try to authenticate first using the hostbased method;
219if this method fails public key authentication is attempted,
220and finally if this method fails keyboard-interactive and
221password authentication are tried.
1d1ffb87 222.Pp
223The public key method is similar to RSA authentication described
da89cf4d 224in the previous section and allows the RSA or DSA algorithm to be used:
c0ecc314 225The client uses his private key,
1d1ffb87 226.Pa $HOME/.ssh/id_dsa
c0ecc314 227or
228.Pa $HOME/.ssh/id_rsa ,
1d1ffb87 229to sign the session identifier and sends the result to the server.
230The server checks whether the matching public key is listed in
96a7b0cc 231.Pa $HOME/.ssh/authorized_keys
1d1ffb87 232and grants access if both the key is found and the signature is correct.
233The session identifier is derived from a shared Diffie-Hellman value
234and is only known to the client and the server.
235.Pp
236If public key authentication fails or is not available a password
237can be sent encrypted to the remote host for proving the user's identity.
da89cf4d 238.Pp
239Additionally,
240.Nm
241supports hostbased or challenge response authentication.
1d1ffb87 242.Pp
243Protocol 2 provides additional mechanisms for confidentiality
d0c832f3 244(the traffic is encrypted using 3DES, Blowfish, CAST128 or Arcfour)
f2ba0775 245and integrity (hmac-md5, hmac-sha1).
1d1ffb87 246Note that protocol 1 lacks a strong mechanism for ensuring the
247integrity of the connection.
248.Pp
249.Ss Login session and remote execution
250.Pp
bf740959 251When the user's identity has been accepted by the server, the server
252either executes the given command, or logs into the machine and gives
610cd5c6 253the user a normal shell on the remote machine.
254All communication with
bf740959 255the remote command or shell will be automatically encrypted.
256.Pp
257If a pseudo-terminal has been allocated (normal login session), the
df841692 258user may use the escape characters noted below.
bf740959 259.Pp
260If no pseudo tty has been allocated, the
261session is transparent and can be used to reliably transfer binary
610cd5c6 262data.
263On most systems, setting the escape character to
bf740959 264.Dq none
265will also make the session transparent even if a tty is used.
266.Pp
ce9c0b75 267The session terminates when the command or shell on the remote
e91c60f2 268machine exits and all X11 and TCP/IP connections have been closed.
bf740959 269The exit status of the remote program is returned as the exit status
270of
271.Nm ssh .
272.Pp
df841692 273.Ss Escape Characters
274.Pp
275When a pseudo terminal has been requested, ssh supports a number of functions
3730bb22 276through the use of an escape character.
df841692 277.Pp
278A single tilde character can be sent as
279.Ic ~~
5bef3c35 280or by following the tilde by a character other than those described below.
df841692 281The escape character must always follow a newline to be interpreted as
282special.
283The escape character can be changed in configuration files using the
284.Cm EscapeChar
3730bb22 285configuration directive or on the command line by the
df841692 286.Fl e
287option.
288.Pp
289The supported escapes (assuming the default
290.Ql ~ )
291are:
292.Bl -tag -width Ds
293.It Cm ~.
294Disconnect
295.It Cm ~^Z
296Background ssh
297.It Cm ~#
298List forwarded connections
299.It Cm ~&
300Background ssh at logout when waiting for forwarded connection / X11 sessions
03cf595c 301to terminate
df841692 302.It Cm ~?
303Display a list of escape characters
c53c54c2 304.It Cm ~C
305Open command line (only useful for adding port forwardings using the
306.Fl L
307and
308.Fl R
309options)
df841692 310.It Cm ~R
67b964a1 311Request rekeying of the connection (only useful for SSH protocol version 2
312and if the peer supports it)
df841692 313.El
314.Pp
1d1ffb87 315.Ss X11 and TCP forwarding
316.Pp
6efa3d14 317If the
318.Cm ForwardX11
319variable is set to
320.Dq yes
321(or, see the description of the
322.Fl X
323and
324.Fl x
325options described later)
326and the user is using X11 (the
bf740959 327.Ev DISPLAY
328environment variable is set), the connection to the X11 display is
329automatically forwarded to the remote side in such a way that any X11
330programs started from the shell (or command) will go through the
331encrypted channel, and the connection to the real X server will be made
610cd5c6 332from the local machine.
333The user should not manually set
bf740959 334.Ev DISPLAY .
335Forwarding of X11 connections can be
336configured on the command line or in configuration files.
337.Pp
338The
f54651ce 339.Ev DISPLAY
bf740959 340value set by
341.Nm
342will point to the server machine, but with a display number greater
610cd5c6 343than zero.
344This is normal, and happens because
bf740959 345.Nm
346creates a
347.Dq proxy
348X server on the server machine for forwarding the
349connections over the encrypted channel.
350.Pp
351.Nm
352will also automatically set up Xauthority data on the server machine.
353For this purpose, it will generate a random authorization cookie,
354store it in Xauthority on the server, and verify that any forwarded
355connections carry this cookie and replace it by the real cookie when
610cd5c6 356the connection is opened.
357The real authentication cookie is never
bf740959 358sent to the server machine (and no cookies are sent in the plain).
359.Pp
24794905 360If the
361.Cm ForwardAgent
362variable is set to
363.Dq yes
364(or, see the description of the
365.Fl A
366and
367.Fl a
a4e5acef 368options described later) and
24794905 369the user is using an authentication agent, the connection to the agent
370is automatically forwarded to the remote side.
bf740959 371.Pp
372Forwarding of arbitrary TCP/IP connections over the secure channel can
491f5f7b 373be specified either on the command line or in a configuration file.
610cd5c6 374One possible application of TCP/IP forwarding is a secure connection to an
e91c60f2 375electronic purse; another is going through firewalls.
bf740959 376.Pp
1d1ffb87 377.Ss Server authentication
378.Pp
bf740959 379.Nm
1d1ffb87 380automatically maintains and checks a database containing
610cd5c6 381identifications for all hosts it has ever been used with.
f49bc4f7 382Host keys are stored in
1d1ffb87 383.Pa $HOME/.ssh/known_hosts
610cd5c6 384in the user's home directory.
f49bc4f7 385Additionally, the file
2a8a6488 386.Pa /etc/ssh/ssh_known_hosts
f49bc4f7 387is automatically checked for known hosts.
610cd5c6 388Any new hosts are automatically added to the user's file.
389If a host's identification
bf740959 390ever changes,
391.Nm
392warns about this and disables password authentication to prevent a
610cd5c6 393trojan horse from getting the user's password.
394Another purpose of
bf740959 395this mechanism is to prevent man-in-the-middle attacks which could
610cd5c6 396otherwise be used to circumvent the encryption.
397The
bf740959 398.Cm StrictHostKeyChecking
588df31a 399option can be used to prevent logins to machines whose
bf740959 400host key is not known or has changed.
fa08c86b 401.Pp
402The options are as follows:
bf740959 403.Bl -tag -width Ds
404.It Fl a
4fe2af09 405Disables forwarding of the authentication agent connection.
71276795 406.It Fl A
407Enables forwarding of the authentication agent connection.
408This can also be specified on a per-host basis in a configuration file.
07d688d5 409.Pp
a4e5acef 410Agent forwarding should be enabled with caution.
411Users with the ability to bypass file permissions on the remote host
412(for the agent's Unix-domain socket)
413can access the local agent through the forwarded connection.
414An attacker cannot obtain key material from the agent,
07d688d5 415however they can perform operations on the keys that enable them to
416authenticate using the identities loaded into the agent.
3435f5a6 417.It Fl b Ar bind_address
418Specify the interface to transmit from on machines with multiple
419interfaces or aliased addresses.
29999e54 420.It Fl c Ar blowfish|3des|des
f54651ce 421Selects the cipher to use for encrypting the session.
bf740959 422.Ar 3des
610cd5c6 423is used by default.
f54651ce 424It is believed to be secure.
bf740959 425.Ar 3des
426(triple-des) is an encrypt-decrypt-encrypt triple with three different keys.
bf740959 427.Ar blowfish
428is a fast block cipher, it appears very secure and is much faster than
610cd5c6 429.Ar 3des .
29999e54 430.Ar des
431is only supported in the
432.Nm
433client for interoperability with legacy protocol 1 implementations
434that do not support the
435.Ar 3des
a4e5acef 436cipher.
437Its use is strongly discouraged due to cryptographic weaknesses.
9afadca8 438.It Fl c Ar cipher_spec
d0c832f3 439Additionally, for protocol version 2 a comma-separated list of ciphers can
94ec8c6b 440be specified in order of preference.
9afadca8 441See
442.Cm Ciphers
443for more information.
bf740959 444.It Fl e Ar ch|^ch|none
445Sets the escape character for sessions with a pty (default:
446.Ql ~ ) .
610cd5c6 447The escape character is only recognized at the beginning of a line.
448The escape character followed by a dot
bf740959 449.Pq Ql \&.
450closes the connection, followed
451by control-Z suspends the connection, and followed by itself sends the
610cd5c6 452escape character once.
453Setting the character to
bf740959 454.Dq none
455disables any escapes and makes the session fully transparent.
456.It Fl f
457Requests
458.Nm
610cd5c6 459to go to background just before command execution.
460This is useful if
bf740959 461.Nm
462is going to ask for passwords or passphrases, but the user
610cd5c6 463wants it in the background.
f54651ce 464This implies
bf740959 465.Fl n .
466The recommended way to start X11 programs at a remote site is with
467something like
468.Ic ssh -f host xterm .
7b2ea3a1 469.It Fl g
470Allows remote hosts to connect to local forwarded ports.
bf740959 471.It Fl i Ar identity_file
cf5a07a8 472Selects a file from which the identity (private key) for
fa08c86b 473RSA or DSA authentication is read.
cf5a07a8 474The default is
1d1ffb87 475.Pa $HOME/.ssh/identity
cf5a07a8 476for protocol version 1, and
477.Pa $HOME/.ssh/id_rsa
478and
479.Pa $HOME/.ssh/id_dsa
480for protocol version 2.
610cd5c6 481Identity files may also be specified on
482a per-host basis in the configuration file.
483It is possible to have multiple
bf740959 484.Fl i
485options (and multiple identities specified in
486configuration files).
eea098a3 487.It Fl I Ar smartcard_device
488Specifies which smartcard device to use. The argument is
489the device
490.Nm
491should use to communicate with a smartcard used for storing the user's
492private RSA key.
bf740959 493.It Fl k
4fe2af09 494Disables forwarding of Kerberos tickets and AFS tokens.
495This may also be specified on a per-host basis in the configuration file.
bf740959 496.It Fl l Ar login_name
610cd5c6 497Specifies the user to log in as on the remote machine.
498This also may be specified on a per-host basis in the configuration file.
b2552997 499.It Fl m Ar mac_spec
500Additionally, for protocol version 2 a comma-separated list of MAC
501(message authentication code) algorithms can
502be specified in order of preference.
503See the
504.Cm MACs
505keyword for more information.
bf740959 506.It Fl n
507Redirects stdin from
508.Pa /dev/null
509(actually, prevents reading from stdin).
510This must be used when
511.Nm
610cd5c6 512is run in the background.
513A common trick is to use this to run X11 programs on a remote machine.
514For example,
bf740959 515.Ic ssh -n shadows.cs.hut.fi emacs &
516will start an emacs on shadows.cs.hut.fi, and the X11
517connection will be automatically forwarded over an encrypted channel.
518The
519.Nm
520program will be put in the background.
521(This does not work if
522.Nm
523needs to ask for a password or passphrase; see also the
524.Fl f
525option.)
0e73cc53 526.It Fl N
527Do not execute a remote command.
91789042 528This is useful for just forwarding ports
0e73cc53 529(protocol version 2 only).
bf740959 530.It Fl o Ar option
38539909 531Can be used to give options in the format used in the configuration file.
bf740959 532This is useful for specifying options for which there is no separate
610cd5c6 533command-line flag.
bf740959 534.It Fl p Ar port
610cd5c6 535Port to connect to on the remote host.
536This can be specified on a
bf740959 537per-host basis in the configuration file.
bf740959 538.It Fl q
610cd5c6 539Quiet mode.
540Causes all warning and diagnostic messages to be suppressed.
ae810de7 541.It Fl s
3730bb22 542May be used to request invocation of a subsystem on the remote system. Subsystems are a feature of the SSH2 protocol which facilitate the use
543of SSH as a secure transport for other applications (eg. sftp). The
ae810de7 544subsystem is specified as the remote command.
bf740959 545.It Fl t
610cd5c6 546Force pseudo-tty allocation.
4fe2af09 547This can be used to execute arbitrary
610cd5c6 548screen-based programs on a remote machine, which can be very useful,
549e.g., when implementing menu services.
8abcdba4 550Multiple
551.Fl t
552options force tty allocation, even if
553.Nm
554has no local tty.
0e73cc53 555.It Fl T
0b6fbf03 556Disable pseudo-tty allocation.
bf740959 557.It Fl v
610cd5c6 558Verbose mode.
559Causes
bf740959 560.Nm
610cd5c6 561to print debugging messages about its progress.
562This is helpful in
bf740959 563debugging connection, authentication, and configuration problems.
8abcdba4 564Multiple
565.Fl v
566options increases the verbosity.
94ec8c6b 567Maximum is 3.
bf740959 568.It Fl x
610cd5c6 569Disables X11 forwarding.
bf740959 570.It Fl X
571Enables X11 forwarding.
71276795 572This can also be specified on a per-host basis in a configuration file.
07d688d5 573.Pp
a4e5acef 574X11 forwarding should be enabled with caution.
575Users with the ability to bypass file permissions on the remote host
576(for the user's X authorization database)
577can access the local X11 display through the forwarded connection.
578An attacker may then be able to perform activities such as keystroke monitoring.
bf740959 579.It Fl C
580Requests compression of all data (including stdin, stdout, stderr, and
610cd5c6 581data for forwarded X11 and TCP/IP connections).
582The compression algorithm is the same used by
7b2ea3a1 583.Xr gzip 1 ,
584and the
bf740959 585.Dq level
586can be controlled by the
587.Cm CompressionLevel
05960cf0 588option for protocol version 1.
610cd5c6 589Compression is desirable on modem lines and other
bf740959 590slow connections, but will only slow down things on fast networks.
591The default value can be set on a host-by-host basis in the
592configuration files; see the
0aea6c59 593.Cm Compression
588df31a 594option.
e591b98a 595.It Fl F Ar configfile
596Specifies an alternative per-user configuration file.
597If a configuration file is given on the command line,
598the system-wide configuration file
2a8a6488 599.Pq Pa /etc/ssh/ssh_config
e591b98a 600will be ignored.
601The default for the per-user configuration file is
602.Pa $HOME/.ssh/config .
bf740959 603.It Fl L Ar port:host:hostport
604Specifies that the given port on the local (client) host is to be
610cd5c6 605forwarded to the given host and port on the remote side.
606This works by allocating a socket to listen to
bf740959 607.Ar port
608on the local side, and whenever a connection is made to this port, the
609connection is forwarded over the secure channel, and a connection is
610made to
48e671d5 611.Ar host
612port
613.Ar hostport
610cd5c6 614from the remote machine.
615Port forwardings can also be specified in the configuration file.
616Only root can forward privileged ports.
48e671d5 617IPv6 addresses can be specified with an alternative syntax:
618.Ar port/host/hostport
bf740959 619.It Fl R Ar port:host:hostport
620Specifies that the given port on the remote (server) host is to be
610cd5c6 621forwarded to the given host and port on the local side.
622This works by allocating a socket to listen to
bf740959 623.Ar port
624on the remote side, and whenever a connection is made to this port, the
625connection is forwarded over the secure channel, and a connection is
626made to
48e671d5 627.Ar host
628port
629.Ar hostport
610cd5c6 630from the local machine.
631Port forwardings can also be specified in the configuration file.
632Privileged ports can be forwarded only when
bf740959 633logging in as root on the remote machine.
da89cf4d 634IPv6 addresses can be specified with an alternative syntax:
635.Ar port/host/hostport
4c780c2a 636.It Fl D Ar port
637Specifies a local
638.Dq dynamic
639application-level port forwarding.
640This works by allocating a socket to listen to
641.Ar port
642on the local side, and whenever a connection is made to this port, the
643connection is forwarded over the secure channel, and the application
644protocol is then used to determine where to connect to from the
a4e5acef 645remote machine.
646Currently the SOCKS4 protocol is supported, and
4c780c2a 647.Nm
648will act as a SOCKS4 server.
649Only root can forward privileged ports.
650Dynamic port forwardings can also be specified in the configuration file.
9afadca8 651.It Fl 1
652Forces
653.Nm
654to try protocol version 1 only.
6ae2364d 655.It Fl 2
656Forces
657.Nm
1d1ffb87 658to try protocol version 2 only.
48e671d5 659.It Fl 4
660Forces
661.Nm
662to use IPv4 addresses only.
663.It Fl 6
664Forces
665.Nm
666to use IPv6 addresses only.
bf740959 667.El
668.Sh CONFIGURATION FILES
669.Nm
588df31a 670may additionally obtain configuration data from
671a per-user configuration file and a system-wide configuration file.
672The file format and configuration options are described in
673.Xr ssh_config 5 .
bf740959 674.Sh ENVIRONMENT
675.Nm
676will normally set the following environment variables:
677.Bl -tag -width Ds
678.It Ev DISPLAY
679The
680.Ev DISPLAY
610cd5c6 681variable indicates the location of the X11 server.
f54651ce 682It is automatically set by
bf740959 683.Nm
684to point to a value of the form
685.Dq hostname:n
686where hostname indicates
610cd5c6 687the host where the shell runs, and n is an integer >= 1.
688.Nm
689uses this special value to forward X11 connections over the secure
690channel.
da89cf4d 691The user should normally not set
692.Ev DISPLAY
693explicitly, as that
bf740959 694will render the X11 connection insecure (and will require the user to
695manually copy any required authorization cookies).
696.It Ev HOME
697Set to the path of the user's home directory.
698.It Ev LOGNAME
699Synonym for
700.Ev USER ;
701set for compatibility with systems that use this variable.
702.It Ev MAIL
ae897d7c 703Set to the path of the user's mailbox.
610cd5c6 704.It Ev PATH
bf740959 705Set to the default
706.Ev PATH ,
707as specified when compiling
708.Nm ssh .
3474b2b4 709.It Ev SSH_ASKPASS
710If
711.Nm
712needs a passphrase, it will read the passphrase from the current
713terminal if it was run from a terminal.
714If
715.Nm
716does not have a terminal associated with it but
717.Ev DISPLAY
718and
719.Ev SSH_ASKPASS
720are set, it will execute the program specified by
721.Ev SSH_ASKPASS
722and open an X11 window to read the passphrase.
723This is particularly useful when calling
724.Nm
725from a
726.Pa .Xsession
727or related script.
728(Note that on some machines it
729may be necessary to redirect the input from
730.Pa /dev/null
731to make this work.)
bf740959 732.It Ev SSH_AUTH_SOCK
ae897d7c 733Identifies the path of a unix-domain socket used to communicate with the
bf740959 734agent.
da0561eb 735.It Ev SSH_CONNECTION
736Identifies the client and server ends of the connection.
610cd5c6 737The variable contains
da0561eb 738four space-separated values: client ip-address, client port number,
739server ip-address and server port number.
8abcdba4 740.It Ev SSH_ORIGINAL_COMMAND
741The variable contains the original command line if a forced command
742is executed.
743It can be used to extract the original arguments.
bf740959 744.It Ev SSH_TTY
745This is set to the name of the tty (path to the device) associated
610cd5c6 746with the current shell or command.
747If the current session has no tty,
bf740959 748this variable is not set.
749.It Ev TZ
750The timezone variable is set to indicate the present timezone if it
c345cf9d 751was set when the daemon was started (i.e., the daemon passes the value
bf740959 752on to new connections).
753.It Ev USER
754Set to the name of the user logging in.
755.El
756.Pp
f54651ce 757Additionally,
bf740959 758.Nm
f54651ce 759reads
760.Pa $HOME/.ssh/environment ,
bf740959 761and adds lines of the format
762.Dq VARNAME=value
6a342527 763to the environment if the file exists and if users are allowed to
764change their environment.
35453849 765See the
6a342527 766.Cm PermitUserEnvironment
35453849 767option in
6a342527 768.Xr sshd_config 5 .
bf740959 769.Sh FILES
c8d54615 770.Bl -tag -width Ds
f49bc4f7 771.It Pa $HOME/.ssh/known_hosts
ae897d7c 772Records host keys for all hosts the user has logged into that are not
bf740959 773in
2a8a6488 774.Pa /etc/ssh/ssh_known_hosts .
bf740959 775See
776.Xr sshd 8 .
c0ecc314 777.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa
778Contains the authentication identity of the user.
779They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
1d1ffb87 780These files
781contain sensitive data and should be readable by the user but not
bf740959 782accessible by others (read/write/execute).
783Note that
784.Nm
1d1ffb87 785ignores a private key file if it is accessible by others.
bf740959 786It is possible to specify a passphrase when
787generating the key; the passphrase will be used to encrypt the
788sensitive part of this file using 3DES.
c0ecc314 789.It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub
bf740959 790Contains the public key for authentication (public part of the
610cd5c6 791identity file in human-readable form).
1d1ffb87 792The contents of the
793.Pa $HOME/.ssh/identity.pub
794file should be added to
bf740959 795.Pa $HOME/.ssh/authorized_keys
796on all machines
91789042 797where the user wishes to log in using protocol version 1 RSA authentication.
1d1ffb87 798The contents of the
799.Pa $HOME/.ssh/id_dsa.pub
c0ecc314 800and
801.Pa $HOME/.ssh/id_rsa.pub
1d1ffb87 802file should be added to
96a7b0cc 803.Pa $HOME/.ssh/authorized_keys
1d1ffb87 804on all machines
91789042 805where the user wishes to log in using protocol version 2 DSA/RSA authentication.
1d1ffb87 806These files are not
610cd5c6 807sensitive and can (but need not) be readable by anyone.
1d1ffb87 808These files are
c44559d2 809never used automatically and are not necessary; they are only provided for
bf740959 810the convenience of the user.
811.It Pa $HOME/.ssh/config
610cd5c6 812This is the per-user configuration file.
588df31a 813The file format and configuration options are described in
814.Xr ssh_config 5 .
bf740959 815.It Pa $HOME/.ssh/authorized_keys
96a7b0cc 816Lists the public keys (RSA/DSA) that can be used for logging in as this user.
610cd5c6 817The format of this file is described in the
bf740959 818.Xr sshd 8
610cd5c6 819manual page.
f49bc4f7 820In the simplest form the format is the same as the .pub
821identity files.
1d1ffb87 822This file is not highly sensitive, but the recommended
823permissions are read/write for the user, and not accessible by others.
2a8a6488 824.It Pa /etc/ssh/ssh_known_hosts
610cd5c6 825Systemwide list of known host keys.
f49bc4f7 826This file should be prepared by the
bf740959 827system administrator to contain the public host keys of all machines in the
610cd5c6 828organization.
829This file should be world-readable.
830This file contains
bf740959 831public keys, one per line, in the following format (fields separated
f49bc4f7 832by spaces): system name, public key and optional comment field.
610cd5c6 833When different names are used
bf740959 834for the same machine, all such names should be listed, separated by
610cd5c6 835commas.
836The format is described on the
bf740959 837.Xr sshd 8
838manual page.
839.Pp
840The canonical system name (as returned by name servers) is used by
841.Xr sshd 8
842to verify the client host when logging in; other names are needed because
843.Nm
844does not convert the user-supplied name to a canonical name before
845checking the key, because someone with access to the name servers
846would then be able to fool host authentication.
2a8a6488 847.It Pa /etc/ssh/ssh_config
610cd5c6 848Systemwide configuration file.
588df31a 849The file format and configuration options are described in
850.Xr ssh_config 5 .
2a8a6488 851.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
dd58cb5e 852These three files contain the private parts of the host keys
853and are used for
854.Cm RhostsRSAAuthentication
855and
856.Cm HostbasedAuthentication .
d83cbdc3 857If the protocol version 1
858.Cm RhostsRSAAuthentication
7203d6bb 859method is used,
d83cbdc3 860.Nm
861must be setuid root, since the host key is readable only by root.
862For protocol version 2,
863.Nm
864uses
865.Xr ssh-keysign 8
866to access the host keys for
867.Cm HostbasedAuthentication .
868This eliminates the requirement that
869.Nm
870be setuid root when that authentication method is used.
871By default
dd58cb5e 872.Nm
d83cbdc3 873is not setuid root.
bf740959 874.It Pa $HOME/.rhosts
875This file is used in
876.Pa \&.rhosts
877authentication to list the
610cd5c6 878host/user pairs that are permitted to log in.
879(Note that this file is
bf740959 880also used by rlogin and rsh, which makes using this file insecure.)
881Each line of the file contains a host name (in the canonical form
882returned by name servers), and then a user name on that host,
610cd5c6 883separated by a space.
e91c60f2 884On some machines this file may need to be
bf740959 885world-readable if the user's home directory is on a NFS partition,
886because
887.Xr sshd 8
610cd5c6 888reads it as root.
889Additionally, this file must be owned by the user,
890and must not have write permissions for anyone else.
891The recommended
bf740959 892permission for most machines is read/write for the user, and not
893accessible by others.
894.Pp
895Note that by default
896.Xr sshd 8
897will be installed so that it requires successful RSA host
610cd5c6 898authentication before permitting \s+2.\s0rhosts authentication.
91789042 899If the server machine does not have the client's host key in
2a8a6488 900.Pa /etc/ssh/ssh_known_hosts ,
91789042 901it can be stored in
bf740959 902.Pa $HOME/.ssh/known_hosts .
903The easiest way to do this is to
904connect back to the client from the server machine using ssh; this
1d1ffb87 905will automatically add the host key to
bf740959 906.Pa $HOME/.ssh/known_hosts .
907.It Pa $HOME/.shosts
908This file is used exactly the same way as
909.Pa \&.rhosts .
910The purpose for
911having this file is to be able to use rhosts authentication with
912.Nm
913without permitting login with
7e276482 914.Nm rlogin
bf740959 915or
916.Xr rsh 1 .
917.It Pa /etc/hosts.equiv
918This file is used during
610cd5c6 919.Pa \&.rhosts authentication.
920It contains
bf740959 921canonical hosts names, one per line (the full format is described on
922the
923.Xr sshd 8
610cd5c6 924manual page).
925If the client host is found in this file, login is
bf740959 926automatically permitted provided client and server user names are the
610cd5c6 927same.
928Additionally, successful RSA host authentication is normally
929required.
930This file should only be writable by root.
5f4fdfae 931.It Pa /etc/shosts.equiv
f54651ce 932This file is processed exactly as
bf740959 933.Pa /etc/hosts.equiv .
934This file may be useful to permit logins using
935.Nm
936but not using rsh/rlogin.
2a8a6488 937.It Pa /etc/ssh/sshrc
bf740959 938Commands in this file are executed by
939.Nm
940when the user logs in just before the user's shell (or command) is started.
941See the
942.Xr sshd 8
943manual page for more information.
944.It Pa $HOME/.ssh/rc
945Commands in this file are executed by
946.Nm
947when the user logs in just before the user's shell (or command) is
948started.
f54651ce 949See the
bf740959 950.Xr sshd 8
951manual page for more information.
83b7f649 952.It Pa $HOME/.ssh/environment
953Contains additional definitions for environment variables, see section
954.Sx ENVIRONMENT
955above.
b5e300c2 956.El
16210ef7 957.Sh DIAGNOSTICS
958.Nm
959exits with the exit status of the remote command or with 255
960if an error occurred.
fa08c86b 961.Sh AUTHORS
5fb622e4 962OpenSSH is a derivative of the original and free
963ssh 1.2.12 release by Tatu Ylonen.
964Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
965Theo de Raadt and Dug Song
966removed many bugs, re-added newer features and
967created OpenSSH.
968Markus Friedl contributed the support for SSH
969protocol versions 1.5 and 2.0.
bf740959 970.Sh SEE ALSO
bf740959 971.Xr rsh 1 ,
972.Xr scp 1 ,
61e96248 973.Xr sftp 1 ,
bf740959 974.Xr ssh-add 1 ,
975.Xr ssh-agent 1 ,
976.Xr ssh-keygen 1 ,
977.Xr telnet 1 ,
1ae02182 978.Xr ssh_config 5 ,
b2843ec6 979.Xr ssh-keysign 8 ,
9afadca8 980.Xr sshd 8
2cad6cef 981.Rs
982.%A T. Ylonen
983.%A T. Kivinen
984.%A M. Saarinen
985.%A T. Rinne
986.%A S. Lehtinen
987.%T "SSH Protocol Architecture"
17f5e68a 988.%N draft-ietf-secsh-architecture-12.txt
989.%D January 2002
2cad6cef 990.%O work in progress material
991.Re
This page took 0.402662 seconds and 5 git commands to generate.