xref: /dragonfly/crypto/openssh/ssh.1 (revision d50f9ae3)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: ssh.1,v 1.412 2020/04/17 03:34:42 djm Exp $
37.Dd $Mdocdate: April 17 2020 $
38.Dt SSH 1
39.Os
40.Sh NAME
41.Nm ssh
42.Nd OpenSSH remote login client
43.Sh SYNOPSIS
44.Nm ssh
45.Op Fl 46AaCfGgKkMNnqsTtVvXxYy
46.Op Fl B Ar bind_interface
47.Op Fl b Ar bind_address
48.Op Fl c Ar cipher_spec
49.Op Fl D Oo Ar bind_address : Oc Ns Ar port
50.Op Fl E Ar log_file
51.Op Fl e Ar escape_char
52.Op Fl F Ar configfile
53.Op Fl I Ar pkcs11
54.Op Fl i Ar identity_file
55.Op Fl J Ar destination
56.Op Fl L Ar address
57.Op Fl l Ar login_name
58.Op Fl m Ar mac_spec
59.Op Fl O Ar ctl_cmd
60.Op Fl o Ar option
61.Op Fl p Ar port
62.Op Fl Q Ar query_option
63.Op Fl R Ar address
64.Op Fl S Ar ctl_path
65.Op Fl W Ar host : Ns Ar port
66.Op Fl w Ar local_tun Ns Op : Ns Ar remote_tun
67.Ar destination
68.Op Ar command
69.Sh DESCRIPTION
70.Nm
71(SSH client) is a program for logging into a remote machine and for
72executing commands on a remote machine.
73It is intended to provide secure encrypted communications between
74two untrusted hosts over an insecure network.
75X11 connections, arbitrary TCP ports and
76.Ux Ns -domain
77sockets can also be forwarded over the secure channel.
78.Pp
79.Nm
80connects and logs into the specified
81.Ar destination ,
82which may be specified as either
83.Sm off
84.Oo user @ Oc hostname
85.Sm on
86or a URI of the form
87.Sm off
88.No ssh:// Oo user @ Oc hostname Op : port .
89.Sm on
90The user must prove
91his/her identity to the remote machine using one of several methods
92(see below).
93.Pp
94If a
95.Ar command
96is specified,
97it is executed on the remote host instead of a login shell.
98.Pp
99The options are as follows:
100.Pp
101.Bl -tag -width Ds -compact
102.It Fl 4
103Forces
104.Nm
105to use IPv4 addresses only.
106.Pp
107.It Fl 6
108Forces
109.Nm
110to use IPv6 addresses only.
111.Pp
112.It Fl A
113Enables forwarding of connections from an authentication agent such as
114.Xr ssh-agent 1 .
115This can also be specified on a per-host basis in a configuration file.
116.Pp
117Agent forwarding should be enabled with caution.
118Users with the ability to bypass file permissions on the remote host
119(for the agent's
120.Ux Ns -domain
121socket) can access the local agent through the forwarded connection.
122An attacker cannot obtain key material from the agent,
123however they can perform operations on the keys that enable them to
124authenticate using the identities loaded into the agent.
125A safer alternative may be to use a jump host
126(see
127.Fl J ) .
128.Pp
129.It Fl a
130Disables forwarding of the authentication agent connection.
131.Pp
132.It Fl B Ar bind_interface
133Bind to the address of
134.Ar bind_interface
135before attempting to connect to the destination host.
136This is only useful on systems with more than one address.
137.Pp
138.It Fl b Ar bind_address
139Use
140.Ar bind_address
141on the local machine as the source address
142of the connection.
143Only useful on systems with more than one address.
144.Pp
145.It Fl C
146Requests compression of all data (including stdin, stdout, stderr, and
147data for forwarded X11, TCP and
148.Ux Ns -domain
149connections).
150The compression algorithm is the same used by
151.Xr gzip 1 .
152Compression is desirable on modem lines and other
153slow connections, but will only slow down things on fast networks.
154The default value can be set on a host-by-host basis in the
155configuration files; see the
156.Cm Compression
157option.
158.Pp
159.It Fl c Ar cipher_spec
160Selects the cipher specification for encrypting the session.
161.Ar cipher_spec
162is a comma-separated list of ciphers
163listed in order of preference.
164See the
165.Cm Ciphers
166keyword in
167.Xr ssh_config 5
168for more information.
169.Pp
170.It Fl D Xo
171.Sm off
172.Oo Ar bind_address : Oc
173.Ar port
174.Sm on
175.Xc
176Specifies a local
177.Dq dynamic
178application-level port forwarding.
179This works by allocating a socket to listen to
180.Ar port
181on the local side, optionally bound to the specified
182.Ar bind_address .
183Whenever a connection is made to this port, the
184connection is forwarded over the secure channel, and the application
185protocol is then used to determine where to connect to from the
186remote machine.
187Currently the SOCKS4 and SOCKS5 protocols are supported, and
188.Nm
189will act as a SOCKS server.
190Only root can forward privileged ports.
191Dynamic port forwardings can also be specified in the configuration file.
192.Pp
193IPv6 addresses can be specified by enclosing the address in square brackets.
194Only the superuser can forward privileged ports.
195By default, the local port is bound in accordance with the
196.Cm GatewayPorts
197setting.
198However, an explicit
199.Ar bind_address
200may be used to bind the connection to a specific address.
201The
202.Ar bind_address
203of
204.Dq localhost
205indicates that the listening port be bound for local use only, while an
206empty address or
207.Sq *
208indicates that the port should be available from all interfaces.
209.Pp
210.It Fl E Ar log_file
211Append debug logs to
212.Ar log_file
213instead of standard error.
214.Pp
215.It Fl e Ar escape_char
216Sets the escape character for sessions with a pty (default:
217.Ql ~ ) .
218The escape character is only recognized at the beginning of a line.
219The escape character followed by a dot
220.Pq Ql \&.
221closes the connection;
222followed by control-Z suspends the connection;
223and followed by itself sends the escape character once.
224Setting the character to
225.Dq none
226disables any escapes and makes the session fully transparent.
227.Pp
228.It Fl F Ar configfile
229Specifies an alternative per-user configuration file.
230If a configuration file is given on the command line,
231the system-wide configuration file
232.Pq Pa /etc/ssh/ssh_config
233will be ignored.
234The default for the per-user configuration file is
235.Pa ~/.ssh/config .
236If set to
237.Dq none ,
238no configuration files will be read.
239.Pp
240.It Fl f
241Requests
242.Nm
243to go to background just before command execution.
244This is useful if
245.Nm
246is going to ask for passwords or passphrases, but the user
247wants it in the background.
248This implies
249.Fl n .
250The recommended way to start X11 programs at a remote site is with
251something like
252.Ic ssh -f host xterm .
253.Pp
254If the
255.Cm ExitOnForwardFailure
256configuration option is set to
257.Dq yes ,
258then a client started with
259.Fl f
260will wait for all remote port forwards to be successfully established
261before placing itself in the background.
262.Pp
263.It Fl G
264Causes
265.Nm
266to print its configuration after evaluating
267.Cm Host
268and
269.Cm Match
270blocks and exit.
271.Pp
272.It Fl g
273Allows remote hosts to connect to local forwarded ports.
274If used on a multiplexed connection, then this option must be specified
275on the master process.
276.Pp
277.It Fl I Ar pkcs11
278Specify the PKCS#11 shared library
279.Nm
280should use to communicate with a PKCS#11 token providing keys for user
281authentication.
282.Pp
283.It Fl i Ar identity_file
284Selects a file from which the identity (private key) for
285public key authentication is read.
286The default is
287.Pa ~/.ssh/id_dsa ,
288.Pa ~/.ssh/id_ecdsa ,
289.Pa ~/.ssh/id_ecdsa_sk ,
290.Pa ~/.ssh/id_ed25519 ,
291.Pa ~/.ssh/id_ed25519_sk
292and
293.Pa ~/.ssh/id_rsa .
294Identity files may also be specified on
295a per-host basis in the configuration file.
296It is possible to have multiple
297.Fl i
298options (and multiple identities specified in
299configuration files).
300If no certificates have been explicitly specified by the
301.Cm CertificateFile
302directive,
303.Nm
304will also try to load certificate information from the filename obtained
305by appending
306.Pa -cert.pub
307to identity filenames.
308.Pp
309.It Fl J Ar destination
310Connect to the target host by first making a
311.Nm
312connection to the jump host described by
313.Ar destination
314and then establishing a TCP forwarding to the ultimate destination from
315there.
316Multiple jump hops may be specified separated by comma characters.
317This is a shortcut to specify a
318.Cm ProxyJump
319configuration directive.
320Note that configuration directives supplied on the command-line generally
321apply to the destination host and not any specified jump hosts.
322Use
323.Pa ~/.ssh/config
324to specify configuration for jump hosts.
325.Pp
326.It Fl K
327Enables GSSAPI-based authentication and forwarding (delegation) of GSSAPI
328credentials to the server.
329.Pp
330.It Fl k
331Disables forwarding (delegation) of GSSAPI credentials to the server.
332.Pp
333.It Fl L Xo
334.Sm off
335.Oo Ar bind_address : Oc
336.Ar port : host : hostport
337.Sm on
338.Xc
339.It Fl L Xo
340.Sm off
341.Oo Ar bind_address : Oc
342.Ar port : remote_socket
343.Sm on
344.Xc
345.It Fl L Xo
346.Sm off
347.Ar local_socket : host : hostport
348.Sm on
349.Xc
350.It Fl L Xo
351.Sm off
352.Ar local_socket : remote_socket
353.Sm on
354.Xc
355Specifies that connections to the given TCP port or Unix socket on the local
356(client) host are to be forwarded to the given host and port, or Unix socket,
357on the remote side.
358This works by allocating a socket to listen to either a TCP
359.Ar port
360on the local side, optionally bound to the specified
361.Ar bind_address ,
362or to a Unix socket.
363Whenever a connection is made to the local port or socket, the
364connection is forwarded over the secure channel, and a connection is
365made to either
366.Ar host
367port
368.Ar hostport ,
369or the Unix socket
370.Ar remote_socket ,
371from the remote machine.
372.Pp
373Port forwardings can also be specified in the configuration file.
374Only the superuser can forward privileged ports.
375IPv6 addresses can be specified by enclosing the address in square brackets.
376.Pp
377By default, the local port is bound in accordance with the
378.Cm GatewayPorts
379setting.
380However, an explicit
381.Ar bind_address
382may be used to bind the connection to a specific address.
383The
384.Ar bind_address
385of
386.Dq localhost
387indicates that the listening port be bound for local use only, while an
388empty address or
389.Sq *
390indicates that the port should be available from all interfaces.
391.Pp
392.It Fl l Ar login_name
393Specifies the user to log in as on the remote machine.
394This also may be specified on a per-host basis in the configuration file.
395.Pp
396.It Fl M
397Places the
398.Nm
399client into
400.Dq master
401mode for connection sharing.
402Multiple
403.Fl M
404options places
405.Nm
406into
407.Dq master
408mode but with confirmation required using
409.Xr ssh-askpass 1
410before each operation that changes the multiplexing state
411(e.g. opening a new session).
412Refer to the description of
413.Cm ControlMaster
414in
415.Xr ssh_config 5
416for details.
417.Pp
418.It Fl m Ar mac_spec
419A comma-separated list of MAC (message authentication code) algorithms,
420specified in order of preference.
421See the
422.Cm MACs
423keyword for more information.
424.Pp
425.It Fl N
426Do not execute a remote command.
427This is useful for just forwarding ports.
428.Pp
429.It Fl n
430Redirects stdin from
431.Pa /dev/null
432(actually, prevents reading from stdin).
433This must be used when
434.Nm
435is run in the background.
436A common trick is to use this to run X11 programs on a remote machine.
437For example,
438.Ic ssh -n shadows.cs.hut.fi emacs &
439will start an emacs on shadows.cs.hut.fi, and the X11
440connection will be automatically forwarded over an encrypted channel.
441The
442.Nm
443program will be put in the background.
444(This does not work if
445.Nm
446needs to ask for a password or passphrase; see also the
447.Fl f
448option.)
449.Pp
450.It Fl O Ar ctl_cmd
451Control an active connection multiplexing master process.
452When the
453.Fl O
454option is specified, the
455.Ar ctl_cmd
456argument is interpreted and passed to the master process.
457Valid commands are:
458.Dq check
459(check that the master process is running),
460.Dq forward
461(request forwardings without command execution),
462.Dq cancel
463(cancel forwardings),
464.Dq exit
465(request the master to exit), and
466.Dq stop
467(request the master to stop accepting further multiplexing requests).
468.Pp
469.It Fl o Ar option
470Can be used to give options in the format used in the configuration file.
471This is useful for specifying options for which there is no separate
472command-line flag.
473For full details of the options listed below, and their possible values, see
474.Xr ssh_config 5 .
475.Pp
476.Bl -tag -width Ds -offset indent -compact
477.It AddKeysToAgent
478.It AddressFamily
479.It BatchMode
480.It BindAddress
481.It CanonicalDomains
482.It CanonicalizeFallbackLocal
483.It CanonicalizeHostname
484.It CanonicalizeMaxDots
485.It CanonicalizePermittedCNAMEs
486.It CASignatureAlgorithms
487.It CertificateFile
488.It ChallengeResponseAuthentication
489.It CheckHostIP
490.It Ciphers
491.It ClearAllForwardings
492.It Compression
493.It ConnectionAttempts
494.It ConnectTimeout
495.It ControlMaster
496.It ControlPath
497.It ControlPersist
498.It DynamicForward
499.It EscapeChar
500.It ExitOnForwardFailure
501.It FingerprintHash
502.It ForwardAgent
503.It ForwardX11
504.It ForwardX11Timeout
505.It ForwardX11Trusted
506.It GatewayPorts
507.It GlobalKnownHostsFile
508.It GSSAPIAuthentication
509.It GSSAPIDelegateCredentials
510.It HashKnownHosts
511.It Host
512.It HostbasedAuthentication
513.It HostbasedKeyTypes
514.It HostKeyAlgorithms
515.It HostKeyAlias
516.It Hostname
517.It IdentitiesOnly
518.It IdentityAgent
519.It IdentityFile
520.It IPQoS
521.It KbdInteractiveAuthentication
522.It KbdInteractiveDevices
523.It KexAlgorithms
524.It LocalCommand
525.It LocalForward
526.It LogLevel
527.It MACs
528.It Match
529.It NoHostAuthenticationForLocalhost
530.It NumberOfPasswordPrompts
531.It PasswordAuthentication
532.It PermitLocalCommand
533.It PKCS11Provider
534.It Port
535.It PreferredAuthentications
536.It ProxyCommand
537.It ProxyJump
538.It ProxyUseFdpass
539.It PubkeyAcceptedKeyTypes
540.It PubkeyAuthentication
541.It RekeyLimit
542.It RemoteCommand
543.It RemoteForward
544.It RequestTTY
545.It SendEnv
546.It ServerAliveInterval
547.It ServerAliveCountMax
548.It SetEnv
549.It StreamLocalBindMask
550.It StreamLocalBindUnlink
551.It StrictHostKeyChecking
552.It TCPKeepAlive
553.It Tunnel
554.It TunnelDevice
555.It UpdateHostKeys
556.It User
557.It UserKnownHostsFile
558.It VerifyHostKeyDNS
559.It VisualHostKey
560.It XAuthLocation
561.El
562.Pp
563.It Fl p Ar port
564Port to connect to on the remote host.
565This can be specified on a
566per-host basis in the configuration file.
567.Pp
568.It Fl Q Ar query_option
569Queries
570.Nm
571for the algorithms supported for the specified version 2.
572The available features are:
573.Ar cipher
574(supported symmetric ciphers),
575.Ar cipher-auth
576(supported symmetric ciphers that support authenticated encryption),
577.Ar help
578(supported query terms for use with the
579.Fl Q
580flag),
581.Ar mac
582(supported message integrity codes),
583.Ar kex
584(key exchange algorithms),
585.Ar key
586(key types),
587.Ar key-cert
588(certificate key types),
589.Ar key-plain
590(non-certificate key types),
591.Ar key-sig
592(all key types and signature algorithms),
593.Ar protocol-version
594(supported SSH protocol versions), and
595.Ar sig
596(supported signature algorithms).
597Alternatively, any keyword from
598.Xr ssh_config 5
599or
600.Xr sshd_config 5
601that takes an algorithm list may be used as an alias for the corresponding
602query_option.
603.Pp
604.It Fl q
605Quiet mode.
606Causes most warning and diagnostic messages to be suppressed.
607.Pp
608.It Fl R Xo
609.Sm off
610.Oo Ar bind_address : Oc
611.Ar port : host : hostport
612.Sm on
613.Xc
614.It Fl R Xo
615.Sm off
616.Oo Ar bind_address : Oc
617.Ar port : local_socket
618.Sm on
619.Xc
620.It Fl R Xo
621.Sm off
622.Ar remote_socket : host : hostport
623.Sm on
624.Xc
625.It Fl R Xo
626.Sm off
627.Ar remote_socket : local_socket
628.Sm on
629.Xc
630.It Fl R Xo
631.Sm off
632.Oo Ar bind_address : Oc
633.Ar port
634.Sm on
635.Xc
636Specifies that connections to the given TCP port or Unix socket on the remote
637(server) host are to be forwarded to the local side.
638.Pp
639This works by allocating a socket to listen to either a TCP
640.Ar port
641or to a Unix socket on the remote side.
642Whenever a connection is made to this port or Unix socket, the
643connection is forwarded over the secure channel, and a connection
644is made from the local machine to either an explicit destination specified by
645.Ar host
646port
647.Ar hostport ,
648or
649.Ar local_socket ,
650or, if no explicit destination was specified,
651.Nm
652will act as a SOCKS 4/5 proxy and forward connections to the destinations
653requested by the remote SOCKS client.
654.Pp
655Port forwardings can also be specified in the configuration file.
656Privileged ports can be forwarded only when
657logging in as root on the remote machine.
658IPv6 addresses can be specified by enclosing the address in square brackets.
659.Pp
660By default, TCP listening sockets on the server will be bound to the loopback
661interface only.
662This may be overridden by specifying a
663.Ar bind_address .
664An empty
665.Ar bind_address ,
666or the address
667.Ql * ,
668indicates that the remote socket should listen on all interfaces.
669Specifying a remote
670.Ar bind_address
671will only succeed if the server's
672.Cm GatewayPorts
673option is enabled (see
674.Xr sshd_config 5 ) .
675.Pp
676If the
677.Ar port
678argument is
679.Ql 0 ,
680the listen port will be dynamically allocated on the server and reported
681to the client at run time.
682When used together with
683.Ic -O forward
684the allocated port will be printed to the standard output.
685.Pp
686.It Fl S Ar ctl_path
687Specifies the location of a control socket for connection sharing,
688or the string
689.Dq none
690to disable connection sharing.
691Refer to the description of
692.Cm ControlPath
693and
694.Cm ControlMaster
695in
696.Xr ssh_config 5
697for details.
698.Pp
699.It Fl s
700May be used to request invocation of a subsystem on the remote system.
701Subsystems facilitate the use of SSH
702as a secure transport for other applications (e.g.\&
703.Xr sftp 1 ) .
704The subsystem is specified as the remote command.
705.Pp
706.It Fl T
707Disable pseudo-terminal allocation.
708.Pp
709.It Fl t
710Force pseudo-terminal allocation.
711This can be used to execute arbitrary
712screen-based programs on a remote machine, which can be very useful,
713e.g. when implementing menu services.
714Multiple
715.Fl t
716options force tty allocation, even if
717.Nm
718has no local tty.
719.Pp
720.It Fl V
721Display the version number and exit.
722.Pp
723.It Fl v
724Verbose mode.
725Causes
726.Nm
727to print debugging messages about its progress.
728This is helpful in
729debugging connection, authentication, and configuration problems.
730Multiple
731.Fl v
732options increase the verbosity.
733The maximum is 3.
734.Pp
735.It Fl W Ar host : Ns Ar port
736Requests that standard input and output on the client be forwarded to
737.Ar host
738on
739.Ar port
740over the secure channel.
741Implies
742.Fl N ,
743.Fl T ,
744.Cm ExitOnForwardFailure
745and
746.Cm ClearAllForwardings ,
747though these can be overridden in the configuration file or using
748.Fl o
749command line options.
750.Pp
751.It Fl w Xo
752.Ar local_tun Ns Op : Ns Ar remote_tun
753.Xc
754Requests
755tunnel
756device forwarding with the specified
757.Xr tun 4
758devices between the client
759.Pq Ar local_tun
760and the server
761.Pq Ar remote_tun .
762.Pp
763The devices may be specified by numerical ID or the keyword
764.Dq any ,
765which uses the next available tunnel device.
766If
767.Ar remote_tun
768is not specified, it defaults to
769.Dq any .
770See also the
771.Cm Tunnel
772and
773.Cm TunnelDevice
774directives in
775.Xr ssh_config 5 .
776.Pp
777If the
778.Cm Tunnel
779directive is unset, it will be set to the default tunnel mode, which is
780.Dq point-to-point .
781If a different
782.Cm Tunnel
783forwarding mode it desired, then it should be specified before
784.Fl w .
785.Pp
786.It Fl X
787Enables X11 forwarding.
788This can also be specified on a per-host basis in a configuration file.
789.Pp
790X11 forwarding should be enabled with caution.
791Users with the ability to bypass file permissions on the remote host
792(for the user's X authorization database)
793can access the local X11 display through the forwarded connection.
794An attacker may then be able to perform activities such as keystroke monitoring.
795.Pp
796For this reason, X11 forwarding is subjected to X11 SECURITY extension
797restrictions by default.
798Please refer to the
799.Nm
800.Fl Y
801option and the
802.Cm ForwardX11Trusted
803directive in
804.Xr ssh_config 5
805for more information.
806.Pp
807.It Fl x
808Disables X11 forwarding.
809.Pp
810.It Fl Y
811Enables trusted X11 forwarding.
812Trusted X11 forwardings are not subjected to the X11 SECURITY extension
813controls.
814.Pp
815.It Fl y
816Send log information using the
817.Xr syslog 3
818system module.
819By default this information is sent to stderr.
820.El
821.Pp
822.Nm
823may additionally obtain configuration data from
824a per-user configuration file and a system-wide configuration file.
825The file format and configuration options are described in
826.Xr ssh_config 5 .
827.Sh AUTHENTICATION
828The OpenSSH SSH client supports SSH protocol 2.
829.Pp
830The methods available for authentication are:
831GSSAPI-based authentication,
832host-based authentication,
833public key authentication,
834challenge-response authentication,
835and password authentication.
836Authentication methods are tried in the order specified above,
837though
838.Cm PreferredAuthentications
839can be used to change the default order.
840.Pp
841Host-based authentication works as follows:
842If the machine the user logs in from is listed in
843.Pa /etc/hosts.equiv
844or
845.Pa /etc/shosts.equiv
846on the remote machine, the user is non-root and the user names are
847the same on both sides, or if the files
848.Pa ~/.rhosts
849or
850.Pa ~/.shosts
851exist in the user's home directory on the
852remote machine and contain a line containing the name of the client
853machine and the name of the user on that machine, the user is
854considered for login.
855Additionally, the server
856.Em must
857be able to verify the client's
858host key (see the description of
859.Pa /etc/ssh/ssh_known_hosts
860and
861.Pa ~/.ssh/known_hosts ,
862below)
863for login to be permitted.
864This authentication method closes security holes due to IP
865spoofing, DNS spoofing, and routing spoofing.
866[Note to the administrator:
867.Pa /etc/hosts.equiv ,
868.Pa ~/.rhosts ,
869and the rlogin/rsh protocol in general, are inherently insecure and should be
870disabled if security is desired.]
871.Pp
872Public key authentication works as follows:
873The scheme is based on public-key cryptography,
874using cryptosystems
875where encryption and decryption are done using separate keys,
876and it is unfeasible to derive the decryption key from the encryption key.
877The idea is that each user creates a public/private
878key pair for authentication purposes.
879The server knows the public key, and only the user knows the private key.
880.Nm
881implements public key authentication protocol automatically,
882using one of the DSA, ECDSA, Ed25519 or RSA algorithms.
883The HISTORY section of
884.Xr ssl 8
885contains a brief discussion of the DSA and RSA algorithms.
886.Pp
887The file
888.Pa ~/.ssh/authorized_keys
889lists the public keys that are permitted for logging in.
890When the user logs in, the
891.Nm
892program tells the server which key pair it would like to use for
893authentication.
894The client proves that it has access to the private key
895and the server checks that the corresponding public key
896is authorized to accept the account.
897.Pp
898The server may inform the client of errors that prevented public key
899authentication from succeeding after authentication completes using a
900different method.
901These may be viewed by increasing the
902.Cm LogLevel
903to
904.Cm DEBUG
905or higher (e.g. by using the
906.Fl v
907flag).
908.Pp
909The user creates his/her key pair by running
910.Xr ssh-keygen 1 .
911This stores the private key in
912.Pa ~/.ssh/id_dsa
913(DSA),
914.Pa ~/.ssh/id_ecdsa
915(ECDSA),
916.Pa ~/.ssh/id_ecdsa_sk
917(authenticator-hosted ECDSA),
918.Pa ~/.ssh/id_ed25519
919(Ed25519),
920.Pa ~/.ssh/id_ed25519_sk
921(authenticator-hosted Ed25519),
922or
923.Pa ~/.ssh/id_rsa
924(RSA)
925and stores the public key in
926.Pa ~/.ssh/id_dsa.pub
927(DSA),
928.Pa ~/.ssh/id_ecdsa.pub
929(ECDSA),
930.Pa ~/.ssh/id_ecdsa_sk.pub
931(authenticator-hosted ECDSA),
932.Pa ~/.ssh/id_ed25519.pub
933(Ed25519),
934.Pa ~/.ssh/id_ed25519_sk.pub
935(authenticator-hosted Ed25519),
936or
937.Pa ~/.ssh/id_rsa.pub
938(RSA)
939in the user's home directory.
940The user should then copy the public key
941to
942.Pa ~/.ssh/authorized_keys
943in his/her home directory on the remote machine.
944The
945.Pa authorized_keys
946file corresponds to the conventional
947.Pa ~/.rhosts
948file, and has one key
949per line, though the lines can be very long.
950After this, the user can log in without giving the password.
951.Pp
952A variation on public key authentication
953is available in the form of certificate authentication:
954instead of a set of public/private keys,
955signed certificates are used.
956This has the advantage that a single trusted certification authority
957can be used in place of many public/private keys.
958See the CERTIFICATES section of
959.Xr ssh-keygen 1
960for more information.
961.Pp
962The most convenient way to use public key or certificate authentication
963may be with an authentication agent.
964See
965.Xr ssh-agent 1
966and (optionally) the
967.Cm AddKeysToAgent
968directive in
969.Xr ssh_config 5
970for more information.
971.Pp
972Challenge-response authentication works as follows:
973The server sends an arbitrary
974.Qq challenge
975text, and prompts for a response.
976Examples of challenge-response authentication include
977.Bx
978Authentication (see
979.Xr login.conf 5 )
980and PAM (some
981.Pf non- Ox
982systems).
983.Pp
984Finally, if other authentication methods fail,
985.Nm
986prompts the user for a password.
987The password is sent to the remote
988host for checking; however, since all communications are encrypted,
989the password cannot be seen by someone listening on the network.
990.Pp
991.Nm
992automatically maintains and checks a database containing
993identification for all hosts it has ever been used with.
994Host keys are stored in
995.Pa ~/.ssh/known_hosts
996in the user's home directory.
997Additionally, the file
998.Pa /etc/ssh/ssh_known_hosts
999is automatically checked for known hosts.
1000Any new hosts are automatically added to the user's file.
1001If a host's identification ever changes,
1002.Nm
1003warns about this and disables password authentication to prevent
1004server spoofing or man-in-the-middle attacks,
1005which could otherwise be used to circumvent the encryption.
1006The
1007.Cm StrictHostKeyChecking
1008option can be used to control logins to machines whose
1009host key is not known or has changed.
1010.Pp
1011When the user's identity has been accepted by the server, the server
1012either executes the given command in a non-interactive session or,
1013if no command has been specified, logs into the machine and gives
1014the user a normal shell as an interactive session.
1015All communication with
1016the remote command or shell will be automatically encrypted.
1017.Pp
1018If an interactive session is requested
1019.Nm
1020by default will only request a pseudo-terminal (pty) for interactive
1021sessions when the client has one.
1022The flags
1023.Fl T
1024and
1025.Fl t
1026can be used to override this behaviour.
1027.Pp
1028If a pseudo-terminal has been allocated the
1029user may use the escape characters noted below.
1030.Pp
1031If no pseudo-terminal has been allocated,
1032the session is transparent and can be used to reliably transfer binary data.
1033On most systems, setting the escape character to
1034.Dq none
1035will also make the session transparent even if a tty is used.
1036.Pp
1037The session terminates when the command or shell on the remote
1038machine exits and all X11 and TCP connections have been closed.
1039.Sh ESCAPE CHARACTERS
1040When a pseudo-terminal has been requested,
1041.Nm
1042supports a number of functions through the use of an escape character.
1043.Pp
1044A single tilde character can be sent as
1045.Ic ~~
1046or by following the tilde by a character other than those described below.
1047The escape character must always follow a newline to be interpreted as
1048special.
1049The escape character can be changed in configuration files using the
1050.Cm EscapeChar
1051configuration directive or on the command line by the
1052.Fl e
1053option.
1054.Pp
1055The supported escapes (assuming the default
1056.Ql ~ )
1057are:
1058.Bl -tag -width Ds
1059.It Cm ~.
1060Disconnect.
1061.It Cm ~^Z
1062Background
1063.Nm .
1064.It Cm ~#
1065List forwarded connections.
1066.It Cm ~&
1067Background
1068.Nm
1069at logout when waiting for forwarded connection / X11 sessions to terminate.
1070.It Cm ~?
1071Display a list of escape characters.
1072.It Cm ~B
1073Send a BREAK to the remote system
1074(only useful if the peer supports it).
1075.It Cm ~C
1076Open command line.
1077Currently this allows the addition of port forwardings using the
1078.Fl L ,
1079.Fl R
1080and
1081.Fl D
1082options (see above).
1083It also allows the cancellation of existing port-forwardings
1084with
1085.Sm off
1086.Fl KL Oo Ar bind_address : Oc Ar port
1087.Sm on
1088for local,
1089.Sm off
1090.Fl KR Oo Ar bind_address : Oc Ar port
1091.Sm on
1092for remote and
1093.Sm off
1094.Fl KD Oo Ar bind_address : Oc Ar port
1095.Sm on
1096for dynamic port-forwardings.
1097.Ic !\& Ns Ar command
1098allows the user to execute a local command if the
1099.Ic PermitLocalCommand
1100option is enabled in
1101.Xr ssh_config 5 .
1102Basic help is available, using the
1103.Fl h
1104option.
1105.It Cm ~R
1106Request rekeying of the connection
1107(only useful if the peer supports it).
1108.It Cm ~V
1109Decrease the verbosity
1110.Pq Ic LogLevel
1111when errors are being written to stderr.
1112.It Cm ~v
1113Increase the verbosity
1114.Pq Ic LogLevel
1115when errors are being written to stderr.
1116.El
1117.Sh TCP FORWARDING
1118Forwarding of arbitrary TCP connections over a secure channel
1119can be specified either on the command line or in a configuration file.
1120One possible application of TCP forwarding is a secure connection to a
1121mail server; another is going through firewalls.
1122.Pp
1123In the example below, we look at encrypting communication for an IRC client,
1124even though the IRC server it connects to does not directly
1125support encrypted communication.
1126This works as follows:
1127the user connects to the remote host using
1128.Nm ,
1129specifying the ports to be used to forward the connection.
1130After that it is possible to start the program locally,
1131and
1132.Nm
1133will encrypt and forward the connection to the remote server.
1134.Pp
1135The following example tunnels an IRC session from the client
1136to an IRC server at
1137.Dq server.example.com ,
1138joining channel
1139.Dq #users ,
1140nickname
1141.Dq pinky ,
1142using the standard IRC port, 6667:
1143.Bd -literal -offset 4n
1144$ ssh -f -L 6667:localhost:6667 server.example.com sleep 10
1145$ irc -c '#users' pinky IRC/127.0.0.1
1146.Ed
1147.Pp
1148The
1149.Fl f
1150option backgrounds
1151.Nm
1152and the remote command
1153.Dq sleep 10
1154is specified to allow an amount of time
1155(10 seconds, in the example)
1156to start the program which is going to use the tunnel.
1157If no connections are made within the time specified,
1158.Nm
1159will exit.
1160.Sh X11 FORWARDING
1161If the
1162.Cm ForwardX11
1163variable is set to
1164.Dq yes
1165(or see the description of the
1166.Fl X ,
1167.Fl x ,
1168and
1169.Fl Y
1170options above)
1171and the user is using X11 (the
1172.Ev DISPLAY
1173environment variable is set), the connection to the X11 display is
1174automatically forwarded to the remote side in such a way that any X11
1175programs started from the shell (or command) will go through the
1176encrypted channel, and the connection to the real X server will be made
1177from the local machine.
1178The user should not manually set
1179.Ev DISPLAY .
1180Forwarding of X11 connections can be
1181configured on the command line or in configuration files.
1182.Pp
1183The
1184.Ev DISPLAY
1185value set by
1186.Nm
1187will point to the server machine, but with a display number greater than zero.
1188This is normal, and happens because
1189.Nm
1190creates a
1191.Dq proxy
1192X server on the server machine for forwarding the
1193connections over the encrypted channel.
1194.Pp
1195.Nm
1196will also automatically set up Xauthority data on the server machine.
1197For this purpose, it will generate a random authorization cookie,
1198store it in Xauthority on the server, and verify that any forwarded
1199connections carry this cookie and replace it by the real cookie when
1200the connection is opened.
1201The real authentication cookie is never
1202sent to the server machine (and no cookies are sent in the plain).
1203.Pp
1204If the
1205.Cm ForwardAgent
1206variable is set to
1207.Dq yes
1208(or see the description of the
1209.Fl A
1210and
1211.Fl a
1212options above) and
1213the user is using an authentication agent, the connection to the agent
1214is automatically forwarded to the remote side.
1215.Sh VERIFYING HOST KEYS
1216When connecting to a server for the first time,
1217a fingerprint of the server's public key is presented to the user
1218(unless the option
1219.Cm StrictHostKeyChecking
1220has been disabled).
1221Fingerprints can be determined using
1222.Xr ssh-keygen 1 :
1223.Pp
1224.Dl $ ssh-keygen -l -f /etc/ssh/ssh_host_rsa_key
1225.Pp
1226If the fingerprint is already known, it can be matched
1227and the key can be accepted or rejected.
1228If only legacy (MD5) fingerprints for the server are available, the
1229.Xr ssh-keygen 1
1230.Fl E
1231option may be used to downgrade the fingerprint algorithm to match.
1232.Pp
1233Because of the difficulty of comparing host keys
1234just by looking at fingerprint strings,
1235there is also support to compare host keys visually,
1236using
1237.Em random art .
1238By setting the
1239.Cm VisualHostKey
1240option to
1241.Dq yes ,
1242a small ASCII graphic gets displayed on every login to a server, no matter
1243if the session itself is interactive or not.
1244By learning the pattern a known server produces, a user can easily
1245find out that the host key has changed when a completely different pattern
1246is displayed.
1247Because these patterns are not unambiguous however, a pattern that looks
1248similar to the pattern remembered only gives a good probability that the
1249host key is the same, not guaranteed proof.
1250.Pp
1251To get a listing of the fingerprints along with their random art for
1252all known hosts, the following command line can be used:
1253.Pp
1254.Dl $ ssh-keygen -lv -f ~/.ssh/known_hosts
1255.Pp
1256If the fingerprint is unknown,
1257an alternative method of verification is available:
1258SSH fingerprints verified by DNS.
1259An additional resource record (RR),
1260SSHFP,
1261is added to a zonefile
1262and the connecting client is able to match the fingerprint
1263with that of the key presented.
1264.Pp
1265In this example, we are connecting a client to a server,
1266.Dq host.example.com .
1267The SSHFP resource records should first be added to the zonefile for
1268host.example.com:
1269.Bd -literal -offset indent
1270$ ssh-keygen -r host.example.com.
1271.Ed
1272.Pp
1273The output lines will have to be added to the zonefile.
1274To check that the zone is answering fingerprint queries:
1275.Pp
1276.Dl $ dig -t SSHFP host.example.com
1277.Pp
1278Finally the client connects:
1279.Bd -literal -offset indent
1280$ ssh -o "VerifyHostKeyDNS ask" host.example.com
1281[...]
1282Matching host key fingerprint found in DNS.
1283Are you sure you want to continue connecting (yes/no)?
1284.Ed
1285.Pp
1286See the
1287.Cm VerifyHostKeyDNS
1288option in
1289.Xr ssh_config 5
1290for more information.
1291.Sh SSH-BASED VIRTUAL PRIVATE NETWORKS
1292.Nm
1293contains support for Virtual Private Network (VPN) tunnelling
1294using the
1295.Xr tun 4
1296network pseudo-device,
1297allowing two networks to be joined securely.
1298The
1299.Xr sshd_config 5
1300configuration option
1301.Cm PermitTunnel
1302controls whether the server supports this,
1303and at what level (layer 2 or 3 traffic).
1304.Pp
1305The following example would connect client network 10.0.50.0/24
1306with remote network 10.0.99.0/24 using a point-to-point connection
1307from 10.1.1.1 to 10.1.1.2,
1308provided that the SSH server running on the gateway to the remote network,
1309at 192.168.1.15, allows it.
1310.Pp
1311On the client:
1312.Bd -literal -offset indent
1313# ssh -f -w 0:1 192.168.1.15 true
1314# ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
1315# route add 10.0.99.0/24 10.1.1.2
1316.Ed
1317.Pp
1318On the server:
1319.Bd -literal -offset indent
1320# ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
1321# route add 10.0.50.0/24 10.1.1.1
1322.Ed
1323.Pp
1324Client access may be more finely tuned via the
1325.Pa /root/.ssh/authorized_keys
1326file (see below) and the
1327.Cm PermitRootLogin
1328server option.
1329The following entry would permit connections on
1330.Xr tun 4
1331device 1 from user
1332.Dq jane
1333and on tun device 2 from user
1334.Dq john ,
1335if
1336.Cm PermitRootLogin
1337is set to
1338.Dq forced-commands-only :
1339.Bd -literal -offset 2n
1340tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
1341tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
1342.Ed
1343.Pp
1344Since an SSH-based setup entails a fair amount of overhead,
1345it may be more suited to temporary setups,
1346such as for wireless VPNs.
1347More permanent VPNs are better provided by tools such as
1348.Xr ipsecctl 8
1349and
1350.Xr isakmpd 8 .
1351.Sh ENVIRONMENT
1352.Nm
1353will normally set the following environment variables:
1354.Bl -tag -width "SSH_ORIGINAL_COMMAND"
1355.It Ev DISPLAY
1356The
1357.Ev DISPLAY
1358variable indicates the location of the X11 server.
1359It is automatically set by
1360.Nm
1361to point to a value of the form
1362.Dq hostname:n ,
1363where
1364.Dq hostname
1365indicates the host where the shell runs, and
1366.Sq n
1367is an integer \*(Ge 1.
1368.Nm
1369uses this special value to forward X11 connections over the secure
1370channel.
1371The user should normally not set
1372.Ev DISPLAY
1373explicitly, as that
1374will render the X11 connection insecure (and will require the user to
1375manually copy any required authorization cookies).
1376.It Ev HOME
1377Set to the path of the user's home directory.
1378.It Ev LOGNAME
1379Synonym for
1380.Ev USER ;
1381set for compatibility with systems that use this variable.
1382.It Ev MAIL
1383Set to the path of the user's mailbox.
1384.It Ev PATH
1385Set to the default
1386.Ev PATH ,
1387as specified when compiling
1388.Nm .
1389.It Ev SSH_ASKPASS
1390If
1391.Nm
1392needs a passphrase, it will read the passphrase from the current
1393terminal if it was run from a terminal.
1394If
1395.Nm
1396does not have a terminal associated with it but
1397.Ev DISPLAY
1398and
1399.Ev SSH_ASKPASS
1400are set, it will execute the program specified by
1401.Ev SSH_ASKPASS
1402and open an X11 window to read the passphrase.
1403This is particularly useful when calling
1404.Nm
1405from a
1406.Pa .xsession
1407or related script.
1408(Note that on some machines it
1409may be necessary to redirect the input from
1410.Pa /dev/null
1411to make this work.)
1412.It Ev SSH_AUTH_SOCK
1413Identifies the path of a
1414.Ux Ns -domain
1415socket used to communicate with the agent.
1416.It Ev SSH_CONNECTION
1417Identifies the client and server ends of the connection.
1418The variable contains
1419four space-separated values: client IP address, client port number,
1420server IP address, and server port number.
1421.It Ev SSH_ORIGINAL_COMMAND
1422This variable contains the original command line if a forced command
1423is executed.
1424It can be used to extract the original arguments.
1425.It Ev SSH_TTY
1426This is set to the name of the tty (path to the device) associated
1427with the current shell or command.
1428If the current session has no tty,
1429this variable is not set.
1430.It Ev SSH_TUNNEL
1431Optionally set by
1432.Xr sshd 8
1433to contain the interface names assigned if tunnel forwarding was
1434requested by the client.
1435.It Ev SSH_USER_AUTH
1436Optionally set by
1437.Xr sshd 8 ,
1438this variable may contain a pathname to a file that lists the authentication
1439methods successfully used when the session was established, including any
1440public keys that were used.
1441.It Ev TZ
1442This variable is set to indicate the present time zone if it
1443was set when the daemon was started (i.e. the daemon passes the value
1444on to new connections).
1445.It Ev USER
1446Set to the name of the user logging in.
1447.El
1448.Pp
1449Additionally,
1450.Nm
1451reads
1452.Pa ~/.ssh/environment ,
1453and adds lines of the format
1454.Dq VARNAME=value
1455to the environment if the file exists and users are allowed to
1456change their environment.
1457For more information, see the
1458.Cm PermitUserEnvironment
1459option in
1460.Xr sshd_config 5 .
1461.Sh FILES
1462.Bl -tag -width Ds -compact
1463.It Pa ~/.rhosts
1464This file is used for host-based authentication (see above).
1465On some machines this file may need to be
1466world-readable if the user's home directory is on an NFS partition,
1467because
1468.Xr sshd 8
1469reads it as root.
1470Additionally, this file must be owned by the user,
1471and must not have write permissions for anyone else.
1472The recommended
1473permission for most machines is read/write for the user, and not
1474accessible by others.
1475.Pp
1476.It Pa ~/.shosts
1477This file is used in exactly the same way as
1478.Pa .rhosts ,
1479but allows host-based authentication without permitting login with
1480rlogin/rsh.
1481.Pp
1482.It Pa ~/.ssh/
1483This directory is the default location for all user-specific configuration
1484and authentication information.
1485There is no general requirement to keep the entire contents of this directory
1486secret, but the recommended permissions are read/write/execute for the user,
1487and not accessible by others.
1488.Pp
1489.It Pa ~/.ssh/authorized_keys
1490Lists the public keys (DSA, ECDSA, Ed25519, RSA)
1491that can be used for logging in as this user.
1492The format of this file is described in the
1493.Xr sshd 8
1494manual page.
1495This file is not highly sensitive, but the recommended
1496permissions are read/write for the user, and not accessible by others.
1497.Pp
1498.It Pa ~/.ssh/config
1499This is the per-user configuration file.
1500The file format and configuration options are described in
1501.Xr ssh_config 5 .
1502Because of the potential for abuse, this file must have strict permissions:
1503read/write for the user, and not writable by others.
1504.Pp
1505.It Pa ~/.ssh/environment
1506Contains additional definitions for environment variables; see
1507.Sx ENVIRONMENT ,
1508above.
1509.Pp
1510.It Pa ~/.ssh/id_dsa
1511.It Pa ~/.ssh/id_ecdsa
1512.It Pa ~/.ssh/id_ecdsa_sk
1513.It Pa ~/.ssh/id_ed25519
1514.It Pa ~/.ssh/id_ed25519_sk
1515.It Pa ~/.ssh/id_rsa
1516Contains the private key for authentication.
1517These files
1518contain sensitive data and should be readable by the user but not
1519accessible by others (read/write/execute).
1520.Nm
1521will simply ignore a private key file if it is accessible by others.
1522It is possible to specify a passphrase when
1523generating the key which will be used to encrypt the
1524sensitive part of this file using AES-128.
1525.Pp
1526.It Pa ~/.ssh/id_dsa.pub
1527.It Pa ~/.ssh/id_ecdsa.pub
1528.It Pa ~/.ssh/id_ecdsa_sk.pub
1529.It Pa ~/.ssh/id_ed25519.pub
1530.It Pa ~/.ssh/id_ed25519_sk.pub
1531.It Pa ~/.ssh/id_rsa.pub
1532Contains the public key for authentication.
1533These files are not
1534sensitive and can (but need not) be readable by anyone.
1535.Pp
1536.It Pa ~/.ssh/known_hosts
1537Contains a list of host keys for all hosts the user has logged into
1538that are not already in the systemwide list of known host keys.
1539See
1540.Xr sshd 8
1541for further details of the format of this file.
1542.Pp
1543.It Pa ~/.ssh/rc
1544Commands in this file are executed by
1545.Nm
1546when the user logs in, just before the user's shell (or command) is
1547started.
1548See the
1549.Xr sshd 8
1550manual page for more information.
1551.Pp
1552.It Pa /etc/hosts.equiv
1553This file is for host-based authentication (see above).
1554It should only be writable by root.
1555.Pp
1556.It Pa /etc/shosts.equiv
1557This file is used in exactly the same way as
1558.Pa hosts.equiv ,
1559but allows host-based authentication without permitting login with
1560rlogin/rsh.
1561.Pp
1562.It Pa /etc/ssh/ssh_config
1563Systemwide configuration file.
1564The file format and configuration options are described in
1565.Xr ssh_config 5 .
1566.Pp
1567.It Pa /etc/ssh/ssh_host_key
1568.It Pa /etc/ssh/ssh_host_dsa_key
1569.It Pa /etc/ssh/ssh_host_ecdsa_key
1570.It Pa /etc/ssh/ssh_host_ed25519_key
1571.It Pa /etc/ssh/ssh_host_rsa_key
1572These files contain the private parts of the host keys
1573and are used for host-based authentication.
1574.Pp
1575.It Pa /etc/ssh/ssh_known_hosts
1576Systemwide list of known host keys.
1577This file should be prepared by the
1578system administrator to contain the public host keys of all machines in the
1579organization.
1580It should be world-readable.
1581See
1582.Xr sshd 8
1583for further details of the format of this file.
1584.Pp
1585.It Pa /etc/ssh/sshrc
1586Commands in this file are executed by
1587.Nm
1588when the user logs in, just before the user's shell (or command) is started.
1589See the
1590.Xr sshd 8
1591manual page for more information.
1592.El
1593.Sh EXIT STATUS
1594.Nm
1595exits with the exit status of the remote command or with 255
1596if an error occurred.
1597.Sh SEE ALSO
1598.Xr scp 1 ,
1599.Xr sftp 1 ,
1600.Xr ssh-add 1 ,
1601.Xr ssh-agent 1 ,
1602.Xr ssh-keygen 1 ,
1603.Xr ssh-keyscan 1 ,
1604.Xr tun 4 ,
1605.Xr ssh_config 5 ,
1606.Xr ssh-keysign 8 ,
1607.Xr sshd 8
1608.Sh STANDARDS
1609.Rs
1610.%A S. Lehtinen
1611.%A C. Lonvick
1612.%D January 2006
1613.%R RFC 4250
1614.%T The Secure Shell (SSH) Protocol Assigned Numbers
1615.Re
1616.Pp
1617.Rs
1618.%A T. Ylonen
1619.%A C. Lonvick
1620.%D January 2006
1621.%R RFC 4251
1622.%T The Secure Shell (SSH) Protocol Architecture
1623.Re
1624.Pp
1625.Rs
1626.%A T. Ylonen
1627.%A C. Lonvick
1628.%D January 2006
1629.%R RFC 4252
1630.%T The Secure Shell (SSH) Authentication Protocol
1631.Re
1632.Pp
1633.Rs
1634.%A T. Ylonen
1635.%A C. Lonvick
1636.%D January 2006
1637.%R RFC 4253
1638.%T The Secure Shell (SSH) Transport Layer Protocol
1639.Re
1640.Pp
1641.Rs
1642.%A T. Ylonen
1643.%A C. Lonvick
1644.%D January 2006
1645.%R RFC 4254
1646.%T The Secure Shell (SSH) Connection Protocol
1647.Re
1648.Pp
1649.Rs
1650.%A J. Schlyter
1651.%A W. Griffin
1652.%D January 2006
1653.%R RFC 4255
1654.%T Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints
1655.Re
1656.Pp
1657.Rs
1658.%A F. Cusack
1659.%A M. Forssen
1660.%D January 2006
1661.%R RFC 4256
1662.%T Generic Message Exchange Authentication for the Secure Shell Protocol (SSH)
1663.Re
1664.Pp
1665.Rs
1666.%A J. Galbraith
1667.%A P. Remaker
1668.%D January 2006
1669.%R RFC 4335
1670.%T The Secure Shell (SSH) Session Channel Break Extension
1671.Re
1672.Pp
1673.Rs
1674.%A M. Bellare
1675.%A T. Kohno
1676.%A C. Namprempre
1677.%D January 2006
1678.%R RFC 4344
1679.%T The Secure Shell (SSH) Transport Layer Encryption Modes
1680.Re
1681.Pp
1682.Rs
1683.%A B. Harris
1684.%D January 2006
1685.%R RFC 4345
1686.%T Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol
1687.Re
1688.Pp
1689.Rs
1690.%A M. Friedl
1691.%A N. Provos
1692.%A W. Simpson
1693.%D March 2006
1694.%R RFC 4419
1695.%T Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer Protocol
1696.Re
1697.Pp
1698.Rs
1699.%A J. Galbraith
1700.%A R. Thayer
1701.%D November 2006
1702.%R RFC 4716
1703.%T The Secure Shell (SSH) Public Key File Format
1704.Re
1705.Pp
1706.Rs
1707.%A D. Stebila
1708.%A J. Green
1709.%D December 2009
1710.%R RFC 5656
1711.%T Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer
1712.Re
1713.Pp
1714.Rs
1715.%A A. Perrig
1716.%A D. Song
1717.%D 1999
1718.%O International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC '99)
1719.%T Hash Visualization: a New Technique to improve Real-World Security
1720.Re
1721.Sh AUTHORS
1722OpenSSH is a derivative of the original and free
1723ssh 1.2.12 release by Tatu Ylonen.
1724Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1725Theo de Raadt and Dug Song
1726removed many bugs, re-added newer features and
1727created OpenSSH.
1728Markus Friedl contributed the support for SSH
1729protocol versions 1.5 and 2.0.
1730