summaryrefslogtreecommitdiff
path: root/ssh.1
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-09-14 12:45:47 +0000
committerColin Watson <cjwatson@debian.org>2005-09-14 12:45:47 +0000
commit9b71add4cecf753c45f5fbd6ff0913bc95b3e95d (patch)
treed4ea8fdb30c7949c6433f5277c39548ea579d4dc /ssh.1
parented07bcbea56007ab5b218ddf3aa6a7d4e21966e0 (diff)
parent16704d57999d987fb8d9ba53379841a79f016d67 (diff)
Merge 4.2p1 to the trunk.
Diffstat (limited to 'ssh.1')
-rw-r--r--ssh.184
1 files changed, 45 insertions, 39 deletions
diff --git a/ssh.1 b/ssh.1
index 9b4daa36e..9ce28be69 100644
--- a/ssh.1
+++ b/ssh.1
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh.1,v 1.205 2005/03/07 23:41:54 jmc Exp $ 37.\" $OpenBSD: ssh.1,v 1.209 2005/07/06 09:33:05 dtucker Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH 1 39.Dt SSH 1
40.Os 40.Os
@@ -109,9 +109,9 @@ or
109.Pa /etc/shosts.equiv 109.Pa /etc/shosts.equiv
110on the remote machine, and the user names are 110on the remote machine, and the user names are
111the same on both sides, or if the files 111the same on both sides, or if the files
112.Pa $HOME/.rhosts 112.Pa ~/.rhosts
113or 113or
114.Pa $HOME/.shosts 114.Pa ~/.shosts
115exist in the user's home directory on the 115exist in the user's home directory on the
116remote machine and contain a line containing the name of the client 116remote machine and contain a line containing the name of the client
117machine and the name of the user on that machine, the user is 117machine and the name of the user on that machine, the user is
@@ -120,7 +120,7 @@ Additionally, if the server can verify the client's
120host key (see 120host key (see
121.Pa /etc/ssh/ssh_known_hosts 121.Pa /etc/ssh/ssh_known_hosts
122and 122and
123.Pa $HOME/.ssh/known_hosts 123.Pa ~/.ssh/known_hosts
124in the 124in the
125.Sx FILES 125.Sx FILES
126section), only then is login permitted. 126section), only then is login permitted.
@@ -128,7 +128,7 @@ This authentication method closes security holes due to IP
128spoofing, DNS spoofing and routing spoofing. 128spoofing, DNS spoofing and routing spoofing.
129[Note to the administrator: 129[Note to the administrator:
130.Pa /etc/hosts.equiv , 130.Pa /etc/hosts.equiv ,
131.Pa $HOME/.rhosts , 131.Pa ~/.rhosts ,
132and the rlogin/rsh protocol in general, are inherently insecure and should be 132and the rlogin/rsh protocol in general, are inherently insecure and should be
133disabled if security is desired.] 133disabled if security is desired.]
134.Pp 134.Pp
@@ -144,7 +144,7 @@ key pair for authentication purposes.
144The server knows the public key, and only the user knows the private key. 144The server knows the public key, and only the user knows the private key.
145.Pp 145.Pp
146The file 146The file
147.Pa $HOME/.ssh/authorized_keys 147.Pa ~/.ssh/authorized_keys
148lists the public keys that are permitted for logging in. 148lists the public keys that are permitted for logging in.
149When the user logs in, the 149When the user logs in, the
150.Nm 150.Nm
@@ -165,18 +165,18 @@ implements the RSA authentication protocol automatically.
165The user creates his/her RSA key pair by running 165The user creates his/her RSA key pair by running
166.Xr ssh-keygen 1 . 166.Xr ssh-keygen 1 .
167This stores the private key in 167This stores the private key in
168.Pa $HOME/.ssh/identity 168.Pa ~/.ssh/identity
169and stores the public key in 169and stores the public key in
170.Pa $HOME/.ssh/identity.pub 170.Pa ~/.ssh/identity.pub
171in the user's home directory. 171in the user's home directory.
172The user should then copy the 172The user should then copy the
173.Pa identity.pub 173.Pa identity.pub
174to 174to
175.Pa $HOME/.ssh/authorized_keys 175.Pa ~/.ssh/authorized_keys
176in his/her home directory on the remote machine (the 176in his/her home directory on the remote machine (the
177.Pa authorized_keys 177.Pa authorized_keys
178file corresponds to the conventional 178file corresponds to the conventional
179.Pa $HOME/.rhosts 179.Pa ~/.rhosts
180file, and has one key 180file, and has one key
181per line, though the lines can be very long). 181per line, though the lines can be very long).
182After this, the user can log in without giving the password. 182After this, the user can log in without giving the password.
@@ -206,12 +206,12 @@ password authentication are tried.
206The public key method is similar to RSA authentication described 206The public key method is similar to RSA authentication described
207in the previous section and allows the RSA or DSA algorithm to be used: 207in the previous section and allows the RSA or DSA algorithm to be used:
208The client uses his private key, 208The client uses his private key,
209.Pa $HOME/.ssh/id_dsa 209.Pa ~/.ssh/id_dsa
210or 210or
211.Pa $HOME/.ssh/id_rsa , 211.Pa ~/.ssh/id_rsa ,
212to sign the session identifier and sends the result to the server. 212to sign the session identifier and sends the result to the server.
213The server checks whether the matching public key is listed in 213The server checks whether the matching public key is listed in
214.Pa $HOME/.ssh/authorized_keys 214.Pa ~/.ssh/authorized_keys
215and grants access if both the key is found and the signature is correct. 215and grants access if both the key is found and the signature is correct.
216The session identifier is derived from a shared Diffie-Hellman value 216The session identifier is derived from a shared Diffie-Hellman value
217and is only known to the client and the server. 217and is only known to the client and the server.
@@ -365,7 +365,7 @@ electronic purse; another is going through firewalls.
365automatically maintains and checks a database containing 365automatically maintains and checks a database containing
366identifications for all hosts it has ever been used with. 366identifications for all hosts it has ever been used with.
367Host keys are stored in 367Host keys are stored in
368.Pa $HOME/.ssh/known_hosts 368.Pa ~/.ssh/known_hosts
369in the user's home directory. 369in the user's home directory.
370Additionally, the file 370Additionally, the file
371.Pa /etc/ssh/ssh_known_hosts 371.Pa /etc/ssh/ssh_known_hosts
@@ -423,8 +423,11 @@ authenticate using the identities loaded into the agent.
423.It Fl a 423.It Fl a
424Disables forwarding of the authentication agent connection. 424Disables forwarding of the authentication agent connection.
425.It Fl b Ar bind_address 425.It Fl b Ar bind_address
426Specify the interface to transmit from on machines with multiple 426Use
427interfaces or aliased addresses. 427.Ar bind_address
428on the local machine as the source address
429of the connection.
430Only useful on systems with more than one address.
428.It Fl C 431.It Fl C
429Requests compression of all data (including stdin, stdout, stderr, and 432Requests compression of all data (including stdin, stdout, stderr, and
430data for forwarded X11 and TCP/IP connections). 433data for forwarded X11 and TCP/IP connections).
@@ -479,14 +482,17 @@ The supported ciphers are
479.Dq aes128-ctr , 482.Dq aes128-ctr ,
480.Dq aes192-ctr , 483.Dq aes192-ctr ,
481.Dq aes256-ctr , 484.Dq aes256-ctr ,
485.Dq arcfour128 ,
486.Dq arcfour256 ,
482.Dq arcfour , 487.Dq arcfour ,
483.Dq blowfish-cbc , 488.Dq blowfish-cbc ,
484and 489and
485.Dq cast128-cbc . 490.Dq cast128-cbc .
486The default is 491The default is
487.Bd -literal 492.Bd -literal
488 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour, 493 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
489 aes192-cbc,aes256-cbc'' 494 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
495 aes192-ctr,aes256-ctr''
490.Ed 496.Ed
491.It Fl D Ar port 497.It Fl D Ar port
492Specifies a local 498Specifies a local
@@ -522,7 +528,7 @@ the system-wide configuration file
522.Pq Pa /etc/ssh/ssh_config 528.Pq Pa /etc/ssh/ssh_config
523will be ignored. 529will be ignored.
524The default for the per-user configuration file is 530The default for the per-user configuration file is
525.Pa $HOME/.ssh/config . 531.Pa ~/.ssh/config .
526.It Fl f 532.It Fl f
527Requests 533Requests
528.Nm 534.Nm
@@ -548,11 +554,11 @@ private RSA key.
548Selects a file from which the identity (private key) for 554Selects a file from which the identity (private key) for
549RSA or DSA authentication is read. 555RSA or DSA authentication is read.
550The default is 556The default is
551.Pa $HOME/.ssh/identity 557.Pa ~/.ssh/identity
552for protocol version 1, and 558for protocol version 1, and
553.Pa $HOME/.ssh/id_rsa 559.Pa ~/.ssh/id_rsa
554and 560and
555.Pa $HOME/.ssh/id_dsa 561.Pa ~/.ssh/id_dsa
556for protocol version 2. 562for protocol version 2.
557Identity files may also be specified on 563Identity files may also be specified on
558a per-host basis in the configuration file. 564a per-host basis in the configuration file.
@@ -945,7 +951,7 @@ Set to the name of the user logging in.
945Additionally, 951Additionally,
946.Nm 952.Nm
947reads 953reads
948.Pa $HOME/.ssh/environment , 954.Pa ~/.ssh/environment ,
949and adds lines of the format 955and adds lines of the format
950.Dq VARNAME=value 956.Dq VARNAME=value
951to the environment if the file exists and if users are allowed to 957to the environment if the file exists and if users are allowed to
@@ -956,13 +962,13 @@ option in
956.Xr sshd_config 5 . 962.Xr sshd_config 5 .
957.Sh FILES 963.Sh FILES
958.Bl -tag -width Ds 964.Bl -tag -width Ds
959.It Pa $HOME/.ssh/known_hosts 965.It Pa ~/.ssh/known_hosts
960Records host keys for all hosts the user has logged into that are not 966Records host keys for all hosts the user has logged into that are not
961in 967in
962.Pa /etc/ssh/ssh_known_hosts . 968.Pa /etc/ssh/ssh_known_hosts .
963See 969See
964.Xr sshd 8 . 970.Xr sshd 8 .
965.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa 971.It Pa ~/.ssh/identity, ~/.ssh/id_dsa, ~/.ssh/id_rsa
966Contains the authentication identity of the user. 972Contains the authentication identity of the user.
967They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. 973They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
968These files 974These files
@@ -974,21 +980,21 @@ ignores a private key file if it is accessible by others.
974It is possible to specify a passphrase when 980It is possible to specify a passphrase when
975generating the key; the passphrase will be used to encrypt the 981generating the key; the passphrase will be used to encrypt the
976sensitive part of this file using 3DES. 982sensitive part of this file using 3DES.
977.It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub 983.It Pa ~/.ssh/identity.pub, ~/.ssh/id_dsa.pub, ~/.ssh/id_rsa.pub
978Contains the public key for authentication (public part of the 984Contains the public key for authentication (public part of the
979identity file in human-readable form). 985identity file in human-readable form).
980The contents of the 986The contents of the
981.Pa $HOME/.ssh/identity.pub 987.Pa ~/.ssh/identity.pub
982file should be added to the file 988file should be added to the file
983.Pa $HOME/.ssh/authorized_keys 989.Pa ~/.ssh/authorized_keys
984on all machines 990on all machines
985where the user wishes to log in using protocol version 1 RSA authentication. 991where the user wishes to log in using protocol version 1 RSA authentication.
986The contents of the 992The contents of the
987.Pa $HOME/.ssh/id_dsa.pub 993.Pa ~/.ssh/id_dsa.pub
988and 994and
989.Pa $HOME/.ssh/id_rsa.pub 995.Pa ~/.ssh/id_rsa.pub
990file should be added to 996file should be added to
991.Pa $HOME/.ssh/authorized_keys 997.Pa ~/.ssh/authorized_keys
992on all machines 998on all machines
993where the user wishes to log in using protocol version 2 DSA/RSA authentication. 999where the user wishes to log in using protocol version 2 DSA/RSA authentication.
994These files are not 1000These files are not
@@ -996,7 +1002,7 @@ sensitive and can (but need not) be readable by anyone.
996These files are 1002These files are
997never used automatically and are not necessary; they are only provided for 1003never used automatically and are not necessary; they are only provided for
998the convenience of the user. 1004the convenience of the user.
999.It Pa $HOME/.ssh/config 1005.It Pa ~/.ssh/config
1000This is the per-user configuration file. 1006This is the per-user configuration file.
1001The file format and configuration options are described in 1007The file format and configuration options are described in
1002.Xr ssh_config 5 . 1008.Xr ssh_config 5 .
@@ -1004,7 +1010,7 @@ Because of the potential for abuse, this file must have strict permissions:
1004read/write for the user, and not accessible by others. 1010read/write for the user, and not accessible by others.
1005It may be group-writable provided that the group in question contains only 1011It may be group-writable provided that the group in question contains only
1006the user. 1012the user.
1007.It Pa $HOME/.ssh/authorized_keys 1013.It Pa ~/.ssh/authorized_keys
1008Lists the public keys (RSA/DSA) that can be used for logging in as this user. 1014Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1009The format of this file is described in the 1015The format of this file is described in the
1010.Xr sshd 8 1016.Xr sshd 8
@@ -1064,7 +1070,7 @@ be setuid root when that authentication method is used.
1064By default 1070By default
1065.Nm 1071.Nm
1066is not setuid root. 1072is not setuid root.
1067.It Pa $HOME/.rhosts 1073.It Pa ~/.rhosts
1068This file is used in 1074This file is used in
1069.Cm RhostsRSAAuthentication 1075.Cm RhostsRSAAuthentication
1070and 1076and
@@ -1094,12 +1100,12 @@ authentication before permitting log in.
1094If the server machine does not have the client's host key in 1100If the server machine does not have the client's host key in
1095.Pa /etc/ssh/ssh_known_hosts , 1101.Pa /etc/ssh/ssh_known_hosts ,
1096it can be stored in 1102it can be stored in
1097.Pa $HOME/.ssh/known_hosts . 1103.Pa ~/.ssh/known_hosts .
1098The easiest way to do this is to 1104The easiest way to do this is to
1099connect back to the client from the server machine using ssh; this 1105connect back to the client from the server machine using ssh; this
1100will automatically add the host key to 1106will automatically add the host key to
1101.Pa $HOME/.ssh/known_hosts . 1107.Pa ~/.ssh/known_hosts .
1102.It Pa $HOME/.shosts 1108.It Pa ~/.shosts
1103This file is used exactly the same way as 1109This file is used exactly the same way as
1104.Pa .rhosts . 1110.Pa .rhosts .
1105The purpose for 1111The purpose for
@@ -1139,7 +1145,7 @@ when the user logs in just before the user's shell (or command) is started.
1139See the 1145See the
1140.Xr sshd 8 1146.Xr sshd 8
1141manual page for more information. 1147manual page for more information.
1142.It Pa $HOME/.ssh/rc 1148.It Pa ~/.ssh/rc
1143Commands in this file are executed by 1149Commands in this file are executed by
1144.Nm 1150.Nm
1145when the user logs in just before the user's shell (or command) is 1151when the user logs in just before the user's shell (or command) is
@@ -1147,7 +1153,7 @@ started.
1147See the 1153See the
1148.Xr sshd 8 1154.Xr sshd 8
1149manual page for more information. 1155manual page for more information.
1150.It Pa $HOME/.ssh/environment 1156.It Pa ~/.ssh/environment
1151Contains additional definitions for environment variables, see section 1157Contains additional definitions for environment variables, see section
1152.Sx ENVIRONMENT 1158.Sx ENVIRONMENT
1153above. 1159above.