ssh.0 revision 180746
1SSH(1)                     OpenBSD Reference Manual                     SSH(1)
2
3NAME
4     ssh - OpenSSH SSH client (remote login program)
5
6SYNOPSIS
7     ssh [-1246AaCfgKkMNnqsTtVvXxY] [-b bind_address] [-c cipher_spec]
8         [-D [bind_address:]port] [-e escape_char] [-F configfile]
9         [-i identity_file] [-L [bind_address:]port:host:hostport]
10         [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
11         [-R [bind_address:]port:host:hostport] [-S ctl_path]
12         [-w local_tun[:remote_tun]] [user@]hostname [command]
13
14DESCRIPTION
15     ssh (SSH client) is a program for logging into a remote machine and for
16     executing commands on a remote machine.  It is intended to replace rlogin
17     and rsh, and provide secure encrypted communications between two untrust-
18     ed hosts over an insecure network.  X11 connections and arbitrary TCP
19     ports can also be forwarded over the secure channel.
20
21     ssh connects and logs into the specified hostname (with optional user
22     name).  The user must prove his/her identity to the remote machine using
23     one of several methods depending on the protocol version used (see be-
24     low).
25
26     If command is specified, it is executed on the remote host instead of a
27     login shell.
28
29     The options are as follows:
30
31     -1      Forces ssh to try protocol version 1 only.
32
33     -2      Forces ssh to try protocol version 2 only.
34
35     -4      Forces ssh to use IPv4 addresses only.
36
37     -6      Forces ssh to use IPv6 addresses only.
38
39     -A      Enables forwarding of the authentication agent connection.  This
40             can also be specified on a per-host basis in a configuration
41             file.
42
43             Agent forwarding should be enabled with caution.  Users with the
44             ability to bypass file permissions on the remote host (for the
45             agent's Unix-domain socket) can access the local agent through
46             the forwarded connection.  An attacker cannot obtain key material
47             from the agent, however they can perform operations on the keys
48             that enable them to authenticate using the identities loaded into
49             the agent.
50
51     -a      Disables forwarding of the authentication agent connection.
52
53     -b bind_address
54             Use bind_address on the local machine as the source address of
55             the connection.  Only useful on systems with more than one ad-
56             dress.
57
58     -C      Requests compression of all data (including stdin, stdout,
59             stderr, and data for forwarded X11 and TCP connections).  The
60             compression algorithm is the same used by gzip(1), and the
61             ``level'' can be controlled by the CompressionLevel option for
62             protocol version 1.  Compression is desirable on modem lines and
63             other slow connections, but will only slow down things on fast
64             networks.  The default value can be set on a host-by-host basis
65             in the configuration files; see the Compression option.
66
67     -c cipher_spec
68             Selects the cipher specification for encrypting the session.
69
70             Protocol version 1 allows specification of a single cipher.  The
71             supported values are ``3des'', ``blowfish'', and ``des''.  3des
72             (triple-des) is an encrypt-decrypt-encrypt triple with three dif-
73             ferent keys.  It is believed to be secure.  blowfish is a fast
74             block cipher; it appears very secure and is much faster than
75             3des.  des is only supported in the ssh client for interoperabil-
76             ity with legacy protocol 1 implementations that do not support
77             the 3des cipher.  Its use is strongly discouraged due to crypto-
78             graphic weaknesses.  The default is ``3des''.
79
80             For protocol version 2, cipher_spec is a comma-separated list of
81             ciphers listed in order of preference.  The supported ciphers
82             are: 3des-cbc, aes128-cbc, aes192-cbc, aes256-cbc, aes128-ctr,
83             aes192-ctr, aes256-ctr, arcfour128, arcfour256, arcfour, blow-
84             fish-cbc, and cast128-cbc.  The default is:
85
86                   aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
87                   arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
88                   aes192-ctr,aes256-ctr
89
90     -D [bind_address:]port
91             Specifies a local ``dynamic'' application-level port forwarding.
92             This works by allocating a socket to listen to port on the local
93             side, optionally bound to the specified bind_address.  Whenever a
94             connection is made to this port, the connection is forwarded over
95             the secure channel, and the application protocol is then used to
96             determine where to connect to from the remote machine.  Currently
97             the SOCKS4 and SOCKS5 protocols are supported, and ssh will act
98             as a SOCKS server.  Only root can forward privileged ports.  Dy-
99             namic port forwardings can also be specified in the configuration
100             file.
101
102             IPv6 addresses can be specified with an alternative syntax:
103             [bind_address/]port or by enclosing the address in square brack-
104             ets.  Only the superuser can forward privileged ports.  By de-
105             fault, the local port is bound in accordance with the
106             GatewayPorts setting.  However, an explicit bind_address may be
107             used to bind the connection to a specific address.  The
108             bind_address of ``localhost'' indicates that the listening port
109             be bound for local use only, while an empty address or `*' indi-
110             cates that the port should be available from all interfaces.
111
112     -e escape_char
113             Sets the escape character for sessions with a pty (default: `~').
114             The escape character is only recognized at the beginning of a
115             line.  The escape character followed by a dot (`.') closes the
116             connection; followed by control-Z suspends the connection; and
117             followed by itself sends the escape character once.  Setting the
118             character to ``none'' disables any escapes and makes the session
119             fully transparent.
120
121     -F configfile
122             Specifies an alternative per-user configuration file.  If a con-
123             figuration file is given on the command line, the system-wide
124             configuration file (/etc/ssh/ssh_config) will be ignored.  The
125             default for the per-user configuration file is ~/.ssh/config.
126
127     -f      Requests ssh to go to background just before command execution.
128             This is useful if ssh is going to ask for passwords or passphras-
129             es, but the user wants it in the background.  This implies -n.
130             The recommended way to start X11 programs at a remote site is
131             with something like ssh -f host xterm.
132
133     -g      Allows remote hosts to connect to local forwarded ports.
134
135     -I smartcard_device
136             Specify the device ssh should use to communicate with a smartcard
137             used for storing the user's private RSA key.  This option is only
138             available if support for smartcard devices is compiled in (de-
139             fault is no support).
140
141     -i identity_file
142             Selects a file from which the identity (private key) for RSA or
143             DSA authentication is read.  The default is ~/.ssh/identity for
144             protocol version 1, and ~/.ssh/id_rsa and ~/.ssh/id_dsa for pro-
145             tocol version 2.  Identity files may also be specified on a per-
146             host basis in the configuration file.  It is possible to have
147             multiple -i options (and multiple identities specified in config-
148             uration files).
149
150     -K      Enables GSSAPI-based authentication and forwarding (delegation)
151             of GSSAPI credentials to the server.
152
153     -k      Disables forwarding (delegation) of GSSAPI credentials to the
154             server.
155
156     -L [bind_address:]port:host:hostport
157             Specifies that the given port on the local (client) host is to be
158             forwarded to the given host and port on the remote side.  This
159             works by allocating a socket to listen to port on the local side,
160             optionally bound to the specified bind_address.  Whenever a con-
161             nection is made to this port, the connection is forwarded over
162             the secure channel, and a connection is made to host port
163             hostport from the remote machine.  Port forwardings can also be
164             specified in the configuration file.  IPv6 addresses can be spec-
165             ified with an alternative syntax: [bind_address/]port/host/host-
166             port or by enclosing the address in square brackets.  Only the
167             superuser can forward privileged ports.  By default, the local
168             port is bound in accordance with the GatewayPorts setting.  How-
169             ever, an explicit bind_address may be used to bind the connection
170             to a specific address.  The bind_address of ``localhost'' indi-
171             cates that the listening port be bound for local use only, while
172             an empty address or `*' indicates that the port should be avail-
173             able from all interfaces.
174
175     -l login_name
176             Specifies the user to log in as on the remote machine.  This also
177             may be specified on a per-host basis in the configuration file.
178
179     -M      Places the ssh client into ``master'' mode for connection shar-
180             ing.  Multiple -M options places ssh into ``master'' mode with
181             confirmation required before slave connections are accepted.  Re-
182             fer to the description of ControlMaster in ssh_config(5) for de-
183             tails.
184
185     -m mac_spec
186             Additionally, for protocol version 2 a comma-separated list of
187             MAC (message authentication code) algorithms can be specified in
188             order of preference.  See the MACs keyword for more information.
189
190     -N      Do not execute a remote command.  This is useful for just for-
191             warding ports (protocol version 2 only).
192
193     -n      Redirects stdin from /dev/null (actually, prevents reading from
194             stdin).  This must be used when ssh is run in the background.  A
195             common trick is to use this to run X11 programs on a remote ma-
196             chine.  For example, ssh -n shadows.cs.hut.fi emacs & will start
197             an emacs on shadows.cs.hut.fi, and the X11 connection will be au-
198             tomatically forwarded over an encrypted channel.  The ssh program
199             will be put in the background.  (This does not work if ssh needs
200             to ask for a password or passphrase; see also the -f option.)
201
202     -O ctl_cmd
203             Control an active connection multiplexing master process.  When
204             the -O option is specified, the ctl_cmd argument is interpreted
205             and passed to the master process.  Valid commands are: ``check''
206             (check that the master process is running) and ``exit'' (request
207             the master to exit).
208
209     -o option
210             Can be used to give options in the format used in the configura-
211             tion file.  This is useful for specifying options for which there
212             is no separate command-line flag.  For full details of the op-
213             tions listed below, and their possible values, see ssh_config(5).
214
215                   AddressFamily
216                   BatchMode
217                   BindAddress
218                   ChallengeResponseAuthentication
219                   CheckHostIP
220                   Cipher
221                   Ciphers
222                   ClearAllForwardings
223                   Compression
224                   CompressionLevel
225                   ConnectionAttempts
226                   ConnectTimeout
227                   ControlMaster
228                   ControlPath
229                   DynamicForward
230                   EscapeChar
231                   ExitOnForwardFailure
232                   ForwardAgent
233                   ForwardX11
234                   ForwardX11Trusted
235                   GatewayPorts
236                   GlobalKnownHostsFile
237                   GSSAPIAuthentication
238                   GSSAPIDelegateCredentials
239                   HashKnownHosts
240                   Host
241                   HostbasedAuthentication
242                   HostKeyAlgorithms
243                   HostKeyAlias
244                   HostName
245                   IdentityFile
246                   IdentitiesOnly
247                   KbdInteractiveDevices
248                   LocalCommand
249                   LocalForward
250                   LogLevel
251                   MACs
252                   NoHostAuthenticationForLocalhost
253                   NumberOfPasswordPrompts
254                   PasswordAuthentication
255                   PermitLocalCommand
256                   Port
257                   PreferredAuthentications
258                   Protocol
259                   ProxyCommand
260                   PubkeyAuthentication
261                   RekeyLimit
262                   RemoteForward
263                   RhostsRSAAuthentication
264                   RSAAuthentication
265                   SendEnv
266                   ServerAliveInterval
267                   ServerAliveCountMax
268                   SmartcardDevice
269                   StrictHostKeyChecking
270                   TCPKeepAlive
271                   Tunnel
272                   TunnelDevice
273                   UsePrivilegedPort
274                   User
275                   UserKnownHostsFile
276                   VerifyHostKeyDNS
277                   XAuthLocation
278
279     -p port
280             Port to connect to on the remote host.  This can be specified on
281             a per-host basis in the configuration file.
282
283     -q      Quiet mode.  Causes most warning and diagnostic messages to be
284             suppressed.
285
286     -R [bind_address:]port:host:hostport
287             Specifies that the given port on the remote (server) host is to
288             be forwarded to the given host and port on the local side.  This
289             works by allocating a socket to listen to port on the remote
290             side, and whenever a connection is made to this port, the connec-
291             tion is forwarded over the secure channel, and a connection is
292             made to host port hostport from the local machine.
293
294             Port forwardings can also be specified in the configuration file.
295             Privileged ports can be forwarded only when logging in as root on
296             the remote machine.  IPv6 addresses can be specified by enclosing
297             the address in square braces or using an alternative syntax:
298             [bind_address/]host/port/hostport.
299
300             By default, the listening socket on the server will be bound to
301             the loopback interface only.  This may be overriden by specifying
302             a bind_address.  An empty bind_address, or the address `*', indi-
303             cates that the remote socket should listen on all interfaces.
304             Specifying a remote bind_address will only succeed if the serv-
305             er's GatewayPorts option is enabled (see sshd_config(5)).
306
307     -S ctl_path
308             Specifies the location of a control socket for connection shar-
309             ing.  Refer to the description of ControlPath and ControlMaster
310             in ssh_config(5) for details.
311
312     -s      May be used to request invocation of a subsystem on the remote
313             system.  Subsystems are a feature of the SSH2 protocol which fa-
314             cilitate the use of SSH as a secure transport for other applica-
315             tions (eg. sftp(1)).  The subsystem is specified as the remote
316             command.
317
318     -T      Disable pseudo-tty allocation.
319
320     -t      Force pseudo-tty allocation.  This can be used to execute arbi-
321             trary screen-based programs on a remote machine, which can be
322             very useful, e.g. when implementing menu services.  Multiple -t
323             options force tty allocation, even if ssh has no local tty.
324
325     -V      Display the version number and exit.
326
327     -v      Verbose mode.  Causes ssh to print debugging messages about its
328             progress.  This is helpful in debugging connection, authentica-
329             tion, and configuration problems.  Multiple -v options increase
330             the verbosity.  The maximum is 3.
331
332     -w local_tun[:remote_tun]
333             Requests tunnel device forwarding with the specified tun(4) de-
334             vices between the client (local_tun) and the server (remote_tun).
335
336             The devices may be specified by numerical ID or the keyword
337             ``any'', which uses the next available tunnel device.  If
338             remote_tun is not specified, it defaults to ``any''.  See also
339             the Tunnel and TunnelDevice directives in ssh_config(5).  If the
340             Tunnel directive is unset, it is set to the default tunnel mode,
341             which is ``point-to-point''.
342
343     -X      Enables X11 forwarding.  This can also be specified on a per-host
344             basis in a configuration file.
345
346             X11 forwarding should be enabled with caution.  Users with the
347             ability to bypass file permissions on the remote host (for the
348             user's X authorization database) can access the local X11 display
349             through the forwarded connection.  An attacker may then be able
350             to perform activities such as keystroke monitoring.
351
352             For this reason, X11 forwarding is subjected to X11 SECURITY ex-
353             tension restrictions by default.  Please refer to the ssh -Y op-
354             tion and the ForwardX11Trusted directive in ssh_config(5) for
355             more information.
356
357     -x      Disables X11 forwarding.
358
359     -Y      Enables trusted X11 forwarding.  Trusted X11 forwardings are not
360             subjected to the X11 SECURITY extension controls.
361
362     ssh may additionally obtain configuration data from a per-user configura-
363     tion file and a system-wide configuration file.  The file format and con-
364     figuration options are described in ssh_config(5).
365
366     ssh exits with the exit status of the remote command or with 255 if an
367     error occurred.
368
369AUTHENTICATION
370     The OpenSSH SSH client supports SSH protocols 1 and 2.  Protocol 2 is the
371     default, with ssh falling back to protocol 1 if it detects protocol 2 is
372     unsupported.  These settings may be altered using the Protocol option in
373     ssh_config(5), or enforced using the -1 and -2 options (see above).  Both
374     protocols support similar authentication methods, but protocol 2 is pre-
375     ferred since it provides additional mechanisms for confidentiality (the
376     traffic is encrypted using AES, 3DES, Blowfish, CAST128, or Arcfour) and
377     integrity (hmac-md5, hmac-sha1, umac-64, hmac-ripemd160).  Protocol 1
378     lacks a strong mechanism for ensuring the integrity of the connection.
379
380     The methods available for authentication are: GSSAPI-based authentica-
381     tion, host-based authentication, public key authentication, challenge-re-
382     sponse authentication, and password authentication.  Authentication meth-
383     ods are tried in the order specified above, though protocol 2 has a con-
384     figuration option to change the default order: PreferredAuthentications.
385
386     Host-based authentication works as follows: If the machine the user logs
387     in from is listed in /etc/hosts.equiv or /etc/shosts.equiv on the remote
388     machine, and the user names are the same on both sides, or if the files
389     ~/.rhosts or ~/.shosts exist in the user's home directory on the remote
390     machine and contain a line containing the name of the client machine and
391     the name of the user on that machine, the user is considered for login.
392     Additionally, the server must be able to verify the client's host key
393     (see the description of /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts,
394     below) for login to be permitted.  This authentication method closes se-
395     curity holes due to IP spoofing, DNS spoofing, and routing spoofing.
396     [Note to the administrator: /etc/hosts.equiv, ~/.rhosts, and the
397     rlogin/rsh protocol in general, are inherently insecure and should be
398     disabled if security is desired.]
399
400     Public key authentication works as follows: The scheme is based on pub-
401     lic-key cryptography, using cryptosystems where encryption and decryption
402     are done using separate keys, and it is unfeasible to derive the decryp-
403     tion key from the encryption key.  The idea is that each user creates a
404     public/private key pair for authentication purposes.  The server knows
405     the public key, and only the user knows the private key.  ssh implements
406     public key authentication protocol automatically, using either the RSA or
407     DSA algorithms.  Protocol 1 is restricted to using only RSA keys, but
408     protocol 2 may use either.  The HISTORY section of ssl(8) contains a
409     brief discussion of the two algorithms.
410
411     The file ~/.ssh/authorized_keys lists the public keys that are permitted
412     for logging in.  When the user logs in, the ssh program tells the server
413     which key pair it would like to use for authentication.  The client
414     proves that it has access to the private key and the server checks that
415     the corresponding public key is authorized to accept the account.
416
417     The user creates his/her key pair by running ssh-keygen(1).  This stores
418     the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa (protocol
419     2 DSA), or ~/.ssh/id_rsa (protocol 2 RSA) and stores the public key in
420     ~/.ssh/identity.pub (protocol 1), ~/.ssh/id_dsa.pub (protocol 2 DSA), or
421     ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home directory.  The us-
422     er should then copy the public key to ~/.ssh/authorized_keys in his/her
423     home directory on the remote machine.  The authorized_keys file corre-
424     sponds to the conventional ~/.rhosts file, and has one key per line,
425     though the lines can be very long.  After this, the user can log in with-
426     out giving the password.
427
428     The most convenient way to use public key authentication may be with an
429     authentication agent.  See ssh-agent(1) for more information.
430
431     Challenge-response authentication works as follows: The server sends an
432     arbitrary "challenge" text, and prompts for a response.  Protocol 2 al-
433     lows multiple challenges and responses; protocol 1 is restricted to just
434     one challenge/response.  Examples of challenge-response authentication
435     include BSD Authentication (see login.conf(5)) and PAM (some non-OpenBSD
436     systems).
437
438     Finally, if other authentication methods fail, ssh prompts the user for a
439     password.  The password is sent to the remote host for checking; however,
440     since all communications are encrypted, the password cannot be seen by
441     someone listening on the network.
442
443     ssh automatically maintains and checks a database containing identifica-
444     tion for all hosts it has ever been used with.  Host keys are stored in
445     ~/.ssh/known_hosts in the user's home directory.  Additionally, the file
446     /etc/ssh/ssh_known_hosts is automatically checked for known hosts.  Any
447     new hosts are automatically added to the user's file.  If a host's iden-
448     tification ever changes, ssh warns about this and disables password au-
449     thentication to prevent server spoofing or man-in-the-middle attacks,
450     which could otherwise be used to circumvent the encryption.  The
451     StrictHostKeyChecking option can be used to control logins to machines
452     whose host key is not known or has changed.
453
454     When the user's identity has been accepted by the server, the server ei-
455     ther executes the given command, or logs into the machine and gives the
456     user a normal shell on the remote machine.  All communication with the
457     remote command or shell will be automatically encrypted.
458
459     If a pseudo-terminal has been allocated (normal login session), the user
460     may use the escape characters noted below.
461
462     If no pseudo-tty has been allocated, the session is transparent and can
463     be used to reliably transfer binary data.  On most systems, setting the
464     escape character to ``none'' will also make the session transparent even
465     if a tty is used.
466
467     The session terminates when the command or shell on the remote machine
468     exits and all X11 and TCP connections have been closed.
469
470ESCAPE CHARACTERS
471     When a pseudo-terminal has been requested, ssh supports a number of func-
472     tions through the use of an escape character.
473
474     A single tilde character can be sent as ~~ or by following the tilde by a
475     character other than those described below.  The escape character must
476     always follow a newline to be interpreted as special.  The escape charac-
477     ter can be changed in configuration files using the EscapeChar configura-
478     tion directive or on the command line by the -e option.
479
480     The supported escapes (assuming the default `~') are:
481
482     ~.      Disconnect.
483
484     ~^Z     Background ssh.
485
486     ~#      List forwarded connections.
487
488     ~&      Background ssh at logout when waiting for forwarded connection /
489             X11 sessions to terminate.
490
491     ~?      Display a list of escape characters.
492
493     ~B      Send a BREAK to the remote system (only useful for SSH protocol
494             version 2 and if the peer supports it).
495
496     ~C      Open command line.  Currently this allows the addition of port
497             forwardings using the -L and -R options (see above).  It also al-
498             lows the cancellation of existing remote port-forwardings using
499             -KR[bind_address:]port.  !command allows the user to execute a
500             local command if the PermitLocalCommand option is enabled in
501             ssh_config(5).  Basic help is available, using the -h option.
502
503     ~R      Request rekeying of the connection (only useful for SSH protocol
504             version 2 and if the peer supports it).
505
506TCP FORWARDING
507     Forwarding of arbitrary TCP connections over the secure channel can be
508     specified either on the command line or in a configuration file.  One
509     possible application of TCP forwarding is a secure connection to a mail
510     server; another is going through firewalls.
511
512     In the example below, we look at encrypting communication between an IRC
513     client and server, even though the IRC server does not directly support
514     encrypted communications.  This works as follows: the user connects to
515     the remote host using ssh, specifying a port to be used to forward con-
516     nections to the remote server.  After that it is possible to start the
517     service which is to be encrypted on the client machine, connecting to the
518     same local port, and ssh will encrypt and forward the connection.
519
520     The following example tunnels an IRC session from client machine
521     ``127.0.0.1'' (localhost) to remote server ``server.example.com'':
522
523         $ ssh -f -L 1234:localhost:6667 server.example.com sleep 10
524         $ irc -c '#users' -p 1234 pinky 127.0.0.1
525
526     This tunnels a connection to IRC server ``server.example.com'', joining
527     channel ``#users'', nickname ``pinky'', using port 1234.  It doesn't mat-
528     ter which port is used, as long as it's greater than 1023 (remember, only
529     root can open sockets on privileged ports) and doesn't conflict with any
530     ports already in use.  The connection is forwarded to port 6667 on the
531     remote server, since that's the standard port for IRC services.
532
533     The -f option backgrounds ssh and the remote command ``sleep 10'' is
534     specified to allow an amount of time (10 seconds, in the example) to
535     start the service which is to be tunnelled.  If no connections are made
536     within the time specified, ssh will exit.
537
538X11 FORWARDING
539     If the ForwardX11 variable is set to ``yes'' (or see the description of
540     the -X, -x, and -Y options above) and the user is using X11 (the DISPLAY
541     environment variable is set), the connection to the X11 display is auto-
542     matically forwarded to the remote side in such a way that any X11 pro-
543     grams started from the shell (or command) will go through the encrypted
544     channel, and the connection to the real X server will be made from the
545     local machine.  The user should not manually set DISPLAY.  Forwarding of
546     X11 connections can be configured on the command line or in configuration
547     files.
548
549     The DISPLAY value set by ssh will point to the server machine, but with a
550     display number greater than zero.  This is normal, and happens because
551     ssh creates a ``proxy'' X server on the server machine for forwarding the
552     connections over the encrypted channel.
553
554     ssh will also automatically set up Xauthority data on the server machine.
555     For this purpose, it will generate a random authorization cookie, store
556     it in Xauthority on the server, and verify that any forwarded connections
557     carry this cookie and replace it by the real cookie when the connection
558     is opened.  The real authentication cookie is never sent to the server
559     machine (and no cookies are sent in the plain).
560
561     If the ForwardAgent variable is set to ``yes'' (or see the description of
562     the -A and -a options above) and the user is using an authentication
563     agent, the connection to the agent is automatically forwarded to the re-
564     mote side.
565
566VERIFYING HOST KEYS
567     When connecting to a server for the first time, a fingerprint of the
568     server's public key is presented to the user (unless the option
569     StrictHostKeyChecking has been disabled).  Fingerprints can be determined
570     using ssh-keygen(1):
571
572           $ ssh-keygen -l -f /etc/ssh/ssh_host_rsa_key
573
574     If the fingerprint is already known, it can be matched and verified, and
575     the key can be accepted.  If the fingerprint is unknown, an alternative
576     method of verification is available: SSH fingerprints verified by DNS.
577     An additional resource record (RR), SSHFP, is added to a zonefile and the
578     connecting client is able to match the fingerprint with that of the key
579     presented.
580
581     In this example, we are connecting a client to a server,
582     ``host.example.com''.  The SSHFP resource records should first be added
583     to the zonefile for host.example.com:
584
585           $ ssh-keygen -r host.example.com.
586
587     The output lines will have to be added to the zonefile.  To check that
588     the zone is answering fingerprint queries:
589
590           $ dig -t SSHFP host.example.com
591
592     Finally the client connects:
593
594           $ ssh -o "VerifyHostKeyDNS ask" host.example.com
595           [...]
596           Matching host key fingerprint found in DNS.
597           Are you sure you want to continue connecting (yes/no)?
598
599     See the VerifyHostKeyDNS option in ssh_config(5) for more information.
600
601SSH-BASED VIRTUAL PRIVATE NETWORKS
602     ssh contains support for Virtual Private Network (VPN) tunnelling using
603     the tun(4) network pseudo-device, allowing two networks to be joined se-
604     curely.  The sshd_config(5) configuration option PermitTunnel controls
605     whether the server supports this, and at what level (layer 2 or 3 traf-
606     fic).
607
608     The following example would connect client network 10.0.50.0/24 with re-
609     mote network 10.0.99.0/24 using a point-to-point connection from 10.1.1.1
610     to 10.1.1.2, provided that the SSH server running on the gateway to the
611     remote network, at 192.168.1.15, allows it.
612
613     On the client:
614
615           # ssh -f -w 0:1 192.168.1.15 true
616           # ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
617           # route add 10.0.99.0/24 10.1.1.2
618
619     On the server:
620
621           # ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
622           # route add 10.0.50.0/24 10.1.1.1
623
624     Client access may be more finely tuned via the /root/.ssh/authorized_keys
625     file (see below) and the PermitRootLogin server option.  The following
626     entry would permit connections on tun(4) device 1 from user ``jane'' and
627     on tun device 2 from user ``john'', if PermitRootLogin is set to
628     ``forced-commands-only'':
629
630       tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
631       tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
632
633     Since an SSH-based setup entails a fair amount of overhead, it may be
634     more suited to temporary setups, such as for wireless VPNs.  More perma-
635     nent VPNs are better provided by tools such as ipsecctl(8) and
636     isakmpd(8).
637
638ENVIRONMENT
639     ssh will normally set the following environment variables:
640
641     DISPLAY               The DISPLAY variable indicates the location of the
642                           X11 server.  It is automatically set by ssh to
643                           point to a value of the form ``hostname:n'', where
644                           ``hostname'' indicates the host where the shell
645                           runs, and `n' is an integer >= 1.  ssh uses this
646                           special value to forward X11 connections over the
647                           secure channel.  The user should normally not set
648                           DISPLAY explicitly, as that will render the X11
649                           connection insecure (and will require the user to
650                           manually copy any required authorization cookies).
651
652     HOME                  Set to the path of the user's home directory.
653
654     LOGNAME               Synonym for USER; set for compatibility with sys-
655                           tems that use this variable.
656
657     MAIL                  Set to the path of the user's mailbox.
658
659     PATH                  Set to the default PATH, as specified when compil-
660                           ing ssh.
661
662     SSH_ASKPASS           If ssh needs a passphrase, it will read the
663                           passphrase from the current terminal if it was run
664                           from a terminal.  If ssh does not have a terminal
665                           associated with it but DISPLAY and SSH_ASKPASS are
666                           set, it will execute the program specified by
667                           SSH_ASKPASS and open an X11 window to read the
668                           passphrase.  This is particularly useful when call-
669                           ing ssh from a .xsession or related script.  (Note
670                           that on some machines it may be necessary to redi-
671                           rect the input from /dev/null to make this work.)
672
673     SSH_AUTH_SOCK         Identifies the path of a UNIX-domain socket used to
674                           communicate with the agent.
675
676     SSH_CONNECTION        Identifies the client and server ends of the con-
677                           nection.  The variable contains four space-separat-
678                           ed values: client IP address, client port number,
679                           server IP address, and server port number.
680
681     SSH_ORIGINAL_COMMAND  This variable contains the original command line if
682                           a forced command is executed.  It can be used to
683                           extract the original arguments.
684
685     SSH_TTY               This is set to the name of the tty (path to the de-
686                           vice) associated with the current shell or command.
687                           If the current session has no tty, this variable is
688                           not set.
689
690     TZ                    This variable is set to indicate the present time
691                           zone if it was set when the daemon was started
692                           (i.e. the daemon passes the value on to new connec-
693                           tions).
694
695     USER                  Set to the name of the user logging in.
696
697     Additionally, ssh reads ~/.ssh/environment, and adds lines of the format
698     ``VARNAME=value'' to the environment if the file exists and users are al-
699     lowed to change their environment.  For more information, see the
700     PermitUserEnvironment option in sshd_config(5).
701
702FILES
703     ~/.rhosts
704             This file is used for host-based authentication (see above).  On
705             some machines this file may need to be world-readable if the us-
706             er's home directory is on an NFS partition, because sshd(8) reads
707             it as root.  Additionally, this file must be owned by the user,
708             and must not have write permissions for anyone else.  The recom-
709             mended permission for most machines is read/write for the user,
710             and not accessible by others.
711
712     ~/.shosts
713             This file is used in exactly the same way as .rhosts, but allows
714             host-based authentication without permitting login with
715             rlogin/rsh.
716
717     ~/.ssh/
718             This directory is the default location for all user-specific con-
719             figuration and authentication information.  There is no general
720             requirement to keep the entire contents of this directory secret,
721             but the recommended permissions are read/write/execute for the
722             user, and not accessible by others.
723
724     ~/.ssh/authorized_keys
725             Lists the public keys (RSA/DSA) that can be used for logging in
726             as this user.  The format of this file is described in the
727             sshd(8) manual page.  This file is not highly sensitive, but the
728             recommended permissions are read/write for the user, and not ac-
729             cessible by others.
730
731     ~/.ssh/config
732             This is the per-user configuration file.  The file format and
733             configuration options are described in ssh_config(5).  Because of
734             the potential for abuse, this file must have strict permissions:
735             read/write for the user, and not accessible by others.
736
737     ~/.ssh/environment
738             Contains additional definitions for environment variables; see
739             ENVIRONMENT, above.
740
741     ~/.ssh/identity
742     ~/.ssh/id_dsa
743     ~/.ssh/id_rsa
744             Contains the private key for authentication.  These files contain
745             sensitive data and should be readable by the user but not acces-
746             sible by others (read/write/execute).  ssh will simply ignore a
747             private key file if it is accessible by others.  It is possible
748             to specify a passphrase when generating the key which will be
749             used to encrypt the sensitive part of this file using 3DES.
750
751     ~/.ssh/identity.pub
752     ~/.ssh/id_dsa.pub
753     ~/.ssh/id_rsa.pub
754             Contains the public key for authentication.  These files are not
755             sensitive and can (but need not) be readable by anyone.
756
757     ~/.ssh/known_hosts
758             Contains a list of host keys for all hosts the user has logged
759             into that are not already in the systemwide list of known host
760             keys.  See sshd(8) for further details of the format of this
761             file.
762
763     ~/.ssh/rc
764             Commands in this file are executed by ssh when the user logs in,
765             just before the user's shell (or command) is started.  See the
766             sshd(8) manual page for more information.
767
768     /etc/hosts.equiv
769             This file is for host-based authentication (see above).  It
770             should only be writable by root.
771
772     /etc/shosts.equiv
773             This file is used in exactly the same way as hosts.equiv, but al-
774             lows host-based authentication without permitting login with
775             rlogin/rsh.
776
777     /etc/ssh/ssh_config
778             Systemwide configuration file.  The file format and configuration
779             options are described in ssh_config(5).
780
781     /etc/ssh/ssh_host_key
782     /etc/ssh/ssh_host_dsa_key
783     /etc/ssh/ssh_host_rsa_key
784             These three files contain the private parts of the host keys and
785             are used for host-based authentication.  If protocol version 1 is
786             used, ssh must be setuid root, since the host key is readable on-
787             ly by root.  For protocol version 2, ssh uses ssh-keysign(8) to
788             access the host keys, eliminating the requirement that ssh be se-
789             tuid root when host-based authentication is used.  By default ssh
790             is not setuid root.
791
792     /etc/ssh/ssh_known_hosts
793             Systemwide list of known host keys.  This file should be prepared
794             by the system administrator to contain the public host keys of
795             all machines in the organization.  It should be world-readable.
796             See sshd(8) for further details of the format of this file.
797
798     /etc/ssh/sshrc
799             Commands in this file are executed by ssh when the user logs in,
800             just before the user's shell (or command) is started.  See the
801             sshd(8) manual page for more information.
802
803SEE ALSO
804     scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1),
805     tun(4), hosts.equiv(5), ssh_config(5), ssh-keysign(8), sshd(8)
806
807     The Secure Shell (SSH) Protocol Assigned Numbers, RFC 4250, 2006.
808
809     The Secure Shell (SSH) Protocol Architecture, RFC 4251, 2006.
810
811     The Secure Shell (SSH) Authentication Protocol, RFC 4252, 2006.
812
813     The Secure Shell (SSH) Transport Layer Protocol, RFC 4253, 2006.
814
815     The Secure Shell (SSH) Connection Protocol, RFC 4254, 2006.
816
817     Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints, RFC
818     4255, 2006.
819
820     Generic Message Exchange Authentication for the Secure Shell Protocol
821     (SSH), RFC 4256, 2006.
822
823     The Secure Shell (SSH) Session Channel Break Extension, RFC 4335, 2006.
824
825     The Secure Shell (SSH) Transport Layer Encryption Modes, RFC 4344, 2006.
826
827     Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer
828     Protocol, RFC 4345, 2006.
829
830     Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer
831     Protocol, RFC 4419, 2006.
832
833     The Secure Shell (SSH) Public Key File Format, RFC 4716, 2006.
834
835AUTHORS
836     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
837     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
838     de Raadt and Dug Song removed many bugs, re-added newer features and
839     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
840     versions 1.5 and 2.0.
841
842OpenBSD 4.3                     March 26, 2008                              13
843