[BACK]Return to ssh.1 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh.1, Revision 1.72

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.59      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.59      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.72    ! markus     37: .\" $OpenBSD: ssh.1,v 1.71 2000/12/07 04:24:59 djm Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSH 1
                     40: .Os
                     41: .Sh NAME
                     42: .Nm ssh
1.20      provos     43: .Nd OpenSSH secure shell client (remote login program)
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm ssh
                     46: .Op Fl l Ar login_name
1.5       deraadt    47: .Op Ar hostname | user@hostname
1.2       deraadt    48: .Op Ar command
                     49: .Pp
                     50: .Nm ssh
1.54      markus     51: .Op Fl afgknqtvxACNPTX246
1.51      markus     52: .Op Fl c Ar cipher_spec
1.2       deraadt    53: .Op Fl e Ar escape_char
                     54: .Op Fl i Ar identity_file
                     55: .Op Fl l Ar login_name
                     56: .Op Fl o Ar option
                     57: .Op Fl p Ar port
1.12      aaron      58: .Oo Fl L Xo
                     59: .Sm off
1.33      markus     60: .Ar port :
1.12      aaron      61: .Ar host :
                     62: .Ar hostport
                     63: .Sm on
                     64: .Xc
                     65: .Oc
                     66: .Oo Fl R Xo
                     67: .Sm off
1.33      markus     68: .Ar port :
1.12      aaron      69: .Ar host :
                     70: .Ar hostport
                     71: .Sm on
                     72: .Xc
                     73: .Oc
1.5       deraadt    74: .Op Ar hostname | user@hostname
1.2       deraadt    75: .Op Ar command
1.44      aaron      76: .Sh DESCRIPTION
1.2       deraadt    77: .Nm
1.5       deraadt    78: (Secure Shell) is a program for logging into a remote machine and for
1.40      aaron      79: executing commands on a remote machine.
                     80: It is intended to replace
1.1       deraadt    81: rlogin and rsh, and provide secure encrypted communications between
1.40      aaron      82: two untrusted hosts over an insecure network.
                     83: X11 connections and
1.1       deraadt    84: arbitrary TCP/IP ports can also be forwarded over the secure channel.
1.2       deraadt    85: .Pp
                     86: .Nm
1.44      aaron      87: connects and logs into the specified
1.2       deraadt    88: .Ar hostname .
1.1       deraadt    89: The user must prove
1.49      markus     90: his/her identity to the remote machine using one of several methods
                     91: depending on the protocol version used:
                     92: .Pp
                     93: .Ss SSH protocol version 1
1.2       deraadt    94: .Pp
1.1       deraadt    95: First, if the machine the user logs in from is listed in
1.2       deraadt    96: .Pa /etc/hosts.equiv
1.1       deraadt    97: or
1.2       deraadt    98: .Pa /etc/shosts.equiv
1.1       deraadt    99: on the remote machine, and the user names are
                    100: the same on both sides, the user is immediately permitted to log in.
1.44      aaron     101: Second, if
1.2       deraadt   102: .Pa \&.rhosts
1.1       deraadt   103: or
1.2       deraadt   104: .Pa \&.shosts
1.1       deraadt   105: exists in the user's home directory on the
                    106: remote machine and contains a line containing the name of the client
                    107: machine and the name of the user on that machine, the user is
1.40      aaron     108: permitted to log in.
                    109: This form of authentication alone is normally not
1.1       deraadt   110: allowed by the server because it is not secure.
1.2       deraadt   111: .Pp
1.1       deraadt   112: The second (and primary) authentication method is the
1.2       deraadt   113: .Pa rhosts
1.1       deraadt   114: or
1.2       deraadt   115: .Pa hosts.equiv
1.40      aaron     116: method combined with RSA-based host authentication.
                    117: It means that if the login would be permitted by
1.49      markus    118: .Pa $HOME/.rhosts ,
                    119: .Pa $HOME/.shosts ,
1.2       deraadt   120: .Pa /etc/hosts.equiv ,
1.1       deraadt   121: or
1.2       deraadt   122: .Pa /etc/shosts.equiv ,
1.11      deraadt   123: and if additionally the server can verify the client's
1.44      aaron     124: host key (see
1.2       deraadt   125: .Pa /etc/ssh_known_hosts
1.23      markus    126: and
                    127: .Pa $HOME/.ssh/known_hosts
1.1       deraadt   128: in the
1.2       deraadt   129: .Sx FILES
1.40      aaron     130: section), only then login is permitted.
                    131: This authentication method closes security holes due to IP
                    132: spoofing, DNS spoofing and routing spoofing.
                    133: [Note to the administrator:
1.2       deraadt   134: .Pa /etc/hosts.equiv ,
1.49      markus    135: .Pa $HOME/.rhosts ,
1.1       deraadt   136: and the rlogin/rsh protocol in general, are inherently insecure and should be
                    137: disabled if security is desired.]
1.2       deraadt   138: .Pp
1.44      aaron     139: As a third authentication method,
1.2       deraadt   140: .Nm
1.1       deraadt   141: supports RSA based authentication.
                    142: The scheme is based on public-key cryptography: there are cryptosystems
                    143: where encryption and decryption are done using separate keys, and it
                    144: is not possible to derive the decryption key from the encryption key.
1.40      aaron     145: RSA is one such system.
1.44      aaron     146: The idea is that each user creates a public/private
1.40      aaron     147: key pair for authentication purposes.
                    148: The server knows the public key, and only the user knows the private key.
1.44      aaron     149: The file
1.2       deraadt   150: .Pa $HOME/.ssh/authorized_keys
1.1       deraadt   151: lists the public keys that are permitted for logging
1.40      aaron     152: in.
                    153: When the user logs in, the
1.2       deraadt   154: .Nm
1.1       deraadt   155: program tells the server which key pair it would like to use for
1.40      aaron     156: authentication.
                    157: The server checks if this key is permitted, and if
1.1       deraadt   158: so, sends the user (actually the
1.2       deraadt   159: .Nm
1.1       deraadt   160: program running on behalf of the user) a challenge, a random number,
1.40      aaron     161: encrypted by the user's public key.
                    162: The challenge can only be
                    163: decrypted using the proper private key.
                    164: The user's client then decrypts the
1.1       deraadt   165: challenge using the private key, proving that he/she knows the private
                    166: key but without disclosing it to the server.
1.2       deraadt   167: .Pp
                    168: .Nm
1.40      aaron     169: implements the RSA authentication protocol automatically.
                    170: The user creates his/her RSA key pair by running
1.2       deraadt   171: .Xr ssh-keygen 1 .
1.44      aaron     172: This stores the private key in
1.49      markus    173: .Pa $HOME/.ssh/identity
1.1       deraadt   174: and the public key in
1.49      markus    175: .Pa $HOME/.ssh/identity.pub
1.40      aaron     176: in the user's home directory.
                    177: The user should then copy the
1.2       deraadt   178: .Pa identity.pub
1.44      aaron     179: to
1.49      markus    180: .Pa $HOME/.ssh/authorized_keys
1.44      aaron     181: in his/her home directory on the remote machine (the
1.2       deraadt   182: .Pa authorized_keys
1.44      aaron     183: file corresponds to the conventional
1.49      markus    184: .Pa $HOME/.rhosts
1.1       deraadt   185: file, and has one key
1.40      aaron     186: per line, though the lines can be very long).
                    187: After this, the user can log in without giving the password.
                    188: RSA authentication is much
1.1       deraadt   189: more secure than rhosts authentication.
1.2       deraadt   190: .Pp
1.1       deraadt   191: The most convenient way to use RSA authentication may be with an
1.40      aaron     192: authentication agent.
                    193: See
1.2       deraadt   194: .Xr ssh-agent 1
1.1       deraadt   195: for more information.
1.2       deraadt   196: .Pp
1.44      aaron     197: If other authentication methods fail,
1.2       deraadt   198: .Nm
1.40      aaron     199: prompts the user for a password.
                    200: The password is sent to the remote
1.1       deraadt   201: host for checking; however, since all communications are encrypted,
                    202: the password cannot be seen by someone listening on the network.
1.2       deraadt   203: .Pp
1.49      markus    204: .Ss SSH protocol version 2
                    205: .Pp
                    206: When a user connects using the protocol version 2
                    207: different authentication methods are available:
                    208: At first, the client attempts to authenticate using the public key method.
                    209: If this method fails password authentication is tried.
                    210: .Pp
                    211: The public key method is similar to RSA authentication described
1.68      markus    212: in the previous section except that the DSA or RSA algorithm is used
                    213: instead.
                    214: The client uses his private key
1.49      markus    215: .Pa $HOME/.ssh/id_dsa
                    216: to sign the session identifier and sends the result to the server.
                    217: The server checks whether the matching public key is listed in
                    218: .Pa $HOME/.ssh/authorized_keys2
                    219: and grants access if both the key is found and the signature is correct.
                    220: The session identifier is derived from a shared Diffie-Hellman value
                    221: and is only known to the client and the server.
                    222: .Pp
                    223: If public key authentication fails or is not available a password
                    224: can be sent encrypted to the remote host for proving the user's identity.
                    225: This protocol 2 implementation does not yet support Kerberos or
                    226: S/Key authentication.
                    227: .Pp
                    228: Protocol 2 provides additional mechanisms for confidentiality
1.51      markus    229: (the traffic is encrypted using 3DES, Blowfish, CAST128 or Arcfour)
1.49      markus    230: and integrity (hmac-sha1, hmac-md5).
                    231: Note that protocol 1 lacks a strong mechanism for ensuring the
                    232: integrity of the connection.
                    233: .Pp
                    234: .Ss Login session and remote execution
                    235: .Pp
1.1       deraadt   236: When the user's identity has been accepted by the server, the server
                    237: either executes the given command, or logs into the machine and gives
1.40      aaron     238: the user a normal shell on the remote machine.
                    239: All communication with
1.1       deraadt   240: the remote command or shell will be automatically encrypted.
1.2       deraadt   241: .Pp
1.1       deraadt   242: If a pseudo-terminal has been allocated (normal login session), the
1.2       deraadt   243: user can disconnect with
                    244: .Ic ~. ,
                    245: and suspend
                    246: .Nm
                    247: with
                    248: .Ic ~^Z .
                    249: All forwarded connections can be listed with
1.44      aaron     250: .Ic ~#
1.2       deraadt   251: and if
1.1       deraadt   252: the session blocks waiting for forwarded X11 or TCP/IP
1.2       deraadt   253: connections to terminate, it can be backgrounded with
                    254: .Ic ~&
                    255: (this should not be used while the user shell is active, as it can cause the
1.40      aaron     256: shell to hang).
                    257: All available escapes can be listed with
1.2       deraadt   258: .Ic ~? .
                    259: .Pp
                    260: A single tilde character can be sent as
                    261: .Ic ~~
                    262: (or by following the tilde by a character other than those described above).
1.1       deraadt   263: The escape character must always follow a newline to be interpreted as
1.40      aaron     264: special.
                    265: The escape character can be changed in configuration files
                    266: or on the command line.
1.2       deraadt   267: .Pp
1.1       deraadt   268: If no pseudo tty has been allocated, the
                    269: session is transparent and can be used to reliably transfer binary
1.40      aaron     270: data.
                    271: On most systems, setting the escape character to
1.2       deraadt   272: .Dq none
                    273: will also make the session transparent even if a tty is used.
                    274: .Pp
1.71      djm       275: The session terminates when the command or shell on the remote
1.1       deraadt   276: machine exists and all X11 and TCP/IP connections have been closed.
                    277: The exit status of the remote program is returned as the exit status
                    278: of
1.2       deraadt   279: .Nm ssh .
                    280: .Pp
1.49      markus    281: .Ss X11 and TCP forwarding
                    282: .Pp
1.1       deraadt   283: If the user is using X11 (the
1.2       deraadt   284: .Ev DISPLAY
1.1       deraadt   285: environment variable is set), the connection to the X11 display is
                    286: automatically forwarded to the remote side in such a way that any X11
                    287: programs started from the shell (or command) will go through the
                    288: encrypted channel, and the connection to the real X server will be made
1.40      aaron     289: from the local machine.
                    290: The user should not manually set
1.2       deraadt   291: .Ev DISPLAY .
1.1       deraadt   292: Forwarding of X11 connections can be
                    293: configured on the command line or in configuration files.
1.2       deraadt   294: .Pp
                    295: The
1.44      aaron     296: .Ev DISPLAY
1.2       deraadt   297: value set by
                    298: .Nm
1.1       deraadt   299: will point to the server machine, but with a display number greater
1.40      aaron     300: than zero.
                    301: This is normal, and happens because
1.2       deraadt   302: .Nm
                    303: creates a
                    304: .Dq proxy
                    305: X server on the server machine for forwarding the
1.1       deraadt   306: connections over the encrypted channel.
1.2       deraadt   307: .Pp
                    308: .Nm
1.1       deraadt   309: will also automatically set up Xauthority data on the server machine.
                    310: For this purpose, it will generate a random authorization cookie,
                    311: store it in Xauthority on the server, and verify that any forwarded
                    312: connections carry this cookie and replace it by the real cookie when
1.40      aaron     313: the connection is opened.
                    314: The real authentication cookie is never
1.1       deraadt   315: sent to the server machine (and no cookies are sent in the plain).
1.2       deraadt   316: .Pp
1.1       deraadt   317: If the user is using an authentication agent, the connection to the agent
                    318: is automatically forwarded to the remote side unless disabled on
                    319: command line or in a configuration file.
1.2       deraadt   320: .Pp
1.1       deraadt   321: Forwarding of arbitrary TCP/IP connections over the secure channel can
1.40      aaron     322: be specified either on command line or in a configuration file.
                    323: One possible application of TCP/IP forwarding is a secure connection to an
1.1       deraadt   324: electronic purse; another is going trough firewalls.
1.2       deraadt   325: .Pp
1.49      markus    326: .Ss Server authentication
                    327: .Pp
1.2       deraadt   328: .Nm
1.49      markus    329: automatically maintains and checks a database containing
1.40      aaron     330: identifications for all hosts it has ever been used with.
1.49      markus    331: RSA host keys are stored in
                    332: .Pa $HOME/.ssh/known_hosts
                    333: and
1.68      markus    334: host keys used in the protocol version 2 are stored in
1.49      markus    335: .Pa $HOME/.ssh/known_hosts2
1.40      aaron     336: in the user's home directory.
1.49      markus    337: Additionally, the files
1.2       deraadt   338: .Pa /etc/ssh_known_hosts
1.49      markus    339: and
                    340: .Pa /etc/ssh_known_hosts2
                    341: are automatically checked for known hosts.
1.40      aaron     342: Any new hosts are automatically added to the user's file.
                    343: If a host's identification
1.1       deraadt   344: ever changes,
1.2       deraadt   345: .Nm
1.1       deraadt   346: warns about this and disables password authentication to prevent a
1.40      aaron     347: trojan horse from getting the user's password.
                    348: Another purpose of
1.1       deraadt   349: this mechanism is to prevent man-in-the-middle attacks which could
1.40      aaron     350: otherwise be used to circumvent the encryption.
                    351: The
1.2       deraadt   352: .Cm StrictHostKeyChecking
1.1       deraadt   353: option (see below) can be used to prevent logins to machines whose
                    354: host key is not known or has changed.
1.65      aaron     355: .Pp
                    356: The options are as follows:
1.2       deraadt   357: .Bl -tag -width Ds
1.4       dugsong   358: .It Fl a
1.42      aaron     359: Disables forwarding of the authentication agent connection.
1.54      markus    360: .It Fl A
                    361: Enables forwarding of the authentication agent connection.
                    362: This can also be specified on a per-host basis in a configuration file.
1.6       deraadt   363: .It Fl c Ar blowfish|3des
1.44      aaron     364: Selects the cipher to use for encrypting the session.
1.2       deraadt   365: .Ar 3des
1.40      aaron     366: is used by default.
1.44      aaron     367: It is believed to be secure.
1.5       deraadt   368: .Ar 3des
                    369: (triple-des) is an encrypt-decrypt-encrypt triple with three different keys.
                    370: It is presumably more secure than the
1.2       deraadt   371: .Ar des
1.64      markus    372: cipher which is no longer fully supported in
1.51      markus    373: .Nm ssh .
1.5       deraadt   374: .Ar blowfish
                    375: is a fast block cipher, it appears very secure and is much faster than
1.40      aaron     376: .Ar 3des .
1.51      markus    377: .It Fl c Ar "3des-cbc,blowfish-cbc,arcfour,cast128-cbc"
                    378: Additionally, for protocol version 2 a comma-separated list of ciphers can
1.61      aaron     379: be specified in order of preference.
                    380: Protocol version 2 supports 3DES, Blowfish, and CAST128 in CBC mode
                    381: and Arcfour.
1.2       deraadt   382: .It Fl e Ar ch|^ch|none
                    383: Sets the escape character for sessions with a pty (default:
                    384: .Ql ~ ) .
1.40      aaron     385: The escape character is only recognized at the beginning of a line.
                    386: The escape character followed by a dot
1.2       deraadt   387: .Pq Ql \&.
                    388: closes the connection, followed
1.1       deraadt   389: by control-Z suspends the connection, and followed by itself sends the
1.40      aaron     390: escape character once.
                    391: Setting the character to
1.2       deraadt   392: .Dq none
                    393: disables any escapes and makes the session fully transparent.
                    394: .It Fl f
                    395: Requests
                    396: .Nm
1.40      aaron     397: to go to background just before command execution.
                    398: This is useful if
1.2       deraadt   399: .Nm
                    400: is going to ask for passwords or passphrases, but the user
1.40      aaron     401: wants it in the background.
1.44      aaron     402: This implies
1.2       deraadt   403: .Fl n .
1.1       deraadt   404: The recommended way to start X11 programs at a remote site is with
1.2       deraadt   405: something like
                    406: .Ic ssh -f host xterm .
1.34      markus    407: .It Fl g
                    408: Allows remote hosts to connect to local forwarded ports.
1.2       deraadt   409: .It Fl i Ar identity_file
1.44      aaron     410: Selects the file from which the identity (private key) for
1.68      markus    411: RSA or DSA authentication is read.
1.44      aaron     412: Default is
1.49      markus    413: .Pa $HOME/.ssh/identity
1.40      aaron     414: in the user's home directory.
                    415: Identity files may also be specified on
                    416: a per-host basis in the configuration file.
                    417: It is possible to have multiple
1.2       deraadt   418: .Fl i
                    419: options (and multiple identities specified in
1.1       deraadt   420: configuration files).
1.2       deraadt   421: .It Fl k
1.42      aaron     422: Disables forwarding of Kerberos tickets and AFS tokens.
                    423: This may also be specified on a per-host basis in the configuration file.
1.2       deraadt   424: .It Fl l Ar login_name
1.40      aaron     425: Specifies the user to log in as on the remote machine.
                    426: This also may be specified on a per-host basis in the configuration file.
1.2       deraadt   427: .It Fl n
                    428: Redirects stdin from
                    429: .Pa /dev/null
                    430: (actually, prevents reading from stdin).
1.1       deraadt   431: This must be used when
1.2       deraadt   432: .Nm
1.40      aaron     433: is run in the background.
                    434: A common trick is to use this to run X11 programs on a remote machine.
                    435: For example,
1.2       deraadt   436: .Ic ssh -n shadows.cs.hut.fi emacs &
                    437: will start an emacs on shadows.cs.hut.fi, and the X11
1.1       deraadt   438: connection will be automatically forwarded over an encrypted channel.
                    439: The
1.2       deraadt   440: .Nm
1.1       deraadt   441: program will be put in the background.
                    442: (This does not work if
1.2       deraadt   443: .Nm
                    444: needs to ask for a password or passphrase; see also the
                    445: .Fl f
                    446: option.)
1.53      markus    447: .It Fl N
                    448: Do not execute a remote command.
1.70      markus    449: This is useful if you just want to forward ports
1.53      markus    450: (protocol version 2 only).
1.2       deraadt   451: .It Fl o Ar option
1.1       deraadt   452: Can be used to give options in the format used in the config file.
                    453: This is useful for specifying options for which there is no separate
1.40      aaron     454: command-line flag.
                    455: The option has the same format as a line in the configuration file.
1.2       deraadt   456: .It Fl p Ar port
1.40      aaron     457: Port to connect to on the remote host.
                    458: This can be specified on a
1.1       deraadt   459: per-host basis in the configuration file.
1.16      markus    460: .It Fl P
                    461: Use a non-privileged port for outgoing connections.
                    462: This can be used if your firewall does
                    463: not permit connections from privileged ports.
1.30      provos    464: Note that this option turns off
1.16      markus    465: .Cm RhostsAuthentication
                    466: and
1.72    ! markus    467: .Cm RhostsRSAAuthentication
        !           468: for older servers.
1.2       deraadt   469: .It Fl q
1.40      aaron     470: Quiet mode.
                    471: Causes all warning and diagnostic messages to be suppressed.
                    472: Only fatal errors are displayed.
1.2       deraadt   473: .It Fl t
1.40      aaron     474: Force pseudo-tty allocation.
1.43      brad      475: This can be used to execute arbitrary
1.40      aaron     476: screen-based programs on a remote machine, which can be very useful,
                    477: e.g., when implementing menu services.
1.53      markus    478: .It Fl T
1.69      markus    479: Disable pseudo-tty allocation.
1.2       deraadt   480: .It Fl v
1.40      aaron     481: Verbose mode.
                    482: Causes
1.2       deraadt   483: .Nm
1.40      aaron     484: to print debugging messages about its progress.
                    485: This is helpful in
1.1       deraadt   486: debugging connection, authentication, and configuration problems.
1.22      provos    487: The verbose mode is also used to display
                    488: .Xr skey 1
                    489: challenges, if the user entered "s/key" as password.
1.61      aaron     490: Multiple -v options increases the verbosity.
                    491: Maximum is 3.
1.2       deraadt   492: .It Fl x
1.40      aaron     493: Disables X11 forwarding.
1.2       deraadt   494: .It Fl X
1.1       deraadt   495: Enables X11 forwarding.
1.54      markus    496: This can also be specified on a per-host basis in a configuration file.
1.2       deraadt   497: .It Fl C
1.1       deraadt   498: Requests compression of all data (including stdin, stdout, stderr, and
1.40      aaron     499: data for forwarded X11 and TCP/IP connections).
                    500: The compression algorithm is the same used by
1.34      markus    501: .Xr gzip 1 ,
                    502: and the
1.2       deraadt   503: .Dq level
                    504: can be controlled by the
                    505: .Cm CompressionLevel
1.40      aaron     506: option (see below).
                    507: Compression is desirable on modem lines and other
1.1       deraadt   508: slow connections, but will only slow down things on fast networks.
                    509: The default value can be set on a host-by-host basis in the
                    510: configuration files; see the
1.2       deraadt   511: .Cm Compress
1.1       deraadt   512: option below.
1.2       deraadt   513: .It Fl L Ar port:host:hostport
1.1       deraadt   514: Specifies that the given port on the local (client) host is to be
1.40      aaron     515: forwarded to the given host and port on the remote side.
                    516: This works by allocating a socket to listen to
1.2       deraadt   517: .Ar port
1.1       deraadt   518: on the local side, and whenever a connection is made to this port, the
                    519: connection is forwarded over the secure channel, and a connection is
                    520: made to
1.32      markus    521: .Ar host
                    522: port
                    523: .Ar hostport
1.40      aaron     524: from the remote machine.
                    525: Port forwardings can also be specified in the configuration file.
                    526: Only root can forward privileged ports.
1.32      markus    527: IPv6 addresses can be specified with an alternative syntax:
                    528: .Ar port/host/hostport
1.2       deraadt   529: .It Fl R Ar port:host:hostport
1.1       deraadt   530: Specifies that the given port on the remote (server) host is to be
1.40      aaron     531: forwarded to the given host and port on the local side.
                    532: This works by allocating a socket to listen to
1.2       deraadt   533: .Ar port
1.1       deraadt   534: on the remote side, and whenever a connection is made to this port, the
                    535: connection is forwarded over the secure channel, and a connection is
                    536: made to
1.32      markus    537: .Ar host
                    538: port
                    539: .Ar hostport
1.40      aaron     540: from the local machine.
                    541: Port forwardings can also be specified in the configuration file.
                    542: Privileged ports can be forwarded only when
1.1       deraadt   543: logging in as root on the remote machine.
1.46      markus    544: .It Fl 2
                    545: Forces
                    546: .Nm
1.50      markus    547: to try protocol version 2 only.
1.32      markus    548: .It Fl 4
                    549: Forces
                    550: .Nm
                    551: to use IPv4 addresses only.
                    552: .It Fl 6
                    553: Forces
                    554: .Nm
                    555: to use IPv6 addresses only.
1.2       deraadt   556: .El
1.66      aaron     557: .Pp
                    558: If
                    559: .Nm
                    560: is not invoked with one of the standard program names
                    561: .Pf ( Dq ssh ,
                    562: .Dq slogin ,
                    563: .Dq rsh ,
                    564: .Dq rlogin ,
                    565: or
                    566: .Dq remsh ) ,
                    567: it uses this name as its
                    568: .Ar hostname
                    569: argument.
                    570: This is consistent with traditional
                    571: .Xr rsh 1
                    572: behavior.
1.2       deraadt   573: .Sh CONFIGURATION FILES
                    574: .Nm
1.1       deraadt   575: obtains configuration data from the following sources (in this order):
                    576: command line options, user's configuration file
1.2       deraadt   577: .Pq Pa $HOME/.ssh/config ,
                    578: and system-wide configuration file
                    579: .Pq Pa /etc/ssh_config .
                    580: For each parameter, the first obtained value
1.40      aaron     581: will be used.
                    582: The configuration files contain sections bracketed by
                    583: .Dq Host
                    584: specifications, and that section is only applied for hosts that
                    585: match one of the patterns given in the specification.
                    586: The matched host name is the one given on the command line.
1.2       deraadt   587: .Pp
1.1       deraadt   588: Since the first obtained value for each parameter is used, more
                    589: host-specific declarations should be given near the beginning of the
                    590: file, and general defaults at the end.
1.2       deraadt   591: .Pp
1.1       deraadt   592: The configuration file has the following format:
1.2       deraadt   593: .Pp
                    594: Empty lines and lines starting with
                    595: .Ql #
                    596: are comments.
                    597: .Pp
                    598: Otherwise a line is of the format
                    599: .Dq keyword arguments .
                    600: The possible
1.1       deraadt   601: keywords and their meanings are as follows (note that the
                    602: configuration files are case-sensitive):
1.2       deraadt   603: .Bl -tag -width Ds
                    604: .It Cm Host
1.1       deraadt   605: Restricts the following declarations (up to the next
1.2       deraadt   606: .Cm Host
1.1       deraadt   607: keyword) to be only for those hosts that match one of the patterns
1.2       deraadt   608: given after the keyword.
                    609: .Ql \&*
                    610: and
                    611: .Ql ?
                    612: can be used as wildcards in the
1.40      aaron     613: patterns.
                    614: A single
1.2       deraadt   615: .Ql \&*
                    616: as a pattern can be used to provide global
1.40      aaron     617: defaults for all hosts.
                    618: The host is the
1.2       deraadt   619: .Ar hostname
1.1       deraadt   620: argument given on the command line (i.e., the name is not converted to
                    621: a canonicalized host name before matching).
1.2       deraadt   622: .It Cm AFSTokenPassing
1.42      aaron     623: Specifies whether to pass AFS tokens to remote host.
                    624: The argument to this keyword must be
1.2       deraadt   625: .Dq yes
                    626: or
                    627: .Dq no .
                    628: .It Cm BatchMode
                    629: If set to
                    630: .Dq yes ,
1.40      aaron     631: passphrase/password querying will be disabled.
                    632: This option is useful in scripts and other batch jobs where you have no
                    633: user to supply the password.
                    634: The argument must be
1.2       deraadt   635: .Dq yes
                    636: or
                    637: .Dq no .
1.34      markus    638: .It Cm CheckHostIP
                    639: If this flag is set to
                    640: .Dq yes ,
                    641: ssh will additionally check the host ip address in the
                    642: .Pa known_hosts
1.42      aaron     643: file.
                    644: This allows ssh to detect if a host key changed due to DNS spoofing.
1.34      markus    645: If the option is set to
                    646: .Dq no ,
                    647: the check will not be executed.
1.2       deraadt   648: .It Cm Cipher
1.62      markus    649: Specifies the cipher to use for encrypting the session
1.64      markus    650: in protocol version 1.
1.40      aaron     651: Currently,
1.64      markus    652: .Dq blowfish
1.1       deraadt   653: and
1.10      provos    654: .Dq 3des
1.40      aaron     655: are supported.
                    656: The default is
1.2       deraadt   657: .Dq 3des .
1.45      markus    658: .It Cm Ciphers
                    659: Specifies the ciphers allowed for protocol version 2
                    660: in order of preference.
                    661: Multiple ciphers must be comma-separated.
                    662: The default is
1.62      markus    663: .Dq 3des-cbc,blowfish-cbc,cast128-cbc,arcfour .
1.2       deraadt   664: .It Cm Compression
1.40      aaron     665: Specifies whether to use compression.
                    666: The argument must be
1.2       deraadt   667: .Dq yes
                    668: or
                    669: .Dq no .
                    670: .It Cm CompressionLevel
1.40      aaron     671: Specifies the compression level to use if compression is enable.
                    672: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    673: The default level is 6, which is good for most applications.
                    674: The meaning of the values is the same as in
1.34      markus    675: .Xr gzip 1 .
1.2       deraadt   676: .It Cm ConnectionAttempts
1.1       deraadt   677: Specifies the number of tries (one per second) to make before falling
1.40      aaron     678: back to rsh or exiting.
                    679: The argument must be an integer.
                    680: This may be useful in scripts if the connection sometimes fails.
1.68      markus    681: .It Cm PubkeyAuthentication
                    682: Specifies whether to try public key authentication.
1.50      markus    683: The argument to this keyword must be
                    684: .Dq yes
                    685: or
                    686: .Dq no .
                    687: Note that this option applies to protocol version 2 only.
1.2       deraadt   688: .It Cm EscapeChar
                    689: Sets the escape character (default:
                    690: .Ql ~ ) .
                    691: The escape character can also
1.40      aaron     692: be set on the command line.
                    693: The argument should be a single character,
1.2       deraadt   694: .Ql ^
                    695: followed by a letter, or
                    696: .Dq none
                    697: to disable the escape
1.1       deraadt   698: character entirely (making the connection transparent for binary
                    699: data).
1.44      aaron     700: .It Cm FallBackToRsh
1.1       deraadt   701: Specifies that if connecting via
1.2       deraadt   702: .Nm
1.1       deraadt   703: fails due to a connection refused error (there is no
1.2       deraadt   704: .Xr sshd 8
1.44      aaron     705: listening on the remote host),
1.2       deraadt   706: .Xr rsh 1
1.1       deraadt   707: should automatically be used instead (after a suitable warning about
1.40      aaron     708: the session being unencrypted).
                    709: The argument must be
1.2       deraadt   710: .Dq yes
                    711: or
                    712: .Dq no .
                    713: .It Cm ForwardAgent
1.1       deraadt   714: Specifies whether the connection to the authentication agent (if any)
1.40      aaron     715: will be forwarded to the remote machine.
                    716: The argument must be
1.2       deraadt   717: .Dq yes
                    718: or
1.54      markus    719: .Dq no .
                    720: The default is
1.2       deraadt   721: .Dq no .
                    722: .It Cm ForwardX11
1.1       deraadt   723: Specifies whether X11 connections will be automatically redirected
1.44      aaron     724: over the secure channel and
1.2       deraadt   725: .Ev DISPLAY
1.40      aaron     726: set.
1.44      aaron     727: The argument must be
1.2       deraadt   728: .Dq yes
                    729: or
1.38      markus    730: .Dq no .
                    731: The default is
1.3       deraadt   732: .Dq no .
                    733: .It Cm GatewayPorts
                    734: Specifies whether remote hosts are allowed to connect to local
                    735: forwarded ports.
                    736: The argument must be
                    737: .Dq yes
                    738: or
                    739: .Dq no .
                    740: The default is
1.2       deraadt   741: .Dq no .
                    742: .It Cm GlobalKnownHostsFile
1.44      aaron     743: Specifies a file to use instead of
1.2       deraadt   744: .Pa /etc/ssh_known_hosts .
                    745: .It Cm HostName
1.40      aaron     746: Specifies the real host name to log into.
                    747: This can be used to specify nicknames or abbreviations for hosts.
                    748: Default is the name given on the command line.
                    749: Numeric IP addresses are also permitted (both on the command line and in
1.2       deraadt   750: .Cm HostName
1.1       deraadt   751: specifications).
1.2       deraadt   752: .It Cm IdentityFile
1.1       deraadt   753: Specifies the file from which the user's RSA authentication identity
1.2       deraadt   754: is read (default
1.49      markus    755: .Pa $HOME/.ssh/identity
1.2       deraadt   756: in the user's home directory).
1.1       deraadt   757: Additionally, any identities represented by the authentication agent
1.40      aaron     758: will be used for authentication.
                    759: The file name may use the tilde
                    760: syntax to refer to a user's home directory.
                    761: It is possible to have
1.1       deraadt   762: multiple identity files specified in configuration files; all these
                    763: identities will be tried in sequence.
1.2       deraadt   764: .It Cm KeepAlive
1.1       deraadt   765: Specifies whether the system should send keepalive messages to the
1.40      aaron     766: other side.
                    767: If they are sent, death of the connection or crash of one
                    768: of the machines will be properly noticed.
                    769: However, this means that
1.1       deraadt   770: connections will die if the route is down temporarily, and some people
1.41      aaron     771: find it annoying.
1.2       deraadt   772: .Pp
                    773: The default is
                    774: .Dq yes
                    775: (to send keepalives), and the client will notice
1.40      aaron     776: if the network goes down or the remote host dies.
                    777: This is important in scripts, and many users want it too.
1.2       deraadt   778: .Pp
                    779: To disable keepalives, the value should be set to
                    780: .Dq no
                    781: in both the server and the client configuration files.
                    782: .It Cm KerberosAuthentication
1.42      aaron     783: Specifies whether Kerberos authentication will be used.
                    784: The argument to this keyword must be
1.4       dugsong   785: .Dq yes
                    786: or
                    787: .Dq no .
1.2       deraadt   788: .It Cm KerberosTgtPassing
1.42      aaron     789: Specifies whether a Kerberos TGT will be forwarded to the server.
                    790: This will only work if the Kerberos server is actually an AFS kaserver.
                    791: The argument to this keyword must be
1.4       dugsong   792: .Dq yes
                    793: or
                    794: .Dq no .
1.2       deraadt   795: .It Cm LocalForward
1.1       deraadt   796: Specifies that a TCP/IP port on the local machine be forwarded over
1.40      aaron     797: the secure channel to given host:port from the remote machine.
                    798: The first argument must be a port number, and the second must be
                    799: host:port.
                    800: Multiple forwardings may be specified, and additional
                    801: forwardings can be given on the command line.
                    802: Only the superuser can forward privileged ports.
1.24      markus    803: .It Cm LogLevel
                    804: Gives the verbosity level that is used when logging messages from
                    805: .Nm ssh .
                    806: The possible values are:
1.39      djm       807: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
1.24      markus    808: The default is INFO.
1.14      dugsong   809: .It Cm NumberOfPasswordPrompts
1.42      aaron     810: Specifies the number of password prompts before giving up.
                    811: The argument to this keyword must be an integer.
                    812: Default is 3.
1.34      markus    813: .It Cm PasswordAuthentication
1.40      aaron     814: Specifies whether to use password authentication.
                    815: The argument to this keyword must be
1.34      markus    816: .Dq yes
                    817: or
                    818: .Dq no .
1.50      markus    819: Note that this option applies to both protocol version 1 and 2.
1.2       deraadt   820: .It Cm Port
1.40      aaron     821: Specifies the port number to connect on the remote host.
                    822: Default is 22.
1.45      markus    823: .It Cm Protocol
                    824: Specifies the protocol versions
                    825: .Nm
                    826: should support in order of preference.
                    827: The possible values are
                    828: .Dq 1
                    829: and
                    830: .Dq 2 .
                    831: Multiple versions must be comma-separated.
                    832: The default is
1.49      markus    833: .Dq 1,2 .
                    834: This means that
                    835: .Nm
                    836: tries version 1 and falls back to version 2
1.52      hugh      837: if version 1 is not available.
1.2       deraadt   838: .It Cm ProxyCommand
1.40      aaron     839: Specifies the command to use to connect to the server.
                    840: The command
                    841: string extends to the end of the line, and is executed with
                    842: .Pa /bin/sh .
                    843: In the command string,
                    844: .Ql %h
                    845: will be substituted by the host name to
                    846: connect and
                    847: .Ql %p
                    848: by the port.
                    849: The command can be basically anything,
                    850: and should read from its standard input and write to its standard output.
                    851: It should eventually connect an
1.2       deraadt   852: .Xr sshd 8
1.1       deraadt   853: server running on some machine, or execute
1.2       deraadt   854: .Ic sshd -i
1.40      aaron     855: somewhere.
                    856: Host key management will be done using the
1.1       deraadt   857: HostName of the host being connected (defaulting to the name typed by
                    858: the user).
1.29      markus    859: Note that
                    860: .Cm CheckHostIP
                    861: is not available for connects with a proxy command.
1.2       deraadt   862: .Pp
                    863: .It Cm RemoteForward
1.1       deraadt   864: Specifies that a TCP/IP port on the remote machine be forwarded over
1.40      aaron     865: the secure channel to given host:port from the local machine.
                    866: The first argument must be a port number, and the second must be
                    867: host:port.
                    868: Multiple forwardings may be specified, and additional
                    869: forwardings can be given on the command line.
                    870: Only the superuser can forward privileged ports.
1.2       deraadt   871: .It Cm RhostsAuthentication
1.40      aaron     872: Specifies whether to try rhosts based authentication.
                    873: Note that this
1.1       deraadt   874: declaration only affects the client side and has no effect whatsoever
1.40      aaron     875: on security.
                    876: Disabling rhosts authentication may reduce
1.1       deraadt   877: authentication time on slow connections when rhosts authentication is
1.40      aaron     878: not used.
                    879: Most servers do not permit RhostsAuthentication because it
                    880: is not secure (see RhostsRSAAuthentication).
                    881: The argument to this keyword must be
1.2       deraadt   882: .Dq yes
                    883: or
                    884: .Dq no .
                    885: .It Cm RhostsRSAAuthentication
1.1       deraadt   886: Specifies whether to try rhosts based authentication with RSA host
1.40      aaron     887: authentication.
                    888: This is the primary authentication method for most sites.
                    889: The argument must be
1.2       deraadt   890: .Dq yes
                    891: or
                    892: .Dq no .
                    893: .It Cm RSAAuthentication
1.40      aaron     894: Specifies whether to try RSA authentication.
                    895: The argument to this keyword must be
1.2       deraadt   896: .Dq yes
                    897: or
                    898: .Dq no .
1.1       deraadt   899: RSA authentication will only be
                    900: attempted if the identity file exists, or an authentication agent is
                    901: running.
1.50      markus    902: Note that this option applies to protocol version 1 only.
1.27      markus    903: .It Cm SkeyAuthentication
                    904: Specifies whether to use
                    905: .Xr skey 1
1.40      aaron     906: authentication.
                    907: The argument to this keyword must be
1.27      markus    908: .Dq yes
                    909: or
                    910: .Dq no .
                    911: The default is
                    912: .Dq no .
1.2       deraadt   913: .It Cm StrictHostKeyChecking
                    914: If this flag is set to
1.44      aaron     915: .Dq yes ,
1.2       deraadt   916: .Nm
1.1       deraadt   917: ssh will never automatically add host keys to the
1.2       deraadt   918: .Pa $HOME/.ssh/known_hosts
1.48      markus    919: and
                    920: .Pa $HOME/.ssh/known_hosts2
                    921: files, and refuses to connect hosts whose host key has changed.
1.40      aaron     922: This provides maximum protection against trojan horse attacks.
                    923: However, it can be somewhat annoying if you don't have good
1.2       deraadt   924: .Pa /etc/ssh_known_hosts
1.48      markus    925: and
                    926: .Pa /etc/ssh_known_hosts2
1.1       deraadt   927: files installed and frequently
1.40      aaron     928: connect new hosts.
                    929: Basically this option forces the user to manually
                    930: add any new hosts.
                    931: Normally this option is disabled, and new hosts
                    932: will automatically be added to the known host files.
                    933: The host keys of
                    934: known hosts will be verified automatically in either case.
                    935: The argument must be
1.2       deraadt   936: .Dq yes
                    937: or
                    938: .Dq no .
1.16      markus    939: .It Cm UsePrivilegedPort
                    940: Specifies whether to use a privileged port for outgoing connections.
                    941: The argument must be
                    942: .Dq yes
                    943: or
                    944: .Dq no .
                    945: The default is
                    946: .Dq yes .
                    947: Note that setting this option to
                    948: .Dq no
1.30      provos    949: turns off
1.16      markus    950: .Cm RhostsAuthentication
                    951: and
1.72    ! markus    952: .Cm RhostsRSAAuthentication
        !           953: for older servers.
1.34      markus    954: .It Cm User
1.40      aaron     955: Specifies the user to log in as.
                    956: This can be useful if you have a different user name on different machines.
                    957: This saves the trouble of
1.34      markus    958: having to remember to give the user name on the command line.
                    959: .It Cm UserKnownHostsFile
                    960: Specifies a file to use instead of
                    961: .Pa $HOME/.ssh/known_hosts .
1.2       deraadt   962: .It Cm UseRsh
1.40      aaron     963: Specifies that rlogin/rsh should be used for this host.
                    964: It is possible that the host does not at all support the
1.2       deraadt   965: .Nm
1.40      aaron     966: protocol.
                    967: This causes
1.2       deraadt   968: .Nm
1.40      aaron     969: to immediately execute
1.2       deraadt   970: .Xr rsh 1 .
1.1       deraadt   971: All other options (except
1.2       deraadt   972: .Cm HostName )
1.40      aaron     973: are ignored if this has been specified.
                    974: The argument must be
1.2       deraadt   975: .Dq yes
                    976: or
                    977: .Dq no .
1.55      markus    978: .It Cm XAuthLocation
                    979: Specifies the location of the
                    980: .Xr xauth 1
                    981: program.
                    982: The default is
                    983: .Pa /usr/X11R6/bin/xauth .
1.58      itojun    984: .El
1.2       deraadt   985: .Sh ENVIRONMENT
                    986: .Nm
1.1       deraadt   987: will normally set the following environment variables:
1.2       deraadt   988: .Bl -tag -width Ds
                    989: .It Ev DISPLAY
                    990: The
                    991: .Ev DISPLAY
1.40      aaron     992: variable indicates the location of the X11 server.
1.44      aaron     993: It is automatically set by
1.2       deraadt   994: .Nm
                    995: to point to a value of the form
                    996: .Dq hostname:n
                    997: where hostname indicates
1.40      aaron     998: the host where the shell runs, and n is an integer >= 1.
                    999: .Nm
                   1000: uses this special value to forward X11 connections over the secure
                   1001: channel.
                   1002: The user should normally not set DISPLAY explicitly, as that
1.1       deraadt  1003: will render the X11 connection insecure (and will require the user to
                   1004: manually copy any required authorization cookies).
1.2       deraadt  1005: .It Ev HOME
1.1       deraadt  1006: Set to the path of the user's home directory.
1.2       deraadt  1007: .It Ev LOGNAME
                   1008: Synonym for
1.12      aaron    1009: .Ev USER ;
                   1010: set for compatibility with systems that use this variable.
1.2       deraadt  1011: .It Ev MAIL
1.1       deraadt  1012: Set to point the user's mailbox.
1.40      aaron    1013: .It Ev PATH
1.2       deraadt  1014: Set to the default
                   1015: .Ev PATH ,
                   1016: as specified when compiling
1.12      aaron    1017: .Nm ssh .
1.18      markus   1018: .It Ev SSH_AUTH_SOCK
1.17      markus   1019: indicates the path of a unix-domain socket used to communicate with the
                   1020: agent.
1.2       deraadt  1021: .It Ev SSH_CLIENT
1.40      aaron    1022: Identifies the client end of the connection.
                   1023: The variable contains
1.1       deraadt  1024: three space-separated values: client ip-address, client port number,
                   1025: and server port number.
1.2       deraadt  1026: .It Ev SSH_TTY
1.1       deraadt  1027: This is set to the name of the tty (path to the device) associated
1.40      aaron    1028: with the current shell or command.
                   1029: If the current session has no tty,
1.1       deraadt  1030: this variable is not set.
1.2       deraadt  1031: .It Ev TZ
1.1       deraadt  1032: The timezone variable is set to indicate the present timezone if it
1.56      deraadt  1033: was set when the daemon was started (i.e., the daemon passes the value
1.1       deraadt  1034: on to new connections).
1.2       deraadt  1035: .It Ev USER
1.1       deraadt  1036: Set to the name of the user logging in.
1.2       deraadt  1037: .El
                   1038: .Pp
1.44      aaron    1039: Additionally,
1.2       deraadt  1040: .Nm
1.44      aaron    1041: reads
                   1042: .Pa $HOME/.ssh/environment ,
1.2       deraadt  1043: and adds lines of the format
                   1044: .Dq VARNAME=value
1.12      aaron    1045: to the environment.
1.2       deraadt  1046: .Sh FILES
1.36      markus   1047: .Bl -tag -width Ds
1.2       deraadt  1048: .It Pa $HOME/.ssh/known_hosts
1.1       deraadt  1049: Records host keys for all hosts the user has logged into (that are not
1.2       deraadt  1050: in
                   1051: .Pa /etc/ssh_known_hosts ) .
                   1052: See
                   1053: .Xr sshd 8 .
1.48      markus   1054: .It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa
                   1055: Contains the RSA and the DSA authentication identity of the user.
                   1056: These files
                   1057: contain sensitive data and should be readable by the user but not
1.15      markus   1058: accessible by others (read/write/execute).
                   1059: Note that
                   1060: .Nm
1.48      markus   1061: ignores a private key file if it is accessible by others.
1.15      markus   1062: It is possible to specify a passphrase when
1.1       deraadt  1063: generating the key; the passphrase will be used to encrypt the
1.8       deraadt  1064: sensitive part of this file using 3DES.
1.48      markus   1065: .It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub
1.1       deraadt  1066: Contains the public key for authentication (public part of the
1.40      aaron    1067: identity file in human-readable form).
1.48      markus   1068: The contents of the
                   1069: .Pa $HOME/.ssh/identity.pub
                   1070: file should be added to
1.2       deraadt  1071: .Pa $HOME/.ssh/authorized_keys
                   1072: on all machines
1.40      aaron    1073: where you wish to log in using RSA authentication.
1.48      markus   1074: The contents of the
                   1075: .Pa $HOME/.ssh/id_dsa.pub
                   1076: file should be added to
                   1077: .Pa $HOME/.ssh/authorized_keys2
                   1078: on all machines
                   1079: where you wish to log in using DSA authentication.
                   1080: These files are not
1.40      aaron    1081: sensitive and can (but need not) be readable by anyone.
1.48      markus   1082: These files are
                   1083: never used automatically and are not necessary; they is only provided for
1.1       deraadt  1084: the convenience of the user.
1.2       deraadt  1085: .It Pa $HOME/.ssh/config
1.40      aaron    1086: This is the per-user configuration file.
                   1087: The format of this file is described above.
                   1088: This file is used by the
1.2       deraadt  1089: .Nm
1.40      aaron    1090: client.
                   1091: This file does not usually contain any sensitive information,
1.1       deraadt  1092: but the recommended permissions are read/write for the user, and not
                   1093: accessible by others.
1.2       deraadt  1094: .It Pa $HOME/.ssh/authorized_keys
1.40      aaron    1095: Lists the RSA keys that can be used for logging in as this user.
                   1096: The format of this file is described in the
1.2       deraadt  1097: .Xr sshd 8
1.40      aaron    1098: manual page.
                   1099: In the simplest form the format is the same as the .pub
1.1       deraadt  1100: identity files (that is, each line contains the number of bits in
                   1101: modulus, public exponent, modulus, and comment fields, separated by
1.40      aaron    1102: spaces).
                   1103: This file is not highly sensitive, but the recommended
1.1       deraadt  1104: permissions are read/write for the user, and not accessible by others.
1.48      markus   1105: .It Pa $HOME/.ssh/authorized_keys2
1.68      markus   1106: Lists the public keys (DSA/RSA) that can be used for logging in as this user.
1.48      markus   1107: This file is not highly sensitive, but the recommended
                   1108: permissions are read/write for the user, and not accessible by others.
                   1109: .It Pa /etc/ssh_known_hosts, /etc/ssh_known_hosts2
1.40      aaron    1110: Systemwide list of known host keys.
1.48      markus   1111: .Pa /etc/ssh_known_hosts
                   1112: contains RSA and
                   1113: .Pa /etc/ssh_known_hosts2
1.68      markus   1114: contains DSA or RSA keys for protocol version 2.
1.48      markus   1115: These files should be prepared by the
1.1       deraadt  1116: system administrator to contain the public host keys of all machines in the
1.40      aaron    1117: organization.
                   1118: This file should be world-readable.
                   1119: This file contains
1.1       deraadt  1120: public keys, one per line, in the following format (fields separated
                   1121: by spaces): system name, number of bits in modulus, public exponent,
1.40      aaron    1122: modulus, and optional comment field.
                   1123: When different names are used
1.1       deraadt  1124: for the same machine, all such names should be listed, separated by
1.40      aaron    1125: commas.
                   1126: The format is described on the
1.2       deraadt  1127: .Xr sshd 8
1.1       deraadt  1128: manual page.
1.2       deraadt  1129: .Pp
1.1       deraadt  1130: The canonical system name (as returned by name servers) is used by
1.2       deraadt  1131: .Xr sshd 8
1.1       deraadt  1132: to verify the client host when logging in; other names are needed because
1.2       deraadt  1133: .Nm
1.1       deraadt  1134: does not convert the user-supplied name to a canonical name before
                   1135: checking the key, because someone with access to the name servers
                   1136: would then be able to fool host authentication.
1.2       deraadt  1137: .It Pa /etc/ssh_config
1.40      aaron    1138: Systemwide configuration file.
                   1139: This file provides defaults for those
1.1       deraadt  1140: values that are not specified in the user's configuration file, and
1.40      aaron    1141: for those users who do not have a configuration file.
                   1142: This file must be world-readable.
1.2       deraadt  1143: .It Pa $HOME/.rhosts
                   1144: This file is used in
                   1145: .Pa \&.rhosts
                   1146: authentication to list the
1.40      aaron    1147: host/user pairs that are permitted to log in.
                   1148: (Note that this file is
1.1       deraadt  1149: also used by rlogin and rsh, which makes using this file insecure.)
                   1150: Each line of the file contains a host name (in the canonical form
                   1151: returned by name servers), and then a user name on that host,
1.40      aaron    1152: separated by a space.
                   1153: One some machines this file may need to be
1.1       deraadt  1154: world-readable if the user's home directory is on a NFS partition,
                   1155: because
1.2       deraadt  1156: .Xr sshd 8
1.40      aaron    1157: reads it as root.
                   1158: Additionally, this file must be owned by the user,
                   1159: and must not have write permissions for anyone else.
                   1160: The recommended
1.1       deraadt  1161: permission for most machines is read/write for the user, and not
                   1162: accessible by others.
1.2       deraadt  1163: .Pp
1.1       deraadt  1164: Note that by default
1.2       deraadt  1165: .Xr sshd 8
1.1       deraadt  1166: will be installed so that it requires successful RSA host
1.40      aaron    1167: authentication before permitting \s+2.\s0rhosts authentication.
                   1168: If your server machine does not have the client's host key in
1.2       deraadt  1169: .Pa /etc/ssh_known_hosts ,
                   1170: you can store it in
                   1171: .Pa $HOME/.ssh/known_hosts .
                   1172: The easiest way to do this is to
1.1       deraadt  1173: connect back to the client from the server machine using ssh; this
1.48      markus   1174: will automatically add the host key to
1.2       deraadt  1175: .Pa $HOME/.ssh/known_hosts .
                   1176: .It Pa $HOME/.shosts
                   1177: This file is used exactly the same way as
                   1178: .Pa \&.rhosts .
                   1179: The purpose for
1.1       deraadt  1180: having this file is to be able to use rhosts authentication with
1.2       deraadt  1181: .Nm
                   1182: without permitting login with
                   1183: .Xr rlogin 1
                   1184: or
                   1185: .Xr rsh 1 .
                   1186: .It Pa /etc/hosts.equiv
                   1187: This file is used during
1.40      aaron    1188: .Pa \&.rhosts authentication.
                   1189: It contains
1.1       deraadt  1190: canonical hosts names, one per line (the full format is described on
                   1191: the
1.2       deraadt  1192: .Xr sshd 8
1.40      aaron    1193: manual page).
                   1194: If the client host is found in this file, login is
1.1       deraadt  1195: automatically permitted provided client and server user names are the
1.40      aaron    1196: same.
                   1197: Additionally, successful RSA host authentication is normally
                   1198: required.
                   1199: This file should only be writable by root.
1.2       deraadt  1200: .It Pa /etc/shosts.equiv
1.44      aaron    1201: This file is processed exactly as
1.2       deraadt  1202: .Pa /etc/hosts.equiv .
1.1       deraadt  1203: This file may be useful to permit logins using
1.2       deraadt  1204: .Nm
1.1       deraadt  1205: but not using rsh/rlogin.
1.2       deraadt  1206: .It Pa /etc/sshrc
1.1       deraadt  1207: Commands in this file are executed by
1.2       deraadt  1208: .Nm
1.1       deraadt  1209: when the user logs in just before the user's shell (or command) is started.
                   1210: See the
1.2       deraadt  1211: .Xr sshd 8
1.1       deraadt  1212: manual page for more information.
1.2       deraadt  1213: .It Pa $HOME/.ssh/rc
1.1       deraadt  1214: Commands in this file are executed by
1.2       deraadt  1215: .Nm
1.1       deraadt  1216: when the user logs in just before the user's shell (or command) is
                   1217: started.
1.44      aaron    1218: See the
1.2       deraadt  1219: .Xr sshd 8
1.1       deraadt  1220: manual page for more information.
1.31      markus   1221: .It Pa $HOME/.ssh/environment
                   1222: Contains additional definitions for environment variables, see section
                   1223: .Sx ENVIRONMENT
                   1224: above.
1.5       deraadt  1225: .It Pa libcrypto.so.X.1
                   1226: A version of this library which includes support for the RSA algorithm
                   1227: is required for proper operation.
1.58      itojun   1228: .El
1.67      aaron    1229: .Sh AUTHORS
1.20      provos   1230: OpenSSH
1.37      deraadt  1231: is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
1.40      aaron    1232: but with bugs removed and newer features re-added.
                   1233: Rapidly after the
1.37      deraadt  1234: 1.2.12 release, newer versions of the original ssh bore successively
                   1235: more restrictive licenses, and thus demand for a free version was born.
1.47      markus   1236: .Pp
1.37      deraadt  1237: This version of OpenSSH
1.20      provos   1238: .Bl -bullet
                   1239: .It
1.35      aaron    1240: has all components of a restrictive nature (i.e., patents, see
1.21      deraadt  1241: .Xr ssl 8 )
                   1242: directly removed from the source code; any licensed or patented components
                   1243: are chosen from
                   1244: external libraries.
1.20      provos   1245: .It
1.47      markus   1246: has been updated to support SSH protocol 1.5 and 2, making it compatible with
                   1247: all other SSH clients and servers.
1.20      provos   1248: .It
1.44      aaron    1249: contains added support for
1.20      provos   1250: .Xr kerberos 8
                   1251: authentication and ticket passing.
                   1252: .It
1.21      deraadt  1253: supports one-time password authentication with
1.20      provos   1254: .Xr skey 1 .
                   1255: .El
1.25      provos   1256: .Pp
1.26      aaron    1257: OpenSSH has been created by Aaron Campbell, Bob Beck, Markus Friedl,
1.25      provos   1258: Niels Provos, Theo de Raadt, and Dug Song.
1.47      markus   1259: .Pp
                   1260: The support for SSH protocol 2 was written by Markus Friedl.
1.2       deraadt  1261: .Sh SEE ALSO
                   1262: .Xr rlogin 1 ,
                   1263: .Xr rsh 1 ,
                   1264: .Xr scp 1 ,
                   1265: .Xr ssh-add 1 ,
                   1266: .Xr ssh-agent 1 ,
                   1267: .Xr ssh-keygen 1 ,
                   1268: .Xr telnet 1 ,
1.5       deraadt  1269: .Xr sshd 8 ,
                   1270: .Xr ssl 8