Ssh Manual



Sketch master app

Ssh.exe, which is the SSH client component that runs on the user's local system; ssh-keygen.exe generates, manages and converts authentication keys for SSH; ssh-agent.exe stores private keys used for public key authentication; ssh-add.exe adds private keys to the list allowed by the server. SAFETY INSTRUCTIONS TO AVOID SERIOUS OR FATAL PERSONAL INJURY OR MAJOR PROPERTY DAMAGE, READ AND FOLLOW ALL SAFETY INSTRUCTIONS IN MANUAL AND ON PUMP. THIS MANUAL IS INTENDED TO ASSIST IN THE INSTALLATION AND OPERATION OF THIS UNIT AND MUST BE KEPT WITH THE PUMP. This is a SAFETY ALERT SYMBOL. Page 4: Alignment. . HP NonStop SSH Reference Manual, or. SSH2 Reference Manual As SFTP transfers will be invoked using the standard FTP API (a part of the HP NonStop™ TCP/IP applications and utilities), you should also refer to the following document. Web manual pages are available from OpenBSD for the following commands. These manual pages reflect the latest development release of OpenSSH. Ssh(1)— The basic rlogin/rsh-like client program sshd(8)— The daemon that permits you to log in.

This connection method enables MySQL Workbench to connect to MySQL Server using TCP/IP over an SSH connection.

Parameters Tab

In addition to a number of parameters that are in common with Standard TCP/IP connections, this connection method features a number of specialized parameters. These options are:

  • SSH Hostname: The name of the SSH server. An optional port number can also be provided. For example, localhost:22.

  • SSH Username: The name of the SSH user to use to make a connection.

  • SSH Password: The SSH password. It is recommended that an SSH key file is also used.

  • SSH Key File: A path to the SSH key file.

    MySQL Workbench does not accept default PuTTY keys directly. However, you can convert an existing PuTTY Private Key (ppk) file to OpenSSH format using the PuTTY Key Generator (PuTTYGen) utility.

If a remote host is missing from the system's list of known hosts, a prompt requires you to confirm the host's fingerprint before storing it. If your stored host fingerprint is different than the host's current fingerprint, then an error is generated and you will be required to handle the discrepancy from outside of MySQL Workbench before creating the connection.

On Linux and macOS, SSH host fingerprints are stored in ~/.ssh/known_hosts. On Microsoft Windows, they are stored in a file created by MySQL Workbench under the user's folder, such as C:Usersusername.sshknown_hosts. The path to the SSH known hosts file is configurable (see Section 3.2.6, “SSH Preferences”).

The following figure shows the SSH connection settings.

Figure 5.15 Manage Server Connections - Standard TCP/IP over SSH Parameters


SSL Tab

The SSL options for this connection method are the same as the options described in Section 5.3.1, “Standard TCP/IP Connection Method”.

Advanced Tab

The advanced options for this connection method are the same as the options described in Section 5.3.1, “Standard TCP/IP Connection Method”, except the Timeout option does not apply.

Name

ssh - OpenSSH SSH client (remote login program)

Synopsis

ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-bbind_address] [-ccipher_spec] [

Description

ssh (SSH client) is a program for logging into a remote machine and for executing commands on a remote machine. It is intended to replace rlogin andrsh, and provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP ports can also beforwarded over the secure channel.

ssh connects and logs into the specified hostname (with optional user name). The user must prove his/her identity to the remote machineusing one of several methods depending on the protocol version used (see below).

If command is specified, it is executed on the remote host instead of a login shell.

The options are as follows:

-2' Forces ssh to try protocol version 2 only.

-4' Forces ssh to use IPv4 addresses only.

-6' Forces ssh to use IPv6 addresses only.

-A' Enables forwarding of the authentication agent connection. This can also be specified on a per-host basis in a configuration file.

Agent forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host (for the agent's Unix-domain socket)can access the local agent through the forwarded connection. An attacker cannot obtain key material from the agent, however they can perform operations on thekeys that enable them to authenticate using the identities loaded into the agent.

-a' Disables forwarding of the authentication agent connection.

-bbind_address
Use bind_address on the local machine as the source address of the connection. Only useful on systems with more than one address.

-C' Requests compression of all data (including stdin, stdout, stderr, and data for forwarded X11 and TCP connections). The compression algorithm isthe same used by gzip(1), and the 'level' can be controlled by the CompressionLevel option for protocol version 1. Compression is desirable on modemlines and other slow connections, but will only slow down things on fast networks. The default value can be set on a host-by-host basis in the configurationfiles; see the Compression option.

-ccipher_spec
Selects the cipher specification for encrypting the session.

Protocol version 1 allows specification of a single cipher. The supported values are '3des', 'blowfish', and 'des'. 3des (triple-des) is anencrypt-decrypt-encrypt triple with three different keys. It is believed to be secure. blowfish is a fast block cipher; it appears very secure and ismuch faster than 3des. des is only supported in the ssh client for interoperability with legacy protocol 1 implementations that do notsupport the 3des cipher. Its use is strongly discouraged due to cryptographic weaknesses. The default is '3des'.

For protocol version 2, cipher_spec is a comma-separated list of ciphers listed in order of preference. See the Ciphers keyword for moreinformation.

-D
[
bind_address
:]port
Specifies a local 'dynamic' application-level port forwarding. This works by allocating a socket to listen to port on the local side, optionally boundto the specified bind_address. Whenever a connection is made to this port, the connection is forwarded over the secure channel, and the applicationprotocol is then used to determine where to connect to from the remote machine. Currently the SOCKS4 and SOCKS5 protocols are supported, and ssh willact as a SOCKS server. Only root can forward privileged ports. Dynamic port forwardings can also be specified in the configuration file.

IPv6 addresses can be specified with an alternative syntax:
[bind_address/]port or by enclosing the address in square brackets. Only the superuser can forward privileged ports. By default, the local portis bound in accordance with the GatewayPorts setting. However, an explicit bind_address may be used to bind the connection to a specific address.The bind_address of 'localhost' indicates that the listening port be bound for local use only, while an empty address or '*' indicates that the portshould be available from all interfaces.

-eescape_char
Sets the escape character for sessions with a pty (default: '~'). The escape character is only recognized at the beginning of a line. The escape characterfollowed by a dot ('.') closes the connection; followed by control-Z suspends the connection; and followed by itself sends the escape character once. Settingthe character to 'none' disables any escapes and makes the session fully transparent.

-Fconfigfile
Specifies an alternative per-user configuration file. If a configuration file is given on the command line, the system-wide configuration file(/etc/ssh/ssh_config) will be ignored. The default for the per-user configuration file is ~/.ssh/config.

-f' Requests ssh to go to background just before command execution. This is useful if ssh is going to ask for passwords or passphrases,but the user wants it in the background. This implies -n. The recommended way to start X11 programs at a remote site is with something like ssh -fhost xterm.

If the ExitOnForwardFailure configuration option is set to 'yes', then a client started with -f will wait for all remote port forwards to besuccessfully established before placing itself in the background.

-g' Allows remote hosts to connect to local forwarded ports.

-Ismartcard_device
Specify the device ssh should use to communicate with a smartcard used for storing the user's private RSA key. This option is only available if supportfor smartcard devices is compiled in (default is no support).

-iidentity_file
Selects a file from which the identity (private key) for RSA or DSA authentication is read. The default is ~/.ssh/identity for protocol version 1, and~/.ssh/id_rsa and ~/.ssh/id_dsa for protocol version 2. Identity files may also be specified on a per-host basis in the configuration file. It ispossible to have multiple -i options (and multiple identities specified in configuration files).

-K' Enables GSSAPI-based authentication and forwarding (delegation) of GSSAPI credentials to the server.

-k' Disables forwarding (delegation) of GSSAPI credentials to the server.

-L
[
bind_address
:]port:host:hostport
Specifies that the given port on the local (client) host is to be forwarded to the given host and port on the remote side. This works by allocating a socket tolisten to port on the local side, optionally bound to the specified bind_address. Whenever a connection is made to this port, the connection isforwarded over the secure channel, and a connection is made to host port hostport from the remote machine. Port forwardings can also be specifiedin the configuration file. IPv6 addresses can be specified with an alternative syntax:
[bind_address/]port/host/hostport or by enclosing the address in square brackets. Only the superuser can forward privileged ports.By default, the local port is bound in accordance with the GatewayPorts setting. However, an explicit bind_address may be used to bind theconnection to a specific address. The bind_address of 'localhost' indicates that the listening port be bound for local use only, while an emptyaddress or '*' indicates that the port should be available from all interfaces.

-llogin_name
Specifies the user to log in as on the remote machine. This also may be specified on a per-host basis in the configuration file.

-M' Places the ssh client into 'master' mode for connection sharing. Multiple -M options places ssh into 'master' mode withconfirmation required before slave connections are accepted. Refer to the description of ControlMaster in ssh_config(5) for details.

-mmac_spec
Additionally, for protocol version 2 a comma-separated list of MAC (message authentication code) algorithms can be specified in order of preference. See theMACs keyword for more information.

-N' Do not execute a remote command. This is useful for just forwarding ports (protocol version 2 only).

-n' Redirects stdin from /dev/null (actually, prevents reading from stdin). This must be used when ssh is run in the background. Acommon trick is to use this to run X11 programs on a remote machine. For example, ssh -n shadows.cs.hut.fi emacs & will start an emacs onshadows.cs.hut.fi, and the X11 connection will be automatically forwarded over an encrypted channel. The ssh program will be put in the background.(This does not work if ssh needs to ask for a password or passphrase; see also the -f option.)

-Octl_cmd
Control an active connection multiplexing master process. When the -O option is specified, the ctl_cmd argument is interpreted and passed to themaster process. Valid commands are: 'check' (check that the master process is running) and 'exit' (request the master to exit).

-ooption
Can be used to give options in the format used in the configuration file. This is useful for specifying options for which there is no separate command-lineflag. For full details of the options listed below, and their possible values, see ssh_config(5).

AddressFamily
BatchMode
BindAddress
ChallengeResponseAuthentication
CheckHostIP
Cipher
Ciphers
ClearAllForwardings
Compression
CompressionLevel
ConnectionAttempts
ConnectTimeout
ControlMaster
ControlPath
DynamicForward
EscapeChar
ExitOnForwardFailure
ForwardAgent
ForwardX11
ForwardX11Trusted
GatewayPorts
GlobalKnownHostsFile
GSSAPIAuthentication
GSSAPIDelegateCredentials
HashKnownHosts
Host'
HostbasedAuthentication
HostKeyAlgorithms
HostKeyAlias
HostName
IdentityFile
IdentitiesOnly
KbdInteractiveDevices
LocalCommand
LocalForward
LogLevel
MACs'
NoHostAuthenticationForLocalhost
NumberOfPasswordPrompts
PasswordAuthentication
PermitLocalCommand
Port'
PreferredAuthentications
Protocol
ProxyCommand
PubkeyAuthentication
RekeyLimit
RemoteForward
RhostsRSAAuthentication
RSAAuthentication
SendEnv
ServerAliveInterval
ServerAliveCountMax
SmartcardDevice
StrictHostKeyChecking
TCPKeepAlive
Tunnel
TunnelDevice
UsePrivilegedPort
User'
UserKnownHostsFile
VerifyHostKeyDNS
VisualHostKey
XAuthLocation

-pport
Port to connect to on the remote host. This can be specified on a per-host basis in the configuration file.

-q' Quiet mode. Causes most warning and diagnostic messages to be suppressed.

-R
[
bind_address
:]port:host:hostport
Specifies that the given port on the remote (server) host is to be forwarded to the given host and port on the local side. This works by allocating a socket tolisten to port on the remote side, and whenever a connection is made to this port, the connection is forwarded over the secure channel, and a connectionis made to host port hostport from the local machine.

Port forwardings can also be specified in the configuration file. Privileged ports can be forwarded only when logging in as root on the remote machine. IPv6addresses can be specified by enclosing the address in square braces or using an alternative syntax:
[bind_address/]host/port/hostport.

By default, the listening socket on the server will be bound to the loopback interface only. This may be overridden by specifying a bind_address. Anempty bind_address, or the address '*', indicates that the remote socket should listen on all interfaces. Specifying a remote bind_address willonly succeed if the server's GatewayPorts option is enabled (see sshd_config(5)).

If the port argument is '0', the listen port will be dynamically allocated on the server and reported to the client at run time.

-Sctl_path
Specifies the location of a control socket for connection sharing. Refer to the description of ControlPath and ControlMaster in ssh_config(5) fordetails.

-s' May be used to request invocation of a subsystem on the remote system. Subsystems are a feature of the SSH2 protocol which facilitate the use ofSSH as a secure transport for other applications (eg. sftp(1)). The subsystem is specified as the remote command.

-T' Disable pseudo-tty allocation.

-t' Force pseudo-tty allocation. This can be used to execute arbitrary screen-based programs on a remote machine, which can be very useful, e.g. whenimplementing menu services. Multiple -t options force tty allocation, even if ssh has no local tty.

-V' Display the version number and exit.

-v' Verbose mode. Causes ssh to print debugging messages about its progress. This is helpful in debugging connection, authentication, andconfiguration problems. Multiple -v options increase the verbosity. The maximum is 3.

-Whost:port
Requests that standard input and output on the client be forwarded to host on port over the secure channel. Implies -N, -T,ExitOnForwardFailure and ClearAllForwardings and works with Protocol version 2 only.

-w
local_tun
[:remote_tun]
Requests tunnel device forwarding with the specified tun(4) devices between the client (local_tun) and the server (remote_tun).

The devices may be specified by numerical ID or the keyword 'any', which uses the next available tunnel device. If remote_tun is not specified, itdefaults to 'any'. See also the Tunnel and TunnelDevice directives in ssh_config(5). If the Tunnel directive is unset, it is set to thedefault tunnel mode, which is 'point-to-point'.

-X' Enables X11 forwarding. This can also be specified on a per-host basis in a configuration file.

X11 forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host (for the user's X authorizationdatabase) can access the local X11 display through the forwarded connection. An attacker may then be able to perform activities such as keystroke monitoring.

For this reason, X11 forwarding is subjected to X11 SECURITY extension restrictions by default. Please refer to the ssh -Y option and theForwardX11Trusted directive in ssh_config(5) for more information.

-x' Disables X11 forwarding.

Goulds ssh manual

-Y' Enables trusted X11 forwarding. Trusted X11 forwardings are not subjected to the X11 SECURITY extension controls.

-y' Send log information using the syslog(3) system module. By default this information is sent to stderr.

ssh may additionally obtain configuration data from a per-user configuration file and a system-wide configuration file. The file format andconfiguration options are described in ssh_config(5).

ssh exits with the exit status of the remote command or with 255 if an error occurred.

Authentication

The OpenSSH SSH client supports SSH protocols 1 and 2. Protocol 2 is the default, with ssh falling back to protocol 1 if it detects protocol 2 isunsupported. These settings may be altered using the Protocol option in ssh_config(5), or enforced using the -1 and -2 options (seeabove). Both protocols support similar authentication methods, but protocol 2 is preferred since it provides additional mechanisms for confidentiality (thetraffic is encrypted using AES, 3DES, Blowfish, CAST128, or Arcfour) and integrity (hmac-md5, hmac-sha1, umac-64, hmac-ripemd160). Protocol 1 lacks a strongmechanism for ensuring the integrity of the connection.

The methods available for authentication are: GSSAPI-based authentication, host-based authentication, public key authentication, challenge-responseauthentication, and password authentication. Authentication methods are tried in the order specified above, though protocol 2 has a configuration option tochange the default order: PreferredAuthentications.

Host-based authentication works as follows: If the machine the user logs in from is listed in /etc/hosts.equiv or /etc/ssh/shosts.equiv on theremote machine, and the user names are the same on both sides, or if the files ~/.rhosts or ~/.shosts exist in the user's home directory on theremote machine and contain a line containing the name of the client machine and the name of the user on that machine, the user is considered for login.Additionally, the server must be able to verify the client's host key (see the description of /etc/ssh/ssh_known_hosts and~/.ssh/known_hosts, below) for login to be permitted. This authentication method closes security holes due to IP spoofing, DNS spoofing, and routingspoofing. [Note to the administrator: /etc/hosts.equiv, ~/.rhosts, and the rlogin/rsh protocol in general, are inherently insecure and should bedisabled if security is desired.]

Public key authentication works as follows: The scheme is based on public-key cryptography, using cryptosystems where encryption and decryption are doneusing separate keys, and it is unfeasible to derive the decryption key from the encryption key. The idea is that each user creates a public/private key pairfor authentication purposes. The server knows the public key, and only the user knows the private key. ssh implements public key authentication protocolautomatically, using either the RSA or DSA algorithms. Protocol 1 is restricted to using only RSA keys, but protocol 2 may use either. The HISTORYsection of ssl(8) contains a brief discussion of the two algorithms.

The file ~/.ssh/authorized_keys lists the public keys that are permitted for logging in. When the user logs in, the ssh program tells theserver which key pair it would like to use for authentication. The client proves that it has access to the private key and the server checks that thecorresponding public key is authorized to accept the account.

The user creates his/her key pair by running ssh-keygen(1). This stores the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa(protocol 2 DSA), or ~/.ssh/id_rsa (protocol 2 RSA) and stores the public key in ~/.ssh/identity.pub (protocol 1), ~/.ssh/id_dsa.pub(protocol 2 DSA), or ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home directory. The user should then copy the public key to~/.ssh/authorized_keys in his/her home directory on the remote machine. The authorized_keys file corresponds to the conventional ~/.rhostsfile, and has one key per line, though the lines can be very long. After this, the user can log in without giving the password.

The most convenient way to use public key authentication may be with an authentication agent. See ssh-agent(1) for more information.

Challenge-response authentication works as follows: The server sends an arbitrary 'challenge' text, and prompts for a response. Protocol 2 allows multiplechallenges and responses; protocol 1 is restricted to just one challenge/response. Examples of challenge-response authentication include BSD Authentication(see login.conf(5)) and PAM (some non-OpenBSD systems).

Finally, if other authentication methods fail, ssh prompts the user for a password. The password is sent to the remote host for checking; however,since all communications are encrypted, the password cannot be seen by someone listening on the network.

ssh automatically maintains and checks a database containing identification for all hosts it has ever been used with. Host keys are stored in~/.ssh/known_hosts in the user's home directory. Additionally, the file /etc/ssh/ssh_known_hosts is automatically checked for known hosts. Anynew hosts are automatically added to the user's file. If a host's identification ever changes, ssh warns about this and disables password authenticationto prevent server spoofing or man-in-the-middle attacks, which could otherwise be used to circumvent the encryption. The StrictHostKeyChecking optioncan be used to control logins to machines whose host key is not known or has changed.

When the user's identity has been accepted by the server, the server either executes the given command, or logs into the machine and gives the user a normalshell on the remote machine. All communication with the remote command or shell will be automatically encrypted.

If a pseudo-terminal has been allocated (normal login session), the user may use the escape characters noted below.

If no pseudo-tty has been allocated, the session is transparent and can be used to reliably transfer binary data. On most systems, setting the escapecharacter to 'none' will also make the session transparent even if a tty is used.

The session terminates when the command or shell on the remote machine exits and all X11 and TCP connections have been closed.

Escape Characters

When a pseudo-terminal has been requested, ssh supports a number of functions through the use of an escape character.

A single tilde character can be sent as ~~ or by following the tilde by a character other than those described below. The escape character mustalways follow a newline to be interpreted as special. The escape character can be changed in configuration files using the EscapeChar configurationdirective or on the command line by the -e option.

The supported escapes (assuming the default '~') are: Pillars of eternity collection download for mac.

~^Z' Background ssh.

~#' List forwarded connections.

~&' Background ssh at logout when waiting for forwarded connection / X11 sessions to terminate.

~?' Display a list of escape characters.

~B' Send a BREAK to the remote system (only useful for SSH protocol version 2 and if the peer supports it).

~C' Open command line. Currently this allows the addition of port forwardings using the -L, -R and -D options (see above). Italso allows the cancellation of existing remote port-forwardings using -KR[
bind_address
:]port. !command allows the user to execute a local command if the PermitLocalCommand option is enabled inssh_config(5). Basic help is available, using the -h option.

~R' Request rekeying of the connection (only useful for SSH protocol version 2 and if the peer supports it).

Tcp Forwarding

Forwarding of arbitrary TCP connections over the secure channel can be specified either on the command line or in a configuration file. One possibleapplication of TCP forwarding is a secure connection to a mail server; another is going through firewalls.

In the example below, we look at encrypting communication between an IRC client and server, even though the IRC server does not directly support encryptedcommunications. This works as follows: the user connects to the remote host using ssh, specifying a port to be used to forward connections to the remoteserver. After that it is possible to start the service which is to be encrypted on the client machine, connecting to the same local port, and ssh willencrypt and forward the connection.

The following example tunnels an IRC session from client machine '127.0.0.1' (localhost) to remote server 'server.example.com':This tunnels a connection to IRC server 'server.example.com', joining channel '#users', nickname 'pinky', using port 1234. It doesn't matter whichport is used, as long as it's greater than 1023 (remember, only root can open sockets on privileged ports) and doesn't conflict with any ports already in use.The connection is forwarded to port 6667 on the remote server, since that's the standard port for IRC services.

The -f option backgrounds ssh and the remote command 'sleep 10' is specified to allow an amount of time (10 seconds, in the example) tostart the service which is to be tunnelled. If no connections are made within the time specified, ssh will exit.

X11 FORWARDING

If the ForwardX11 variable is set to 'yes' (or see the description of the -X, -x, and -Y options above) and the user is usingX11 (the DISPLAY environment variable is set), the connection to the X11 display is automatically forwarded to the remote side in such a way that any X11programs started from the shell (or command) will go through the encrypted channel, and the connection to the real X server will be made from the localmachine. Dying light: season pass crack. The user should not manually set DISPLAY. Forwarding of X11 connections can be configured on the command line or in configuration files.

The DISPLAY value set by ssh will point to the server machine, but with a display number greater than zero. This is normal, and happens becausessh creates a 'proxy' X server on the server machine for forwarding the connections over the encrypted channel.

ssh will also automatically set up Xauthority data on the server machine. For this purpose, it will generate a random authorization cookie, store itin Xauthority on the server, and verify that any forwarded connections carry this cookie and replace it by the real cookie when the connection is opened. Thereal authentication cookie is never sent to the server machine (and no cookies are sent in the plain).

If the ForwardAgent variable is set to 'yes' (or see the description of the -A and -a options above) and the user is using anauthentication agent, the connection to the agent is automatically forwarded to the remote side.

Verifying Host Keys

When connecting to a server for the first time, a fingerprint of the server's public key is presented to the user (unless the optionStrictHostKeyChecking has been disabled). Fingerprints can be determined using ssh-keygen(1):

To get a listing of the fingerprints along with their random art for all known hosts, the following command line can be used:

PermitRootLogin is set to'forced-commands-only':Since an SSH-based setup entails a fair amount of overhead, it may be more suited to temporary setups, such as for wireless VPNs. More permanent VPNs arebetter provided by tools such as ipsecctl(8) and isakmpd(8).

Environment

ssh will normally set the following environment variables:HOME' Set to the path of the user's home directory.

LOGNAME' Synonym for USER; set for compatibility with systems that use this variable.

MAIL' Set to the path of the user's mailbox.

PATH' Set to the default PATH, as specified when compiling ssh.

SSH_ASKPASS' If ssh needs a passphrase, it will read the passphrase from the current terminal if it was run from a terminal. If ssh does nothave a terminal associated with it but DISPLAY and SSH_ASKPASS are set, it will execute the program specified by SSH_ASKPASS and open an X11 window to read thepassphrase. This is particularly useful when calling ssh from a .xsession or related script. (Note that on some machines it may be necessary toredirect the input from /dev/null to make this work.)

SSH_AUTH_SOCK' Identifies the path of a UNIX-domain socket used to communicate with the agent.

SSH_CONNECTION' Identifies the client and server ends of the connection. The variable contains four space-separated values: client IP address, client portnumber, server IP address, and server port number.

SSH_ORIGINAL_COMMAND
This variable contains the original command line if a forced command is executed. It can be used to extract the original arguments.

SSH_TTY' This is set to the name of the tty (path to the device) associated with the current shell or command. If the current session has no tty, thisvariable is not set.

TZ' This variable is set to indicate the present time zone if it was set when the daemon was started (i.e. the daemon passes the value on to newconnections).

USER' Set to the name of the user logging in.

Additionally, ssh reads ~/.ssh/environment, and adds lines of the format 'VARNAME=value' to the environment if the file exists and users areallowed to change their environment. For more information, see the PermitUserEnvironment option in sshd_config(5).

Environment

The reseeding of the OpenSSL random generator is usually done from /dev/urandom. If the SSH_USE_STRONG_RNG environment variable is set tovalue other than 0 the OpenSSL random generator is reseeded from /dev/random. The number of bytes read is defined by the SSH_USE_STRONG_RNGvalue. Minimum is 6 bytes. This setting is not recommended on the computers without the hardware random generator because insufficient entropy causes theconnection to be blocked until enough entropy is available.

Files

This file is used for host-based authentication (see above). On some machines this file may need to be world-readable if the user's home directory is on anNFS partition, because sshd(8) reads it as root. Additionally, this file must be owned by the user, and must not have write permissions for anyone else. Therecommended permission for most machines is read/write for the user, and not accessible by others.Ssh Manual

~/.shosts
This file is used in exactly the same way as .rhosts, but allows host-based authentication without permitting login with rlogin/rsh.

~/.ssh/
This directory is the default location for all user-specific configuration and authentication information. There is no general requirement to keep the entirecontents of this directory secret, but the recommended permissions are read/write/execute for the user, and not accessible by others.

~/.ssh/authorized_keys
Lists the public keys (RSA/DSA) that can be used for logging in as this user. The format of this file is described in the sshd(8) manual page. This file is nothighly sensitive, but the recommended permissions are read/write for the user, and not accessible by others.

~/.ssh/config
This is the per-user configuration file. The file format and configuration options are described in ssh_config(5). Because of the potential for abuse, thisfile must have strict permissions: read/write for the user, and not accessible by others.

~/.ssh/environment
Contains additional definitions for environment variables; see ENVIRONMENT, above.

~/.ssh/identity
~/.ssh/id_dsa
~/.ssh/id_rsa
Contains the private key for authentication. These files contain sensitive data and should be readable by the user but not accessible by others(read/write/execute). ssh will simply ignore a private key file if it is accessible by others. It is possible to specify a passphrase when generatingthe key which will be used to encrypt the sensitive part of this file using 3DES.

~/.ssh/identity.pub
~/.ssh/id_dsa.pub
~/.ssh/id_rsa.pub
Contains the public key for authentication. These files are not sensitive and can (but need not) be readable by anyone.

~/.ssh/known_hosts
Contains a list of host keys for all hosts the user has logged into that are not already in the systemwide list of known host keys. See sshd(8) for furtherdetails of the format of this file.

~/.ssh/rc
Commands in this file are executed by ssh when the user logs in, just before the user's shell (or command) is started. See the sshd(8) manual page formore information.

/etc/hosts.equiv
This file is for host-based authentication (see above). It should only be writable by root.

/etc/ssh/shosts.equiv
This file is used in exactly the same way as hosts.equiv, but allows host-based authentication without permitting login with rlogin/rsh.

/etc/ssh/ssh_config
Systemwide configuration file. The file format and configuration options are described in ssh_config(5).

/etc/ssh/ssh_host_key
/etc/ssh/ssh_host_dsa_key
/etc/ssh/ssh_host_rsa_key
These three files contain the private parts of the host keys and are used for host-based authentication. If protocol version 1 is used, ssh must besetuid root, since the host key is readable only by root. For protocol version 2, ssh uses ssh-keysign(8) to access the host keys, eliminating therequirement that ssh be setuid root when host-based authentication is used. By default ssh is not setuid root.

/etc/ssh/ssh_known_hosts
Systemwide list of known host keys. This file should be prepared by the system administrator to contain the public host keys of all machines in theorganization. It should be world-readable. See sshd(8) for further details of the format of this file.

/etc/ssh/sshrc
Commands in this file are executed by ssh when the user logs in, just before the user's shell (or command) is started. See the sshd(8) manual page formore information.

IPV6

IPv6 address can be used everywhere where IPv4 address. In all entries must be the IPv6 address enclosed in square brackets. Note: The square brackets aremetacharacters for the shell and must be escaped in shell.

See Also

scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1), tun(4), hosts.equiv(5), ssh_config(5), ssh-keysign(8), sshd(8)

Authors

OpenSSH is a derivative of the original and free ssh 1.2.12 release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt andDug Song removed many bugs, re-added newer features and created OpenSSH. Markus Friedl contributed the support for SSH protocol versions 1.5 and 2.0.

BSD April 14, 2013 BSD

Referenced By

autossh(1),bvnc(1),byobu-launcher-install(1),byobu-launcher-uninstall(1),cdrecord(1),ckeygen(1),clogin(1),cloginrc(5),conch(1),cpdup(1),darcs(1),distcc(1),distccd(1),dsync(1),fetchmail(1),forward(1),gsh(1),gsissh-keygen(1),gsissh-keysign(8),gsissh_config(5),gsisshd(8),gsisshd_config(5),hb_report(8),isoinfo(1),isoinfo(8),kup(1),ldm(1),lsyncd(1),mirrordir(1),mkxauth(1),mussh(1),muttrc(5),nc(1),openvpn(8),pdcp(1),pdsh(1),pssh(1),pty(7),qodem(1),rancid.conf

Goulds Ssh Manual

(5),rdiff-backup(1),rdist(1),readcd(1),readom(1),recon(1),router.db(5),rsnapshot(1),rssh(1),rssh.conf(5),safekeep(1),scponly(8),secure-mcserv(1),sftp-server(8),shmux(1),ssh-copy-id(1),sshfp(1),sshuttle(8),sss_ssh_knownhostsproxy(1),star(1),sudoers(5),tentakel(1),tkconch(1),tmux(1),wodim(1),x11vnc

Man Pages Ssh

(1),xlock

$ Man Ssh

(1),zfs(8),

Manually Copy Ssh Key

ztelnet

Ssh Manual Linux

(1)