[BACK]Return to ssh.1 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh.1, Revision 1.64.2.8

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.59      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.64.2.3  jason      13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.59      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.59      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.64.2.8! brad       37: .\" $OpenBSD: ssh.1,v 1.148 2002/02/18 17:55:20 markus Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSH 1
                     40: .Os
                     41: .Sh NAME
                     42: .Nm ssh
1.64.2.3  jason      43: .Nd OpenSSH SSH client (remote login program)
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm ssh
                     46: .Op Fl l Ar login_name
1.64.2.5  miod       47: .Ar hostname | user@hostname
1.2       deraadt    48: .Op Ar command
                     49: .Pp
                     50: .Nm ssh
1.64.2.1  jason      51: .Op Fl afgknqstvxACNPTX1246
1.64.2.5  miod       52: .Op Fl b Ar bind_address
1.51      markus     53: .Op Fl c Ar cipher_spec
1.2       deraadt    54: .Op Fl e Ar escape_char
                     55: .Op Fl i Ar identity_file
                     56: .Op Fl l Ar login_name
1.64.2.1  jason      57: .Op Fl m Ar mac_spec
1.2       deraadt    58: .Op Fl o Ar option
                     59: .Op Fl p Ar port
1.64.2.5  miod       60: .Op Fl F Ar configfile
1.12      aaron      61: .Oo Fl L Xo
                     62: .Sm off
1.33      markus     63: .Ar port :
1.12      aaron      64: .Ar host :
                     65: .Ar hostport
                     66: .Sm on
                     67: .Xc
                     68: .Oc
                     69: .Oo Fl R Xo
                     70: .Sm off
1.33      markus     71: .Ar port :
1.12      aaron      72: .Ar host :
                     73: .Ar hostport
                     74: .Sm on
                     75: .Xc
                     76: .Oc
1.64.2.5  miod       77: .Op Fl D Ar port
                     78: .Ar hostname | user@hostname
1.2       deraadt    79: .Op Ar command
1.44      aaron      80: .Sh DESCRIPTION
1.2       deraadt    81: .Nm
1.64.2.3  jason      82: (SSH client) is a program for logging into a remote machine and for
1.40      aaron      83: executing commands on a remote machine.
                     84: It is intended to replace
1.1       deraadt    85: rlogin and rsh, and provide secure encrypted communications between
1.40      aaron      86: two untrusted hosts over an insecure network.
                     87: X11 connections and
1.1       deraadt    88: arbitrary TCP/IP ports can also be forwarded over the secure channel.
1.2       deraadt    89: .Pp
                     90: .Nm
1.44      aaron      91: connects and logs into the specified
1.2       deraadt    92: .Ar hostname .
1.1       deraadt    93: The user must prove
1.49      markus     94: his/her identity to the remote machine using one of several methods
                     95: depending on the protocol version used:
                     96: .Pp
                     97: .Ss SSH protocol version 1
1.2       deraadt    98: .Pp
1.1       deraadt    99: First, if the machine the user logs in from is listed in
1.2       deraadt   100: .Pa /etc/hosts.equiv
1.1       deraadt   101: or
1.2       deraadt   102: .Pa /etc/shosts.equiv
1.1       deraadt   103: on the remote machine, and the user names are
                    104: the same on both sides, the user is immediately permitted to log in.
1.44      aaron     105: Second, if
1.2       deraadt   106: .Pa \&.rhosts
1.1       deraadt   107: or
1.2       deraadt   108: .Pa \&.shosts
1.1       deraadt   109: exists in the user's home directory on the
                    110: remote machine and contains a line containing the name of the client
                    111: machine and the name of the user on that machine, the user is
1.40      aaron     112: permitted to log in.
                    113: This form of authentication alone is normally not
1.1       deraadt   114: allowed by the server because it is not secure.
1.2       deraadt   115: .Pp
1.64.2.4  jason     116: The second authentication method is the
1.2       deraadt   117: .Pa rhosts
1.1       deraadt   118: or
1.2       deraadt   119: .Pa hosts.equiv
1.40      aaron     120: method combined with RSA-based host authentication.
                    121: It means that if the login would be permitted by
1.49      markus    122: .Pa $HOME/.rhosts ,
                    123: .Pa $HOME/.shosts ,
1.2       deraadt   124: .Pa /etc/hosts.equiv ,
1.1       deraadt   125: or
1.2       deraadt   126: .Pa /etc/shosts.equiv ,
1.11      deraadt   127: and if additionally the server can verify the client's
1.44      aaron     128: host key (see
1.2       deraadt   129: .Pa /etc/ssh_known_hosts
1.23      markus    130: and
                    131: .Pa $HOME/.ssh/known_hosts
1.1       deraadt   132: in the
1.2       deraadt   133: .Sx FILES
1.40      aaron     134: section), only then login is permitted.
                    135: This authentication method closes security holes due to IP
                    136: spoofing, DNS spoofing and routing spoofing.
                    137: [Note to the administrator:
1.2       deraadt   138: .Pa /etc/hosts.equiv ,
1.49      markus    139: .Pa $HOME/.rhosts ,
1.1       deraadt   140: and the rlogin/rsh protocol in general, are inherently insecure and should be
                    141: disabled if security is desired.]
1.2       deraadt   142: .Pp
1.44      aaron     143: As a third authentication method,
1.2       deraadt   144: .Nm
1.1       deraadt   145: supports RSA based authentication.
                    146: The scheme is based on public-key cryptography: there are cryptosystems
                    147: where encryption and decryption are done using separate keys, and it
                    148: is not possible to derive the decryption key from the encryption key.
1.40      aaron     149: RSA is one such system.
1.44      aaron     150: The idea is that each user creates a public/private
1.40      aaron     151: key pair for authentication purposes.
                    152: The server knows the public key, and only the user knows the private key.
1.44      aaron     153: The file
1.2       deraadt   154: .Pa $HOME/.ssh/authorized_keys
1.1       deraadt   155: lists the public keys that are permitted for logging
1.40      aaron     156: in.
                    157: When the user logs in, the
1.2       deraadt   158: .Nm
1.1       deraadt   159: program tells the server which key pair it would like to use for
1.40      aaron     160: authentication.
                    161: The server checks if this key is permitted, and if
1.1       deraadt   162: so, sends the user (actually the
1.2       deraadt   163: .Nm
1.1       deraadt   164: program running on behalf of the user) a challenge, a random number,
1.40      aaron     165: encrypted by the user's public key.
                    166: The challenge can only be
                    167: decrypted using the proper private key.
                    168: The user's client then decrypts the
1.1       deraadt   169: challenge using the private key, proving that he/she knows the private
                    170: key but without disclosing it to the server.
1.2       deraadt   171: .Pp
                    172: .Nm
1.40      aaron     173: implements the RSA authentication protocol automatically.
                    174: The user creates his/her RSA key pair by running
1.2       deraadt   175: .Xr ssh-keygen 1 .
1.44      aaron     176: This stores the private key in
1.49      markus    177: .Pa $HOME/.ssh/identity
1.1       deraadt   178: and the public key in
1.49      markus    179: .Pa $HOME/.ssh/identity.pub
1.40      aaron     180: in the user's home directory.
                    181: The user should then copy the
1.2       deraadt   182: .Pa identity.pub
1.44      aaron     183: to
1.49      markus    184: .Pa $HOME/.ssh/authorized_keys
1.44      aaron     185: in his/her home directory on the remote machine (the
1.2       deraadt   186: .Pa authorized_keys
1.44      aaron     187: file corresponds to the conventional
1.49      markus    188: .Pa $HOME/.rhosts
1.1       deraadt   189: file, and has one key
1.40      aaron     190: per line, though the lines can be very long).
                    191: After this, the user can log in without giving the password.
                    192: RSA authentication is much
1.1       deraadt   193: more secure than rhosts authentication.
1.2       deraadt   194: .Pp
1.1       deraadt   195: The most convenient way to use RSA authentication may be with an
1.40      aaron     196: authentication agent.
                    197: See
1.2       deraadt   198: .Xr ssh-agent 1
1.1       deraadt   199: for more information.
1.2       deraadt   200: .Pp
1.44      aaron     201: If other authentication methods fail,
1.2       deraadt   202: .Nm
1.40      aaron     203: prompts the user for a password.
                    204: The password is sent to the remote
1.1       deraadt   205: host for checking; however, since all communications are encrypted,
                    206: the password cannot be seen by someone listening on the network.
1.2       deraadt   207: .Pp
1.49      markus    208: .Ss SSH protocol version 2
                    209: .Pp
1.64.2.8! brad      210: When a user connects using protocol version 2
        !           211: similar authentication methods are available.
1.64.2.4  jason     212: Using the default values for
                    213: .Cm PreferredAuthentications ,
1.64.2.5  miod      214: the client will try to authenticate first using the hostbased method;
                    215: if this method fails public key authentication is attempted,
                    216: and finally if this method fails keyboard-interactive and
                    217: password authentication are tried.
1.49      markus    218: .Pp
                    219: The public key method is similar to RSA authentication described
1.64.2.4  jason     220: in the previous section and allows the RSA or DSA algorithm to be used:
                    221: The client uses his private key,
1.49      markus    222: .Pa $HOME/.ssh/id_dsa
1.64.2.4  jason     223: or
                    224: .Pa $HOME/.ssh/id_rsa ,
1.49      markus    225: to sign the session identifier and sends the result to the server.
                    226: The server checks whether the matching public key is listed in
1.64.2.5  miod      227: .Pa $HOME/.ssh/authorized_keys
1.49      markus    228: and grants access if both the key is found and the signature is correct.
                    229: The session identifier is derived from a shared Diffie-Hellman value
                    230: and is only known to the client and the server.
                    231: .Pp
                    232: If public key authentication fails or is not available a password
                    233: can be sent encrypted to the remote host for proving the user's identity.
1.64.2.4  jason     234: .Pp
                    235: Additionally,
                    236: .Nm
                    237: supports hostbased or challenge response authentication.
1.49      markus    238: .Pp
                    239: Protocol 2 provides additional mechanisms for confidentiality
1.51      markus    240: (the traffic is encrypted using 3DES, Blowfish, CAST128 or Arcfour)
1.64.2.3  jason     241: and integrity (hmac-md5, hmac-sha1).
1.49      markus    242: Note that protocol 1 lacks a strong mechanism for ensuring the
                    243: integrity of the connection.
                    244: .Pp
                    245: .Ss Login session and remote execution
                    246: .Pp
1.1       deraadt   247: When the user's identity has been accepted by the server, the server
                    248: either executes the given command, or logs into the machine and gives
1.40      aaron     249: the user a normal shell on the remote machine.
                    250: All communication with
1.1       deraadt   251: the remote command or shell will be automatically encrypted.
1.2       deraadt   252: .Pp
1.1       deraadt   253: If a pseudo-terminal has been allocated (normal login session), the
1.64.2.4  jason     254: user may use the escape characters noted below.
1.2       deraadt   255: .Pp
1.1       deraadt   256: If no pseudo tty has been allocated, the
                    257: session is transparent and can be used to reliably transfer binary
1.40      aaron     258: data.
                    259: On most systems, setting the escape character to
1.2       deraadt   260: .Dq none
                    261: will also make the session transparent even if a tty is used.
                    262: .Pp
1.64.2.1  jason     263: The session terminates when the command or shell on the remote
1.64.2.3  jason     264: machine exits and all X11 and TCP/IP connections have been closed.
1.1       deraadt   265: The exit status of the remote program is returned as the exit status
                    266: of
1.2       deraadt   267: .Nm ssh .
                    268: .Pp
1.64.2.4  jason     269: .Ss Escape Characters
                    270: .Pp
                    271: When a pseudo terminal has been requested, ssh supports a number of functions
1.64.2.5  miod      272: through the use of an escape character.
1.64.2.4  jason     273: .Pp
                    274: A single tilde character can be sent as
                    275: .Ic ~~
1.64.2.5  miod      276: or by following the tilde by a character other than those described below.
1.64.2.4  jason     277: The escape character must always follow a newline to be interpreted as
                    278: special.
                    279: The escape character can be changed in configuration files using the
                    280: .Cm EscapeChar
1.64.2.5  miod      281: configuration directive or on the command line by the
1.64.2.4  jason     282: .Fl e
                    283: option.
                    284: .Pp
                    285: The supported escapes (assuming the default
                    286: .Ql ~ )
                    287: are:
                    288: .Bl -tag -width Ds
                    289: .It Cm ~.
                    290: Disconnect
                    291: .It Cm ~^Z
                    292: Background ssh
                    293: .It Cm ~#
                    294: List forwarded connections
                    295: .It Cm ~&
                    296: Background ssh at logout when waiting for forwarded connection / X11 sessions
1.64.2.7  miod      297: to terminate
1.64.2.4  jason     298: .It Cm ~?
                    299: Display a list of escape characters
                    300: .It Cm ~R
                    301: Request rekeying of the connection (only useful for SSH protocol version 2
                    302: and if the peer supports it)
                    303: .El
                    304: .Pp
1.49      markus    305: .Ss X11 and TCP forwarding
                    306: .Pp
1.64.2.5  miod      307: If the
                    308: .Cm ForwardX11
                    309: variable is set to
                    310: .Dq yes
                    311: (or, see the description of the
                    312: .Fl X
                    313: and
                    314: .Fl x
                    315: options described later)
                    316: and the user is using X11 (the
1.2       deraadt   317: .Ev DISPLAY
1.1       deraadt   318: environment variable is set), the connection to the X11 display is
                    319: automatically forwarded to the remote side in such a way that any X11
                    320: programs started from the shell (or command) will go through the
                    321: encrypted channel, and the connection to the real X server will be made
1.40      aaron     322: from the local machine.
                    323: The user should not manually set
1.2       deraadt   324: .Ev DISPLAY .
1.1       deraadt   325: Forwarding of X11 connections can be
                    326: configured on the command line or in configuration files.
1.2       deraadt   327: .Pp
                    328: The
1.44      aaron     329: .Ev DISPLAY
1.2       deraadt   330: value set by
                    331: .Nm
1.1       deraadt   332: will point to the server machine, but with a display number greater
1.40      aaron     333: than zero.
                    334: This is normal, and happens because
1.2       deraadt   335: .Nm
                    336: creates a
                    337: .Dq proxy
                    338: X server on the server machine for forwarding the
1.1       deraadt   339: connections over the encrypted channel.
1.2       deraadt   340: .Pp
                    341: .Nm
1.1       deraadt   342: will also automatically set up Xauthority data on the server machine.
                    343: For this purpose, it will generate a random authorization cookie,
                    344: store it in Xauthority on the server, and verify that any forwarded
                    345: connections carry this cookie and replace it by the real cookie when
1.40      aaron     346: the connection is opened.
                    347: The real authentication cookie is never
1.1       deraadt   348: sent to the server machine (and no cookies are sent in the plain).
1.2       deraadt   349: .Pp
1.1       deraadt   350: If the user is using an authentication agent, the connection to the agent
                    351: is automatically forwarded to the remote side unless disabled on
1.64.2.5  miod      352: the command line or in a configuration file.
1.2       deraadt   353: .Pp
1.1       deraadt   354: Forwarding of arbitrary TCP/IP connections over the secure channel can
1.64.2.5  miod      355: be specified either on the command line or in a configuration file.
1.40      aaron     356: One possible application of TCP/IP forwarding is a secure connection to an
1.64.2.3  jason     357: electronic purse; another is going through firewalls.
1.2       deraadt   358: .Pp
1.49      markus    359: .Ss Server authentication
                    360: .Pp
1.2       deraadt   361: .Nm
1.49      markus    362: automatically maintains and checks a database containing
1.40      aaron     363: identifications for all hosts it has ever been used with.
1.64.2.5  miod      364: Host keys are stored in
1.49      markus    365: .Pa $HOME/.ssh/known_hosts
1.40      aaron     366: in the user's home directory.
1.64.2.5  miod      367: Additionally, the file
1.2       deraadt   368: .Pa /etc/ssh_known_hosts
1.64.2.5  miod      369: is automatically checked for known hosts.
1.40      aaron     370: Any new hosts are automatically added to the user's file.
                    371: If a host's identification
1.1       deraadt   372: ever changes,
1.2       deraadt   373: .Nm
1.1       deraadt   374: warns about this and disables password authentication to prevent a
1.40      aaron     375: trojan horse from getting the user's password.
                    376: Another purpose of
1.1       deraadt   377: this mechanism is to prevent man-in-the-middle attacks which could
1.40      aaron     378: otherwise be used to circumvent the encryption.
                    379: The
1.2       deraadt   380: .Cm StrictHostKeyChecking
1.1       deraadt   381: option (see below) can be used to prevent logins to machines whose
                    382: host key is not known or has changed.
1.64.2.1  jason     383: .Pp
                    384: The options are as follows:
1.2       deraadt   385: .Bl -tag -width Ds
1.4       dugsong   386: .It Fl a
1.42      aaron     387: Disables forwarding of the authentication agent connection.
1.54      markus    388: .It Fl A
                    389: Enables forwarding of the authentication agent connection.
                    390: This can also be specified on a per-host basis in a configuration file.
1.64.2.5  miod      391: .It Fl b Ar bind_address
                    392: Specify the interface to transmit from on machines with multiple
                    393: interfaces or aliased addresses.
                    394: .It Fl c Ar blowfish|3des|des
1.44      aaron     395: Selects the cipher to use for encrypting the session.
1.2       deraadt   396: .Ar 3des
1.40      aaron     397: is used by default.
1.44      aaron     398: It is believed to be secure.
1.5       deraadt   399: .Ar 3des
                    400: (triple-des) is an encrypt-decrypt-encrypt triple with three different keys.
                    401: .Ar blowfish
                    402: is a fast block cipher, it appears very secure and is much faster than
1.40      aaron     403: .Ar 3des .
1.64.2.5  miod      404: .Ar des
                    405: is only supported in the
                    406: .Nm
                    407: client for interoperability with legacy protocol 1 implementations
                    408: that do not support the
                    409: .Ar 3des
                    410: cipher.  Its use is strongly discouraged due to cryptographic
                    411: weaknesses.
1.64.2.1  jason     412: .It Fl c Ar cipher_spec
1.51      markus    413: Additionally, for protocol version 2 a comma-separated list of ciphers can
1.61      aaron     414: be specified in order of preference.
1.64.2.1  jason     415: See
                    416: .Cm Ciphers
                    417: for more information.
1.2       deraadt   418: .It Fl e Ar ch|^ch|none
                    419: Sets the escape character for sessions with a pty (default:
                    420: .Ql ~ ) .
1.40      aaron     421: The escape character is only recognized at the beginning of a line.
                    422: The escape character followed by a dot
1.2       deraadt   423: .Pq Ql \&.
                    424: closes the connection, followed
1.1       deraadt   425: by control-Z suspends the connection, and followed by itself sends the
1.40      aaron     426: escape character once.
                    427: Setting the character to
1.2       deraadt   428: .Dq none
                    429: disables any escapes and makes the session fully transparent.
                    430: .It Fl f
                    431: Requests
                    432: .Nm
1.40      aaron     433: to go to background just before command execution.
                    434: This is useful if
1.2       deraadt   435: .Nm
                    436: is going to ask for passwords or passphrases, but the user
1.40      aaron     437: wants it in the background.
1.44      aaron     438: This implies
1.2       deraadt   439: .Fl n .
1.1       deraadt   440: The recommended way to start X11 programs at a remote site is with
1.2       deraadt   441: something like
                    442: .Ic ssh -f host xterm .
1.34      markus    443: .It Fl g
                    444: Allows remote hosts to connect to local forwarded ports.
1.2       deraadt   445: .It Fl i Ar identity_file
1.64.2.8! brad      446: Selects a file from which the identity (private key) for
1.64.2.1  jason     447: RSA or DSA authentication is read.
1.64.2.8! brad      448: The default is
1.49      markus    449: .Pa $HOME/.ssh/identity
1.64.2.8! brad      450: for protocol version 1, and
        !           451: .Pa $HOME/.ssh/id_rsa
        !           452: and
        !           453: .Pa $HOME/.ssh/id_dsa
        !           454: for protocol version 2.
1.40      aaron     455: Identity files may also be specified on
                    456: a per-host basis in the configuration file.
                    457: It is possible to have multiple
1.2       deraadt   458: .Fl i
                    459: options (and multiple identities specified in
1.1       deraadt   460: configuration files).
1.64.2.5  miod      461: .It Fl I Ar smartcard_device
                    462: Specifies which smartcard device to use. The argument is
                    463: the device
                    464: .Nm
                    465: should use to communicate with a smartcard used for storing the user's
                    466: private RSA key.
1.2       deraadt   467: .It Fl k
1.42      aaron     468: Disables forwarding of Kerberos tickets and AFS tokens.
                    469: This may also be specified on a per-host basis in the configuration file.
1.2       deraadt   470: .It Fl l Ar login_name
1.40      aaron     471: Specifies the user to log in as on the remote machine.
                    472: This also may be specified on a per-host basis in the configuration file.
1.64.2.1  jason     473: .It Fl m Ar mac_spec
                    474: Additionally, for protocol version 2 a comma-separated list of MAC
                    475: (message authentication code) algorithms can
                    476: be specified in order of preference.
                    477: See the
                    478: .Cm MACs
                    479: keyword for more information.
1.2       deraadt   480: .It Fl n
                    481: Redirects stdin from
                    482: .Pa /dev/null
                    483: (actually, prevents reading from stdin).
1.1       deraadt   484: This must be used when
1.2       deraadt   485: .Nm
1.40      aaron     486: is run in the background.
                    487: A common trick is to use this to run X11 programs on a remote machine.
                    488: For example,
1.2       deraadt   489: .Ic ssh -n shadows.cs.hut.fi emacs &
                    490: will start an emacs on shadows.cs.hut.fi, and the X11
1.1       deraadt   491: connection will be automatically forwarded over an encrypted channel.
                    492: The
1.2       deraadt   493: .Nm
1.1       deraadt   494: program will be put in the background.
                    495: (This does not work if
1.2       deraadt   496: .Nm
                    497: needs to ask for a password or passphrase; see also the
                    498: .Fl f
                    499: option.)
1.53      markus    500: .It Fl N
                    501: Do not execute a remote command.
1.64.2.5  miod      502: This is useful for just forwarding ports
1.53      markus    503: (protocol version 2 only).
1.2       deraadt   504: .It Fl o Ar option
1.64.2.5  miod      505: Can be used to give options in the format used in the configuration file.
1.1       deraadt   506: This is useful for specifying options for which there is no separate
1.40      aaron     507: command-line flag.
1.2       deraadt   508: .It Fl p Ar port
1.40      aaron     509: Port to connect to on the remote host.
                    510: This can be specified on a
1.1       deraadt   511: per-host basis in the configuration file.
1.16      markus    512: .It Fl P
                    513: Use a non-privileged port for outgoing connections.
1.64.2.5  miod      514: This can be used if a firewall does
1.16      markus    515: not permit connections from privileged ports.
1.30      provos    516: Note that this option turns off
1.16      markus    517: .Cm RhostsAuthentication
                    518: and
1.64.2.1  jason     519: .Cm RhostsRSAAuthentication
                    520: for older servers.
1.2       deraadt   521: .It Fl q
1.40      aaron     522: Quiet mode.
                    523: Causes all warning and diagnostic messages to be suppressed.
1.64.2.1  jason     524: .It Fl s
1.64.2.5  miod      525: May be used to request invocation of a subsystem on the remote system. Subsystems are a feature of the SSH2 protocol which facilitate the use
                    526: of SSH as a secure transport for other applications (eg. sftp). The
1.64.2.1  jason     527: subsystem is specified as the remote command.
1.2       deraadt   528: .It Fl t
1.40      aaron     529: Force pseudo-tty allocation.
1.43      brad      530: This can be used to execute arbitrary
1.40      aaron     531: screen-based programs on a remote machine, which can be very useful,
                    532: e.g., when implementing menu services.
1.64.2.1  jason     533: Multiple
                    534: .Fl t
                    535: options force tty allocation, even if
                    536: .Nm
                    537: has no local tty.
1.53      markus    538: .It Fl T
1.64.2.1  jason     539: Disable pseudo-tty allocation.
1.2       deraadt   540: .It Fl v
1.40      aaron     541: Verbose mode.
                    542: Causes
1.2       deraadt   543: .Nm
1.40      aaron     544: to print debugging messages about its progress.
                    545: This is helpful in
1.1       deraadt   546: debugging connection, authentication, and configuration problems.
1.64.2.1  jason     547: Multiple
                    548: .Fl v
                    549: options increases the verbosity.
1.61      aaron     550: Maximum is 3.
1.2       deraadt   551: .It Fl x
1.40      aaron     552: Disables X11 forwarding.
1.2       deraadt   553: .It Fl X
1.1       deraadt   554: Enables X11 forwarding.
1.54      markus    555: This can also be specified on a per-host basis in a configuration file.
1.2       deraadt   556: .It Fl C
1.1       deraadt   557: Requests compression of all data (including stdin, stdout, stderr, and
1.40      aaron     558: data for forwarded X11 and TCP/IP connections).
                    559: The compression algorithm is the same used by
1.34      markus    560: .Xr gzip 1 ,
                    561: and the
1.2       deraadt   562: .Dq level
                    563: can be controlled by the
                    564: .Cm CompressionLevel
1.40      aaron     565: option (see below).
                    566: Compression is desirable on modem lines and other
1.1       deraadt   567: slow connections, but will only slow down things on fast networks.
                    568: The default value can be set on a host-by-host basis in the
                    569: configuration files; see the
1.64.2.5  miod      570: .Cm Compression
1.1       deraadt   571: option below.
1.64.2.5  miod      572: .It Fl F Ar configfile
                    573: Specifies an alternative per-user configuration file.
                    574: If a configuration file is given on the command line,
                    575: the system-wide configuration file
                    576: .Pq Pa /etc/ssh_config
                    577: will be ignored.
                    578: The default for the per-user configuration file is
                    579: .Pa $HOME/.ssh/config .
1.2       deraadt   580: .It Fl L Ar port:host:hostport
1.1       deraadt   581: Specifies that the given port on the local (client) host is to be
1.40      aaron     582: forwarded to the given host and port on the remote side.
                    583: This works by allocating a socket to listen to
1.2       deraadt   584: .Ar port
1.1       deraadt   585: on the local side, and whenever a connection is made to this port, the
                    586: connection is forwarded over the secure channel, and a connection is
                    587: made to
1.32      markus    588: .Ar host
                    589: port
                    590: .Ar hostport
1.40      aaron     591: from the remote machine.
                    592: Port forwardings can also be specified in the configuration file.
                    593: Only root can forward privileged ports.
1.32      markus    594: IPv6 addresses can be specified with an alternative syntax:
                    595: .Ar port/host/hostport
1.2       deraadt   596: .It Fl R Ar port:host:hostport
1.1       deraadt   597: Specifies that the given port on the remote (server) host is to be
1.40      aaron     598: forwarded to the given host and port on the local side.
                    599: This works by allocating a socket to listen to
1.2       deraadt   600: .Ar port
1.1       deraadt   601: on the remote side, and whenever a connection is made to this port, the
                    602: connection is forwarded over the secure channel, and a connection is
                    603: made to
1.32      markus    604: .Ar host
                    605: port
                    606: .Ar hostport
1.40      aaron     607: from the local machine.
                    608: Port forwardings can also be specified in the configuration file.
                    609: Privileged ports can be forwarded only when
1.1       deraadt   610: logging in as root on the remote machine.
1.64.2.4  jason     611: IPv6 addresses can be specified with an alternative syntax:
                    612: .Ar port/host/hostport
1.64.2.5  miod      613: .It Fl D Ar port
                    614: Specifies a local
                    615: .Dq dynamic
                    616: application-level port forwarding.
                    617: This works by allocating a socket to listen to
                    618: .Ar port
                    619: on the local side, and whenever a connection is made to this port, the
                    620: connection is forwarded over the secure channel, and the application
                    621: protocol is then used to determine where to connect to from the
                    622: remote machine.  Currently the SOCKS4 protocol is supported, and
                    623: .Nm
                    624: will act as a SOCKS4 server.
                    625: Only root can forward privileged ports.
                    626: Dynamic port forwardings can also be specified in the configuration file.
1.64.2.1  jason     627: .It Fl 1
                    628: Forces
                    629: .Nm
                    630: to try protocol version 1 only.
1.46      markus    631: .It Fl 2
                    632: Forces
                    633: .Nm
1.50      markus    634: to try protocol version 2 only.
1.32      markus    635: .It Fl 4
                    636: Forces
                    637: .Nm
                    638: to use IPv4 addresses only.
                    639: .It Fl 6
                    640: Forces
                    641: .Nm
                    642: to use IPv6 addresses only.
1.2       deraadt   643: .El
                    644: .Sh CONFIGURATION FILES
                    645: .Nm
1.64.2.5  miod      646: obtains configuration data from the following sources in
                    647: the following order:
1.1       deraadt   648: command line options, user's configuration file
1.2       deraadt   649: .Pq Pa $HOME/.ssh/config ,
                    650: and system-wide configuration file
                    651: .Pq Pa /etc/ssh_config .
                    652: For each parameter, the first obtained value
1.40      aaron     653: will be used.
                    654: The configuration files contain sections bracketed by
                    655: .Dq Host
                    656: specifications, and that section is only applied for hosts that
                    657: match one of the patterns given in the specification.
                    658: The matched host name is the one given on the command line.
1.2       deraadt   659: .Pp
1.1       deraadt   660: Since the first obtained value for each parameter is used, more
                    661: host-specific declarations should be given near the beginning of the
                    662: file, and general defaults at the end.
1.2       deraadt   663: .Pp
1.1       deraadt   664: The configuration file has the following format:
1.2       deraadt   665: .Pp
                    666: Empty lines and lines starting with
                    667: .Ql #
                    668: are comments.
                    669: .Pp
                    670: Otherwise a line is of the format
                    671: .Dq keyword arguments .
1.64.2.5  miod      672: Configuration options may be separated by whitespace or
                    673: optional whitespace and exactly one
                    674: .Ql = ;
                    675: the latter format is useful to avoid the need to quote whitespace
                    676: when specifying configuration options using the
                    677: .Nm ssh ,
                    678: .Nm scp
                    679: and
                    680: .Nm sftp
                    681: .Fl o
                    682: option.
                    683: .Pp
1.2       deraadt   684: The possible
1.64.2.5  miod      685: keywords and their meanings are as follows (note that
                    686: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   687: .Bl -tag -width Ds
                    688: .It Cm Host
1.1       deraadt   689: Restricts the following declarations (up to the next
1.2       deraadt   690: .Cm Host
1.1       deraadt   691: keyword) to be only for those hosts that match one of the patterns
1.2       deraadt   692: given after the keyword.
                    693: .Ql \&*
                    694: and
                    695: .Ql ?
                    696: can be used as wildcards in the
1.40      aaron     697: patterns.
                    698: A single
1.2       deraadt   699: .Ql \&*
                    700: as a pattern can be used to provide global
1.40      aaron     701: defaults for all hosts.
                    702: The host is the
1.2       deraadt   703: .Ar hostname
1.1       deraadt   704: argument given on the command line (i.e., the name is not converted to
                    705: a canonicalized host name before matching).
1.2       deraadt   706: .It Cm AFSTokenPassing
1.42      aaron     707: Specifies whether to pass AFS tokens to remote host.
                    708: The argument to this keyword must be
1.2       deraadt   709: .Dq yes
                    710: or
                    711: .Dq no .
1.64.2.4  jason     712: This option applies to protocol version 1 only.
1.2       deraadt   713: .It Cm BatchMode
                    714: If set to
                    715: .Dq yes ,
1.40      aaron     716: passphrase/password querying will be disabled.
1.64.2.5  miod      717: This option is useful in scripts and other batch jobs where no user
                    718: is present to supply the password.
1.40      aaron     719: The argument must be
1.2       deraadt   720: .Dq yes
                    721: or
                    722: .Dq no .
1.64.2.4  jason     723: The default is
                    724: .Dq no .
1.64.2.5  miod      725: .It Cm BindAddress
                    726: Specify the interface to transmit from on machines with multiple
                    727: interfaces or aliased addresses.
                    728: Note that this option does not work if
                    729: .Cm UsePrivilegedPort
                    730: is set to
                    731: .Dq yes .
1.34      markus    732: .It Cm CheckHostIP
                    733: If this flag is set to
                    734: .Dq yes ,
1.64.2.4  jason     735: ssh will additionally check the host IP address in the
1.34      markus    736: .Pa known_hosts
1.42      aaron     737: file.
                    738: This allows ssh to detect if a host key changed due to DNS spoofing.
1.34      markus    739: If the option is set to
                    740: .Dq no ,
                    741: the check will not be executed.
1.64.2.4  jason     742: The default is
                    743: .Dq yes .
1.2       deraadt   744: .It Cm Cipher
1.62      markus    745: Specifies the cipher to use for encrypting the session
1.64      markus    746: in protocol version 1.
1.40      aaron     747: Currently,
1.64.2.5  miod      748: .Dq blowfish ,
                    749: .Dq 3des ,
1.1       deraadt   750: and
1.64.2.5  miod      751: .Dq des
1.40      aaron     752: are supported.
1.64.2.5  miod      753: .Ar des
                    754: is only supported in the
                    755: .Nm
                    756: client for interoperability with legacy protocol 1 implementations
                    757: that do not support the
                    758: .Ar 3des
                    759: cipher.  Its use is strongly discouraged due to cryptographic
                    760: weaknesses.
1.40      aaron     761: The default is
1.2       deraadt   762: .Dq 3des .
1.45      markus    763: .It Cm Ciphers
                    764: Specifies the ciphers allowed for protocol version 2
                    765: in order of preference.
                    766: Multiple ciphers must be comma-separated.
                    767: The default is
1.64.2.1  jason     768: .Pp
                    769: .Bd -literal
1.64.2.3  jason     770:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
1.64.2.4  jason     771:     aes192-cbc,aes256-cbc''
1.64.2.1  jason     772: .Ed
1.64.2.5  miod      773: .It Cm ClearAllForwardings
                    774: Specifies that all local, remote and dynamic port forwardings
                    775: specified in the configuration files or on the command line be
                    776: cleared.  This option is primarily useful when used from the
                    777: .Nm
                    778: command line to clear port forwardings set in
                    779: configuration files, and is automatically set by
                    780: .Xr scp 1
                    781: and
                    782: .Xr sftp 1 .
                    783: The argument must be
                    784: .Dq yes
                    785: or
                    786: .Dq no .
                    787: The default is
                    788: .Dq no .
1.2       deraadt   789: .It Cm Compression
1.40      aaron     790: Specifies whether to use compression.
                    791: The argument must be
1.2       deraadt   792: .Dq yes
                    793: or
                    794: .Dq no .
1.64.2.4  jason     795: The default is
                    796: .Dq no .
1.2       deraadt   797: .It Cm CompressionLevel
1.64.2.4  jason     798: Specifies the compression level to use if compression is enabled.
1.40      aaron     799: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    800: The default level is 6, which is good for most applications.
                    801: The meaning of the values is the same as in
1.34      markus    802: .Xr gzip 1 .
1.64.2.4  jason     803: Note that this option applies to protocol version 1 only.
1.2       deraadt   804: .It Cm ConnectionAttempts
1.1       deraadt   805: Specifies the number of tries (one per second) to make before falling
1.40      aaron     806: back to rsh or exiting.
                    807: The argument must be an integer.
                    808: This may be useful in scripts if the connection sometimes fails.
1.64.2.5  miod      809: The default is 1.
                    810: .It Cm DynamicForward
                    811: Specifies that a TCP/IP port on the local machine be forwarded
                    812: over the secure channel, and the application
                    813: protocol is then used to determine where to connect to from the
                    814: remote machine.  The argument must be a port number.
                    815: Currently the SOCKS4 protocol is supported, and
                    816: .Nm
                    817: will act as a SOCKS4 server.
                    818: Multiple forwardings may be specified, and
                    819: additional forwardings can be given on the command line.  Only
                    820: the superuser can forward privileged ports.
1.2       deraadt   821: .It Cm EscapeChar
                    822: Sets the escape character (default:
                    823: .Ql ~ ) .
                    824: The escape character can also
1.40      aaron     825: be set on the command line.
                    826: The argument should be a single character,
1.2       deraadt   827: .Ql ^
                    828: followed by a letter, or
                    829: .Dq none
                    830: to disable the escape
1.1       deraadt   831: character entirely (making the connection transparent for binary
                    832: data).
1.44      aaron     833: .It Cm FallBackToRsh
1.1       deraadt   834: Specifies that if connecting via
1.2       deraadt   835: .Nm
1.1       deraadt   836: fails due to a connection refused error (there is no
1.2       deraadt   837: .Xr sshd 8
1.44      aaron     838: listening on the remote host),
1.2       deraadt   839: .Xr rsh 1
1.1       deraadt   840: should automatically be used instead (after a suitable warning about
1.40      aaron     841: the session being unencrypted).
                    842: The argument must be
1.2       deraadt   843: .Dq yes
                    844: or
                    845: .Dq no .
1.64.2.4  jason     846: The default is
                    847: .Dq no .
1.2       deraadt   848: .It Cm ForwardAgent
1.1       deraadt   849: Specifies whether the connection to the authentication agent (if any)
1.40      aaron     850: will be forwarded to the remote machine.
                    851: The argument must be
1.2       deraadt   852: .Dq yes
                    853: or
1.54      markus    854: .Dq no .
                    855: The default is
1.2       deraadt   856: .Dq no .
                    857: .It Cm ForwardX11
1.1       deraadt   858: Specifies whether X11 connections will be automatically redirected
1.44      aaron     859: over the secure channel and
1.2       deraadt   860: .Ev DISPLAY
1.40      aaron     861: set.
1.44      aaron     862: The argument must be
1.2       deraadt   863: .Dq yes
                    864: or
1.38      markus    865: .Dq no .
                    866: The default is
1.3       deraadt   867: .Dq no .
                    868: .It Cm GatewayPorts
                    869: Specifies whether remote hosts are allowed to connect to local
                    870: forwarded ports.
1.64.2.5  miod      871: By default,
                    872: .Nm
                    873: binds local port forwardings to the loopback addresss.  This
                    874: prevents other remote hosts from connecting to forwarded ports.
                    875: .Cm GatewayPorts
                    876: can be used to specify that
                    877: .Nm
                    878: should bind local port forwardings to the wildcard address,
                    879: thus allowing remote hosts to connect to forwarded ports.
1.3       deraadt   880: The argument must be
                    881: .Dq yes
                    882: or
                    883: .Dq no .
                    884: The default is
1.2       deraadt   885: .Dq no .
                    886: .It Cm GlobalKnownHostsFile
1.64.2.5  miod      887: Specifies a file to use for the global
1.64.2.3  jason     888: host key database instead of
1.2       deraadt   889: .Pa /etc/ssh_known_hosts .
1.64.2.4  jason     890: .It Cm HostbasedAuthentication
                    891: Specifies whether to try rhosts based authentication with public key
                    892: authentication.
                    893: The argument must be
                    894: .Dq yes
                    895: or
                    896: .Dq no .
                    897: The default is
1.64.2.5  miod      898: .Dq no .
1.64.2.4  jason     899: This option applies to protocol version 2 only and
                    900: is similar to
                    901: .Cm RhostsRSAAuthentication .
                    902: .It Cm HostKeyAlgorithms
1.64.2.5  miod      903: Specifies the protocol version 2 host key algorithms
1.64.2.4  jason     904: that the client wants to use in order of preference.
                    905: The default for this option is:
1.64.2.8! brad      906: .Dq ssh-rsa,ssh-dss .
1.64.2.1  jason     907: .It Cm HostKeyAlias
                    908: Specifies an alias that should be used instead of the
                    909: real host name when looking up or saving the host key
1.64.2.4  jason     910: in the host key database files.
1.64.2.1  jason     911: This option is useful for tunneling ssh connections
1.64.2.5  miod      912: or for multiple servers running on a single host.
1.2       deraadt   913: .It Cm HostName
1.40      aaron     914: Specifies the real host name to log into.
                    915: This can be used to specify nicknames or abbreviations for hosts.
                    916: Default is the name given on the command line.
                    917: Numeric IP addresses are also permitted (both on the command line and in
1.2       deraadt   918: .Cm HostName
1.1       deraadt   919: specifications).
1.2       deraadt   920: .It Cm IdentityFile
1.64.2.8! brad      921: Specifies a file from which the user's RSA or DSA authentication identity
        !           922: is read. The default is
1.49      markus    923: .Pa $HOME/.ssh/identity
1.64.2.8! brad      924: for protocol version 1, and
        !           925: .Pa $HOME/.ssh/id_rsa
        !           926: and
        !           927: .Pa $HOME/.ssh/id_dsa
        !           928: for protocol version 2.
1.1       deraadt   929: Additionally, any identities represented by the authentication agent
1.40      aaron     930: will be used for authentication.
                    931: The file name may use the tilde
                    932: syntax to refer to a user's home directory.
                    933: It is possible to have
1.1       deraadt   934: multiple identity files specified in configuration files; all these
                    935: identities will be tried in sequence.
1.2       deraadt   936: .It Cm KeepAlive
1.64.2.8! brad      937: Specifies whether the system should send TCP keepalive messages to the
1.40      aaron     938: other side.
                    939: If they are sent, death of the connection or crash of one
                    940: of the machines will be properly noticed.
                    941: However, this means that
1.1       deraadt   942: connections will die if the route is down temporarily, and some people
1.41      aaron     943: find it annoying.
1.2       deraadt   944: .Pp
                    945: The default is
                    946: .Dq yes
                    947: (to send keepalives), and the client will notice
1.40      aaron     948: if the network goes down or the remote host dies.
                    949: This is important in scripts, and many users want it too.
1.2       deraadt   950: .Pp
                    951: To disable keepalives, the value should be set to
1.64.2.8! brad      952: .Dq no .
1.2       deraadt   953: .It Cm KerberosAuthentication
1.42      aaron     954: Specifies whether Kerberos authentication will be used.
                    955: The argument to this keyword must be
1.4       dugsong   956: .Dq yes
                    957: or
                    958: .Dq no .
1.2       deraadt   959: .It Cm KerberosTgtPassing
1.42      aaron     960: Specifies whether a Kerberos TGT will be forwarded to the server.
                    961: This will only work if the Kerberos server is actually an AFS kaserver.
                    962: The argument to this keyword must be
1.4       dugsong   963: .Dq yes
                    964: or
                    965: .Dq no .
1.2       deraadt   966: .It Cm LocalForward
1.1       deraadt   967: Specifies that a TCP/IP port on the local machine be forwarded over
1.64.2.5  miod      968: the secure channel to the specified host and port from the remote machine.
1.40      aaron     969: The first argument must be a port number, and the second must be
1.64.2.5  miod      970: .Ar host:port .
                    971: IPv6 addresses can be specified with an alternative syntax:
                    972: .Ar host/port .
1.40      aaron     973: Multiple forwardings may be specified, and additional
                    974: forwardings can be given on the command line.
                    975: Only the superuser can forward privileged ports.
1.24      markus    976: .It Cm LogLevel
                    977: Gives the verbosity level that is used when logging messages from
                    978: .Nm ssh .
                    979: The possible values are:
1.64.2.8! brad      980: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
        !           981: The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
        !           982: and DEBUG3 each specify higher levels of verbose output.
1.64.2.1  jason     983: .It Cm MACs
1.64.2.5  miod      984: Specifies the MAC (message authentication code) algorithms
1.64.2.1  jason     985: in order of preference.
                    986: The MAC algorithm is used in protocol version 2
                    987: for data integrity protection.
                    988: Multiple algorithms must be comma-separated.
                    989: The default is
1.64.2.5  miod      990: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.64.2.6  miod      991: .It Cm NoHostAuthenticationForLocalhost
                    992: This option can be used if the home directory is shared across machines.
                    993: In this case localhost will refer to a different machine on each of
                    994: the machines and the user will get many warnings about changed host keys.
                    995: However, this option disables host authentication for localhost.
                    996: The argument to this keyword must be
                    997: .Dq yes
                    998: or
                    999: .Dq no .
                   1000: The default is to check the host key for localhost.
1.14      dugsong  1001: .It Cm NumberOfPasswordPrompts
1.42      aaron    1002: Specifies the number of password prompts before giving up.
                   1003: The argument to this keyword must be an integer.
                   1004: Default is 3.
1.34      markus   1005: .It Cm PasswordAuthentication
1.40      aaron    1006: Specifies whether to use password authentication.
                   1007: The argument to this keyword must be
1.34      markus   1008: .Dq yes
                   1009: or
                   1010: .Dq no .
1.64.2.4  jason    1011: The default is
                   1012: .Dq yes .
1.2       deraadt  1013: .It Cm Port
1.40      aaron    1014: Specifies the port number to connect on the remote host.
                   1015: Default is 22.
1.64.2.3  jason    1016: .It Cm PreferredAuthentications
1.64.2.5  miod     1017: Specifies the order in which the client should try protocol 2
                   1018: authentication methods. This allows a client to prefer one method (e.g.
1.64.2.3  jason    1019: .Cm keyboard-interactive )
                   1020: over another method (e.g.
                   1021: .Cm password )
                   1022: The default for this option is:
1.64.2.8! brad     1023: .Dq hostbased,publickey,keyboard-interactive,password .
1.45      markus   1024: .It Cm Protocol
                   1025: Specifies the protocol versions
                   1026: .Nm
                   1027: should support in order of preference.
                   1028: The possible values are
                   1029: .Dq 1
                   1030: and
                   1031: .Dq 2 .
                   1032: Multiple versions must be comma-separated.
                   1033: The default is
1.64.2.4  jason    1034: .Dq 2,1 .
1.49      markus   1035: This means that
                   1036: .Nm
1.64.2.4  jason    1037: tries version 2 and falls back to version 1
                   1038: if version 2 is not available.
1.2       deraadt  1039: .It Cm ProxyCommand
1.40      aaron    1040: Specifies the command to use to connect to the server.
                   1041: The command
                   1042: string extends to the end of the line, and is executed with
                   1043: .Pa /bin/sh .
                   1044: In the command string,
                   1045: .Ql %h
                   1046: will be substituted by the host name to
                   1047: connect and
                   1048: .Ql %p
                   1049: by the port.
                   1050: The command can be basically anything,
                   1051: and should read from its standard input and write to its standard output.
                   1052: It should eventually connect an
1.2       deraadt  1053: .Xr sshd 8
1.1       deraadt  1054: server running on some machine, or execute
1.2       deraadt  1055: .Ic sshd -i
1.40      aaron    1056: somewhere.
                   1057: Host key management will be done using the
1.1       deraadt  1058: HostName of the host being connected (defaulting to the name typed by
                   1059: the user).
1.29      markus   1060: Note that
                   1061: .Cm CheckHostIP
                   1062: is not available for connects with a proxy command.
1.2       deraadt  1063: .Pp
1.64.2.4  jason    1064: .It Cm PubkeyAuthentication
                   1065: Specifies whether to try public key authentication.
                   1066: The argument to this keyword must be
                   1067: .Dq yes
                   1068: or
                   1069: .Dq no .
                   1070: The default is
                   1071: .Dq yes .
                   1072: This option applies to protocol version 2 only.
1.2       deraadt  1073: .It Cm RemoteForward
1.1       deraadt  1074: Specifies that a TCP/IP port on the remote machine be forwarded over
1.64.2.5  miod     1075: the secure channel to the specified host and port from the local machine.
1.40      aaron    1076: The first argument must be a port number, and the second must be
1.64.2.5  miod     1077: .Ar host:port .
                   1078: IPv6 addresses can be specified with an alternative syntax:
                   1079: .Ar host/port .
1.40      aaron    1080: Multiple forwardings may be specified, and additional
                   1081: forwardings can be given on the command line.
                   1082: Only the superuser can forward privileged ports.
1.2       deraadt  1083: .It Cm RhostsAuthentication
1.40      aaron    1084: Specifies whether to try rhosts based authentication.
                   1085: Note that this
1.1       deraadt  1086: declaration only affects the client side and has no effect whatsoever
1.40      aaron    1087: on security.
                   1088: Disabling rhosts authentication may reduce
1.1       deraadt  1089: authentication time on slow connections when rhosts authentication is
1.40      aaron    1090: not used.
                   1091: Most servers do not permit RhostsAuthentication because it
1.64.2.5  miod     1092: is not secure (see
                   1093: .Cm RhostsRSAAuthentication ) .
1.40      aaron    1094: The argument to this keyword must be
1.2       deraadt  1095: .Dq yes
                   1096: or
                   1097: .Dq no .
1.64.2.4  jason    1098: The default is
                   1099: .Dq yes .
                   1100: This option applies to protocol version 1 only.
1.2       deraadt  1101: .It Cm RhostsRSAAuthentication
1.1       deraadt  1102: Specifies whether to try rhosts based authentication with RSA host
1.40      aaron    1103: authentication.
                   1104: The argument must be
1.2       deraadt  1105: .Dq yes
                   1106: or
                   1107: .Dq no .
1.64.2.4  jason    1108: The default is
                   1109: .Dq yes .
                   1110: This option applies to protocol version 1 only.
1.2       deraadt  1111: .It Cm RSAAuthentication
1.40      aaron    1112: Specifies whether to try RSA authentication.
                   1113: The argument to this keyword must be
1.2       deraadt  1114: .Dq yes
                   1115: or
                   1116: .Dq no .
1.1       deraadt  1117: RSA authentication will only be
                   1118: attempted if the identity file exists, or an authentication agent is
                   1119: running.
1.64.2.4  jason    1120: The default is
                   1121: .Dq yes .
1.50      markus   1122: Note that this option applies to protocol version 1 only.
1.64.2.1  jason    1123: .It Cm ChallengeResponseAuthentication
                   1124: Specifies whether to use challenge response authentication.
1.40      aaron    1125: The argument to this keyword must be
1.27      markus   1126: .Dq yes
                   1127: or
                   1128: .Dq no .
                   1129: The default is
1.64.2.5  miod     1130: .Dq yes .
                   1131: .It Cm SmartcardDevice
                   1132: Specifies which smartcard device to use. The argument to this keyword is
                   1133: the device
                   1134: .Nm
                   1135: should use to communicate with a smartcard used for storing the user's
                   1136: private RSA key. By default, no device is specified and smartcard support
                   1137: is not activated.
1.2       deraadt  1138: .It Cm StrictHostKeyChecking
                   1139: If this flag is set to
1.44      aaron    1140: .Dq yes ,
1.2       deraadt  1141: .Nm
1.64.2.1  jason    1142: will never automatically add host keys to the
1.2       deraadt  1143: .Pa $HOME/.ssh/known_hosts
1.64.2.5  miod     1144: file, and refuses to connect to hosts whose host key has changed.
                   1145: This provides maximum protection against trojan horse attacks,
                   1146: however, can be annoying when the
1.2       deraadt  1147: .Pa /etc/ssh_known_hosts
1.64.2.5  miod     1148: file is poorly maintained, or connections to new hosts are
                   1149: frequently made.
1.64.2.1  jason    1150: This option forces the user to manually
                   1151: add all new hosts.
                   1152: If this flag is set to
                   1153: .Dq no ,
                   1154: .Nm
                   1155: will automatically add new host keys to the
                   1156: user known hosts files.
                   1157: If this flag is set to
                   1158: .Dq ask ,
                   1159: new host keys
                   1160: will be added to the user known host files only after the user
                   1161: has confirmed that is what they really want to do, and
                   1162: .Nm
                   1163: will refuse to connect to hosts whose host key has changed.
1.40      aaron    1164: The host keys of
1.64.2.1  jason    1165: known hosts will be verified automatically in all cases.
1.40      aaron    1166: The argument must be
1.64.2.1  jason    1167: .Dq yes ,
                   1168: .Dq no
1.2       deraadt  1169: or
1.64.2.1  jason    1170: .Dq ask .
                   1171: The default is
                   1172: .Dq ask .
1.16      markus   1173: .It Cm UsePrivilegedPort
                   1174: Specifies whether to use a privileged port for outgoing connections.
                   1175: The argument must be
                   1176: .Dq yes
                   1177: or
                   1178: .Dq no .
                   1179: The default is
1.64.2.3  jason    1180: .Dq no .
1.64.2.5  miod     1181: Note that this option must be set to
1.64.2.4  jason    1182: .Dq yes
1.64.2.5  miod     1183: if
1.16      markus   1184: .Cm RhostsAuthentication
                   1185: and
1.64.2.1  jason    1186: .Cm RhostsRSAAuthentication
1.64.2.5  miod     1187: authentications are needed with older servers.
1.34      markus   1188: .It Cm User
1.40      aaron    1189: Specifies the user to log in as.
1.64.2.5  miod     1190: This can be useful when a different user name is used on different machines.
1.40      aaron    1191: This saves the trouble of
1.34      markus   1192: having to remember to give the user name on the command line.
                   1193: .It Cm UserKnownHostsFile
1.64.2.5  miod     1194: Specifies a file to use for the user
1.64.2.3  jason    1195: host key database instead of
1.34      markus   1196: .Pa $HOME/.ssh/known_hosts .
1.2       deraadt  1197: .It Cm UseRsh
1.40      aaron    1198: Specifies that rlogin/rsh should be used for this host.
                   1199: It is possible that the host does not at all support the
1.2       deraadt  1200: .Nm
1.40      aaron    1201: protocol.
                   1202: This causes
1.2       deraadt  1203: .Nm
1.40      aaron    1204: to immediately execute
1.2       deraadt  1205: .Xr rsh 1 .
1.1       deraadt  1206: All other options (except
1.2       deraadt  1207: .Cm HostName )
1.40      aaron    1208: are ignored if this has been specified.
                   1209: The argument must be
1.2       deraadt  1210: .Dq yes
                   1211: or
                   1212: .Dq no .
1.55      markus   1213: .It Cm XAuthLocation
                   1214: Specifies the location of the
                   1215: .Xr xauth 1
                   1216: program.
                   1217: The default is
                   1218: .Pa /usr/X11R6/bin/xauth .
1.58      itojun   1219: .El
1.2       deraadt  1220: .Sh ENVIRONMENT
                   1221: .Nm
1.1       deraadt  1222: will normally set the following environment variables:
1.2       deraadt  1223: .Bl -tag -width Ds
                   1224: .It Ev DISPLAY
                   1225: The
                   1226: .Ev DISPLAY
1.40      aaron    1227: variable indicates the location of the X11 server.
1.44      aaron    1228: It is automatically set by
1.2       deraadt  1229: .Nm
                   1230: to point to a value of the form
                   1231: .Dq hostname:n
                   1232: where hostname indicates
1.40      aaron    1233: the host where the shell runs, and n is an integer >= 1.
                   1234: .Nm
                   1235: uses this special value to forward X11 connections over the secure
                   1236: channel.
1.64.2.4  jason    1237: The user should normally not set
                   1238: .Ev DISPLAY
                   1239: explicitly, as that
1.1       deraadt  1240: will render the X11 connection insecure (and will require the user to
                   1241: manually copy any required authorization cookies).
1.2       deraadt  1242: .It Ev HOME
1.1       deraadt  1243: Set to the path of the user's home directory.
1.2       deraadt  1244: .It Ev LOGNAME
                   1245: Synonym for
1.12      aaron    1246: .Ev USER ;
                   1247: set for compatibility with systems that use this variable.
1.2       deraadt  1248: .It Ev MAIL
1.64.2.5  miod     1249: Set to the path of the user's mailbox.
1.40      aaron    1250: .It Ev PATH
1.2       deraadt  1251: Set to the default
                   1252: .Ev PATH ,
                   1253: as specified when compiling
1.12      aaron    1254: .Nm ssh .
1.64.2.5  miod     1255: .It Ev SSH_ASKPASS
                   1256: If
                   1257: .Nm
                   1258: needs a passphrase, it will read the passphrase from the current
                   1259: terminal if it was run from a terminal.
                   1260: If
                   1261: .Nm
                   1262: does not have a terminal associated with it but
                   1263: .Ev DISPLAY
                   1264: and
                   1265: .Ev SSH_ASKPASS
                   1266: are set, it will execute the program specified by
                   1267: .Ev SSH_ASKPASS
                   1268: and open an X11 window to read the passphrase.
                   1269: This is particularly useful when calling
                   1270: .Nm
                   1271: from a
                   1272: .Pa .Xsession
                   1273: or related script.
                   1274: (Note that on some machines it
                   1275: may be necessary to redirect the input from
                   1276: .Pa /dev/null
                   1277: to make this work.)
1.18      markus   1278: .It Ev SSH_AUTH_SOCK
1.64.2.5  miod     1279: Identifies the path of a unix-domain socket used to communicate with the
1.17      markus   1280: agent.
1.2       deraadt  1281: .It Ev SSH_CLIENT
1.40      aaron    1282: Identifies the client end of the connection.
                   1283: The variable contains
1.1       deraadt  1284: three space-separated values: client ip-address, client port number,
                   1285: and server port number.
1.64.2.1  jason    1286: .It Ev SSH_ORIGINAL_COMMAND
                   1287: The variable contains the original command line if a forced command
                   1288: is executed.
                   1289: It can be used to extract the original arguments.
1.2       deraadt  1290: .It Ev SSH_TTY
1.1       deraadt  1291: This is set to the name of the tty (path to the device) associated
1.40      aaron    1292: with the current shell or command.
                   1293: If the current session has no tty,
1.1       deraadt  1294: this variable is not set.
1.2       deraadt  1295: .It Ev TZ
1.1       deraadt  1296: The timezone variable is set to indicate the present timezone if it
1.56      deraadt  1297: was set when the daemon was started (i.e., the daemon passes the value
1.1       deraadt  1298: on to new connections).
1.2       deraadt  1299: .It Ev USER
1.1       deraadt  1300: Set to the name of the user logging in.
1.2       deraadt  1301: .El
                   1302: .Pp
1.44      aaron    1303: Additionally,
1.2       deraadt  1304: .Nm
1.44      aaron    1305: reads
                   1306: .Pa $HOME/.ssh/environment ,
1.2       deraadt  1307: and adds lines of the format
                   1308: .Dq VARNAME=value
1.12      aaron    1309: to the environment.
1.2       deraadt  1310: .Sh FILES
1.36      markus   1311: .Bl -tag -width Ds
1.64.2.5  miod     1312: .It Pa $HOME/.ssh/known_hosts
                   1313: Records host keys for all hosts the user has logged into that are not
1.2       deraadt  1314: in
1.64.2.5  miod     1315: .Pa /etc/ssh_known_hosts .
1.2       deraadt  1316: See
                   1317: .Xr sshd 8 .
1.64.2.4  jason    1318: .It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa
                   1319: Contains the authentication identity of the user.
                   1320: They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
1.48      markus   1321: These files
                   1322: contain sensitive data and should be readable by the user but not
1.15      markus   1323: accessible by others (read/write/execute).
                   1324: Note that
                   1325: .Nm
1.48      markus   1326: ignores a private key file if it is accessible by others.
1.15      markus   1327: It is possible to specify a passphrase when
1.1       deraadt  1328: generating the key; the passphrase will be used to encrypt the
1.8       deraadt  1329: sensitive part of this file using 3DES.
1.64.2.4  jason    1330: .It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub
1.1       deraadt  1331: Contains the public key for authentication (public part of the
1.40      aaron    1332: identity file in human-readable form).
1.48      markus   1333: The contents of the
                   1334: .Pa $HOME/.ssh/identity.pub
                   1335: file should be added to
1.2       deraadt  1336: .Pa $HOME/.ssh/authorized_keys
                   1337: on all machines
1.64.2.5  miod     1338: where the user wishes to log in using protocol version 1 RSA authentication.
1.48      markus   1339: The contents of the
                   1340: .Pa $HOME/.ssh/id_dsa.pub
1.64.2.4  jason    1341: and
                   1342: .Pa $HOME/.ssh/id_rsa.pub
1.48      markus   1343: file should be added to
1.64.2.5  miod     1344: .Pa $HOME/.ssh/authorized_keys
1.48      markus   1345: on all machines
1.64.2.5  miod     1346: where the user wishes to log in using protocol version 2 DSA/RSA authentication.
1.48      markus   1347: These files are not
1.40      aaron    1348: sensitive and can (but need not) be readable by anyone.
1.48      markus   1349: These files are
1.64.2.1  jason    1350: never used automatically and are not necessary; they are only provided for
1.1       deraadt  1351: the convenience of the user.
1.2       deraadt  1352: .It Pa $HOME/.ssh/config
1.40      aaron    1353: This is the per-user configuration file.
                   1354: The format of this file is described above.
                   1355: This file is used by the
1.2       deraadt  1356: .Nm
1.40      aaron    1357: client.
                   1358: This file does not usually contain any sensitive information,
1.1       deraadt  1359: but the recommended permissions are read/write for the user, and not
                   1360: accessible by others.
1.2       deraadt  1361: .It Pa $HOME/.ssh/authorized_keys
1.64.2.5  miod     1362: Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1.40      aaron    1363: The format of this file is described in the
1.2       deraadt  1364: .Xr sshd 8
1.40      aaron    1365: manual page.
                   1366: In the simplest form the format is the same as the .pub
1.64.2.5  miod     1367: identity files.
1.40      aaron    1368: This file is not highly sensitive, but the recommended
1.1       deraadt  1369: permissions are read/write for the user, and not accessible by others.
1.64.2.5  miod     1370: .It Pa /etc/ssh_known_hosts
1.40      aaron    1371: Systemwide list of known host keys.
1.64.2.5  miod     1372: This file should be prepared by the
1.1       deraadt  1373: system administrator to contain the public host keys of all machines in the
1.40      aaron    1374: organization.
                   1375: This file should be world-readable.
                   1376: This file contains
1.1       deraadt  1377: public keys, one per line, in the following format (fields separated
1.64.2.5  miod     1378: by spaces): system name, public key and optional comment field.
1.40      aaron    1379: When different names are used
1.1       deraadt  1380: for the same machine, all such names should be listed, separated by
1.40      aaron    1381: commas.
                   1382: The format is described on the
1.2       deraadt  1383: .Xr sshd 8
1.1       deraadt  1384: manual page.
1.2       deraadt  1385: .Pp
1.1       deraadt  1386: The canonical system name (as returned by name servers) is used by
1.2       deraadt  1387: .Xr sshd 8
1.1       deraadt  1388: to verify the client host when logging in; other names are needed because
1.2       deraadt  1389: .Nm
1.1       deraadt  1390: does not convert the user-supplied name to a canonical name before
                   1391: checking the key, because someone with access to the name servers
                   1392: would then be able to fool host authentication.
1.2       deraadt  1393: .It Pa /etc/ssh_config
1.40      aaron    1394: Systemwide configuration file.
                   1395: This file provides defaults for those
1.1       deraadt  1396: values that are not specified in the user's configuration file, and
1.40      aaron    1397: for those users who do not have a configuration file.
                   1398: This file must be world-readable.
1.64.2.7  miod     1399: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
                   1400: These three files contain the private parts of the host keys
                   1401: and are used for
                   1402: .Cm RhostsRSAAuthentication
                   1403: and
                   1404: .Cm HostbasedAuthentication .
                   1405: Since they are readable only by root
                   1406: .Nm
                   1407: must be setuid root if these authentication methods are desired.
1.2       deraadt  1408: .It Pa $HOME/.rhosts
                   1409: This file is used in
                   1410: .Pa \&.rhosts
                   1411: authentication to list the
1.40      aaron    1412: host/user pairs that are permitted to log in.
                   1413: (Note that this file is
1.1       deraadt  1414: also used by rlogin and rsh, which makes using this file insecure.)
                   1415: Each line of the file contains a host name (in the canonical form
                   1416: returned by name servers), and then a user name on that host,
1.40      aaron    1417: separated by a space.
1.64.2.3  jason    1418: On some machines this file may need to be
1.1       deraadt  1419: world-readable if the user's home directory is on a NFS partition,
                   1420: because
1.2       deraadt  1421: .Xr sshd 8
1.40      aaron    1422: reads it as root.
                   1423: Additionally, this file must be owned by the user,
                   1424: and must not have write permissions for anyone else.
                   1425: The recommended
1.1       deraadt  1426: permission for most machines is read/write for the user, and not
                   1427: accessible by others.
1.2       deraadt  1428: .Pp
1.1       deraadt  1429: Note that by default
1.2       deraadt  1430: .Xr sshd 8
1.1       deraadt  1431: will be installed so that it requires successful RSA host
1.40      aaron    1432: authentication before permitting \s+2.\s0rhosts authentication.
1.64.2.5  miod     1433: If the server machine does not have the client's host key in
1.2       deraadt  1434: .Pa /etc/ssh_known_hosts ,
1.64.2.5  miod     1435: it can be stored in
1.2       deraadt  1436: .Pa $HOME/.ssh/known_hosts .
                   1437: The easiest way to do this is to
1.1       deraadt  1438: connect back to the client from the server machine using ssh; this
1.48      markus   1439: will automatically add the host key to
1.2       deraadt  1440: .Pa $HOME/.ssh/known_hosts .
                   1441: .It Pa $HOME/.shosts
                   1442: This file is used exactly the same way as
                   1443: .Pa \&.rhosts .
                   1444: The purpose for
1.1       deraadt  1445: having this file is to be able to use rhosts authentication with
1.2       deraadt  1446: .Nm
                   1447: without permitting login with
                   1448: .Xr rlogin 1
                   1449: or
                   1450: .Xr rsh 1 .
                   1451: .It Pa /etc/hosts.equiv
                   1452: This file is used during
1.40      aaron    1453: .Pa \&.rhosts authentication.
                   1454: It contains
1.1       deraadt  1455: canonical hosts names, one per line (the full format is described on
                   1456: the
1.2       deraadt  1457: .Xr sshd 8
1.40      aaron    1458: manual page).
                   1459: If the client host is found in this file, login is
1.1       deraadt  1460: automatically permitted provided client and server user names are the
1.40      aaron    1461: same.
                   1462: Additionally, successful RSA host authentication is normally
                   1463: required.
                   1464: This file should only be writable by root.
1.2       deraadt  1465: .It Pa /etc/shosts.equiv
1.44      aaron    1466: This file is processed exactly as
1.2       deraadt  1467: .Pa /etc/hosts.equiv .
1.1       deraadt  1468: This file may be useful to permit logins using
1.2       deraadt  1469: .Nm
1.1       deraadt  1470: but not using rsh/rlogin.
1.2       deraadt  1471: .It Pa /etc/sshrc
1.1       deraadt  1472: Commands in this file are executed by
1.2       deraadt  1473: .Nm
1.1       deraadt  1474: when the user logs in just before the user's shell (or command) is started.
                   1475: See the
1.2       deraadt  1476: .Xr sshd 8
1.1       deraadt  1477: manual page for more information.
1.2       deraadt  1478: .It Pa $HOME/.ssh/rc
1.1       deraadt  1479: Commands in this file are executed by
1.2       deraadt  1480: .Nm
1.1       deraadt  1481: when the user logs in just before the user's shell (or command) is
                   1482: started.
1.44      aaron    1483: See the
1.2       deraadt  1484: .Xr sshd 8
1.1       deraadt  1485: manual page for more information.
1.31      markus   1486: .It Pa $HOME/.ssh/environment
                   1487: Contains additional definitions for environment variables, see section
                   1488: .Sx ENVIRONMENT
                   1489: above.
1.58      itojun   1490: .El
1.64.2.8! brad     1491: .Sh DIAGNOSTICS
        !          1492: .Nm
        !          1493: exits with the exit status of the remote command or with 255
        !          1494: if an error occurred.
1.64.2.1  jason    1495: .Sh AUTHORS
                   1496: OpenSSH is a derivative of the original and free
                   1497: ssh 1.2.12 release by Tatu Ylonen.
                   1498: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1499: Theo de Raadt and Dug Song
                   1500: removed many bugs, re-added newer features and
                   1501: created OpenSSH.
                   1502: Markus Friedl contributed the support for SSH
                   1503: protocol versions 1.5 and 2.0.
1.2       deraadt  1504: .Sh SEE ALSO
                   1505: .Xr rlogin 1 ,
                   1506: .Xr rsh 1 ,
                   1507: .Xr scp 1 ,
1.64.2.1  jason    1508: .Xr sftp 1 ,
1.2       deraadt  1509: .Xr ssh-add 1 ,
                   1510: .Xr ssh-agent 1 ,
                   1511: .Xr ssh-keygen 1 ,
                   1512: .Xr telnet 1 ,
1.64.2.1  jason    1513: .Xr sshd 8
1.64.2.4  jason    1514: .Rs
                   1515: .%A T. Ylonen
                   1516: .%A T. Kivinen
                   1517: .%A M. Saarinen
                   1518: .%A T. Rinne
                   1519: .%A S. Lehtinen
                   1520: .%T "SSH Protocol Architecture"
1.64.2.5  miod     1521: .%N draft-ietf-secsh-architecture-09.txt
                   1522: .%D July 2001
1.64.2.4  jason    1523: .%O work in progress material
                   1524: .Re