ssh.0 revision 180741
1SSH(1)                     OpenBSD Reference Manual                     SSH(1)
2
3NAME
4     ssh - OpenSSH SSH client (remote login program)
5
6SYNOPSIS
7     ssh [-1246AaCfgkMNnqsTtVvXxY] [-b bind_address] [-c cipher_spec]
8         [-D [bind_address:]port] [-e escape_char] [-F configfile]
9         [-i identity_file] [-L [bind_address:]port:host:hostport]
10         [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
11         [-R [bind_address:]port:host:hostport] [-S ctl_path]
12         [-w local_tun[:remote_tun]] [user@]hostname [command]
13
14DESCRIPTION
15     ssh (SSH client) is a program for logging into a remote machine and for
16     executing commands on a remote machine.  It is intended to replace rlogin
17     and rsh, and provide secure encrypted communications between two untrust-
18     ed hosts over an insecure network.  X11 connections and arbitrary TCP
19     ports can also be forwarded over the secure channel.
20
21     ssh connects and logs into the specified hostname (with optional user
22     name).  The user must prove his/her identity to the remote machine using
23     one of several methods depending on the protocol version used (see be-
24     low).
25
26     If command is specified, it is executed on the remote host instead of a
27     login shell.
28
29     The options are as follows:
30
31     -1      Forces ssh to try protocol version 1 only.
32
33     -2      Forces ssh to try protocol version 2 only.
34
35     -4      Forces ssh to use IPv4 addresses only.
36
37     -6      Forces ssh to use IPv6 addresses only.
38
39     -A      Enables forwarding of the authentication agent connection.  This
40             can also be specified on a per-host basis in a configuration
41             file.
42
43             Agent forwarding should be enabled with caution.  Users with the
44             ability to bypass file permissions on the remote host (for the
45             agent's Unix-domain socket) can access the local agent through
46             the forwarded connection.  An attacker cannot obtain key material
47             from the agent, however they can perform operations on the keys
48             that enable them to authenticate using the identities loaded into
49             the agent.
50
51     -a      Disables forwarding of the authentication agent connection.
52
53     -b bind_address
54             Use bind_address on the local machine as the source address of
55             the connection.  Only useful on systems with more than one ad-
56             dress.
57
58     -C      Requests compression of all data (including stdin, stdout,
59             stderr, and data for forwarded X11 and TCP connections).  The
60             compression algorithm is the same used by gzip(1), and the
61             ``level'' can be controlled by the CompressionLevel option for
62             protocol version 1.  Compression is desirable on modem lines and
63             other slow connections, but will only slow down things on fast
64             networks.  The default value can be set on a host-by-host basis
65             in the configuration files; see the Compression option.
66
67     -c cipher_spec
68             Selects the cipher specification for encrypting the session.
69
70             Protocol version 1 allows specification of a single cipher.  The
71             supported values are ``3des'', ``blowfish'', and ``des''.  3des
72             (triple-des) is an encrypt-decrypt-encrypt triple with three dif-
73             ferent keys.  It is believed to be secure.  blowfish is a fast
74             block cipher; it appears very secure and is much faster than
75             3des.  des is only supported in the ssh client for interoperabil-
76             ity with legacy protocol 1 implementations that do not support
77             the 3des cipher.  Its use is strongly discouraged due to crypto-
78             graphic weaknesses.  The default is ``3des''.
79
80             For protocol version 2, cipher_spec is a comma-separated list of
81             ciphers listed in order of preference.  The supported ciphers
82             are: 3des-cbc, aes128-cbc, aes192-cbc, aes256-cbc, aes128-ctr,
83             aes192-ctr, aes256-ctr, arcfour128, arcfour256, arcfour, blow-
84             fish-cbc, and cast128-cbc.  The default is:
85
86                   aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
87                   arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
88                   aes192-ctr,aes256-ctr
89
90     -D [bind_address:]port
91             Specifies a local ``dynamic'' application-level port forwarding.
92             This works by allocating a socket to listen to port on the local
93             side, optionally bound to the specified bind_address.  Whenever a
94             connection is made to this port, the connection is forwarded over
95             the secure channel, and the application protocol is then used to
96             determine where to connect to from the remote machine.  Currently
97             the SOCKS4 and SOCKS5 protocols are supported, and ssh will act
98             as a SOCKS server.  Only root can forward privileged ports.  Dy-
99             namic port forwardings can also be specified in the configuration
100             file.
101
102             IPv6 addresses can be specified with an alternative syntax:
103             [bind_address/]port or by enclosing the address in square brack-
104             ets.  Only the superuser can forward privileged ports.  By de-
105             fault, the local port is bound in accordance with the
106             GatewayPorts setting.  However, an explicit bind_address may be
107             used to bind the connection to a specific address.  The
108             bind_address of ``localhost'' indicates that the listening port
109             be bound for local use only, while an empty address or `*' indi-
110             cates that the port should be available from all interfaces.
111
112     -e escape_char
113             Sets the escape character for sessions with a pty (default: `~').
114             The escape character is only recognized at the beginning of a
115             line.  The escape character followed by a dot (`.') closes the
116             connection; followed by control-Z suspends the connection; and
117             followed by itself sends the escape character once.  Setting the
118             character to ``none'' disables any escapes and makes the session
119             fully transparent.
120
121     -F configfile
122             Specifies an alternative per-user configuration file.  If a con-
123             figuration file is given on the command line, the system-wide
124             configuration file (/etc/ssh/ssh_config) will be ignored.  The
125             default for the per-user configuration file is ~/.ssh/config.
126
127     -f      Requests ssh to go to background just before command execution.
128             This is useful if ssh is going to ask for passwords or passphras-
129             es, but the user wants it in the background.  This implies -n.
130             The recommended way to start X11 programs at a remote site is
131             with something like ssh -f host xterm.
132
133     -g      Allows remote hosts to connect to local forwarded ports.
134
135     -I smartcard_device
136             Specify the device ssh should use to communicate with a smartcard
137             used for storing the user's private RSA key.  This option is only
138             available if support for smartcard devices is compiled in (de-
139             fault is no support).
140
141     -i identity_file
142             Selects a file from which the identity (private key) for RSA or
143             DSA authentication is read.  The default is ~/.ssh/identity for
144             protocol version 1, and ~/.ssh/id_rsa and ~/.ssh/id_dsa for pro-
145             tocol version 2.  Identity files may also be specified on a per-
146             host basis in the configuration file.  It is possible to have
147             multiple -i options (and multiple identities specified in config-
148             uration files).
149
150     -k      Disables forwarding (delegation) of GSSAPI credentials to the
151             server.
152
153     -L [bind_address:]port:host:hostport
154             Specifies that the given port on the local (client) host is to be
155             forwarded to the given host and port on the remote side.  This
156             works by allocating a socket to listen to port on the local side,
157             optionally bound to the specified bind_address.  Whenever a con-
158             nection is made to this port, the connection is forwarded over
159             the secure channel, and a connection is made to host port
160             hostport from the remote machine.  Port forwardings can also be
161             specified in the configuration file.  IPv6 addresses can be spec-
162             ified with an alternative syntax: [bind_address/]port/host/host-
163             port or by enclosing the address in square brackets.  Only the
164             superuser can forward privileged ports.  By default, the local
165             port is bound in accordance with the GatewayPorts setting.  How-
166             ever, an explicit bind_address may be used to bind the connection
167             to a specific address.  The bind_address of ``localhost'' indi-
168             cates that the listening port be bound for local use only, while
169             an empty address or `*' indicates that the port should be avail-
170             able from all interfaces.
171
172     -l login_name
173             Specifies the user to log in as on the remote machine.  This also
174             may be specified on a per-host basis in the configuration file.
175
176     -M      Places the ssh client into ``master'' mode for connection shar-
177             ing.  Multiple -M options places ssh into ``master'' mode with
178             confirmation required before slave connections are accepted.  Re-
179             fer to the description of ControlMaster in ssh_config(5) for de-
180             tails.
181
182     -m mac_spec
183             Additionally, for protocol version 2 a comma-separated list of
184             MAC (message authentication code) algorithms can be specified in
185             order of preference.  See the MACs keyword for more information.
186
187     -N      Do not execute a remote command.  This is useful for just for-
188             warding ports (protocol version 2 only).
189
190     -n      Redirects stdin from /dev/null (actually, prevents reading from
191             stdin).  This must be used when ssh is run in the background.  A
192             common trick is to use this to run X11 programs on a remote ma-
193             chine.  For example, ssh -n shadows.cs.hut.fi emacs & will start
194             an emacs on shadows.cs.hut.fi, and the X11 connection will be au-
195             tomatically forwarded over an encrypted channel.  The ssh program
196             will be put in the background.  (This does not work if ssh needs
197             to ask for a password or passphrase; see also the -f option.)
198
199     -O ctl_cmd
200             Control an active connection multiplexing master process.  When
201             the -O option is specified, the ctl_cmd argument is interpreted
202             and passed to the master process.  Valid commands are: ``check''
203             (check that the master process is running) and ``exit'' (request
204             the master to exit).
205
206     -o option
207             Can be used to give options in the format used in the configura-
208             tion file.  This is useful for specifying options for which there
209             is no separate command-line flag.  For full details of the op-
210             tions listed below, and their possible values, see ssh_config(5).
211
212                   AddressFamily
213                   BatchMode
214                   BindAddress
215                   ChallengeResponseAuthentication
216                   CheckHostIP
217                   Cipher
218                   Ciphers
219                   ClearAllForwardings
220                   Compression
221                   CompressionLevel
222                   ConnectionAttempts
223                   ConnectTimeout
224                   ControlMaster
225                   ControlPath
226                   DynamicForward
227                   EscapeChar
228                   ExitOnForwardFailure
229                   ForwardAgent
230                   ForwardX11
231                   ForwardX11Trusted
232                   GatewayPorts
233                   GlobalKnownHostsFile
234                   GSSAPIAuthentication
235                   GSSAPIDelegateCredentials
236                   HashKnownHosts
237                   Host
238                   HostbasedAuthentication
239                   HostKeyAlgorithms
240                   HostKeyAlias
241                   HostName
242                   IdentityFile
243                   IdentitiesOnly
244                   KbdInteractiveDevices
245                   LocalCommand
246                   LocalForward
247                   LogLevel
248                   MACs
249                   NoHostAuthenticationForLocalhost
250                   NumberOfPasswordPrompts
251                   PasswordAuthentication
252                   PermitLocalCommand
253                   Port
254                   PreferredAuthentications
255                   Protocol
256                   ProxyCommand
257                   PubkeyAuthentication
258                   RekeyLimit
259                   RemoteForward
260                   RhostsRSAAuthentication
261                   RSAAuthentication
262                   SendEnv
263                   ServerAliveInterval
264                   ServerAliveCountMax
265                   SmartcardDevice
266                   StrictHostKeyChecking
267                   TCPKeepAlive
268                   Tunnel
269                   TunnelDevice
270                   UsePrivilegedPort
271                   User
272                   UserKnownHostsFile
273                   VerifyHostKeyDNS
274                   XAuthLocation
275
276     -p port
277             Port to connect to on the remote host.  This can be specified on
278             a per-host basis in the configuration file.
279
280     -q      Quiet mode.  Causes all warning and diagnostic messages to be
281             suppressed.
282
283     -R [bind_address:]port:host:hostport
284             Specifies that the given port on the remote (server) host is to
285             be forwarded to the given host and port on the local side.  This
286             works by allocating a socket to listen to port on the remote
287             side, and whenever a connection is made to this port, the connec-
288             tion is forwarded over the secure channel, and a connection is
289             made to host port hostport from the local machine.
290
291             Port forwardings can also be specified in the configuration file.
292             Privileged ports can be forwarded only when logging in as root on
293             the remote machine.  IPv6 addresses can be specified by enclosing
294             the address in square braces or using an alternative syntax:
295             [bind_address/]host/port/hostport.
296
297             By default, the listening socket on the server will be bound to
298             the loopback interface only.  This may be overriden by specifying
299             a bind_address.  An empty bind_address, or the address `*', indi-
300             cates that the remote socket should listen on all interfaces.
301             Specifying a remote bind_address will only succeed if the serv-
302             er's GatewayPorts option is enabled (see sshd_config(5)).
303
304     -S ctl_path
305             Specifies the location of a control socket for connection shar-
306             ing.  Refer to the description of ControlPath and ControlMaster
307             in ssh_config(5) for details.
308
309     -s      May be used to request invocation of a subsystem on the remote
310             system.  Subsystems are a feature of the SSH2 protocol which fa-
311             cilitate the use of SSH as a secure transport for other applica-
312             tions (eg. sftp(1)).  The subsystem is specified as the remote
313             command.
314
315     -T      Disable pseudo-tty allocation.
316
317     -t      Force pseudo-tty allocation.  This can be used to execute arbi-
318             trary screen-based programs on a remote machine, which can be
319             very useful, e.g. when implementing menu services.  Multiple -t
320             options force tty allocation, even if ssh has no local tty.
321
322     -V      Display the version number and exit.
323
324     -v      Verbose mode.  Causes ssh to print debugging messages about its
325             progress.  This is helpful in debugging connection, authentica-
326             tion, and configuration problems.  Multiple -v options increase
327             the verbosity.  The maximum is 3.
328
329     -w local_tun[:remote_tun]
330             Requests tunnel device forwarding with the specified tun(4) de-
331             vices between the client (local_tun) and the server (remote_tun).
332
333             The devices may be specified by numerical ID or the keyword
334             ``any'', which uses the next available tunnel device.  If
335             remote_tun is not specified, it defaults to ``any''.  See also
336             the Tunnel and TunnelDevice directives in ssh_config(5).  If the
337             Tunnel directive is unset, it is set to the default tunnel mode,
338             which is ``point-to-point''.
339
340     -X      Enables X11 forwarding.  This can also be specified on a per-host
341             basis in a configuration file.
342
343             X11 forwarding should be enabled with caution.  Users with the
344             ability to bypass file permissions on the remote host (for the
345             user's X authorization database) can access the local X11 display
346             through the forwarded connection.  An attacker may then be able
347             to perform activities such as keystroke monitoring.
348
349             For this reason, X11 forwarding is subjected to X11 SECURITY ex-
350             tension restrictions by default.  Please refer to the ssh -Y op-
351             tion and the ForwardX11Trusted directive in ssh_config(5) for
352             more information.
353
354     -x      Disables X11 forwarding.
355
356     -Y      Enables trusted X11 forwarding.  Trusted X11 forwardings are not
357             subjected to the X11 SECURITY extension controls.
358
359     ssh may additionally obtain configuration data from a per-user configura-
360     tion file and a system-wide configuration file.  The file format and con-
361     figuration options are described in ssh_config(5).
362
363     ssh exits with the exit status of the remote command or with 255 if an
364     error occurred.
365
366AUTHENTICATION
367     The OpenSSH SSH client supports SSH protocols 1 and 2.  Protocol 2 is the
368     default, with ssh falling back to protocol 1 if it detects protocol 2 is
369     unsupported.  These settings may be altered using the Protocol option in
370     ssh_config(5), or enforced using the -1 and -2 options (see above).  Both
371     protocols support similar authentication methods, but protocol 2 is pre-
372     ferred since it provides additional mechanisms for confidentiality (the
373     traffic is encrypted using AES, 3DES, Blowfish, CAST128, or Arcfour) and
374     integrity (hmac-md5, hmac-sha1, hmac-ripemd160).  Protocol 1 lacks a
375     strong mechanism for ensuring the integrity of the connection.
376
377     The methods available for authentication are: GSSAPI-based authentica-
378     tion, host-based authentication, public key authentication, challenge-re-
379     sponse authentication, and password authentication.  Authentication meth-
380     ods are tried in the order specified above, though protocol 2 has a con-
381     figuration option to change the default order: PreferredAuthentications.
382
383     Host-based authentication works as follows: If the machine the user logs
384     in from is listed in /etc/hosts.equiv or /etc/shosts.equiv on the remote
385     machine, and the user names are the same on both sides, or if the files
386     ~/.rhosts or ~/.shosts exist in the user's home directory on the remote
387     machine and contain a line containing the name of the client machine and
388     the name of the user on that machine, the user is considered for login.
389     Additionally, the server must be able to verify the client's host key
390     (see the description of /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts,
391     below) for login to be permitted.  This authentication method closes se-
392     curity holes due to IP spoofing, DNS spoofing, and routing spoofing.
393     [Note to the administrator: /etc/hosts.equiv, ~/.rhosts, and the
394     rlogin/rsh protocol in general, are inherently insecure and should be
395     disabled if security is desired.]
396
397     Public key authentication works as follows: The scheme is based on pub-
398     lic-key cryptography, using cryptosystems where encryption and decryption
399     are done using separate keys, and it is unfeasible to derive the decryp-
400     tion key from the encryption key.  The idea is that each user creates a
401     public/private key pair for authentication purposes.  The server knows
402     the public key, and only the user knows the private key.  ssh implements
403     public key authentication protocol automatically, using either the RSA or
404     DSA algorithms.  Protocol 1 is restricted to using only RSA keys, but
405     protocol 2 may use either.  The HISTORY section of ssl(8) contains a
406     brief discussion of the two algorithms.
407
408     The file ~/.ssh/authorized_keys lists the public keys that are permitted
409     for logging in.  When the user logs in, the ssh program tells the server
410     which key pair it would like to use for authentication.  The client
411     proves that it has access to the private key and the server checks that
412     the corresponding public key is authorized to accept the account.
413
414     The user creates his/her key pair by running ssh-keygen(1).  This stores
415     the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa (protocol
416     2 DSA), or ~/.ssh/id_rsa (protocol 2 RSA) and stores the public key in
417     ~/.ssh/identity.pub (protocol 1), ~/.ssh/id_dsa.pub (protocol 2 DSA), or
418     ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home directory.  The us-
419     er should then copy the public key to ~/.ssh/authorized_keys in his/her
420     home directory on the remote machine.  The authorized_keys file corre-
421     sponds to the conventional ~/.rhosts file, and has one key per line,
422     though the lines can be very long.  After this, the user can log in with-
423     out giving the password.
424
425     The most convenient way to use public key authentication may be with an
426     authentication agent.  See ssh-agent(1) for more information.
427
428     Challenge-response authentication works as follows: The server sends an
429     arbitrary "challenge" text, and prompts for a response.  Protocol 2 al-
430     lows multiple challenges and responses; protocol 1 is restricted to just
431     one challenge/response.  Examples of challenge-response authentication
432     include BSD Authentication (see login.conf(5)) and PAM (some non-OpenBSD
433     systems).
434
435     Finally, if other authentication methods fail, ssh prompts the user for a
436     password.  The password is sent to the remote host for checking; however,
437     since all communications are encrypted, the password cannot be seen by
438     someone listening on the network.
439
440     ssh automatically maintains and checks a database containing identifica-
441     tion for all hosts it has ever been used with.  Host keys are stored in
442     ~/.ssh/known_hosts in the user's home directory.  Additionally, the file
443     /etc/ssh/ssh_known_hosts is automatically checked for known hosts.  Any
444     new hosts are automatically added to the user's file.  If a host's iden-
445     tification ever changes, ssh warns about this and disables password au-
446     thentication to prevent server spoofing or man-in-the-middle attacks,
447     which could otherwise be used to circumvent the encryption.  The
448     StrictHostKeyChecking option can be used to control logins to machines
449     whose host key is not known or has changed.
450
451     When the user's identity has been accepted by the server, the server ei-
452     ther executes the given command, or logs into the machine and gives the
453     user a normal shell on the remote machine.  All communication with the
454     remote command or shell will be automatically encrypted.
455
456     If a pseudo-terminal has been allocated (normal login session), the user
457     may use the escape characters noted below.
458
459     If no pseudo-tty has been allocated, the session is transparent and can
460     be used to reliably transfer binary data.  On most systems, setting the
461     escape character to ``none'' will also make the session transparent even
462     if a tty is used.
463
464     The session terminates when the command or shell on the remote machine
465     exits and all X11 and TCP connections have been closed.
466
467ESCAPE CHARACTERS
468     When a pseudo-terminal has been requested, ssh supports a number of func-
469     tions through the use of an escape character.
470
471     A single tilde character can be sent as ~~ or by following the tilde by a
472     character other than those described below.  The escape character must
473     always follow a newline to be interpreted as special.  The escape charac-
474     ter can be changed in configuration files using the EscapeChar configura-
475     tion directive or on the command line by the -e option.
476
477     The supported escapes (assuming the default `~') are:
478
479     ~.      Disconnect.
480
481     ~^Z     Background ssh.
482
483     ~#      List forwarded connections.
484
485     ~&      Background ssh at logout when waiting for forwarded connection /
486             X11 sessions to terminate.
487
488     ~?      Display a list of escape characters.
489
490     ~B      Send a BREAK to the remote system (only useful for SSH protocol
491             version 2 and if the peer supports it).
492
493     ~C      Open command line.  Currently this allows the addition of port
494             forwardings using the -L and -R options (see above).  It also al-
495             lows the cancellation of existing remote port-forwardings using
496             -KR[bind_address:]port.  !command allows the user to execute a
497             local command if the PermitLocalCommand option is enabled in
498             ssh_config(5).  Basic help is available, using the -h option.
499
500     ~R      Request rekeying of the connection (only useful for SSH protocol
501             version 2 and if the peer supports it).
502
503TCP FORWARDING
504     Forwarding of arbitrary TCP connections over the secure channel can be
505     specified either on the command line or in a configuration file.  One
506     possible application of TCP forwarding is a secure connection to a mail
507     server; another is going through firewalls.
508
509     In the example below, we look at encrypting communication between an IRC
510     client and server, even though the IRC server does not directly support
511     encrypted communications.  This works as follows: the user connects to
512     the remote host using ssh, specifying a port to be used to forward con-
513     nections to the remote server.  After that it is possible to start the
514     service which is to be encrypted on the client machine, connecting to the
515     same local port, and ssh will encrypt and forward the connection.
516
517     The following example tunnels an IRC session from client machine
518     ``127.0.0.1'' (localhost) to remote server ``server.example.com'':
519
520         $ ssh -f -L 1234:localhost:6667 server.example.com sleep 10
521         $ irc -c '#users' -p 1234 pinky 127.0.0.1
522
523     This tunnels a connection to IRC server ``server.example.com'', joining
524     channel ``#users'', nickname ``pinky'', using port 1234.  It doesn't mat-
525     ter which port is used, as long as it's greater than 1023 (remember, only
526     root can open sockets on privileged ports) and doesn't conflict with any
527     ports already in use.  The connection is forwarded to port 6667 on the
528     remote server, since that's the standard port for IRC services.
529
530     The -f option backgrounds ssh and the remote command ``sleep 10'' is
531     specified to allow an amount of time (10 seconds, in the example) to
532     start the service which is to be tunnelled.  If no connections are made
533     within the time specified, ssh will exit.
534
535X11 FORWARDING
536     If the ForwardX11 variable is set to ``yes'' (or see the description of
537     the -X, -x, and -Y options above) and the user is using X11 (the DISPLAY
538     environment variable is set), the connection to the X11 display is auto-
539     matically forwarded to the remote side in such a way that any X11 pro-
540     grams started from the shell (or command) will go through the encrypted
541     channel, and the connection to the real X server will be made from the
542     local machine.  The user should not manually set DISPLAY.  Forwarding of
543     X11 connections can be configured on the command line or in configuration
544     files.
545
546     The DISPLAY value set by ssh will point to the server machine, but with a
547     display number greater than zero.  This is normal, and happens because
548     ssh creates a ``proxy'' X server on the server machine for forwarding the
549     connections over the encrypted channel.
550
551     ssh will also automatically set up Xauthority data on the server machine.
552     For this purpose, it will generate a random authorization cookie, store
553     it in Xauthority on the server, and verify that any forwarded connections
554     carry this cookie and replace it by the real cookie when the connection
555     is opened.  The real authentication cookie is never sent to the server
556     machine (and no cookies are sent in the plain).
557
558     If the ForwardAgent variable is set to ``yes'' (or see the description of
559     the -A and -a options above) and the user is using an authentication
560     agent, the connection to the agent is automatically forwarded to the re-
561     mote side.
562
563VERIFYING HOST KEYS
564     When connecting to a server for the first time, a fingerprint of the
565     server's public key is presented to the user (unless the option
566     StrictHostKeyChecking has been disabled).  Fingerprints can be determined
567     using ssh-keygen(1):
568
569           $ ssh-keygen -l -f /etc/ssh/ssh_host_rsa_key
570
571     If the fingerprint is already known, it can be matched and verified, and
572     the key can be accepted.  If the fingerprint is unknown, an alternative
573     method of verification is available: SSH fingerprints verified by DNS.
574     An additional resource record (RR), SSHFP, is added to a zonefile and the
575     connecting client is able to match the fingerprint with that of the key
576     presented.
577
578     In this example, we are connecting a client to a server,
579     ``host.example.com''.  The SSHFP resource records should first be added
580     to the zonefile for host.example.com:
581
582           $ ssh-keygen -r host.example.com.
583
584     The output lines will have to be added to the zonefile.  To check that
585     the zone is answering fingerprint queries:
586
587           $ dig -t SSHFP host.example.com
588
589     Finally the client connects:
590
591           $ ssh -o "VerifyHostKeyDNS ask" host.example.com
592           [...]
593           Matching host key fingerprint found in DNS.
594           Are you sure you want to continue connecting (yes/no)?
595
596     See the VerifyHostKeyDNS option in ssh_config(5) for more information.
597
598SSH-BASED VIRTUAL PRIVATE NETWORKS
599     ssh contains support for Virtual Private Network (VPN) tunnelling using
600     the tun(4) network pseudo-device, allowing two networks to be joined se-
601     curely.  The sshd_config(5) configuration option PermitTunnel controls
602     whether the server supports this, and at what level (layer 2 or 3 traf-
603     fic).
604
605     The following example would connect client network 10.0.50.0/24 with re-
606     mote network 10.0.99.0/24 using a point-to-point connection from 10.1.1.1
607     to 10.1.1.2, provided that the SSH server running on the gateway to the
608     remote network, at 192.168.1.15, allows it.
609
610     On the client:
611
612           # ssh -f -w 0:1 192.168.1.15 true
613           # ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
614           # route add 10.0.99.0/24 10.1.1.2
615
616     On the server:
617
618           # ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
619           # route add 10.0.50.0/24 10.1.1.1
620
621     Client access may be more finely tuned via the /root/.ssh/authorized_keys
622     file (see below) and the PermitRootLogin server option.  The following
623     entry would permit connections on tun(4) device 1 from user ``jane'' and
624     on tun device 2 from user ``john'', if PermitRootLogin is set to
625     ``forced-commands-only'':
626
627       tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
628       tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
629
630     Since an SSH-based setup entails a fair amount of overhead, it may be
631     more suited to temporary setups, such as for wireless VPNs.  More perma-
632     nent VPNs are better provided by tools such as ipsecctl(8) and
633     isakmpd(8).
634
635ENVIRONMENT
636     ssh will normally set the following environment variables:
637
638     DISPLAY               The DISPLAY variable indicates the location of the
639                           X11 server.  It is automatically set by ssh to
640                           point to a value of the form ``hostname:n'', where
641                           ``hostname'' indicates the host where the shell
642                           runs, and `n' is an integer >= 1.  ssh uses this
643                           special value to forward X11 connections over the
644                           secure channel.  The user should normally not set
645                           DISPLAY explicitly, as that will render the X11
646                           connection insecure (and will require the user to
647                           manually copy any required authorization cookies).
648
649     HOME                  Set to the path of the user's home directory.
650
651     LOGNAME               Synonym for USER; set for compatibility with sys-
652                           tems that use this variable.
653
654     MAIL                  Set to the path of the user's mailbox.
655
656     PATH                  Set to the default PATH, as specified when compil-
657                           ing ssh.
658
659     SSH_ASKPASS           If ssh needs a passphrase, it will read the
660                           passphrase from the current terminal if it was run
661                           from a terminal.  If ssh does not have a terminal
662                           associated with it but DISPLAY and SSH_ASKPASS are
663                           set, it will execute the program specified by
664                           SSH_ASKPASS and open an X11 window to read the
665                           passphrase.  This is particularly useful when call-
666                           ing ssh from a .xsession or related script.  (Note
667                           that on some machines it may be necessary to redi-
668                           rect the input from /dev/null to make this work.)
669
670     SSH_AUTH_SOCK         Identifies the path of a UNIX-domain socket used to
671                           communicate with the agent.
672
673     SSH_CONNECTION        Identifies the client and server ends of the con-
674                           nection.  The variable contains four space-separat-
675                           ed values: client IP address, client port number,
676                           server IP address, and server port number.
677
678     SSH_ORIGINAL_COMMAND  This variable contains the original command line if
679                           a forced command is executed.  It can be used to
680                           extract the original arguments.
681
682     SSH_TTY               This is set to the name of the tty (path to the de-
683                           vice) associated with the current shell or command.
684                           If the current session has no tty, this variable is
685                           not set.
686
687     TZ                    This variable is set to indicate the present time
688                           zone if it was set when the daemon was started
689                           (i.e. the daemon passes the value on to new connec-
690                           tions).
691
692     USER                  Set to the name of the user logging in.
693
694     Additionally, ssh reads ~/.ssh/environment, and adds lines of the format
695     ``VARNAME=value'' to the environment if the file exists and users are al-
696     lowed to change their environment.  For more information, see the
697     PermitUserEnvironment option in sshd_config(5).
698
699FILES
700     ~/.rhosts
701             This file is used for host-based authentication (see above).  On
702             some machines this file may need to be world-readable if the us-
703             er's home directory is on an NFS partition, because sshd(8) reads
704             it as root.  Additionally, this file must be owned by the user,
705             and must not have write permissions for anyone else.  The recom-
706             mended permission for most machines is read/write for the user,
707             and not accessible by others.
708
709     ~/.shosts
710             This file is used in exactly the same way as .rhosts, but allows
711             host-based authentication without permitting login with
712             rlogin/rsh.
713
714     ~/.ssh/authorized_keys
715             Lists the public keys (RSA/DSA) that can be used for logging in
716             as this user.  The format of this file is described in the
717             sshd(8) manual page.  This file is not highly sensitive, but the
718             recommended permissions are read/write for the user, and not ac-
719             cessible by others.
720
721     ~/.ssh/config
722             This is the per-user configuration file.  The file format and
723             configuration options are described in ssh_config(5).  Because of
724             the potential for abuse, this file must have strict permissions:
725             read/write for the user, and not accessible by others.
726
727     ~/.ssh/environment
728             Contains additional definitions for environment variables; see
729             ENVIRONMENT, above.
730
731     ~/.ssh/identity
732     ~/.ssh/id_dsa
733     ~/.ssh/id_rsa
734             Contains the private key for authentication.  These files contain
735             sensitive data and should be readable by the user but not acces-
736             sible by others (read/write/execute).  ssh will simply ignore a
737             private key file if it is accessible by others.  It is possible
738             to specify a passphrase when generating the key which will be
739             used to encrypt the sensitive part of this file using 3DES.
740
741     ~/.ssh/identity.pub
742     ~/.ssh/id_dsa.pub
743     ~/.ssh/id_rsa.pub
744             Contains the public key for authentication.  These files are not
745             sensitive and can (but need not) be readable by anyone.
746
747     ~/.ssh/known_hosts
748             Contains a list of host keys for all hosts the user has logged
749             into that are not already in the systemwide list of known host
750             keys.  See sshd(8) for further details of the format of this
751             file.
752
753     ~/.ssh/rc
754             Commands in this file are executed by ssh when the user logs in,
755             just before the user's shell (or command) is started.  See the
756             sshd(8) manual page for more information.
757
758     /etc/hosts.equiv
759             This file is for host-based authentication (see above).  It
760             should only be writable by root.
761
762     /etc/shosts.equiv
763             This file is used in exactly the same way as hosts.equiv, but al-
764             lows host-based authentication without permitting login with
765             rlogin/rsh.
766
767     /etc/ssh/ssh_config
768             Systemwide configuration file.  The file format and configuration
769             options are described in ssh_config(5).
770
771     /etc/ssh/ssh_host_key
772     /etc/ssh/ssh_host_dsa_key
773     /etc/ssh/ssh_host_rsa_key
774             These three files contain the private parts of the host keys and
775             are used for host-based authentication.  If protocol version 1 is
776             used, ssh must be setuid root, since the host key is readable on-
777             ly by root.  For protocol version 2, ssh uses ssh-keysign(8) to
778             access the host keys, eliminating the requirement that ssh be se-
779             tuid root when host-based authentication is used.  By default ssh
780             is not setuid root.
781
782     /etc/ssh/ssh_known_hosts
783             Systemwide list of known host keys.  This file should be prepared
784             by the system administrator to contain the public host keys of
785             all machines in the organization.  It should be world-readable.
786             See sshd(8) for further details of the format of this file.
787
788     /etc/ssh/sshrc
789             Commands in this file are executed by ssh when the user logs in,
790             just before the user's shell (or command) is started.  See the
791             sshd(8) manual page for more information.
792
793SEE ALSO
794     scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1),
795     tun(4), hosts.equiv(5), ssh_config(5), ssh-keysign(8), sshd(8)
796
797     The Secure Shell (SSH) Protocol Assigned Numbers, RFC 4250, 2006.
798
799     The Secure Shell (SSH) Protocol Architecture, RFC 4251, 2006.
800
801     The Secure Shell (SSH) Authentication Protocol, RFC 4252, 2006.
802
803     The Secure Shell (SSH) Transport Layer Protocol, RFC 4253, 2006.
804
805     The Secure Shell (SSH) Connection Protocol, RFC 4254, 2006.
806
807     Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints, RFC
808     4255, 2006.
809
810     Generic Message Exchange Authentication for the Secure Shell Protocol
811     (SSH), RFC 4256, 2006.
812
813     The Secure Shell (SSH) Session Channel Break Extension, RFC 4335, 2006.
814
815     The Secure Shell (SSH) Transport Layer Encryption Modes, RFC 4344, 2006.
816
817     Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer
818     Protocol, RFC 4345, 2006.
819
820     Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer
821     Protocol, RFC 4419, 2006.
822
823     The Secure Shell (SSH) Public Key File Format, RFC 4716, 2006.
824
825AUTHORS
826     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
827     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
828     de Raadt and Dug Song removed many bugs, re-added newer features and
829     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
830     versions 1.5 and 2.0.
831
832OpenBSD 4.1                   September 25, 1999                            13
833