summaryrefslogtreecommitdiff
path: root/ssh.1
diff options
context:
space:
mode:
Diffstat (limited to 'ssh.1')
-rw-r--r--ssh.184
1 files changed, 45 insertions, 39 deletions
diff --git a/ssh.1 b/ssh.1
index e6f4b4a54..b0749763b 100644
--- a/ssh.1
+++ b/ssh.1
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh.1,v 1.205 2005/03/07 23:41:54 jmc Exp $ 37.\" $OpenBSD: ssh.1,v 1.209 2005/07/06 09:33:05 dtucker Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH 1 39.Dt SSH 1
40.Os 40.Os
@@ -109,9 +109,9 @@ or
109.Pa /etc/shosts.equiv 109.Pa /etc/shosts.equiv
110on the remote machine, and the user names are 110on the remote machine, and the user names are
111the same on both sides, or if the files 111the same on both sides, or if the files
112.Pa $HOME/.rhosts 112.Pa ~/.rhosts
113or 113or
114.Pa $HOME/.shosts 114.Pa ~/.shosts
115exist in the user's home directory on the 115exist in the user's home directory on the
116remote machine and contain a line containing the name of the client 116remote machine and contain a line containing the name of the client
117machine and the name of the user on that machine, the user is 117machine and the name of the user on that machine, the user is
@@ -120,7 +120,7 @@ Additionally, if the server can verify the client's
120host key (see 120host key (see
121.Pa /etc/ssh/ssh_known_hosts 121.Pa /etc/ssh/ssh_known_hosts
122and 122and
123.Pa $HOME/.ssh/known_hosts 123.Pa ~/.ssh/known_hosts
124in the 124in the
125.Sx FILES 125.Sx FILES
126section), only then is login permitted. 126section), only then is login permitted.
@@ -128,7 +128,7 @@ This authentication method closes security holes due to IP
128spoofing, DNS spoofing and routing spoofing. 128spoofing, DNS spoofing and routing spoofing.
129[Note to the administrator: 129[Note to the administrator:
130.Pa /etc/hosts.equiv , 130.Pa /etc/hosts.equiv ,
131.Pa $HOME/.rhosts , 131.Pa ~/.rhosts ,
132and the rlogin/rsh protocol in general, are inherently insecure and should be 132and the rlogin/rsh protocol in general, are inherently insecure and should be
133disabled if security is desired.] 133disabled if security is desired.]
134.Pp 134.Pp
@@ -144,7 +144,7 @@ key pair for authentication purposes.
144The server knows the public key, and only the user knows the private key. 144The server knows the public key, and only the user knows the private key.
145.Pp 145.Pp
146The file 146The file
147.Pa $HOME/.ssh/authorized_keys 147.Pa ~/.ssh/authorized_keys
148lists the public keys that are permitted for logging in. 148lists the public keys that are permitted for logging in.
149When the user logs in, the 149When the user logs in, the
150.Nm 150.Nm
@@ -165,18 +165,18 @@ implements the RSA authentication protocol automatically.
165The user creates his/her RSA key pair by running 165The user creates his/her RSA key pair by running
166.Xr ssh-keygen 1 . 166.Xr ssh-keygen 1 .
167This stores the private key in 167This stores the private key in
168.Pa $HOME/.ssh/identity 168.Pa ~/.ssh/identity
169and stores the public key in 169and stores the public key in
170.Pa $HOME/.ssh/identity.pub 170.Pa ~/.ssh/identity.pub
171in the user's home directory. 171in the user's home directory.
172The user should then copy the 172The user should then copy the
173.Pa identity.pub 173.Pa identity.pub
174to 174to
175.Pa $HOME/.ssh/authorized_keys 175.Pa ~/.ssh/authorized_keys
176in his/her home directory on the remote machine (the 176in his/her home directory on the remote machine (the
177.Pa authorized_keys 177.Pa authorized_keys
178file corresponds to the conventional 178file corresponds to the conventional
179.Pa $HOME/.rhosts 179.Pa ~/.rhosts
180file, and has one key 180file, and has one key
181per line, though the lines can be very long). 181per line, though the lines can be very long).
182After this, the user can log in without giving the password. 182After this, the user can log in without giving the password.
@@ -206,12 +206,12 @@ password authentication are tried.
206The public key method is similar to RSA authentication described 206The public key method is similar to RSA authentication described
207in the previous section and allows the RSA or DSA algorithm to be used: 207in the previous section and allows the RSA or DSA algorithm to be used:
208The client uses his private key, 208The client uses his private key,
209.Pa $HOME/.ssh/id_dsa 209.Pa ~/.ssh/id_dsa
210or 210or
211.Pa $HOME/.ssh/id_rsa , 211.Pa ~/.ssh/id_rsa ,
212to sign the session identifier and sends the result to the server. 212to sign the session identifier and sends the result to the server.
213The server checks whether the matching public key is listed in 213The server checks whether the matching public key is listed in
214.Pa $HOME/.ssh/authorized_keys 214.Pa ~/.ssh/authorized_keys
215and grants access if both the key is found and the signature is correct. 215and grants access if both the key is found and the signature is correct.
216The session identifier is derived from a shared Diffie-Hellman value 216The session identifier is derived from a shared Diffie-Hellman value
217and is only known to the client and the server. 217and is only known to the client and the server.
@@ -365,7 +365,7 @@ electronic purse; another is going through firewalls.
365automatically maintains and checks a database containing 365automatically maintains and checks a database containing
366identifications for all hosts it has ever been used with. 366identifications for all hosts it has ever been used with.
367Host keys are stored in 367Host keys are stored in
368.Pa $HOME/.ssh/known_hosts 368.Pa ~/.ssh/known_hosts
369in the user's home directory. 369in the user's home directory.
370Additionally, the file 370Additionally, the file
371.Pa /etc/ssh/ssh_known_hosts 371.Pa /etc/ssh/ssh_known_hosts
@@ -423,8 +423,11 @@ authenticate using the identities loaded into the agent.
423.It Fl a 423.It Fl a
424Disables forwarding of the authentication agent connection. 424Disables forwarding of the authentication agent connection.
425.It Fl b Ar bind_address 425.It Fl b Ar bind_address
426Specify the interface to transmit from on machines with multiple 426Use
427interfaces or aliased addresses. 427.Ar bind_address
428on the local machine as the source address
429of the connection.
430Only useful on systems with more than one address.
428.It Fl C 431.It Fl C
429Requests compression of all data (including stdin, stdout, stderr, and 432Requests compression of all data (including stdin, stdout, stderr, and
430data for forwarded X11 and TCP/IP connections). 433data for forwarded X11 and TCP/IP connections).
@@ -479,14 +482,17 @@ The supported ciphers are
479.Dq aes128-ctr , 482.Dq aes128-ctr ,
480.Dq aes192-ctr , 483.Dq aes192-ctr ,
481.Dq aes256-ctr , 484.Dq aes256-ctr ,
485.Dq arcfour128 ,
486.Dq arcfour256 ,
482.Dq arcfour , 487.Dq arcfour ,
483.Dq blowfish-cbc , 488.Dq blowfish-cbc ,
484and 489and
485.Dq cast128-cbc . 490.Dq cast128-cbc .
486The default is 491The default is
487.Bd -literal 492.Bd -literal
488 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour, 493 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
489 aes192-cbc,aes256-cbc'' 494 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
495 aes192-ctr,aes256-ctr''
490.Ed 496.Ed
491.It Fl D Ar port 497.It Fl D Ar port
492Specifies a local 498Specifies a local
@@ -522,7 +528,7 @@ the system-wide configuration file
522.Pq Pa /etc/ssh/ssh_config 528.Pq Pa /etc/ssh/ssh_config
523will be ignored. 529will be ignored.
524The default for the per-user configuration file is 530The default for the per-user configuration file is
525.Pa $HOME/.ssh/config . 531.Pa ~/.ssh/config .
526.It Fl f 532.It Fl f
527Requests 533Requests
528.Nm 534.Nm
@@ -548,11 +554,11 @@ private RSA key.
548Selects a file from which the identity (private key) for 554Selects a file from which the identity (private key) for
549RSA or DSA authentication is read. 555RSA or DSA authentication is read.
550The default is 556The default is
551.Pa $HOME/.ssh/identity 557.Pa ~/.ssh/identity
552for protocol version 1, and 558for protocol version 1, and
553.Pa $HOME/.ssh/id_rsa 559.Pa ~/.ssh/id_rsa
554and 560and
555.Pa $HOME/.ssh/id_dsa 561.Pa ~/.ssh/id_dsa
556for protocol version 2. 562for protocol version 2.
557Identity files may also be specified on 563Identity files may also be specified on
558a per-host basis in the configuration file. 564a per-host basis in the configuration file.
@@ -941,7 +947,7 @@ Set to the name of the user logging in.
941Additionally, 947Additionally,
942.Nm 948.Nm
943reads 949reads
944.Pa $HOME/.ssh/environment , 950.Pa ~/.ssh/environment ,
945and adds lines of the format 951and adds lines of the format
946.Dq VARNAME=value 952.Dq VARNAME=value
947to the environment if the file exists and if users are allowed to 953to the environment if the file exists and if users are allowed to
@@ -952,13 +958,13 @@ option in
952.Xr sshd_config 5 . 958.Xr sshd_config 5 .
953.Sh FILES 959.Sh FILES
954.Bl -tag -width Ds 960.Bl -tag -width Ds
955.It Pa $HOME/.ssh/known_hosts 961.It Pa ~/.ssh/known_hosts
956Records host keys for all hosts the user has logged into that are not 962Records host keys for all hosts the user has logged into that are not
957in 963in
958.Pa /etc/ssh/ssh_known_hosts . 964.Pa /etc/ssh/ssh_known_hosts .
959See 965See
960.Xr sshd 8 . 966.Xr sshd 8 .
961.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa 967.It Pa ~/.ssh/identity, ~/.ssh/id_dsa, ~/.ssh/id_rsa
962Contains the authentication identity of the user. 968Contains the authentication identity of the user.
963They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. 969They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
964These files 970These files
@@ -970,21 +976,21 @@ ignores a private key file if it is accessible by others.
970It is possible to specify a passphrase when 976It is possible to specify a passphrase when
971generating the key; the passphrase will be used to encrypt the 977generating the key; the passphrase will be used to encrypt the
972sensitive part of this file using 3DES. 978sensitive part of this file using 3DES.
973.It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub 979.It Pa ~/.ssh/identity.pub, ~/.ssh/id_dsa.pub, ~/.ssh/id_rsa.pub
974Contains the public key for authentication (public part of the 980Contains the public key for authentication (public part of the
975identity file in human-readable form). 981identity file in human-readable form).
976The contents of the 982The contents of the
977.Pa $HOME/.ssh/identity.pub 983.Pa ~/.ssh/identity.pub
978file should be added to the file 984file should be added to the file
979.Pa $HOME/.ssh/authorized_keys 985.Pa ~/.ssh/authorized_keys
980on all machines 986on all machines
981where the user wishes to log in using protocol version 1 RSA authentication. 987where the user wishes to log in using protocol version 1 RSA authentication.
982The contents of the 988The contents of the
983.Pa $HOME/.ssh/id_dsa.pub 989.Pa ~/.ssh/id_dsa.pub
984and 990and
985.Pa $HOME/.ssh/id_rsa.pub 991.Pa ~/.ssh/id_rsa.pub
986file should be added to 992file should be added to
987.Pa $HOME/.ssh/authorized_keys 993.Pa ~/.ssh/authorized_keys
988on all machines 994on all machines
989where the user wishes to log in using protocol version 2 DSA/RSA authentication. 995where the user wishes to log in using protocol version 2 DSA/RSA authentication.
990These files are not 996These files are not
@@ -992,13 +998,13 @@ sensitive and can (but need not) be readable by anyone.
992These files are 998These files are
993never used automatically and are not necessary; they are only provided for 999never used automatically and are not necessary; they are only provided for
994the convenience of the user. 1000the convenience of the user.
995.It Pa $HOME/.ssh/config 1001.It Pa ~/.ssh/config
996This is the per-user configuration file. 1002This is the per-user configuration file.
997The file format and configuration options are described in 1003The file format and configuration options are described in
998.Xr ssh_config 5 . 1004.Xr ssh_config 5 .
999Because of the potential for abuse, this file must have strict permissions: 1005Because of the potential for abuse, this file must have strict permissions:
1000read/write for the user, and not accessible by others. 1006read/write for the user, and not accessible by others.
1001.It Pa $HOME/.ssh/authorized_keys 1007.It Pa ~/.ssh/authorized_keys
1002Lists the public keys (RSA/DSA) that can be used for logging in as this user. 1008Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1003The format of this file is described in the 1009The format of this file is described in the
1004.Xr sshd 8 1010.Xr sshd 8
@@ -1058,7 +1064,7 @@ be setuid root when that authentication method is used.
1058By default 1064By default
1059.Nm 1065.Nm
1060is not setuid root. 1066is not setuid root.
1061.It Pa $HOME/.rhosts 1067.It Pa ~/.rhosts
1062This file is used in 1068This file is used in
1063.Cm RhostsRSAAuthentication 1069.Cm RhostsRSAAuthentication
1064and 1070and
@@ -1088,12 +1094,12 @@ authentication before permitting log in.
1088If the server machine does not have the client's host key in 1094If the server machine does not have the client's host key in
1089.Pa /etc/ssh/ssh_known_hosts , 1095.Pa /etc/ssh/ssh_known_hosts ,
1090it can be stored in 1096it can be stored in
1091.Pa $HOME/.ssh/known_hosts . 1097.Pa ~/.ssh/known_hosts .
1092The easiest way to do this is to 1098The easiest way to do this is to
1093connect back to the client from the server machine using ssh; this 1099connect back to the client from the server machine using ssh; this
1094will automatically add the host key to 1100will automatically add the host key to
1095.Pa $HOME/.ssh/known_hosts . 1101.Pa ~/.ssh/known_hosts .
1096.It Pa $HOME/.shosts 1102.It Pa ~/.shosts
1097This file is used exactly the same way as 1103This file is used exactly the same way as
1098.Pa .rhosts . 1104.Pa .rhosts .
1099The purpose for 1105The purpose for
@@ -1133,7 +1139,7 @@ when the user logs in just before the user's shell (or command) is started.
1133See the 1139See the
1134.Xr sshd 8 1140.Xr sshd 8
1135manual page for more information. 1141manual page for more information.
1136.It Pa $HOME/.ssh/rc 1142.It Pa ~/.ssh/rc
1137Commands in this file are executed by 1143Commands in this file are executed by
1138.Nm 1144.Nm
1139when the user logs in just before the user's shell (or command) is 1145when the user logs in just before the user's shell (or command) is
@@ -1141,7 +1147,7 @@ started.
1141See the 1147See the
1142.Xr sshd 8 1148.Xr sshd 8
1143manual page for more information. 1149manual page for more information.
1144.It Pa $HOME/.ssh/environment 1150.It Pa ~/.ssh/environment
1145Contains additional definitions for environment variables, see section 1151Contains additional definitions for environment variables, see section
1146.Sx ENVIRONMENT 1152.Sx ENVIRONMENT
1147above. 1153above.