ssh.0 revision 225825
1SSH(1)                     OpenBSD Reference Manual                     SSH(1)
2
3NAME
4     ssh - OpenSSH SSH client (remote login program)
5
6SYNOPSIS
7     ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]
8         [-D [bind_address:]port] [-e escape_char] [-F configfile] [-I pkcs11]
9         [-i identity_file] [-L [bind_address:]port:host:hostport]
10         [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
11         [-R [bind_address:]port:host:hostport] [-S ctl_path] [-W host:port]
12         [-w local_tun[:remote_tun]] [user@]hostname [command]
13
14DESCRIPTION
15     ssh (SSH client) is a program for logging into a remote machine and for
16     executing commands on a remote machine.  It is intended to replace rlogin
17     and rsh, and provide secure encrypted communications between two
18     untrusted hosts over an insecure network.  X11 connections and arbitrary
19     TCP ports can also be forwarded over the secure channel.
20
21     ssh connects and logs into the specified hostname (with optional user
22     name).  The user must prove his/her identity to the remote machine using
23     one of several methods depending on the protocol version used (see
24     below).
25
26     If command is specified, it is executed on the remote host instead of a
27     login shell.
28
29     The options are as follows:
30
31     -1      Forces ssh to try protocol version 1 only.
32
33     -2      Forces ssh to try protocol version 2 only.
34
35     -4      Forces ssh to use IPv4 addresses only.
36
37     -6      Forces ssh to use IPv6 addresses only.
38
39     -A      Enables forwarding of the authentication agent connection.  This
40             can also be specified on a per-host basis in a configuration
41             file.
42
43             Agent forwarding should be enabled with caution.  Users with the
44             ability to bypass file permissions on the remote host (for the
45             agent's UNIX-domain socket) can access the local agent through
46             the forwarded connection.  An attacker cannot obtain key material
47             from the agent, however they can perform operations on the keys
48             that enable them to authenticate using the identities loaded into
49             the agent.
50
51     -a      Disables forwarding of the authentication agent connection.
52
53     -b bind_address
54             Use bind_address on the local machine as the source address of
55             the connection.  Only useful on systems with more than one
56             address.
57
58     -C      Requests compression of all data (including stdin, stdout,
59             stderr, and data for forwarded X11 and TCP connections).  The
60             compression algorithm is the same used by gzip(1), and the
61             ``level'' can be controlled by the CompressionLevel option for
62             protocol version 1.  Compression is desirable on modem lines and
63             other slow connections, but will only slow down things on fast
64             networks.  The default value can be set on a host-by-host basis
65             in the configuration files; see the Compression option.
66
67     -c cipher_spec
68             Selects the cipher specification for encrypting the session.
69
70             Protocol version 1 allows specification of a single cipher.  The
71             supported values are ``3des'', ``blowfish'', and ``des''.  3des
72             (triple-des) is an encrypt-decrypt-encrypt triple with three
73             different keys.  It is believed to be secure.  blowfish is a fast
74             block cipher; it appears very secure and is much faster than
75             3des.  des is only supported in the ssh client for
76             interoperability with legacy protocol 1 implementations that do
77             not support the 3des cipher.  Its use is strongly discouraged due
78             to cryptographic weaknesses.  The default is ``3des''.
79
80             For protocol version 2, cipher_spec is a comma-separated list of
81             ciphers listed in order of preference.  See the Ciphers keyword
82             in ssh_config(5) for more information.
83
84     -D [bind_address:]port
85             Specifies a local ``dynamic'' application-level port forwarding.
86             This works by allocating a socket to listen to port on the local
87             side, optionally bound to the specified bind_address.  Whenever a
88             connection is made to this port, the connection is forwarded over
89             the secure channel, and the application protocol is then used to
90             determine where to connect to from the remote machine.  Currently
91             the SOCKS4 and SOCKS5 protocols are supported, and ssh will act
92             as a SOCKS server.  Only root can forward privileged ports.
93             Dynamic port forwardings can also be specified in the
94             configuration file.
95
96             IPv6 addresses can be specified by enclosing the address in
97             square brackets.  Only the superuser can forward privileged
98             ports.  By default, the local port is bound in accordance with
99             the GatewayPorts setting.  However, an explicit bind_address may
100             be used to bind the connection to a specific address.  The
101             bind_address of ``localhost'' indicates that the listening port
102             be bound for local use only, while an empty address or `*'
103             indicates that the port should be available from all interfaces.
104
105     -e escape_char
106             Sets the escape character for sessions with a pty (default: `~').
107             The escape character is only recognized at the beginning of a
108             line.  The escape character followed by a dot (`.') closes the
109             connection; followed by control-Z suspends the connection; and
110             followed by itself sends the escape character once.  Setting the
111             character to ``none'' disables any escapes and makes the session
112             fully transparent.
113
114     -F configfile
115             Specifies an alternative per-user configuration file.  If a
116             configuration file is given on the command line, the system-wide
117             configuration file (/etc/ssh/ssh_config) will be ignored.  The
118             default for the per-user configuration file is ~/.ssh/config.
119
120     -f      Requests ssh to go to background just before command execution.
121             This is useful if ssh is going to ask for passwords or
122             passphrases, but the user wants it in the background.  This
123             implies -n.  The recommended way to start X11 programs at a
124             remote site is with something like ssh -f host xterm.
125
126             If the ExitOnForwardFailure configuration option is set to
127             ``yes'', then a client started with -f will wait for all remote
128             port forwards to be successfully established before placing
129             itself in the background.
130
131     -g      Allows remote hosts to connect to local forwarded ports.
132
133     -I pkcs11
134             Specify the PKCS#11 shared library ssh should use to communicate
135             with a PKCS#11 token providing the user's private RSA key.
136
137     -i identity_file
138             Selects a file from which the identity (private key) for public
139             key authentication is read.  The default is ~/.ssh/identity for
140             protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
141             ~/.ssh/id_rsa for protocol version 2.  Identity files may also be
142             specified on a per-host basis in the configuration file.  It is
143             possible to have multiple -i options (and multiple identities
144             specified in configuration files).  ssh will also try to load
145             certificate information from the filename obtained by appending
146             -cert.pub to identity filenames.
147
148     -K      Enables GSSAPI-based authentication and forwarding (delegation)
149             of GSSAPI credentials to the server.
150
151     -k      Disables forwarding (delegation) of GSSAPI credentials to the
152             server.
153
154     -L [bind_address:]port:host:hostport
155             Specifies that the given port on the local (client) host is to be
156             forwarded to the given host and port on the remote side.  This
157             works by allocating a socket to listen to port on the local side,
158             optionally bound to the specified bind_address.  Whenever a
159             connection is made to this port, the connection is forwarded over
160             the secure channel, and a connection is made to host port
161             hostport from the remote machine.  Port forwardings can also be
162             specified in the configuration file.  IPv6 addresses can be
163             specified by enclosing the address in square brackets.  Only the
164             superuser can forward privileged ports.  By default, the local
165             port is bound in accordance with the GatewayPorts setting.
166             However, an explicit bind_address may be used to bind the
167             connection to a specific address.  The bind_address of
168             ``localhost'' indicates that the listening port be bound for
169             local use only, while an empty address or `*' indicates that the
170             port should be available from all interfaces.
171
172     -l login_name
173             Specifies the user to log in as on the remote machine.  This also
174             may be specified on a per-host basis in the configuration file.
175
176     -M      Places the ssh client into ``master'' mode for connection
177             sharing.  Multiple -M options places ssh into ``master'' mode
178             with confirmation required before slave connections are accepted.
179             Refer to the description of ControlMaster in ssh_config(5) for
180             details.
181
182     -m mac_spec
183             Additionally, for protocol version 2 a comma-separated list of
184             MAC (message authentication code) algorithms can be specified in
185             order of preference.  See the MACs keyword for more information.
186
187     -N      Do not execute a remote command.  This is useful for just
188             forwarding ports (protocol version 2 only).
189
190     -n      Redirects stdin from /dev/null (actually, prevents reading from
191             stdin).  This must be used when ssh is run in the background.  A
192             common trick is to use this to run X11 programs on a remote
193             machine.  For example, ssh -n shadows.cs.hut.fi emacs & will
194             start an emacs on shadows.cs.hut.fi, and the X11 connection will
195             be automatically forwarded over an encrypted channel.  The ssh
196             program will be put in the background.  (This does not work if
197             ssh needs to ask for a password or passphrase; see also the -f
198             option.)
199
200     -O ctl_cmd
201             Control an active connection multiplexing master process.  When
202             the -O option is specified, the ctl_cmd argument is interpreted
203             and passed to the master process.  Valid commands are: ``check''
204             (check that the master process is running), ``forward'' (request
205             forwardings without command execution), ``exit'' (request the
206             master to exit), and ``stop'' (request the master to stop
207             accepting further multiplexing requests).
208
209     -o option
210             Can be used to give options in the format used in the
211             configuration file.  This is useful for specifying options for
212             which there is no separate command-line flag.  For full details
213             of the options listed below, and their possible values, see
214             ssh_config(5).
215
216                   AddressFamily
217                   BatchMode
218                   BindAddress
219                   ChallengeResponseAuthentication
220                   CheckHostIP
221                   Cipher
222                   Ciphers
223                   ClearAllForwardings
224                   Compression
225                   CompressionLevel
226                   ConnectionAttempts
227                   ConnectTimeout
228                   ControlMaster
229                   ControlPath
230                   DynamicForward
231                   EscapeChar
232                   ExitOnForwardFailure
233                   ForwardAgent
234                   ForwardX11
235                   ForwardX11Trusted
236                   GatewayPorts
237                   GlobalKnownHostsFile
238                   GSSAPIAuthentication
239                   GSSAPIDelegateCredentials
240                   HashKnownHosts
241                   Host
242                   HostbasedAuthentication
243                   HostKeyAlgorithms
244                   HostKeyAlias
245                   HostName
246                   IdentityFile
247                   IdentitiesOnly
248                   IPQoS
249                   KbdInteractiveDevices
250                   KexAlgorithms
251                   LocalCommand
252                   LocalForward
253                   LogLevel
254                   MACs
255                   NoHostAuthenticationForLocalhost
256                   NumberOfPasswordPrompts
257                   PasswordAuthentication
258                   PermitLocalCommand
259                   PKCS11Provider
260                   Port
261                   PreferredAuthentications
262                   Protocol
263                   ProxyCommand
264                   PubkeyAuthentication
265                   RekeyLimit
266                   RemoteForward
267                   RequestTTY
268                   RhostsRSAAuthentication
269                   RSAAuthentication
270                   SendEnv
271                   ServerAliveInterval
272                   ServerAliveCountMax
273                   StrictHostKeyChecking
274                   TCPKeepAlive
275                   Tunnel
276                   TunnelDevice
277                   UsePrivilegedPort
278                   User
279                   UserKnownHostsFile
280                   VerifyHostKeyDNS
281                   VisualHostKey
282                   XAuthLocation
283
284     -p port
285             Port to connect to on the remote host.  This can be specified on
286             a per-host basis in the configuration file.
287
288     -q      Quiet mode.  Causes most warning and diagnostic messages to be
289             suppressed.
290
291     -R [bind_address:]port:host:hostport
292             Specifies that the given port on the remote (server) host is to
293             be forwarded to the given host and port on the local side.  This
294             works by allocating a socket to listen to port on the remote
295             side, and whenever a connection is made to this port, the
296             connection is forwarded over the secure channel, and a connection
297             is made to host port hostport from the local machine.
298
299             Port forwardings can also be specified in the configuration file.
300             Privileged ports can be forwarded only when logging in as root on
301             the remote machine.  IPv6 addresses can be specified by enclosing
302             the address in square braces.
303
304             By default, the listening socket on the server will be bound to
305             the loopback interface only.  This may be overridden by
306             specifying a bind_address.  An empty bind_address, or the address
307             `*', indicates that the remote socket should listen on all
308             interfaces.  Specifying a remote bind_address will only succeed
309             if the server's GatewayPorts option is enabled (see
310             sshd_config(5)).
311
312             If the port argument is `0', the listen port will be dynamically
313             allocated on the server and reported to the client at run time.
314             When used together with -O forward the allocated port will be
315             printed to the standard output.
316
317     -S ctl_path
318             Specifies the location of a control socket for connection
319             sharing, or the string ``none'' to disable connection sharing.
320             Refer to the description of ControlPath and ControlMaster in
321             ssh_config(5) for details.
322
323     -s      May be used to request invocation of a subsystem on the remote
324             system.  Subsystems are a feature of the SSH2 protocol which
325             facilitate the use of SSH as a secure transport for other
326             applications (eg. sftp(1)).  The subsystem is specified as the
327             remote command.
328
329     -T      Disable pseudo-tty allocation.
330
331     -t      Force pseudo-tty allocation.  This can be used to execute
332             arbitrary screen-based programs on a remote machine, which can be
333             very useful, e.g. when implementing menu services.  Multiple -t
334             options force tty allocation, even if ssh has no local tty.
335
336     -V      Display the version number and exit.
337
338     -v      Verbose mode.  Causes ssh to print debugging messages about its
339             progress.  This is helpful in debugging connection,
340             authentication, and configuration problems.  Multiple -v options
341             increase the verbosity.  The maximum is 3.
342
343     -W host:port
344             Requests that standard input and output on the client be
345             forwarded to host on port over the secure channel.  Implies -N,
346             -T, ExitOnForwardFailure and ClearAllForwardings and works with
347             Protocol version 2 only.
348
349     -w local_tun[:remote_tun]
350             Requests tunnel device forwarding with the specified tun(4)
351             devices between the client (local_tun) and the server
352             (remote_tun).
353
354             The devices may be specified by numerical ID or the keyword
355             ``any'', which uses the next available tunnel device.  If
356             remote_tun is not specified, it defaults to ``any''.  See also
357             the Tunnel and TunnelDevice directives in ssh_config(5).  If the
358             Tunnel directive is unset, it is set to the default tunnel mode,
359             which is ``point-to-point''.
360
361     -X      Enables X11 forwarding.  This can also be specified on a per-host
362             basis in a configuration file.
363
364             X11 forwarding should be enabled with caution.  Users with the
365             ability to bypass file permissions on the remote host (for the
366             user's X authorization database) can access the local X11 display
367             through the forwarded connection.  An attacker may then be able
368             to perform activities such as keystroke monitoring.
369
370             For this reason, X11 forwarding is subjected to X11 SECURITY
371             extension restrictions by default.  Please refer to the ssh -Y
372             option and the ForwardX11Trusted directive in ssh_config(5) for
373             more information.
374
375     -x      Disables X11 forwarding.
376
377     -Y      Enables trusted X11 forwarding.  Trusted X11 forwardings are not
378             subjected to the X11 SECURITY extension controls.
379
380     -y      Send log information using the syslog(3) system module.  By
381             default this information is sent to stderr.
382
383     ssh may additionally obtain configuration data from a per-user
384     configuration file and a system-wide configuration file.  The file format
385     and configuration options are described in ssh_config(5).
386
387AUTHENTICATION
388     The OpenSSH SSH client supports SSH protocols 1 and 2.  The default is to
389     use protocol 2 only, though this can be changed via the Protocol option
390     in ssh_config(5) or the -1 and -2 options (see above).  Both protocols
391     support similar authentication methods, but protocol 2 is the default
392     since it provides additional mechanisms for confidentiality (the traffic
393     is encrypted using AES, 3DES, Blowfish, CAST128, or Arcfour) and
394     integrity (hmac-md5, hmac-sha1, hmac-sha2-256, hmac-sha2-512, umac-64,
395     hmac-ripemd160).  Protocol 1 lacks a strong mechanism for ensuring the
396     integrity of the connection.
397
398     The methods available for authentication are: GSSAPI-based
399     authentication, host-based authentication, public key authentication,
400     challenge-response authentication, and password authentication.
401     Authentication methods are tried in the order specified above, though
402     protocol 2 has a configuration option to change the default order:
403     PreferredAuthentications.
404
405     Host-based authentication works as follows: If the machine the user logs
406     in from is listed in /etc/hosts.equiv or /etc/shosts.equiv on the remote
407     machine, and the user names are the same on both sides, or if the files
408     ~/.rhosts or ~/.shosts exist in the user's home directory on the remote
409     machine and contain a line containing the name of the client machine and
410     the name of the user on that machine, the user is considered for login.
411     Additionally, the server must be able to verify the client's host key
412     (see the description of /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts,
413     below) for login to be permitted.  This authentication method closes
414     security holes due to IP spoofing, DNS spoofing, and routing spoofing.
415     [Note to the administrator: /etc/hosts.equiv, ~/.rhosts, and the
416     rlogin/rsh protocol in general, are inherently insecure and should be
417     disabled if security is desired.]
418
419     Public key authentication works as follows: The scheme is based on
420     public-key cryptography, using cryptosystems where encryption and
421     decryption are done using separate keys, and it is unfeasible to derive
422     the decryption key from the encryption key.  The idea is that each user
423     creates a public/private key pair for authentication purposes.  The
424     server knows the public key, and only the user knows the private key.
425     ssh implements public key authentication protocol automatically, using
426     one of the DSA, ECDSA or RSA algorithms.  Protocol 1 is restricted to
427     using only RSA keys, but protocol 2 may use any.  The HISTORY section of
428     ssl(8) contains a brief discussion of the DSA and RSA algorithms.
429
430     The file ~/.ssh/authorized_keys lists the public keys that are permitted
431     for logging in.  When the user logs in, the ssh program tells the server
432     which key pair it would like to use for authentication.  The client
433     proves that it has access to the private key and the server checks that
434     the corresponding public key is authorized to accept the account.
435
436     The user creates his/her key pair by running ssh-keygen(1).  This stores
437     the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa (protocol
438     2 DSA), ~/.ssh/id_ecdsa (protocol 2 ECDSA), or ~/.ssh/id_rsa (protocol 2
439     RSA) and stores the public key in ~/.ssh/identity.pub (protocol 1),
440     ~/.ssh/id_dsa.pub (protocol 2 DSA), ~/.ssh/id_ecdsa.pub (protocol 2
441     ECDSA), or ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home
442     directory.  The user should then copy the public key to
443     ~/.ssh/authorized_keys in his/her home directory on the remote machine.
444     The authorized_keys file corresponds to the conventional ~/.rhosts file,
445     and has one key per line, though the lines can be very long.  After this,
446     the user can log in without giving the password.
447
448     A variation on public key authentication is available in the form of
449     certificate authentication: instead of a set of public/private keys,
450     signed certificates are used.  This has the advantage that a single
451     trusted certification authority can be used in place of many
452     public/private keys.  See the CERTIFICATES section of ssh-keygen(1) for
453     more information.
454
455     The most convenient way to use public key or certificate authentication
456     may be with an authentication agent.  See ssh-agent(1) for more
457     information.
458
459     Challenge-response authentication works as follows: The server sends an
460     arbitrary "challenge" text, and prompts for a response.  Protocol 2
461     allows multiple challenges and responses; protocol 1 is restricted to
462     just one challenge/response.  Examples of challenge-response
463     authentication include BSD Authentication (see login.conf(5)) and PAM
464     (some non-OpenBSD systems).
465
466     Finally, if other authentication methods fail, ssh prompts the user for a
467     password.  The password is sent to the remote host for checking; however,
468     since all communications are encrypted, the password cannot be seen by
469     someone listening on the network.
470
471     ssh automatically maintains and checks a database containing
472     identification for all hosts it has ever been used with.  Host keys are
473     stored in ~/.ssh/known_hosts in the user's home directory.  Additionally,
474     the file /etc/ssh/ssh_known_hosts is automatically checked for known
475     hosts.  Any new hosts are automatically added to the user's file.  If a
476     host's identification ever changes, ssh warns about this and disables
477     password authentication to prevent server spoofing or man-in-the-middle
478     attacks, which could otherwise be used to circumvent the encryption.  The
479     StrictHostKeyChecking option can be used to control logins to machines
480     whose host key is not known or has changed.
481
482     When the user's identity has been accepted by the server, the server
483     either executes the given command, or logs into the machine and gives the
484     user a normal shell on the remote machine.  All communication with the
485     remote command or shell will be automatically encrypted.
486
487     If a pseudo-terminal has been allocated (normal login session), the user
488     may use the escape characters noted below.
489
490     If no pseudo-tty has been allocated, the session is transparent and can
491     be used to reliably transfer binary data.  On most systems, setting the
492     escape character to ``none'' will also make the session transparent even
493     if a tty is used.
494
495     The session terminates when the command or shell on the remote machine
496     exits and all X11 and TCP connections have been closed.
497
498ESCAPE CHARACTERS
499     When a pseudo-terminal has been requested, ssh supports a number of
500     functions through the use of an escape character.
501
502     A single tilde character can be sent as ~~ or by following the tilde by a
503     character other than those described below.  The escape character must
504     always follow a newline to be interpreted as special.  The escape
505     character can be changed in configuration files using the EscapeChar
506     configuration directive or on the command line by the -e option.
507
508     The supported escapes (assuming the default `~') are:
509
510     ~.      Disconnect.
511
512     ~^Z     Background ssh.
513
514     ~#      List forwarded connections.
515
516     ~&      Background ssh at logout when waiting for forwarded connection /
517             X11 sessions to terminate.
518
519     ~?      Display a list of escape characters.
520
521     ~B      Send a BREAK to the remote system (only useful for SSH protocol
522             version 2 and if the peer supports it).
523
524     ~C      Open command line.  Currently this allows the addition of port
525             forwardings using the -L, -R and -D options (see above).  It also
526             allows the cancellation of existing remote port-forwardings using
527             -KR[bind_address:]port.  !command allows the user to execute a
528             local command if the PermitLocalCommand option is enabled in
529             ssh_config(5).  Basic help is available, using the -h option.
530
531     ~R      Request rekeying of the connection (only useful for SSH protocol
532             version 2 and if the peer supports it).
533
534TCP FORWARDING
535     Forwarding of arbitrary TCP connections over the secure channel can be
536     specified either on the command line or in a configuration file.  One
537     possible application of TCP forwarding is a secure connection to a mail
538     server; another is going through firewalls.
539
540     In the example below, we look at encrypting communication between an IRC
541     client and server, even though the IRC server does not directly support
542     encrypted communications.  This works as follows: the user connects to
543     the remote host using ssh, specifying a port to be used to forward
544     connections to the remote server.  After that it is possible to start the
545     service which is to be encrypted on the client machine, connecting to the
546     same local port, and ssh will encrypt and forward the connection.
547
548     The following example tunnels an IRC session from client machine
549     ``127.0.0.1'' (localhost) to remote server ``server.example.com'':
550
551         $ ssh -f -L 1234:localhost:6667 server.example.com sleep 10
552         $ irc -c '#users' -p 1234 pinky 127.0.0.1
553
554     This tunnels a connection to IRC server ``server.example.com'', joining
555     channel ``#users'', nickname ``pinky'', using port 1234.  It doesn't
556     matter which port is used, as long as it's greater than 1023 (remember,
557     only root can open sockets on privileged ports) and doesn't conflict with
558     any ports already in use.  The connection is forwarded to port 6667 on
559     the remote server, since that's the standard port for IRC services.
560
561     The -f option backgrounds ssh and the remote command ``sleep 10'' is
562     specified to allow an amount of time (10 seconds, in the example) to
563     start the service which is to be tunnelled.  If no connections are made
564     within the time specified, ssh will exit.
565
566X11 FORWARDING
567     If the ForwardX11 variable is set to ``yes'' (or see the description of
568     the -X, -x, and -Y options above) and the user is using X11 (the DISPLAY
569     environment variable is set), the connection to the X11 display is
570     automatically forwarded to the remote side in such a way that any X11
571     programs started from the shell (or command) will go through the
572     encrypted channel, and the connection to the real X server will be made
573     from the local machine.  The user should not manually set DISPLAY.
574     Forwarding of X11 connections can be configured on the command line or in
575     configuration files.
576
577     The DISPLAY value set by ssh will point to the server machine, but with a
578     display number greater than zero.  This is normal, and happens because
579     ssh creates a ``proxy'' X server on the server machine for forwarding the
580     connections over the encrypted channel.
581
582     ssh will also automatically set up Xauthority data on the server machine.
583     For this purpose, it will generate a random authorization cookie, store
584     it in Xauthority on the server, and verify that any forwarded connections
585     carry this cookie and replace it by the real cookie when the connection
586     is opened.  The real authentication cookie is never sent to the server
587     machine (and no cookies are sent in the plain).
588
589     If the ForwardAgent variable is set to ``yes'' (or see the description of
590     the -A and -a options above) and the user is using an authentication
591     agent, the connection to the agent is automatically forwarded to the
592     remote side.
593
594VERIFYING HOST KEYS
595     When connecting to a server for the first time, a fingerprint of the
596     server's public key is presented to the user (unless the option
597     StrictHostKeyChecking has been disabled).  Fingerprints can be determined
598     using ssh-keygen(1):
599
600           $ ssh-keygen -l -f /etc/ssh/ssh_host_rsa_key
601
602     If the fingerprint is already known, it can be matched and the key can be
603     accepted or rejected.  Because of the difficulty of comparing host keys
604     just by looking at hex strings, there is also support to compare host
605     keys visually, using random art.  By setting the VisualHostKey option to
606     ``yes'', a small ASCII graphic gets displayed on every login to a server,
607     no matter if the session itself is interactive or not.  By learning the
608     pattern a known server produces, a user can easily find out that the host
609     key has changed when a completely different pattern is displayed.
610     Because these patterns are not unambiguous however, a pattern that looks
611     similar to the pattern remembered only gives a good probability that the
612     host key is the same, not guaranteed proof.
613
614     To get a listing of the fingerprints along with their random art for all
615     known hosts, the following command line can be used:
616
617           $ ssh-keygen -lv -f ~/.ssh/known_hosts
618
619     If the fingerprint is unknown, an alternative method of verification is
620     available: SSH fingerprints verified by DNS.  An additional resource
621     record (RR), SSHFP, is added to a zonefile and the connecting client is
622     able to match the fingerprint with that of the key presented.
623
624     In this example, we are connecting a client to a server,
625     ``host.example.com''.  The SSHFP resource records should first be added
626     to the zonefile for host.example.com:
627
628           $ ssh-keygen -r host.example.com.
629
630     The output lines will have to be added to the zonefile.  To check that
631     the zone is answering fingerprint queries:
632
633           $ dig -t SSHFP host.example.com
634
635     Finally the client connects:
636
637           $ ssh -o "VerifyHostKeyDNS ask" host.example.com
638           [...]
639           Matching host key fingerprint found in DNS.
640           Are you sure you want to continue connecting (yes/no)?
641
642     See the VerifyHostKeyDNS option in ssh_config(5) for more information.
643
644SSH-BASED VIRTUAL PRIVATE NETWORKS
645     ssh contains support for Virtual Private Network (VPN) tunnelling using
646     the tun(4) network pseudo-device, allowing two networks to be joined
647     securely.  The sshd_config(5) configuration option PermitTunnel controls
648     whether the server supports this, and at what level (layer 2 or 3
649     traffic).
650
651     The following example would connect client network 10.0.50.0/24 with
652     remote network 10.0.99.0/24 using a point-to-point connection from
653     10.1.1.1 to 10.1.1.2, provided that the SSH server running on the gateway
654     to the remote network, at 192.168.1.15, allows it.
655
656     On the client:
657
658           # ssh -f -w 0:1 192.168.1.15 true
659           # ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
660           # route add 10.0.99.0/24 10.1.1.2
661
662     On the server:
663
664           # ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
665           # route add 10.0.50.0/24 10.1.1.1
666
667     Client access may be more finely tuned via the /root/.ssh/authorized_keys
668     file (see below) and the PermitRootLogin server option.  The following
669     entry would permit connections on tun(4) device 1 from user ``jane'' and
670     on tun device 2 from user ``john'', if PermitRootLogin is set to
671     ``forced-commands-only'':
672
673       tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
674       tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
675
676     Since an SSH-based setup entails a fair amount of overhead, it may be
677     more suited to temporary setups, such as for wireless VPNs.  More
678     permanent VPNs are better provided by tools such as ipsecctl(8) and
679     isakmpd(8).
680
681ENVIRONMENT
682     ssh will normally set the following environment variables:
683
684     DISPLAY               The DISPLAY variable indicates the location of the
685                           X11 server.  It is automatically set by ssh to
686                           point to a value of the form ``hostname:n'', where
687                           ``hostname'' indicates the host where the shell
688                           runs, and `n' is an integer >= 1.  ssh uses this
689                           special value to forward X11 connections over the
690                           secure channel.  The user should normally not set
691                           DISPLAY explicitly, as that will render the X11
692                           connection insecure (and will require the user to
693                           manually copy any required authorization cookies).
694
695     HOME                  Set to the path of the user's home directory.
696
697     LOGNAME               Synonym for USER; set for compatibility with
698                           systems that use this variable.
699
700     MAIL                  Set to the path of the user's mailbox.
701
702     PATH                  Set to the default PATH, as specified when
703                           compiling ssh.
704
705     SSH_ASKPASS           If ssh needs a passphrase, it will read the
706                           passphrase from the current terminal if it was run
707                           from a terminal.  If ssh does not have a terminal
708                           associated with it but DISPLAY and SSH_ASKPASS are
709                           set, it will execute the program specified by
710                           SSH_ASKPASS and open an X11 window to read the
711                           passphrase.  This is particularly useful when
712                           calling ssh from a .xsession or related script.
713                           (Note that on some machines it may be necessary to
714                           redirect the input from /dev/null to make this
715                           work.)
716
717     SSH_AUTH_SOCK         Identifies the path of a UNIX-domain socket used to
718                           communicate with the agent.
719
720     SSH_CONNECTION        Identifies the client and server ends of the
721                           connection.  The variable contains four space-
722                           separated values: client IP address, client port
723                           number, server IP address, and server port number.
724
725     SSH_ORIGINAL_COMMAND  This variable contains the original command line if
726                           a forced command is executed.  It can be used to
727                           extract the original arguments.
728
729     SSH_TTY               This is set to the name of the tty (path to the
730                           device) associated with the current shell or
731                           command.  If the current session has no tty, this
732                           variable is not set.
733
734     TZ                    This variable is set to indicate the present time
735                           zone if it was set when the daemon was started
736                           (i.e. the daemon passes the value on to new
737                           connections).
738
739     USER                  Set to the name of the user logging in.
740
741     Additionally, ssh reads ~/.ssh/environment, and adds lines of the format
742     ``VARNAME=value'' to the environment if the file exists and users are
743     allowed to change their environment.  For more information, see the
744     PermitUserEnvironment option in sshd_config(5).
745
746FILES
747     ~/.rhosts
748             This file is used for host-based authentication (see above).  On
749             some machines this file may need to be world-readable if the
750             user's home directory is on an NFS partition, because sshd(8)
751             reads it as root.  Additionally, this file must be owned by the
752             user, and must not have write permissions for anyone else.  The
753             recommended permission for most machines is read/write for the
754             user, and not accessible by others.
755
756     ~/.shosts
757             This file is used in exactly the same way as .rhosts, but allows
758             host-based authentication without permitting login with
759             rlogin/rsh.
760
761     ~/.ssh/
762             This directory is the default location for all user-specific
763             configuration and authentication information.  There is no
764             general requirement to keep the entire contents of this directory
765             secret, but the recommended permissions are read/write/execute
766             for the user, and not accessible by others.
767
768     ~/.ssh/authorized_keys
769             Lists the public keys (DSA/ECDSA/RSA) that can be used for
770             logging in as this user.  The format of this file is described in
771             the sshd(8) manual page.  This file is not highly sensitive, but
772             the recommended permissions are read/write for the user, and not
773             accessible by others.
774
775     ~/.ssh/config
776             This is the per-user configuration file.  The file format and
777             configuration options are described in ssh_config(5).  Because of
778             the potential for abuse, this file must have strict permissions:
779             read/write for the user, and not accessible by others.
780
781     ~/.ssh/environment
782             Contains additional definitions for environment variables; see
783             ENVIRONMENT, above.
784
785     ~/.ssh/identity
786     ~/.ssh/id_dsa
787     ~/.ssh/id_ecdsa
788     ~/.ssh/id_rsa
789             Contains the private key for authentication.  These files contain
790             sensitive data and should be readable by the user but not
791             accessible by others (read/write/execute).  ssh will simply
792             ignore a private key file if it is accessible by others.  It is
793             possible to specify a passphrase when generating the key which
794             will be used to encrypt the sensitive part of this file using
795             3DES.
796
797     ~/.ssh/identity.pub
798     ~/.ssh/id_dsa.pub
799     ~/.ssh/id_ecdsa.pub
800     ~/.ssh/id_rsa.pub
801             Contains the public key for authentication.  These files are not
802             sensitive and can (but need not) be readable by anyone.
803
804     ~/.ssh/known_hosts
805             Contains a list of host keys for all hosts the user has logged
806             into that are not already in the systemwide list of known host
807             keys.  See sshd(8) for further details of the format of this
808             file.
809
810     ~/.ssh/rc
811             Commands in this file are executed by ssh when the user logs in,
812             just before the user's shell (or command) is started.  See the
813             sshd(8) manual page for more information.
814
815     /etc/hosts.equiv
816             This file is for host-based authentication (see above).  It
817             should only be writable by root.
818
819     /etc/shosts.equiv
820             This file is used in exactly the same way as hosts.equiv, but
821             allows host-based authentication without permitting login with
822             rlogin/rsh.
823
824     /etc/ssh/ssh_config
825             Systemwide configuration file.  The file format and configuration
826             options are described in ssh_config(5).
827
828     /etc/ssh/ssh_host_key
829     /etc/ssh/ssh_host_dsa_key
830     /etc/ssh/ssh_host_ecdsa_key
831     /etc/ssh/ssh_host_rsa_key
832             These three files contain the private parts of the host keys and
833             are used for host-based authentication.  If protocol version 1 is
834             used, ssh must be setuid root, since the host key is readable
835             only by root.  For protocol version 2, ssh uses ssh-keysign(8) to
836             access the host keys, eliminating the requirement that ssh be
837             setuid root when host-based authentication is used.  By default
838             ssh is not setuid root.
839
840     /etc/ssh/ssh_known_hosts
841             Systemwide list of known host keys.  This file should be prepared
842             by the system administrator to contain the public host keys of
843             all machines in the organization.  It should be world-readable.
844             See sshd(8) for further details of the format of this file.
845
846     /etc/ssh/sshrc
847             Commands in this file are executed by ssh when the user logs in,
848             just before the user's shell (or command) is started.  See the
849             sshd(8) manual page for more information.
850
851EXIT STATUS
852     ssh exits with the exit status of the remote command or with 255 if an
853     error occurred.
854
855SEE ALSO
856     scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1),
857     tun(4), hosts.equiv(5), ssh_config(5), ssh-keysign(8), sshd(8)
858
859     The Secure Shell (SSH) Protocol Assigned Numbers, RFC 4250, 2006.
860
861     The Secure Shell (SSH) Protocol Architecture, RFC 4251, 2006.
862
863     The Secure Shell (SSH) Authentication Protocol, RFC 4252, 2006.
864
865     The Secure Shell (SSH) Transport Layer Protocol, RFC 4253, 2006.
866
867     The Secure Shell (SSH) Connection Protocol, RFC 4254, 2006.
868
869     Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints, RFC
870     4255, 2006.
871
872     Generic Message Exchange Authentication for the Secure Shell Protocol
873     (SSH), RFC 4256, 2006.
874
875     The Secure Shell (SSH) Session Channel Break Extension, RFC 4335, 2006.
876
877     The Secure Shell (SSH) Transport Layer Encryption Modes, RFC 4344, 2006.
878
879     Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer
880     Protocol, RFC 4345, 2006.
881
882     Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer
883     Protocol, RFC 4419, 2006.
884
885     The Secure Shell (SSH) Public Key File Format, RFC 4716, 2006.
886
887     Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer,
888     RFC 5656, 2009.
889
890     A. Perrig and D. Song, Hash Visualization: a New Technique to improve
891     Real-World Security, 1999, International Workshop on Cryptographic
892     Techniques and E-Commerce (CrypTEC '99).
893
894AUTHORS
895     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
896     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
897     de Raadt and Dug Song removed many bugs, re-added newer features and
898     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
899     versions 1.5 and 2.0.
900
901OpenBSD 5.0                     August 2, 2011                     OpenBSD 5.0
902