1SSH(1)                    BSD General Commands Manual                   SSH(1)
2

NAME

4     ssh — OpenSSH remote login client
5

SYNOPSIS

7     ssh [-46AaCfGgKkMNnqsTtVvXxYy] [-B bind_interface] [-b bind_address]
8         [-c cipher_spec] [-D [bind_address:]port] [-E log_file]
9         [-e escape_char] [-F configfile] [-I pkcs11] [-i identity_file]
10         [-J destination] [-L address] [-l login_name] [-m mac_spec]
11         [-O ctl_cmd] [-o option] [-p port] [-Q query_option] [-R address]
12         [-S ctl_path] [-W host:port] [-w local_tun[:remote_tun]] destination
13         [command]
14

DESCRIPTION

16     ssh (SSH client) is a program for logging into a remote machine and for
17     executing commands on a remote machine.  It is intended to provide secure
18     encrypted communications between two untrusted hosts over an insecure
19     network.  X11 connections, arbitrary TCP ports and UNIX-domain sockets
20     can also be forwarded over the secure channel.
21
22     ssh connects and logs into the specified destination, which may be speci‐
23     fied as either [user@]hostname or a URI of the form
24     ssh://[user@]hostname[:port].  The user must prove his/her identity to
25     the remote machine using one of several methods (see below).
26
27     If a command is specified, it is executed on the remote host instead of a
28     login shell.
29
30     The options are as follows:
31
32     -4      Forces ssh to use IPv4 addresses only.
33
34     -6      Forces ssh to use IPv6 addresses only.
35
36     -A      Enables forwarding of connections from an authentication agent
37             such as ssh-agent(1).  This can also be specified on a per-host
38             basis in a configuration file.
39
40             Agent forwarding should be enabled with caution.  Users with the
41             ability to bypass file permissions on the remote host (for the
42             agent's UNIX-domain socket) can access the local agent through
43             the forwarded connection.  An attacker cannot obtain key material
44             from the agent, however they can perform operations on the keys
45             that enable them to authenticate using the identities loaded into
46             the agent.  A safer alternative may be to use a jump host (see
47             -J).
48
49     -a      Disables forwarding of the authentication agent connection.
50
51     -B bind_interface
52             Bind to the address of bind_interface before attempting to con‐
53             nect to the destination host.  This is only useful on systems
54             with more than one address.
55
56     -b bind_address
57             Use bind_address on the local machine as the source address of
58             the connection.  Only useful on systems with more than one ad‐
59             dress.
60
61     -C      Requests compression of all data (including stdin, stdout,
62             stderr, and data for forwarded X11, TCP and UNIX-domain connec‐
63             tions).  The compression algorithm is the same used by gzip(1).
64             Compression is desirable on modem lines and other slow connec‐
65             tions, but will only slow down things on fast networks.  The de‐
66             fault value can be set on a host-by-host basis in the configura‐
67             tion files; see the Compression option.
68
69     -c cipher_spec
70             Selects the cipher specification for encrypting the session.
71             cipher_spec is a comma-separated list of ciphers listed in order
72             of preference.  See the Ciphers keyword in ssh_config(5) for more
73             information.
74
75     -D [bind_address:]port
76             Specifies a local “dynamic” application-level port forwarding.
77             This works by allocating a socket to listen to port on the local
78             side, optionally bound to the specified bind_address.  Whenever a
79             connection is made to this port, the connection is forwarded over
80             the secure channel, and the application protocol is then used to
81             determine where to connect to from the remote machine.  Currently
82             the SOCKS4 and SOCKS5 protocols are supported, and ssh will act
83             as a SOCKS server.  Only root can forward privileged ports.  Dy‐
84             namic port forwardings can also be specified in the configuration
85             file.
86
87             IPv6 addresses can be specified by enclosing the address in
88             square brackets.  Only the superuser can forward privileged
89             ports.  By default, the local port is bound in accordance with
90             the GatewayPorts setting.  However, an explicit bind_address may
91             be used to bind the connection to a specific address.  The
92             bind_address of “localhost” indicates that the listening port be
93             bound for local use only, while an empty address or ‘*’ indicates
94             that the port should be available from all interfaces.
95
96     -E log_file
97             Append debug logs to log_file instead of standard error.
98
99     -e escape_char
100             Sets the escape character for sessions with a pty (default: ‘~’).
101             The escape character is only recognized at the beginning of a
102             line.  The escape character followed by a dot (‘.’) closes the
103             connection; followed by control-Z suspends the connection; and
104             followed by itself sends the escape character once.  Setting the
105             character to “none” disables any escapes and makes the session
106             fully transparent.
107
108     -F configfile
109             Specifies an alternative per-user configuration file.  If a con‐
110             figuration file is given on the command line, the system-wide
111             configuration file (/etc/gsissh/ssh_config) will be ignored.  The
112             default for the per-user configuration file is ~/.ssh/config.  If
113             set to “none”, no configuration files will be read.
114
115     -f      Requests ssh to go to background just before command execution.
116             This is useful if ssh is going to ask for passwords or
117             passphrases, but the user wants it in the background.  This im‐
118             plies -n.  The recommended way to start X11 programs at a remote
119             site is with something like ssh -f host xterm.
120
121             If the ExitOnForwardFailure configuration option is set to “yes”,
122             then a client started with -f will wait for all remote port for‐
123             wards to be successfully established before placing itself in the
124             background.
125
126     -G      Causes ssh to print its configuration after evaluating Host and
127             Match blocks and exit.
128
129     -g      Allows remote hosts to connect to local forwarded ports.  If used
130             on a multiplexed connection, then this option must be specified
131             on the master process.
132
133     -I pkcs11
134             Specify the PKCS#11 shared library ssh should use to communicate
135             with a PKCS#11 token providing keys for user authentication.
136
137     -i identity_file
138             Selects a file from which the identity (private key) for public
139             key authentication is read.  The default is ~/.ssh/id_dsa,
140             ~/.ssh/id_ecdsa, ~/.ssh/id_ecdsa_sk, ~/.ssh/id_ed25519,
141             ~/.ssh/id_ed25519_sk and ~/.ssh/id_rsa.  Identity files may also
142             be specified on a per-host basis in the configuration file.  It
143             is possible to have multiple -i options (and multiple identities
144             specified in configuration files).  If no certificates have been
145             explicitly specified by the CertificateFile directive, ssh will
146             also try to load certificate information from the filename ob‐
147             tained by appending -cert.pub to identity filenames.
148
149     -J destination
150             Connect to the target host by first making a ssh connection to
151             the jump host described by destination and then establishing a
152             TCP forwarding to the ultimate destination from there.  Multiple
153             jump hops may be specified separated by comma characters.  This
154             is a shortcut to specify a ProxyJump configuration directive.
155             Note that configuration directives supplied on the command-line
156             generally apply to the destination host and not any specified
157             jump hosts.  Use ~/.ssh/config to specify configuration for jump
158             hosts.
159
160     -K      Enables GSSAPI-based authentication and forwarding (delegation)
161             of GSSAPI credentials to the server.
162
163     -k      Disables forwarding (delegation) of GSSAPI credentials to the
164             server.
165
166     -L [bind_address:]port:host:hostport
167     -L [bind_address:]port:remote_socket
168     -L local_socket:host:hostport
169     -L local_socket:remote_socket
170             Specifies that connections to the given TCP port or Unix socket
171             on the local (client) host are to be forwarded to the given host
172             and port, or Unix socket, on the remote side.  This works by al‐
173             locating a socket to listen to either a TCP port on the local
174             side, optionally bound to the specified bind_address, or to a
175             Unix socket.  Whenever a connection is made to the local port or
176             socket, the connection is forwarded over the secure channel, and
177             a connection is made to either host port hostport, or the Unix
178             socket remote_socket, from the remote machine.
179
180             Port forwardings can also be specified in the configuration file.
181             Only the superuser can forward privileged ports.  IPv6 addresses
182             can be specified by enclosing the address in square brackets.
183
184             By default, the local port is bound in accordance with the
185             GatewayPorts setting.  However, an explicit bind_address may be
186             used to bind the connection to a specific address.  The
187             bind_address of “localhost” indicates that the listening port be
188             bound for local use only, while an empty address or ‘*’ indicates
189             that the port should be available from all interfaces.
190
191     -l login_name
192             Specifies the user to log in as on the remote machine.  This also
193             may be specified on a per-host basis in the configuration file.
194
195     -M      Places the ssh client into “master” mode for connection sharing.
196             Multiple -M options places ssh into “master” mode but with con‐
197             firmation required using ssh-askpass(1) before each operation
198             that changes the multiplexing state (e.g. opening a new session).
199             Refer to the description of ControlMaster in ssh_config(5) for
200             details.
201
202     -m mac_spec
203             A comma-separated list of MAC (message authentication code) algo‐
204             rithms, specified in order of preference.  See the MACs keyword
205             for more information.
206
207     -N      Do not execute a remote command.  This is useful for just for‐
208             warding ports.
209
210     -n      Redirects stdin from /dev/null (actually, prevents reading from
211             stdin).  This must be used when ssh is run in the background.  A
212             common trick is to use this to run X11 programs on a remote ma‐
213             chine.  For example, ssh -n shadows.cs.hut.fi emacs & will start
214             an emacs on shadows.cs.hut.fi, and the X11 connection will be au‐
215             tomatically forwarded over an encrypted channel.  The ssh program
216             will be put in the background.  (This does not work if ssh needs
217             to ask for a password or passphrase; see also the -f option.)
218
219     -O ctl_cmd
220             Control an active connection multiplexing master process.  When
221             the -O option is specified, the ctl_cmd argument is interpreted
222             and passed to the master process.  Valid commands are: “check”
223             (check that the master process is running), “forward” (request
224             forwardings without command execution), “cancel” (cancel forward‐
225             ings), “exit” (request the master to exit), and “stop” (request
226             the master to stop accepting further multiplexing requests).
227
228     -o option
229             Can be used to give options in the format used in the configura‐
230             tion file.  This is useful for specifying options for which there
231             is no separate command-line flag.  For full details of the op‐
232             tions listed below, and their possible values, see ssh_config(5).
233
234                   AddKeysToAgent
235                   AddressFamily
236                   BatchMode
237                   BindAddress
238                   CanonicalDomains
239                   CanonicalizeFallbackLocal
240                   CanonicalizeHostname
241                   CanonicalizeMaxDots
242                   CanonicalizePermittedCNAMEs
243                   CASignatureAlgorithms
244                   CertificateFile
245                   ChallengeResponseAuthentication
246                   CheckHostIP
247                   Ciphers
248                   ClearAllForwardings
249                   Compression
250                   ConnectionAttempts
251                   ConnectTimeout
252                   ControlMaster
253                   ControlPath
254                   ControlPersist
255                   DynamicForward
256                   EscapeChar
257                   ExitOnForwardFailure
258                   FingerprintHash
259                   ForwardAgent
260                   ForwardX11
261                   ForwardX11Timeout
262                   ForwardX11Trusted
263                   GatewayPorts
264                   GlobalKnownHostsFile
265                   GSSAPIAuthentication
266                   GSSAPIKeyExchange
267                   GSSAPIClientIdentity
268                   GSSAPIDelegateCredentials
269                   GSSAPIKexAlgorithms
270                   GSSAPIRenewalForcesRekey
271                   GSSAPIServerIdentity
272                   GSSAPITrustDns
273                   HashKnownHosts
274                   Host
275                   HostbasedAcceptedAlgorithms
276                   HostbasedAuthentication
277                   HostKeyAlgorithms
278                   HostKeyAlias
279                   Hostname
280                   IdentitiesOnly
281                   IdentityAgent
282                   IdentityFile
283                   IPQoS
284                   KbdInteractiveAuthentication
285                   KbdInteractiveDevices
286                   KexAlgorithms
287                   KnownHostsCommand
288                   LocalCommand
289                   LocalForward
290                   LogLevel
291                   MACs
292                   Match
293                   NoHostAuthenticationForLocalhost
294                   NumberOfPasswordPrompts
295                   PasswordAuthentication
296                   PermitLocalCommand
297                   PermitRemoteOpen
298                   PKCS11Provider
299                   Port
300                   PreferredAuthentications
301                   ProxyCommand
302                   ProxyJump
303                   ProxyUseFdpass
304                   PubkeyAcceptedAlgorithms
305                   PubkeyAuthentication
306                   RekeyLimit
307                   RemoteCommand
308                   RemoteForward
309                   RequestTTY
310                   SendEnv
311                   ServerAliveInterval
312                   ServerAliveCountMax
313                   SetEnv
314                   StreamLocalBindMask
315                   StreamLocalBindUnlink
316                   StrictHostKeyChecking
317                   TCPKeepAlive
318                   Tunnel
319                   TunnelDevice
320                   UpdateHostKeys
321                   User
322                   UserKnownHostsFile
323                   VerifyHostKeyDNS
324                   VisualHostKey
325                   XAuthLocation
326
327     -p port
328             Port to connect to on the remote host.  This can be specified on
329             a per-host basis in the configuration file.
330
331     -Q query_option
332             Queries ssh for the algorithms supported for the specified ver‐
333             sion 2.  The available features are: cipher (supported symmetric
334             ciphers), cipher-auth (supported symmetric ciphers that support
335             authenticated encryption), help (supported query terms for use
336             with the -Q flag), mac (supported message integrity codes), kex
337             (key exchange algorithms), kex-gss (GSSAPI key exchange algo‐
338             rithms), key (key types), key-cert (certificate key types),
339             key-plain (non-certificate key types), key-sig (all key types and
340             signature algorithms), protocol-version (supported SSH protocol
341             versions), and sig (supported signature algorithms).  Alterna‐
342             tively, any keyword from ssh_config(5) or sshd_config(5) that
343             takes an algorithm list may be used as an alias for the corre‐
344             sponding query_option.
345
346     -q      Quiet mode.  Causes most warning and diagnostic messages to be
347             suppressed.
348
349     -R [bind_address:]port:host:hostport
350     -R [bind_address:]port:local_socket
351     -R remote_socket:host:hostport
352     -R remote_socket:local_socket
353     -R [bind_address:]port
354             Specifies that connections to the given TCP port or Unix socket
355             on the remote (server) host are to be forwarded to the local
356             side.
357
358             This works by allocating a socket to listen to either a TCP port
359             or to a Unix socket on the remote side.  Whenever a connection is
360             made to this port or Unix socket, the connection is forwarded
361             over the secure channel, and a connection is made from the local
362             machine to either an explicit destination specified by host port
363             hostport, or local_socket, or, if no explicit destination was
364             specified, ssh will act as a SOCKS 4/5 proxy and forward connec‐
365             tions to the destinations requested by the remote SOCKS client.
366
367             Port forwardings can also be specified in the configuration file.
368             Privileged ports can be forwarded only when logging in as root on
369             the remote machine.  IPv6 addresses can be specified by enclosing
370             the address in square brackets.
371
372             By default, TCP listening sockets on the server will be bound to
373             the loopback interface only.  This may be overridden by specify‐
374             ing a bind_address.  An empty bind_address, or the address ‘*’,
375             indicates that the remote socket should listen on all interfaces.
376             Specifying a remote bind_address will only succeed if the
377             server's GatewayPorts option is enabled (see sshd_config(5)).
378
379             If the port argument is ‘0’, the listen port will be dynamically
380             allocated on the server and reported to the client at run time.
381             When used together with -O forward the allocated port will be
382             printed to the standard output.
383
384     -S ctl_path
385             Specifies the location of a control socket for connection shar‐
386             ing, or the string “none” to disable connection sharing.  Refer
387             to the description of ControlPath and ControlMaster in
388             ssh_config(5) for details.
389
390     -s      May be used to request invocation of a subsystem on the remote
391             system.  Subsystems facilitate the use of SSH as a secure trans‐
392             port for other applications (e.g. sftp(1)).  The subsystem is
393             specified as the remote command.
394
395     -T      Disable pseudo-terminal allocation.
396
397     -t      Force pseudo-terminal allocation.  This can be used to execute
398             arbitrary screen-based programs on a remote machine, which can be
399             very useful, e.g. when implementing menu services.  Multiple -t
400             options force tty allocation, even if ssh has no local tty.
401
402     -V      Display the version number and exit.
403
404     -v      Verbose mode.  Causes ssh to print debugging messages about its
405             progress.  This is helpful in debugging connection, authentica‐
406             tion, and configuration problems.  Multiple -v options increase
407             the verbosity.  The maximum is 3.
408
409     -W host:port
410             Requests that standard input and output on the client be for‐
411             warded to host on port over the secure channel.  Implies -N, -T,
412             ExitOnForwardFailure and ClearAllForwardings, though these can be
413             overridden in the configuration file or using -o command line op‐
414             tions.
415
416     -w local_tun[:remote_tun]
417             Requests tunnel device forwarding with the specified tun(4) de‐
418             vices between the client (local_tun) and the server (remote_tun).
419
420             The devices may be specified by numerical ID or the keyword
421             “any”, which uses the next available tunnel device.  If
422             remote_tun is not specified, it defaults to “any”.  See also the
423             Tunnel and TunnelDevice directives in ssh_config(5).
424
425             If the Tunnel directive is unset, it will be set to the default
426             tunnel mode, which is “point-to-point”.  If a different Tunnel
427             forwarding mode it desired, then it should be specified before
428             -w.
429
430     -X      Enables X11 forwarding.  This can also be specified on a per-host
431             basis in a configuration file.
432
433             X11 forwarding should be enabled with caution.  Users with the
434             ability to bypass file permissions on the remote host (for the
435             user's X authorization database) can access the local X11 display
436             through the forwarded connection.  An attacker may then be able
437             to perform activities such as keystroke monitoring.
438
439             For this reason, X11 forwarding is subjected to X11 SECURITY ex‐
440             tension restrictions by default.  Please refer to the ssh -Y op‐
441             tion and the ForwardX11Trusted directive in ssh_config(5) for
442             more information.
443
444     -x      Disables X11 forwarding.
445
446     -Y      Enables trusted X11 forwarding.  Trusted X11 forwardings are not
447             subjected to the X11 SECURITY extension controls.
448
449     -y      Send log information using the syslog(3) system module.  By de‐
450             fault this information is sent to stderr.
451
452     ssh may additionally obtain configuration data from a per-user configura‐
453     tion file and a system-wide configuration file.  The file format and con‐
454     figuration options are described in ssh_config(5).
455

AUTHENTICATION

457     The OpenSSH SSH client supports SSH protocol 2.
458
459     The methods available for authentication are: GSSAPI-based authentica‐
460     tion, host-based authentication, public key authentication, challenge-re‐
461     sponse authentication, and password authentication.  Authentication meth‐
462     ods are tried in the order specified above, though
463     PreferredAuthentications can be used to change the default order.
464
465     Host-based authentication works as follows: If the machine the user logs
466     in from is listed in /etc/hosts.equiv or /etc/gsissh/shosts.equiv on the
467     remote machine, the user is non-root and the user names are the same on
468     both sides, or if the files ~/.rhosts or ~/.shosts exist in the user's
469     home directory on the remote machine and contain a line containing the
470     name of the client machine and the name of the user on that machine, the
471     user is considered for login.  Additionally, the server must be able to
472     verify the client's host key (see the description of
473     /etc/gsissh/ssh_known_hosts and ~/.ssh/known_hosts, below) for login to
474     be permitted.  This authentication method closes security holes due to IP
475     spoofing, DNS spoofing, and routing spoofing.  [Note to the administra‐
476     tor: /etc/hosts.equiv, ~/.rhosts, and the rlogin/rsh protocol in general,
477     are inherently insecure and should be disabled if security is desired.]
478
479     Public key authentication works as follows: The scheme is based on pub‐
480     lic-key cryptography, using cryptosystems where encryption and decryption
481     are done using separate keys, and it is unfeasible to derive the decryp‐
482     tion key from the encryption key.  The idea is that each user creates a
483     public/private key pair for authentication purposes.  The server knows
484     the public key, and only the user knows the private key.  ssh implements
485     public key authentication protocol automatically, using one of the DSA,
486     ECDSA, Ed25519 or RSA algorithms.  The HISTORY section of ssl(8) contains
487     a brief discussion of the DSA and RSA algorithms.
488
489     The file ~/.ssh/authorized_keys lists the public keys that are permitted
490     for logging in.  When the user logs in, the ssh program tells the server
491     which key pair it would like to use for authentication.  The client
492     proves that it has access to the private key and the server checks that
493     the corresponding public key is authorized to accept the account.
494
495     The server may inform the client of errors that prevented public key au‐
496     thentication from succeeding after authentication completes using a dif‐
497     ferent method.  These may be viewed by increasing the LogLevel to DEBUG
498     or higher (e.g. by using the -v flag).
499
500     The user creates his/her key pair by running ssh-keygen(1).  This stores
501     the private key in ~/.ssh/id_dsa (DSA), ~/.ssh/id_ecdsa (ECDSA),
502     ~/.ssh/id_ecdsa_sk (authenticator-hosted ECDSA), ~/.ssh/id_ed25519
503     (Ed25519), ~/.ssh/id_ed25519_sk (authenticator-hosted Ed25519), or
504     ~/.ssh/id_rsa (RSA) and stores the public key in ~/.ssh/id_dsa.pub (DSA),
505     ~/.ssh/id_ecdsa.pub (ECDSA), ~/.ssh/id_ecdsa_sk.pub (authenticator-hosted
506     ECDSA), ~/.ssh/id_ed25519.pub (Ed25519), ~/.ssh/id_ed25519_sk.pub (au‐
507     thenticator-hosted Ed25519), or ~/.ssh/id_rsa.pub (RSA) in the user's
508     home directory.  The user should then copy the public key to
509     ~/.ssh/authorized_keys in his/her home directory on the remote machine.
510     The authorized_keys file corresponds to the conventional ~/.rhosts file,
511     and has one key per line, though the lines can be very long.  After this,
512     the user can log in without giving the password.
513
514     A variation on public key authentication is available in the form of cer‐
515     tificate authentication: instead of a set of public/private keys, signed
516     certificates are used.  This has the advantage that a single trusted cer‐
517     tification authority can be used in place of many public/private keys.
518     See the CERTIFICATES section of ssh-keygen(1) for more information.
519
520     The most convenient way to use public key or certificate authentication
521     may be with an authentication agent.  See ssh-agent(1) and (optionally)
522     the AddKeysToAgent directive in ssh_config(5) for more information.
523
524     Challenge-response authentication works as follows: The server sends an
525     arbitrary "challenge" text, and prompts for a response.  Examples of
526     challenge-response authentication include BSD Authentication (see
527     login.conf(5)) and PAM (some non-OpenBSD systems).
528
529     Finally, if other authentication methods fail, ssh prompts the user for a
530     password.  The password is sent to the remote host for checking; however,
531     since all communications are encrypted, the password cannot be seen by
532     someone listening on the network.
533
534     ssh automatically maintains and checks a database containing identifica‐
535     tion for all hosts it has ever been used with.  Host keys are stored in
536     ~/.ssh/known_hosts in the user's home directory.  Additionally, the file
537     /etc/gsissh/ssh_known_hosts is automatically checked for known hosts.
538     Any new hosts are automatically added to the user's file.  If a host's
539     identification ever changes, ssh warns about this and disables password
540     authentication to prevent server spoofing or man-in-the-middle attacks,
541     which could otherwise be used to circumvent the encryption.  The
542     StrictHostKeyChecking option can be used to control logins to machines
543     whose host key is not known or has changed.
544
545     When the user's identity has been accepted by the server, the server ei‐
546     ther executes the given command in a non-interactive session or, if no
547     command has been specified, logs into the machine and gives the user a
548     normal shell as an interactive session.  All communication with the re‐
549     mote command or shell will be automatically encrypted.
550
551     If an interactive session is requested ssh by default will only request a
552     pseudo-terminal (pty) for interactive sessions when the client has one.
553     The flags -T and -t can be used to override this behaviour.
554
555     If a pseudo-terminal has been allocated the user may use the escape char‐
556     acters noted below.
557
558     If no pseudo-terminal has been allocated, the session is transparent and
559     can be used to reliably transfer binary data.  On most systems, setting
560     the escape character to “none” will also make the session transparent
561     even if a tty is used.
562
563     The session terminates when the command or shell on the remote machine
564     exits and all X11 and TCP connections have been closed.
565

ESCAPE CHARACTERS

567     When a pseudo-terminal has been requested, ssh supports a number of func‐
568     tions through the use of an escape character.
569
570     A single tilde character can be sent as ~~ or by following the tilde by a
571     character other than those described below.  The escape character must
572     always follow a newline to be interpreted as special.  The escape charac‐
573     ter can be changed in configuration files using the EscapeChar configura‐
574     tion directive or on the command line by the -e option.
575
576     The supported escapes (assuming the default ‘~’) are:
577
578     ~.      Disconnect.
579
580     ~^Z     Background ssh.
581
582     ~#      List forwarded connections.
583
584     ~&      Background ssh at logout when waiting for forwarded connection /
585             X11 sessions to terminate.
586
587     ~?      Display a list of escape characters.
588
589     ~B      Send a BREAK to the remote system (only useful if the peer sup‐
590             ports it).
591
592     ~C      Open command line.  Currently this allows the addition of port
593             forwardings using the -L, -R and -D options (see above).  It also
594             allows the cancellation of existing port-forwardings with
595             -KL[bind_address:]port for local, -KR[bind_address:]port for re‐
596             mote and -KD[bind_address:]port for dynamic port-forwardings.
597             !command allows the user to execute a local command if the
598             PermitLocalCommand option is enabled in ssh_config(5).  Basic
599             help is available, using the -h option.
600
601     ~R      Request rekeying of the connection (only useful if the peer sup‐
602             ports it).
603
604     ~V      Decrease the verbosity (LogLevel) when errors are being written
605             to stderr.
606
607     ~v      Increase the verbosity (LogLevel) when errors are being written
608             to stderr.
609

TCP FORWARDING

611     Forwarding of arbitrary TCP connections over a secure channel can be
612     specified either on the command line or in a configuration file.  One
613     possible application of TCP forwarding is a secure connection to a mail
614     server; another is going through firewalls.
615
616     In the example below, we look at encrypting communication for an IRC
617     client, even though the IRC server it connects to does not directly sup‐
618     port encrypted communication.  This works as follows: the user connects
619     to the remote host using ssh, specifying the ports to be used to forward
620     the connection.  After that it is possible to start the program locally,
621     and ssh will encrypt and forward the connection to the remote server.
622
623     The following example tunnels an IRC session from the client to an IRC
624     server at “server.example.com”, joining channel “#users”, nickname
625     “pinky”, using the standard IRC port, 6667:
626
627         $ ssh -f -L 6667:localhost:6667 server.example.com sleep 10
628         $ irc -c '#users' pinky IRC/127.0.0.1
629
630     The -f option backgrounds ssh and the remote command “sleep 10” is speci‐
631     fied to allow an amount of time (10 seconds, in the example) to start the
632     program which is going to use the tunnel.  If no connections are made
633     within the time specified, ssh will exit.
634

X11 FORWARDING

636     If the ForwardX11 variable is set to “yes” (or see the description of the
637     -X, -x, and -Y options above) and the user is using X11 (the DISPLAY en‐
638     vironment variable is set), the connection to the X11 display is automat‐
639     ically forwarded to the remote side in such a way that any X11 programs
640     started from the shell (or command) will go through the encrypted chan‐
641     nel, and the connection to the real X server will be made from the local
642     machine.  The user should not manually set DISPLAY.  Forwarding of X11
643     connections can be configured on the command line or in configuration
644     files.
645
646     The DISPLAY value set by ssh will point to the server machine, but with a
647     display number greater than zero.  This is normal, and happens because
648     ssh creates a “proxy” X server on the server machine for forwarding the
649     connections over the encrypted channel.
650
651     ssh will also automatically set up Xauthority data on the server machine.
652     For this purpose, it will generate a random authorization cookie, store
653     it in Xauthority on the server, and verify that any forwarded connections
654     carry this cookie and replace it by the real cookie when the connection
655     is opened.  The real authentication cookie is never sent to the server
656     machine (and no cookies are sent in the plain).
657
658     If the ForwardAgent variable is set to “yes” (or see the description of
659     the -A and -a options above) and the user is using an authentication
660     agent, the connection to the agent is automatically forwarded to the re‐
661     mote side.
662

VERIFYING HOST KEYS

664     When connecting to a server for the first time, a fingerprint of the
665     server's public key is presented to the user (unless the option
666     StrictHostKeyChecking has been disabled).  Fingerprints can be determined
667     using ssh-keygen(1):
668
669           $ ssh-keygen -l -f /etc/gsissh/ssh_host_rsa_key
670
671     If the fingerprint is already known, it can be matched and the key can be
672     accepted or rejected.  If only legacy (MD5) fingerprints for the server
673     are available, the ssh-keygen(1) -E option may be used to downgrade the
674     fingerprint algorithm to match.
675
676     Because of the difficulty of comparing host keys just by looking at fin‐
677     gerprint strings, there is also support to compare host keys visually,
678     using random art.  By setting the VisualHostKey option to “yes”, a small
679     ASCII graphic gets displayed on every login to a server, no matter if the
680     session itself is interactive or not.  By learning the pattern a known
681     server produces, a user can easily find out that the host key has changed
682     when a completely different pattern is displayed.  Because these patterns
683     are not unambiguous however, a pattern that looks similar to the pattern
684     remembered only gives a good probability that the host key is the same,
685     not guaranteed proof.
686
687     To get a listing of the fingerprints along with their random art for all
688     known hosts, the following command line can be used:
689
690           $ ssh-keygen -lv -f ~/.ssh/known_hosts
691
692     If the fingerprint is unknown, an alternative method of verification is
693     available: SSH fingerprints verified by DNS.  An additional resource
694     record (RR), SSHFP, is added to a zonefile and the connecting client is
695     able to match the fingerprint with that of the key presented.
696
697     In this example, we are connecting a client to a server,
698     “host.example.com”.  The SSHFP resource records should first be added to
699     the zonefile for host.example.com:
700
701           $ ssh-keygen -r host.example.com.
702
703     The output lines will have to be added to the zonefile.  To check that
704     the zone is answering fingerprint queries:
705
706           $ dig -t SSHFP host.example.com
707
708     Finally the client connects:
709
710           $ ssh -o "VerifyHostKeyDNS ask" host.example.com
711           [...]
712           Matching host key fingerprint found in DNS.
713           Are you sure you want to continue connecting (yes/no)?
714
715     See the VerifyHostKeyDNS option in ssh_config(5) for more information.
716

SSH-BASED VIRTUAL PRIVATE NETWORKS

718     ssh contains support for Virtual Private Network (VPN) tunnelling using
719     the tun(4) network pseudo-device, allowing two networks to be joined se‐
720     curely.  The sshd_config(5) configuration option PermitTunnel controls
721     whether the server supports this, and at what level (layer 2 or 3 traf‐
722     fic).
723
724     The following example would connect client network 10.0.50.0/24 with re‐
725     mote network 10.0.99.0/24 using a point-to-point connection from 10.1.1.1
726     to 10.1.1.2, provided that the SSH server running on the gateway to the
727     remote network, at 192.168.1.15, allows it.
728
729     On the client:
730
731           # ssh -f -w 0:1 192.168.1.15 true
732           # ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
733           # route add 10.0.99.0/24 10.1.1.2
734
735     On the server:
736
737           # ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
738           # route add 10.0.50.0/24 10.1.1.1
739
740     Client access may be more finely tuned via the /root/.ssh/authorized_keys
741     file (see below) and the PermitRootLogin server option.  The following
742     entry would permit connections on tun(4) device 1 from user “jane” and on
743     tun device 2 from user “john”, if PermitRootLogin is set to
744     “forced-commands-only”:
745
746       tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
747       tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
748
749     Since an SSH-based setup entails a fair amount of overhead, it may be
750     more suited to temporary setups, such as for wireless VPNs.  More perma‐
751     nent VPNs are better provided by tools such as ipsecctl(8) and
752     isakmpd(8).
753

ENVIRONMENT

755     ssh will normally set the following environment variables:
756
757     DISPLAY               The DISPLAY variable indicates the location of the
758                           X11 server.  It is automatically set by ssh to
759                           point to a value of the form “hostname:n”, where
760                           “hostname” indicates the host where the shell runs,
761                           and ‘n’ is an integer ≥ 1.  ssh uses this special
762                           value to forward X11 connections over the secure
763                           channel.  The user should normally not set DISPLAY
764                           explicitly, as that will render the X11 connection
765                           insecure (and will require the user to manually
766                           copy any required authorization cookies).
767
768     HOME                  Set to the path of the user's home directory.
769
770     LOGNAME               Synonym for USER; set for compatibility with sys‐
771                           tems that use this variable.
772
773     MAIL                  Set to the path of the user's mailbox.
774
775     PATH                  Set to the default PATH, as specified when compil‐
776                           ing ssh.
777
778     SSH_ASKPASS           If ssh needs a passphrase, it will read the
779                           passphrase from the current terminal if it was run
780                           from a terminal.  If ssh does not have a terminal
781                           associated with it but DISPLAY and SSH_ASKPASS are
782                           set, it will execute the program specified by
783                           SSH_ASKPASS and open an X11 window to read the
784                           passphrase.  This is particularly useful when call‐
785                           ing ssh from a .xsession or related script.  (Note
786                           that on some machines it may be necessary to redi‐
787                           rect the input from /dev/null to make this work.)
788
789     SSH_ASKPASS_REQUIRE   Allows further control over the use of an askpass
790                           program.  If this variable is set to “never” then
791                           ssh will never attempt to use one.  If it is set to
792                           “prefer”, then ssh will prefer to use the askpass
793                           program instead of the TTY when requesting pass‐
794                           words.  Finally, if the variable is set to “force”,
795                           then the askpass program will be used for all
796                           passphrase input regardless of whether DISPLAY is
797                           set.
798
799     SSH_AUTH_SOCK         Identifies the path of a UNIX-domain socket used to
800                           communicate with the agent.
801
802     SSH_CONNECTION        Identifies the client and server ends of the con‐
803                           nection.  The variable contains four space-sepa‐
804                           rated values: client IP address, client port num‐
805                           ber, server IP address, and server port number.
806
807     SSH_ORIGINAL_COMMAND  This variable contains the original command line if
808                           a forced command is executed.  It can be used to
809                           extract the original arguments.
810
811     SSH_TTY               This is set to the name of the tty (path to the de‐
812                           vice) associated with the current shell or command.
813                           If the current session has no tty, this variable is
814                           not set.
815
816     SSH_TUNNEL            Optionally set by sshd(8) to contain the interface
817                           names assigned if tunnel forwarding was requested
818                           by the client.
819
820     SSH_USER_AUTH         Optionally set by sshd(8), this variable may con‐
821                           tain a pathname to a file that lists the authenti‐
822                           cation methods successfully used when the session
823                           was established, including any public keys that
824                           were used.
825
826     TZ                    This variable is set to indicate the present time
827                           zone if it was set when the daemon was started
828                           (i.e. the daemon passes the value on to new connec‐
829                           tions).
830
831     USER                  Set to the name of the user logging in.
832
833     X509_CERT_DIR         Used for GSI authentication. Specifies a non-stan‐
834                           dard location for the CA certificates directory.
835
836     X509_USER_CERT        Used for GSI authentication. Specifies a non-stan‐
837                           dard location for the certificate to be used for
838                           authentication to the server.
839
840     X509_USER_KEY         Used for GSI authentication. Specifies a non-stan‐
841                           dard location for the private key to be used for
842                           authentication to the server.
843
844     X509_USER_PROXY       Used for GSI authentication. Specifies a non-stan‐
845                           dard location for the proxy credential to be used
846                           for authentication to the server.
847
848     Additionally, ssh reads ~/.ssh/environment, and adds lines of the format
849     “VARNAME=value” to the environment if the file exists and users are al‐
850     lowed to change their environment.  For more information, see the
851     PermitUserEnvironment option in sshd_config(5).
852

FILES

854     ~/.rhosts
855             This file is used for host-based authentication (see above).  On
856             some machines this file may need to be world-readable if the
857             user's home directory is on an NFS partition, because sshd(8)
858             reads it as root.  Additionally, this file must be owned by the
859             user, and must not have write permissions for anyone else.  The
860             recommended permission for most machines is read/write for the
861             user, and not accessible by others.
862
863     ~/.shosts
864             This file is used in exactly the same way as .rhosts, but allows
865             host-based authentication without permitting login with
866             rlogin/rsh.
867
868     ~/.ssh/
869             This directory is the default location for all user-specific con‐
870             figuration and authentication information.  There is no general
871             requirement to keep the entire contents of this directory secret,
872             but the recommended permissions are read/write/execute for the
873             user, and not accessible by others.
874
875     ~/.ssh/authorized_keys
876             Lists the public keys (DSA, ECDSA, Ed25519, RSA) that can be used
877             for logging in as this user.  The format of this file is de‐
878             scribed in the sshd(8) manual page.  This file is not highly sen‐
879             sitive, but the recommended permissions are read/write for the
880             user, and not accessible by others.
881
882     ~/.ssh/config
883             This is the per-user configuration file.  The file format and
884             configuration options are described in ssh_config(5).  Because of
885             the potential for abuse, this file must have strict permissions:
886             read/write for the user, and not writable by others.
887
888     ~/.ssh/environment
889             Contains additional definitions for environment variables; see
890             ENVIRONMENT, above.
891
892     ~/.ssh/id_dsa
893     ~/.ssh/id_ecdsa
894     ~/.ssh/id_ecdsa_sk
895     ~/.ssh/id_ed25519
896     ~/.ssh/id_ed25519_sk
897     ~/.ssh/id_rsa
898             Contains the private key for authentication.  These files contain
899             sensitive data and should be readable by the user but not acces‐
900             sible by others (read/write/execute).  ssh will simply ignore a
901             private key file if it is accessible by others.  It is possible
902             to specify a passphrase when generating the key which will be
903             used to encrypt the sensitive part of this file using AES-128.
904
905     ~/.ssh/id_dsa.pub
906     ~/.ssh/id_ecdsa.pub
907     ~/.ssh/id_ecdsa_sk.pub
908     ~/.ssh/id_ed25519.pub
909     ~/.ssh/id_ed25519_sk.pub
910     ~/.ssh/id_rsa.pub
911             Contains the public key for authentication.  These files are not
912             sensitive and can (but need not) be readable by anyone.
913
914     ~/.ssh/known_hosts
915             Contains a list of host keys for all hosts the user has logged
916             into that are not already in the systemwide list of known host
917             keys.  See sshd(8) for further details of the format of this
918             file.
919
920     ~/.ssh/rc
921             Commands in this file are executed by ssh when the user logs in,
922             just before the user's shell (or command) is started.  See the
923             sshd(8) manual page for more information.
924
925     /etc/hosts.equiv
926             This file is for host-based authentication (see above).  It
927             should only be writable by root.
928
929     /etc/gsissh/shosts.equiv
930             This file is used in exactly the same way as hosts.equiv, but al‐
931             lows host-based authentication without permitting login with
932             rlogin/rsh.
933
934     /etc/gsissh/ssh_config
935             Systemwide configuration file.  The file format and configuration
936             options are described in ssh_config(5).
937
938     /etc/gsissh/ssh_host_key
939     /etc/gsissh/ssh_host_dsa_key
940     /etc/gsissh/ssh_host_ecdsa_key
941     /etc/gsissh/ssh_host_ed25519_key
942     /etc/gsissh/ssh_host_rsa_key
943             These files contain the private parts of the host keys and are
944             used for host-based authentication.
945
946     /etc/gsissh/ssh_known_hosts
947             Systemwide list of known host keys.  This file should be prepared
948             by the system administrator to contain the public host keys of
949             all machines in the organization.  It should be world-readable.
950             See sshd(8) for further details of the format of this file.
951
952     /etc/gsissh/sshrc
953             Commands in this file are executed by ssh when the user logs in,
954             just before the user's shell (or command) is started.  See the
955             sshd(8) manual page for more information.
956

EXIT STATUS

958     ssh exits with the exit status of the remote command or with 255 if an
959     error occurred.
960

IPV6

962     IPv6 address can be used everywhere where IPv4 address. In all entries
963     must be the IPv6 address enclosed in square brackets. Note: The square
964     brackets are metacharacters for the shell and must be escaped in shell.
965

SEE ALSO

967     scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1),
968     tun(4), ssh_config(5), ssh-keysign(8), sshd(8)
969

STANDARDS

971     S. Lehtinen and C. Lonvick, The Secure Shell (SSH) Protocol Assigned
972     Numbers, RFC 4250, January 2006.
973
974     T. Ylonen and C. Lonvick, The Secure Shell (SSH) Protocol Architecture,
975     RFC 4251, January 2006.
976
977     T. Ylonen and C. Lonvick, The Secure Shell (SSH) Authentication Protocol,
978     RFC 4252, January 2006.
979
980     T. Ylonen and C. Lonvick, The Secure Shell (SSH) Transport Layer
981     Protocol, RFC 4253, January 2006.
982
983     T. Ylonen and C. Lonvick, The Secure Shell (SSH) Connection Protocol, RFC
984     4254, January 2006.
985
986     J. Schlyter and W. Griffin, Using DNS to Securely Publish Secure Shell
987     (SSH) Key Fingerprints, RFC 4255, January 2006.
988
989     F. Cusack and M. Forssen, Generic Message Exchange Authentication for the
990     Secure Shell Protocol (SSH), RFC 4256, January 2006.
991
992     J. Galbraith and P. Remaker, The Secure Shell (SSH) Session Channel Break
993     Extension, RFC 4335, January 2006.
994
995     M. Bellare, T. Kohno, and C. Namprempre, The Secure Shell (SSH) Transport
996     Layer Encryption Modes, RFC 4344, January 2006.
997
998     B. Harris, Improved Arcfour Modes for the Secure Shell (SSH) Transport
999     Layer Protocol, RFC 4345, January 2006.
1000
1001     M. Friedl, N. Provos, and W. Simpson, Diffie-Hellman Group Exchange for
1002     the Secure Shell (SSH) Transport Layer Protocol, RFC 4419, March 2006.
1003
1004     J. Galbraith and R. Thayer, The Secure Shell (SSH) Public Key File
1005     Format, RFC 4716, November 2006.
1006
1007     D. Stebila and J. Green, Elliptic Curve Algorithm Integration in the
1008     Secure Shell Transport Layer, RFC 5656, December 2009.
1009
1010     A. Perrig and D. Song, Hash Visualization: a New Technique to improve
1011     Real-World Security, 1999, International Workshop on Cryptographic
1012     Techniques and E-Commerce (CrypTEC '99).
1013

AUTHORS

1015     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1016     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1017     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1018     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1019     versions 1.5 and 2.0.
1020
1021BSD                            February 15, 2021                           BSD
Impressum