summaryrefslogtreecommitdiff
path: root/ssh.0
diff options
context:
space:
mode:
Diffstat (limited to 'ssh.0')
-rw-r--r--ssh.047
1 files changed, 26 insertions, 21 deletions
diff --git a/ssh.0 b/ssh.0
index 0baca2288..972ac45c7 100644
--- a/ssh.0
+++ b/ssh.0
@@ -6,7 +6,7 @@ NAME
6SYNOPSIS 6SYNOPSIS
7 ssh [-l login_name] hostname | user@hostname [command] 7 ssh [-l login_name] hostname | user@hostname [command]
8 8
9 ssh [-afgknqstvxACNTX1246] [-b bind_address] [-c cipher_spec] 9 ssh [-afgknqstvxACNTVX1246] [-b bind_address] [-c cipher_spec]
10 [-e escape_char] [-i identity_file] [-l login_name] [-m mac_spec] 10 [-e escape_char] [-i identity_file] [-l login_name] [-m mac_spec]
11 [-o option] [-p port] [-F configfile] [-L port:host:hostport] 11 [-o option] [-p port] [-F configfile] [-L port:host:hostport]
12 [-R port:host:hostport] [-D port] hostname | user@hostname [command] 12 [-R port:host:hostport] [-D port] hostname | user@hostname [command]
@@ -149,6 +149,9 @@ DESCRIPTION
149 149
150 ~? Display a list of escape characters 150 ~? Display a list of escape characters
151 151
152 ~B Send a BREAK to the remote system (only useful for SSH protocol
153 version 2 and if the peer supports it)
154
152 ~C Open command line (only useful for adding port forwardings using 155 ~C Open command line (only useful for adding port forwardings using
153 the -L and -R options) 156 the -L and -R options)
154 157
@@ -263,12 +266,12 @@ DESCRIPTION
263 ties specified in configuration files). 266 ties specified in configuration files).
264 267
265 -I smartcard_device 268 -I smartcard_device
266 Specifies which smartcard device to use. The argument is the 269 Specifies which smartcard device to use. The argument is the
267 device ssh should use to communicate with a smartcard used for 270 device ssh should use to communicate with a smartcard used for
268 storing the userM-bM-^@M-^Ys private RSA key. 271 storing the userM-bM-^@M-^Ys private RSA key.
269 272
270 -k Disables forwarding of Kerberos tickets and AFS tokens. This may 273 -k Disables forwarding of Kerberos tickets. This may also be speci-
271 also be specified on a per-host basis in the configuration file. 274 fied on a per-host basis in the configuration file.
272 275
273 -l login_name 276 -l login_name
274 Specifies the user to log in as on the remote machine. This also 277 Specifies the user to log in as on the remote machine. This also
@@ -305,10 +308,10 @@ DESCRIPTION
305 suppressed. 308 suppressed.
306 309
307 -s May be used to request invocation of a subsystem on the remote 310 -s May be used to request invocation of a subsystem on the remote
308 system. Subsystems are a feature of the SSH2 protocol which 311 system. Subsystems are a feature of the SSH2 protocol which
309 facilitate the use of SSH as a secure transport for other appli- 312 facilitate the use of SSH as a secure transport for other appli-
310 cations (eg. sftp). The subsystem is specified as the remote com- 313 cations (eg. sftp). The subsystem is specified as the remote
311 mand. 314 command.
312 315
313 -t Force pseudo-tty allocation. This can be used to execute arbi- 316 -t Force pseudo-tty allocation. This can be used to execute arbi-
314 trary screen-based programs on a remote machine, which can be 317 trary screen-based programs on a remote machine, which can be
@@ -319,8 +322,10 @@ DESCRIPTION
319 322
320 -v Verbose mode. Causes ssh to print debugging messages about its 323 -v Verbose mode. Causes ssh to print debugging messages about its
321 progress. This is helpful in debugging connection, authentica- 324 progress. This is helpful in debugging connection, authentica-
322 tion, and configuration problems. Multiple -v options increases 325 tion, and configuration problems. Multiple -v options increase
323 the verbosity. Maximum is 3. 326 the verbosity. The maximum is 3.
327
328 -V Display the version number and exit.
324 329
325 -x Disables X11 forwarding. 330 -x Disables X11 forwarding.
326 331
@@ -377,10 +382,10 @@ DESCRIPTION
377 side, and whenever a connection is made to this port, the connec- 382 side, and whenever a connection is made to this port, the connec-
378 tion is forwarded over the secure channel, and the application 383 tion is forwarded over the secure channel, and the application
379 protocol is then used to determine where to connect to from the 384 protocol is then used to determine where to connect to from the
380 remote machine. Currently the SOCKS4 protocol is supported, and 385 remote machine. Currently the SOCKS4 and SOCKS5 protocols are
381 ssh will act as a SOCKS4 server. Only root can forward privi- 386 supported, and ssh will act as a SOCKS server. Only root can
382 leged ports. Dynamic port forwardings can also be specified in 387 forward privileged ports. Dynamic port forwardings can also be
383 the configuration file. 388 specified in the configuration file.
384 389
385 -1 Forces ssh to try protocol version 1 only. 390 -1 Forces ssh to try protocol version 1 only.
386 391
@@ -559,7 +564,7 @@ FILES
559 with ssh without permitting login with rlogin or rsh(1). 564 with ssh without permitting login with rlogin or rsh(1).
560 565
561 /etc/hosts.equiv 566 /etc/hosts.equiv
562 This file is used during .rhosts authentication. It contains 567 This file is used during .rhosts authentication. It contains
563 canonical hosts names, one per line (the full format is described 568 canonical hosts names, one per line (the full format is described
564 on the sshd(8) manual page). If the client host is found in this 569 on the sshd(8) manual page). If the client host is found in this
565 file, login is automatically permitted provided client and server 570 file, login is automatically permitted provided client and server
@@ -590,13 +595,6 @@ DIAGNOSTICS
590 ssh exits with the exit status of the remote command or with 255 if an 595 ssh exits with the exit status of the remote command or with 255 if an
591 error occurred. 596 error occurred.
592 597
593AUTHORS
594 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
595 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
596 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
597 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
598 versions 1.5 and 2.0.
599
600SEE ALSO 598SEE ALSO
601 rsh(1), scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), 599 rsh(1), scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
602 telnet(1), ssh_config(5), ssh-keysign(8), sshd(8) 600 telnet(1), ssh_config(5), ssh-keysign(8), sshd(8)
@@ -605,4 +603,11 @@ SEE ALSO
605 Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January 603 Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January
606 2002, work in progress material. 604 2002, work in progress material.
607 605
606AUTHORS
607 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
608 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
609 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
610 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
611 versions 1.5 and 2.0.
612
608BSD September 25, 1999 BSD 613BSD September 25, 1999 BSD