Okay, here is the detailed article on the SSH Documentation Guide, focusing on Man Page Essentials.
SSH Documentation Guide: The Man Page Essentials – Your Definitive Resource
Introduction: The Indispensable Nature of SSH and Its Documentation
Secure Shell (SSH) is arguably one of the most critical network protocols in modern computing. It’s the bedrock for secure remote command-line access, file transfers (via SFTP and SCP), port forwarding (tunneling), and a fundamental component of infrastructure management, DevOps workflows, and secure development practices. Whether you’re a system administrator managing a fleet of servers, a developer pushing code to a Git repository, or a user accessing a remote machine, chances are you interact with SSH daily.
Given its power and ubiquity, understanding SSH is crucial. However, SSH isn’t a single monolithic entity; it’s an ecosystem of tools, configuration files, and protocols. The ssh
client, the sshd
server daemon, key generation utilities like ssh-keygen
, key management tools like ssh-agent
, and configuration files like ssh_config
and sshd_config
all work together. This complexity means that mastering SSH requires access to reliable, accurate, and comprehensive documentation.
While countless tutorials, blog posts, and online guides exist (and many are excellent), they often provide specific solutions to specific problems or offer a high-level overview. For deep understanding, troubleshooting intricate issues, or exploring the full range of capabilities, nothing surpasses the official documentation. And for SSH, the primary, authoritative source of documentation resides within the man pages (manual pages).
This guide is dedicated to unlocking the power of SSH man pages. We’ll explore why they are essential, how to navigate them effectively, and dive deep into the key information contained within the man pages for the core SSH components. By the end of this guide, you’ll view man pages not as cryptic texts but as invaluable resources for mastering Secure Shell. Our goal is to transform you from someone who occasionally glances at a man page to someone who confidently consults them as the definitive guide.
Why Rely on Man Pages for SSH?
In an era of instant web searches and AI assistants, why advocate for the seemingly archaic man page system?
- Authoritative and Accurate: Man pages are typically written and maintained by the developers of the software itself. They represent the intended behavior, syntax, and features of the specific version installed on your system. Online guides might be outdated, inaccurate, or describe behavior specific to a different operating system or SSH version.
- Comprehensive Coverage: Man pages aim to document everything – every command-line option, every configuration directive, file formats, environment variables, exit statuses, and potential security considerations. They cover edge cases and nuances often omitted in simpler tutorials.
- Offline Availability: Man pages are installed locally with the software. You don’t need an internet connection to access them, which is critical when troubleshooting network connectivity issues (potentially the very reason you need SSH!).
- Version Specific: The man page reflects the version of the SSH tool installed on your system. This is crucial because options, defaults, and behaviors can change between versions. A web tutorial might describe options for a newer version that don’t exist on your older server, leading to frustration.
- Foundation for Deeper Learning: Understanding the structure and language of man pages builds a fundamental skill applicable to nearly all command-line tools in the Unix/Linux world. Mastering SSH man pages makes learning other tools easier.
- Security Focus: SSH man pages often explicitly mention security implications of certain options or configurations (e.g., warnings about
PermitRootLogin
insshd_config
). This is vital for maintaining secure systems.
While initially intimidating, investing time in learning to navigate and interpret man pages pays significant dividends in efficiency, accuracy, and security when working with SSH.
Understanding the Anatomy of a Man Page
Before diving into specific SSH man pages, let’s understand the general structure and navigation techniques. Man pages are typically viewed using a pager program like less
, which allows scrolling and searching.
Accessing Man Pages:
The basic command is simple:
bash
man <command_or_file_name>
For example: man ssh
, man sshd_config
, man ssh-keygen
.
Standard Sections:
Man pages are organized into standard sections, although not all pages will contain every section. Common sections include:
- NAME: The name of the command or function and a brief one-line description. Useful for quickly confirming you’re looking at the right page.
- SYNOPSIS: Shows the command syntax, including options and arguments. Brackets
[]
usually indicate optional items, vertical bars|
indicate choices, and ellipses...
indicate repetition. Understanding this syntax is key. - DESCRIPTION: A detailed explanation of what the command or file does. This is often the longest section and provides the core information.
- OPTIONS: An alphabetical list of command-line flags or options, with detailed descriptions of what each one does. For configuration files, this section might list the available keywords/directives. This is often the most frequently consulted section.
- FILES: Lists configuration files, auxiliary data files, or other relevant files used or created by the command. Crucial for understanding where SSH configuration resides (e.g.,
~/.ssh/config
,/etc/ssh/sshd_config
). - EXIT STATUS: Describes the meaning of the values the command returns upon completion (e.g., 0 for success, non-zero for various errors). Important for scripting.
- ENVIRONMENT: Lists environment variables that affect the command’s behavior.
- EXAMPLES: Practical usage examples. Often invaluable for understanding how to combine options or configure specific scenarios.
- DIAGNOSTICS: Explanations of common error messages or diagnostic output.
- SECURITY CONSIDERATIONS: Specific warnings or advice related to the secure use of the command or configuration. Pay close attention to this section!
- SEE ALSO: References to related man pages or other documentation. Excellent for exploring the broader SSH ecosystem (e.g.,
man ssh
will often listssh_config
,sshd
,ssh-keygen
). - AUTHORS: Information about the developers.
- BUGS: Known issues or limitations.
Navigating within Man Pages (using less
):
- Scroll Down:
Spacebar
(page down),Enter
(line down),j
(line down),d
(half-page down). - Scroll Up:
b
(page up),k
(line up),u
(half-page up). - Search Forward:
/
followed by your search term, thenEnter
. Pressn
to find the next occurrence,N
for the previous. - Search Backward:
?
followed by your search term, thenEnter
. Pressn
to find the next occurrence (in the backward direction),N
for the previous. - Go to Top:
g
- Go to Bottom:
G
- Quit:
q
- Search for Specific Options: When searching for an option like
-p
, searching for/ -p
(with a space) or/^-p
(beginning of line) can help filter results. For config directives likePort
, searching for/^Port
is effective.
Man Page Sections (Numbers):
Sometimes you’ll see references like ssh(1)
or sshd_config(5)
. The number indicates the standard man page section:
- Executable programs or shell commands (e.g.,
ssh
,ls
) - System calls (kernel functions)
- Library calls (programming library functions)
- Special files (usually found in
/dev
) - File formats and conventions (e.g.,
ssh_config
,passwd
) - Games
- Miscellaneous (overviews, conventions, e.g.,
man-pages(7)
) - System administration commands (usually run as root, e.g.,
sshd
,mount
)
You can specify a section number if a term exists in multiple sections: man 5 ssh_config
.
Now, let’s apply this understanding to the essential SSH man pages.
Deep Dive: The Core SSH Man Pages
We’ll explore the man pages for the most critical components of the SSH ecosystem. For each, we’ll highlight key sections and essential information you should know how to find.
1. man ssh
(Section 1) – The Secure Shell Client
This is perhaps the most frequently used SSH command and its man page is packed with information about initiating connections and utilizing various features.
Key Sections and Information:
- SYNOPSIS: Shows the basic connection syntax:
ssh [options] [user@]hostname [command]
. It also lists myriad options. Immediately tells you how to specify the user, host, and an optional command to run remotely. - DESCRIPTION: Explains the fundamental purpose: logging into and executing commands on a remote machine securely. It details the authentication process (public key, password, etc.), pseudo-terminal allocation, X11 forwarding, and port forwarding. It also crucially mentions the order of precedence for configuration (
~/.ssh/config
overrides/etc/ssh/ssh_config
). - OPTIONS: This is the treasure trove. You’ll spend a lot of time here. Some essential options to understand:
-p port
: Specify the remote port (default is 22). Essential if the server runs on a non-standard port.-i identity_file
: Specify the private key file to use for authentication (default is~/.ssh/id_rsa
,id_dsa
, etc.). Necessary if using non-default key names or locations.-l login_name
: Specify the username to log in as on the remote machine (alternative touser@hostname
).-v
,-vv
,-vvv
: Verbosity levels. Incredibly useful for debugging connection problems.-v
shows basic progress,-vv
adds detailed information about negotiation, and-vvv
provides maximum debugging output, showing packet-level details. Understanding how to use-v
is a fundamental troubleshooting skill.-C
: Enable compression. Can speed up connections over slow links, but increases CPU usage.-X
,-Y
: Enable X11 forwarding (securely run graphical applications remotely).-Y
provides trusted forwarding, generally preferred.-L [bind_address:]port:host:hostport
: Local port forwarding. Tunnels traffic from a port on your local machine through the SSH connection to a specified host and port accessible from the remote server. Example:ssh -L 8080:internal-webserver:80 user@jumphost
lets you accesshttp://localhost:8080
on your machine to reachinternal-webserver:80
viajumphost
.-R [bind_address:]port:host:hostport
: Remote port forwarding. Tunnels traffic from a port on the remote server back through the SSH connection to a specified host and port accessible from your local machine. Useful for exposing a local service temporarily to the remote side.-D [bind_address:]port
: Dynamic port forwarding (SOCKS proxy). Creates a SOCKS proxy on your local machine that tunnels traffic through the SSH connection. Example:ssh -D 8080 user@remotehost
allows you to configure your browser to uselocalhost:8080
as a SOCKS proxy, making web traffic appear to originate fromremotehost
.-J [user@]host[:port]
: ProxyJump. Connect via one or more intermediate jump hosts. Example:ssh -J user@jumphost1 user@targethost
. Simpler and more secure than older-o ProxyCommand
methods for simple jumps.-o option
: Directly set any option that can be specified in the configuration file (ssh_config
). Powerful for overriding defaults or setting specific behaviors per-connection (e.g.,-o StrictHostKeyChecking=no
– use with caution!).-q
: Quiet mode. Suppresses most warnings and diagnostic messages.-F configfile
: Specify an alternative client configuration file instead of~/.ssh/config
.
- AUTHENTICATION: Describes the sequence of authentication methods tried (e.g., GSSAPI, Hostbased, Pubkey, Password).
- ESCAPE CHARACTERS: Explains the use of the tilde (
~
) character for special commands during an active session (e.g.,~.
terminates the connection,~C
opens a command line for adding port forwardings). Often overlooked but very useful. - FILES: Lists
~/.ssh/config
,/etc/ssh/ssh_config
,~/.ssh/known_hosts
,~/.ssh/authorized_keys
(on the server side, but relevant), and the default identity files. Knowing these locations is vital. - EXIT STATUS: Details what
0
,1
,2
,255
, etc., mean. Important for scripting SSH commands. - ENVIRONMENT: Mentions variables like
SSH_AUTH_SOCK
(used withssh-agent
). - SEE ALSO: Points to
ssh_config(5)
,sshd(8)
,ssh-keygen(1)
,ssh-agent(1)
,ssh-keyscan(1)
,scp(1)
,sftp(1)
. Follow these links to understand related components.
Practical Use: Need to debug why your key isn’t accepted? man ssh
, search for -v
, run ssh -vvv user@host
. Need to connect through a jump host? Search for ProxyJump
or -J
. Forgot the syntax for local port forwarding? Search for -L
or “port forwarding”.
2. man sshd
(Section 8) – The OpenSSH Server Daemon
This man page describes the server-side component that listens for incoming connections and manages authentication, execution, and forwarding. It’s primarily relevant for system administrators configuring the SSH service.
Key Sections and Information:
- SYNOPSIS:
sshd [options]
- DESCRIPTION: Explains that
sshd
listens for connections, handles key exchange, encryption, authentication, command execution, and forwarding. It details the process of forking a new daemon for each connection and how user authentication proceeds. Mentions the critical role of the configuration file/etc/ssh/sshd_config
. - OPTIONS: Less frequently used directly than
ssh
client options, assshd
is usually started as a system service. However, some are important for debugging or special modes:-p port
: Specify a port to listen on (overridesPort
insshd_config
).-f config_file
: Specify an alternative server configuration file.-d
: Debug mode. Preventssshd
from detaching and sends verbose debug output to standard error. Extremely useful for troubleshooting server-side startup or configuration issues. Runsshd -d
from the command line (often as root, stopping the service first) to see detailed logs. Combine with-p
on an alternate port to test changes without affecting the main service.-t
: Test mode. Checks the validity of the configuration file (sshd_config
) and keys, then exits. Always runsshd -t
after modifyingsshd_config
before restarting the service to catch syntax errors.-D
: Daemon mode (foreground). Similar to-d
but doesn’t exit after the first connection, stays in the foreground.
- LOGIN PROCESS: Details the steps from connection to session establishment, including reading configuration, privilege separation, authentication, and reading user-specific files (
~/.ssh/authorized_keys
,~/.ssh/environment
, etc.). - FILES: Critically lists
/etc/ssh/sshd_config
(the main configuration file),/etc/ssh/ssh_host_rsa_key
,/etc/ssh/ssh_host_dsa_key
, etc. (server’s private host keys),/etc/ssh/ssh_host_rsa_key.pub
, etc. (server’s public host keys),~/.ssh/authorized_keys
(user’s public keys for login),/var/run/sshd.pid
(process ID file),/var/log/auth.log
or similar (where logs often go, though configurable). Understanding these file locations is essential for administration. - SECURITY CONSIDERATIONS: Often discusses Privilege Separation (
UsePrivilegeSeparation
), an important security feature wheresshd
uses separate processes with different privileges to mitigate potential vulnerabilities. - SEE ALSO: Points to
ssh(1)
,ssh_config(5)
,sshd_config(5)
,ssh-keygen(1)
,ssh-agent(1)
,sftp-server(8)
.
Practical Use: Need to verify your sshd_config
changes? man sshd
, find the test option (-t
), run sshd -t
. Server not starting? man sshd
, find the debug option (-d
), stop the service, run sshd -d
and watch the output. Need to know where the server’s host keys are stored? Check the FILES section.
3. man ssh_config
(Section 5) – SSH Client Configuration File Format
This man page describes the syntax and keywords used in the SSH client configuration files (~/.ssh/config
for user-specific settings and /etc/ssh/ssh_config
for system-wide defaults). Mastering this file can dramatically simplify your SSH workflow.
Key Sections and Information:
- DESCRIPTION: Explains the purpose of the files and the format: empty lines and lines starting with
#
are comments. Otherwise, lines areKeyword Value
. It details the precedence (~/.ssh/config
overrides/etc/ssh/ssh_config
, and command-line options override both). Critically, it explains theHost
directive, which allows defining settings specific to certain hosts or groups of hosts using patterns. - HOST SPECIFICATIONS: Details how the
Host
keyword works. You can use specific hostnames, IP addresses, or patterns with wildcards (*
for any string,?
for any single character).Host *
matches all hosts and is often used for setting global defaults at the end of the file (since the first match wins for most parameters). - KEYWORDS/DIRECTIVES: This is the core of the man page, listing all available configuration keywords alphabetically. Each entry explains the keyword, its possible values, and the default. Some crucial keywords:
Host
: Introduces a configuration block for specific hosts.HostName
: Specifies the real hostname to log into (useful if theHost
alias is different, e.g.,Host myserver
followed byHostName 192.168.1.100
).User
: Specifies the default username for this host.Port
: Specifies the default port for this host.IdentityFile
: Specifies the private key file to use for this host. Can be listed multiple times.IdentitiesOnly
: If set toyes
, only use identity files explicitly configured (inssh_config
or via-i
), don’t try default key names. Useful if you have many keys andssh-agent
is involved.PubkeyAuthentication
: Enable/disable public key authentication (yes
/no
).PasswordAuthentication
: Enable/disable password authentication (yes
/no
).StrictHostKeyChecking
: Controls behavior when connecting to a host whose key is not inknown_hosts
. Options:yes
(default – refuse connection),no
(connect and add key automatically – insecure!),ask
(prompt user),accept-new
(connect and add automatically only if key is new, refuse if changed).UserKnownHostsFile
: Specifies alternativeknown_hosts
file(s).ForwardX11
,ForwardX11Trusted
: Client-side equivalents of-X
and-Y
.LocalForward
,RemoteForward
,DynamicForward
: Configuration file equivalents of-L
,-R
,-D
.-
ProxyJump
: Configuration file equivalent of-J
. Define jump hosts easily:
“`
Host targetserver
HostName 10.0.0.5
ProxyJump jumphostHost jumphost
HostName jump.example.com
User jumpuser
``
ProxyCommand
*: More flexible (but complex) way to specify a command to connect to the server (e.g., using
netcatthrough a SOCKS proxy).
ProxyJumpis often simpler for basic jumps.
ConnectTimeout
*: Timeout (seconds) for establishing the connection.
ServerAliveInterval
*: Sends a keep-alive message every N seconds. Prevents connections from dropping due to inactivity or firewall state timeouts.
ServerAliveCountMax
*: Number of missed keep-alives before disconnecting.
Compression
*: Equivalent of
-C.
LogLevel
*: Sets verbosity (QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, DEBUG3). Equivalent to
-qor varying levels of
-v.
~/.ssh/config
* **FILES:** Listsand
/etc/ssh/ssh_config.
ssh(1)`.
* **SEE ALSO:** Points back to
Practical Use: Tired of typing ssh -p 2222 -i ~/.ssh/my_special_key [email protected]
? man ssh_config
, learn about Host
, HostName
, User
, Port
, IdentityFile
, and create an entry in ~/.ssh/config
:
Host specialserver
HostName 192.168.50.10
User admin
Port 2222
IdentityFile ~/.ssh/my_special_key
Now you can just type ssh specialserver
. Want to disable password authentication for all hosts by default? Add PasswordAuthentication no
under Host *
at the end of your config.
4. man sshd_config
(Section 5) – SSH Server Configuration File Format
This is the counterpart to ssh_config
, defining the behavior of the sshd
daemon. It’s arguably the most critical file for securing and configuring SSH access to a server. Administrators must understand this file.
Key Sections and Information:
- DESCRIPTION: Explains this file contains keywords and values, one per line, controlling
sshd
‘s operation. Mentions the default location/etc/ssh/sshd_config
. Emphasizes that changes require restarting thesshd
service (and testing withsshd -t
first!). - KEYWORDS/DIRECTIVES: The bulk of the man page, listing all server configuration options. These are critical for security and functionality. Essential keywords include:
Port
: Specifies the port(s)sshd
listens on (default 22). Changing this can provide minor obscurity but isn’t a primary security measure.ListenAddress
: Specifies the IP address(es)sshd
should bind to. Useful on multi-homed servers. Default is0.0.0.0
(all IPv4) and::
(all IPv6).HostKey
: Specifies the files containing the server’s private host keys (e.g.,/etc/ssh/ssh_host_rsa_key
).PermitRootLogin
: Crucial security setting. Controls whether root can log in directly. Options:yes
,no
,prohibit-password
/without-password
(allows key-based root login only),forced-commands-only
(root login only allowed for specific commands viaauthorized_keys
). Strongly recommended to set this toprohibit-password
orno
. Log in as a regular user and usesudo
orsu
.PubkeyAuthentication
: Enables/disables public key authentication (defaultyes
). Usually should beyes
.AuthorizedKeysFile
: Specifies the file(s) containing user public keys for login (default.ssh/authorized_keys
). Can use tokens like%u
(username) and%h
(home directory).PasswordAuthentication
: Crucial security setting. Enables/disables password-based authentication (default oftenyes
). Strongly recommended to set this tono
if public key authentication is configured and required. This eliminates brute-force password attacks.PermitEmptyPasswords
: Controls if accounts with empty passwords can log in (defaultno
). Should always beno
.ChallengeResponseAuthentication
: Enables/disables challenge-response authentication (e.g., PAM). IfPasswordAuthentication
isno
, this might also need to beno
unless specific PAM modules are intended for use (like OTP).UsePAM
: Enables Pluggable Authentication Modules (PAM) integration. Common on Linux. Allows integrating SSH authentication with the system’s user authentication mechanisms.AllowUsers
,DenyUsers
,AllowGroups
,DenyGroups
: Control exactly which users or groups are allowed or denied SSH access. Very useful for restricting access. Use patterns and specifyuser@host
for host-specific rules. Order matters: Deny rules are processed before Allow rules.Subsystem
: Configures external subsystems likesftp
. TypicallySubsystem sftp /usr/lib/openssh/sftp-server
(path may vary).LogLevel
: Controls the verbosity of logging (QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, etc.).VERBOSE
is often useful for monitoring logins;DEBUG
levels help troubleshoot complex issues but are very noisy.MaxAuthTries
: Maximum number of authentication attempts per connection. Default is usually 6. Lowering this (e.g., to 3) can help mitigate brute-force attacks.MaxSessions
: Maximum number of open shell, login, or subsystem sessions permitted per network connection. Helps prevent resource exhaustion.LoginGraceTime
: Time allowed for successful authentication after connection (default 120 seconds). Lowering this can slightly reduce exposure to slow denial-of-service attacks.StrictModes
: Checks file modes and ownership of user’s home directory and.ssh
files before accepting login (defaultyes
). Important for security – prevents users from having insecure permissions on sensitive files. Should beyes
.PermitTunnel
: Allowstun
device forwarding (VPN over SSH). Defaultno
.AllowTcpForwarding
: Controls whether TCP port forwarding is allowed (defaultyes
). Set tono
if not needed.X11Forwarding
: Enables/disables X11 forwarding (defaultno
oryes
depending on build). Ensurexauth
program is installed if enabled.ClientAliveInterval
,ClientAliveCountMax
: Server-side keep-alives.sshd
sends messages to the client and disconnects if no reply is received. Prevents orphaned sessions.UseDNS
: Specifies whethersshd
should perform reverse DNS lookups on client IPs. Can slow down logins if DNS is slow. Often set tono
for performance, but may impact features relying on hostnames (likeAllowUsers [email protected]
).Banner
: Specifies a file whose contents are displayed to users before authentication. Useful for legal notices or warnings.Match
: Introduces conditional blocks based on User, Group, Host, Address, etc. Allows applying specific settings to subsets of connections.Match
blocks appear at the end of the file, and keywords within aMatch
block override global settings for matching connections. Very powerful for fine-grained control.
- FILES: Lists
/etc/ssh/sshd_config
. - SEE ALSO: Points to
sshd(8)
,ssh(1)
,ssh-keygen(1)
, etc.
Practical Use: Want to disable root login? man sshd_config
, search for PermitRootLogin
, set it to no
, run sshd -t
, restart sshd
. Want to disable password authentication entirely? Search for PasswordAuthentication
, set to no
, test, restart. Need to allow access only for users in the sshusers
group? Search for AllowGroups
, add AllowGroups sshusers
, test, restart. Need different settings for users coming from an internal network? Use a Match Address 192.168.1.0/24
block.
5. man ssh-keygen
(Section 1) – Authentication Key Generation, Management, and Conversion
This utility is central to SSH’s public key authentication mechanism. Its man page details how to create, manage, and convert SSH keys.
Key Sections and Information:
- SYNOPSIS: Shows various modes of operation, like key generation (
-t type
), changing passphrases (-p
), displaying fingerprints (-l
), retrieving public keys (-y
), etc. - DESCRIPTION: Explains
ssh-keygen
generates and manages authentication keys. It describes the different key types (RSA, DSA, ECDSA, Ed25519) and the concept of public/private key pairs. - OPTIONS: Details the numerous flags controlling its behavior:
-t type
: Specify the key type (e.g.,rsa
,dsa
,ecdsa
,ed25519
). Ed25519 is generally recommended for new keys due to strong security and good performance. ECDSA is also good. RSA is widely compatible but requires larger key sizes (e.g., 3072 or 4096 bits). DSA is generally considered weak and deprecated.-b bits
: Specify the number of bits in the key (relevant for RSA, DSA). For RSA, use at least 3072.-f filename
: Specify the filename for the key pair (e.g.,~/.ssh/id_ed25519
). If not given, defaults are used (~/.ssh/id_TYPE
).-N passphrase
: Provide the new passphrase.-P passphrase
: Provide the old passphrase (used with-p
).-C comment
: Provide a comment string embedded in the key file (often defaults touser@host
). Useful for identifying keys.-p
: Request changing the passphrase of an existing private key file without changing the key itself.-l
: Show the fingerprint of a public or private key file. Useful for verifying keys.-E fingerprint_hash
: Specify the hash algorithm for fingerprints (e.g.,md5
,sha256
). SHA256 is preferred.-y
: Read a private key file and print the corresponding public key to standard output. Useful for extracting the public key if you only have the private file.-R hostname
: Remove all keys belonging tohostname
from aknown_hosts
file. Useful when a host key changes legitimately (e.g., server rebuild).-H
: Hash all hostnames and addresses in the specifiedknown_hosts
file. Obscures hostnames, potentially enhancing privacy if the file is exposed, but makes manual inspection harder.-F hostname
: Search forhostname
in aknown_hosts
file.-A
: Generate host keys (RSA, ECDSA, Ed25519) if they don’t exist. Primarily used by system startup scripts.
- FILES: Lists default key locations (
~/.ssh/id_rsa
,~/.ssh/id_rsa.pub
, etc.) andknown_hosts
. - SEE ALSO:
ssh(1)
,sshd(8)
,ssh-agent(1)
,ssh-add(1)
.
Practical Use: Need to generate a new, strong key pair? man ssh-keygen
, see -t
and -b
. Recommended command: ssh-keygen -t ed25519 -C "[email protected]"
. Need to get the public key from your id_rsa
private key file? man ssh-keygen
, find -y
, run ssh-keygen -y -f ~/.ssh/id_rsa
. Need to remove an old host key from known_hosts
? Find -R
, run ssh-keygen -R oldhostname
. Want to see the fingerprint of your key? Find -l
, run ssh-keygen -l -f ~/.ssh/id_ed25519
.
6. man ssh-agent
(Section 1) – Authentication Agent
ssh-agent
is a background program that holds private keys used for public key authentication. It allows you to unlock your key(s) once with a passphrase, and then ssh
(and scp
/sftp
) can use the keys from the agent without prompting again.
Key Sections and Information:
- SYNOPSIS: Shows various ways to start the agent, often involving
eval
. - DESCRIPTION: Explains the agent holds private keys in memory, preventing the need to store unencrypted keys on disk or repeatedly type passphrases. Describes how other programs communicate with the agent via a Unix-domain socket, whose path is stored in the
SSH_AUTH_SOCK
environment variable. Explains the typical startup method:eval $(ssh-agent)
oreval
ssh-agent -s` (for sh/bash/zsh). This starts the agent and sets the necessary environment variables (
SSH_AUTH_SOCK,
SSH_AGENT_PID`) in the current shell. - OPTIONS:
-s
: Generate Bourne shell commands (export SSH_AUTH_SOCK=...; export SSH_AGENT_PID=...;
). Useeval
ssh-agent -s“.-c
: Generate C-shell commands (setenv SSH_AUTH_SOCK ...; setenv SSH_AGENT_PID ...;
). Useeval
ssh-agent -c“.-k
: Kill the current agent (identified bySSH_AGENT_PID
).-a bind_address
: Bind the agent to a specific Unix-domain socket path instead of creating a temporary directory.-t life
: Set a default maximum lifetime (in seconds or time format like1h
) for identities added to the agent.
- AGENT FORWARDING: Briefly mentions that the connection to the agent can be forwarded over SSH connections (using
ForwardAgent yes
inssh_config
orssh -A
), allowing you to use your local keys to authenticate from a remote server to another server. Use agent forwarding with extreme caution, as it allows anyone with root access on the remote server to potentially use your forwarded agent connection. - FILES:
~/.ssh/identity
,~/.ssh/id_dsa
,~/.ssh/id_rsa
, etc. (these are loaded into the agent usingssh-add
). - SEE ALSO:
ssh(1)
,ssh-add(1)
,ssh_config(5)
,ssh-keygen(1)
.
Practical Use: Want to avoid typing your key passphrase repeatedly? man ssh-agent
, learn about eval $(ssh-agent -s)
. Once started, use ssh-add
(see next man page) to load your keys. Need to stop the agent? man ssh-agent
, find -k
, run ssh-agent -k
.
7. man ssh-add
(Section 1) – Add Private Key Identities to the Authentication Agent
This command interacts with a running ssh-agent
to add or remove keys.
Key Sections and Information:
- SYNOPSIS:
ssh-add [options] [file ...]
- DESCRIPTION: Explains
ssh-add
adds private key identities (likeid_rsa
,id_ed25519
) to thessh-agent
. When you runssh-add
without arguments, it typically tries to add the default key files (~/.ssh/id_rsa
,~/.ssh/id_dsa
, etc.). It will prompt for passphrases if the keys are encrypted. - OPTIONS:
file ...
: Specify specific private key files to add.-l
: List fingerprints of all identities currently held by the agent.-L
: List public key parameters of all identities currently held by the agent.-d
: Delete an identity from the agent (specify the public key file matching the private key).-D
: Delete all identities from the agent.-x
: Lock the agent with a password.-X
: Unlock the agent.-t life
: Set a maximum lifetime for the added identities (overrides agent default).-c
: Require confirmation (e.g., viaSSH_ASKPASS
) whenever an identity is used.
- SEE ALSO:
ssh(1)
,ssh-agent(1)
,ssh_config(5)
,ssh-keygen(1)
.
Practical Use: Started ssh-agent
? Now add your key: man ssh-add
, run ssh-add ~/.ssh/id_ed25519
(it will prompt for the passphrase). Want to see which keys the agent knows? Run ssh-add -l
. Want to remove all keys? Run ssh-add -D
.
8. man ssh-copy-id
(Section 1) – Install Your Public Key on a Remote Machine
A convenient script that simplifies adding your public key to a remote host’s ~/.ssh/authorized_keys
file, enabling public key authentication.
Key Sections and Information:
- SYNOPSIS:
ssh-copy-id [-i identity_file] [-p port] [-o ssh_option] [user@]hostname
- DESCRIPTION: Explains that
ssh-copy-id
logs into the remote machine (using existing authentication methods, typically password) and appends the appropriate public key(s) to the remote user’sauthorized_keys
file, creating the file and directory (~/.ssh
) if necessary, with correct permissions. It tries default key files or uses the one specified with-i
. - OPTIONS:
-i identity_file
: Specify the public key file (or private key file, from which it derives the public key) to install. Defaults to the most recent key or first found of~/.ssh/id*.pub
.-p port
: Specify the remote port.-o ssh_option
: Pass options directly to the underlyingssh
command.
- NOTES: Mentions that if you have multiple keys, you might need to use
-i
to specify which one to install. Also notes it disablesAgentForwarding
for the copy operation itself. - SEE ALSO:
ssh(1)
,sshd(8)
,ssh-agent(1)
,ssh-keygen(1)
.
Practical Use: Want to set up key-based login to newserver
using your id_ed25519.pub
key? man ssh-copy-id
, run ssh-copy-id -i ~/.ssh/id_ed25519.pub user@newserver
. It will prompt for user
‘s password on newserver
once, copy the key, and subsequent ssh user@newserver
logins (using that key) should be passwordless.
9. man authorized_keys
(File Format – often in Section 5 via ssh_config
or sshd_config
‘s SEE ALSO, or directly via man 5 authorized_keys
if available)
While not a command, the format of the ~/.ssh/authorized_keys
file is critical. The sshd(8)
man page describes it in detail, usually under the “AUTHORIZED_KEYS FILE FORMAT” section.
Key Sections and Information:
- FORMAT: Explains each line contains one public key (usually starting with
ssh-rsa
,ecdsa-sha2-...
, orssh-ed25519
), followed by optional options and a comment. Long lines might be wrapped, but logically it’s one key per line. - OPTIONS (Prefixing the Key): This is a powerful feature often overlooked. Before the key type (
ssh-rsa
, etc.), you can add comma-separated options restricting what this key can do:from="pattern-list"
: Restrict login with this key to only originate from hosts matching the patterns (e.g.,from="*.example.com,192.168.1.0/24"
).command="command"
: Force execution of a specific command instead of a shell whenever this key is used for login. The original command provided by the user (if any) is available in theSSH_ORIGINAL_COMMAND
environment variable. Essential for creating limited-access keys (e.g., for backups or specific scripts).no-agent-forwarding
: Disable agent forwarding for this key.no-port-forwarding
: Disable TCP port forwarding.no-pty
: Prevent allocation of a pseudo-terminal (disables interactive shell access). Often used withcommand=
.no-X11-forwarding
: Disable X11 forwarding.permitopen="host:port"
: Allow TCP forwarding (ssh -L
) but only to the specified target host and port. Can be listed multiple times.principals="principal-list"
: For certificate authentication, specifies allowed principals.restrict
: Enable all restrictions (no-port-forwarding, no-agent-forwarding, no-X11-forwarding, no-pty) and clear allpermitopen
permissions. Can be combined withcommand=
for highly restricted keys.
- EXAMPLES: Often shows examples of simple keys and keys with options like
command=
orfrom=
. - FILES: Points back to
sshd(8)
and mentions~/.ssh/authorized_keys
.
Practical Use: Need to give someone access to run only a specific backup script /usr/local/bin/backup.sh
using a key? man sshd
(search for AUTHORIZED_KEYS), find the command=
option. Add their public key to authorized_keys
prefixed like this: command="/usr/local/bin/backup.sh",no-port-forwarding,no-agent-forwarding,no-X11-forwarding,no-pty ssh-ed25519 AAAAC3NzaC1lZDI1NTE5... user@example
.
Effective Strategies for Using SSH Man Pages
- Start Specific: If you have a problem with a command (
ssh
) or config file (sshd_config
), start with its specific man page:man ssh
,man sshd_config
. - Use Search: Don’t read linearly. Use
/
to search for keywords (options like-p
, directives likePermitRootLogin
, concepts like “port forwarding”, “fingerprint”). - Focus on SYNOPSIS and OPTIONS/KEYWORDS: For commands, SYNOPSIS shows usage, OPTIONS details flags. For config files, the KEYWORDS section is paramount.
- Check EXAMPLES: The EXAMPLES section often provides practical templates.
- Consult FILES: Know where configuration and key files are located.
- Follow SEE ALSO: If
man ssh
mentionsssh_config
, and you need to configure the client,man ssh_config
is your next stop. Use these links to explore the ecosystem. - Debug with Verbosity (
-v
) and Debug Mode (-d
): Thessh
andsshd
man pages explain how to use verbose/debug modes. This is often the key to solving connection or authentication issues. The man pages tell you how to enable these modes. - Test Configuration (
sshd -t
): Thesshd
man page highlights the-t
option. Always use it after editingsshd_config
. - Understand Precedence: The
ssh
andssh_config
man pages explain the order in which settings are applied (command line > user config > system config). Thesshd_config
man page explains theMatch
block precedence. - Pay Attention to Security: Read SECURITY CONSIDERATIONS sections and note warnings associated with specific options (like
PermitRootLogin
orPasswordAuthentication
insshd_config
). - Don’t Be Afraid to Re-read: Complex options or concepts might require multiple readings. Focus on understanding the purpose of an option or directive.
Conclusion: Man Pages as Your SSH Compass
The SSH ecosystem is powerful, flexible, and complex. While online tutorials provide valuable starting points and solutions, the man pages remain the ultimate, authoritative reference for the tools installed on your system. They contain the comprehensive details needed for advanced configuration, robust security hardening, and effective troubleshooting.
Initially, the density and technical language of man pages can seem daunting. However, by understanding their structure, mastering basic navigation and search, and focusing on the key sections (SYNOPSIS, OPTIONS/KEYWORDS, FILES, EXAMPLES, SEE ALSO), you can unlock a wealth of accurate information.
This guide has illuminated the essential content within the man pages for ssh
, sshd
, ssh_config
, sshd_config
, ssh-keygen
, ssh-agent
, ssh-add
, ssh-copy-id
, and the authorized_keys
format. We’ve highlighted the critical options, directives, and concepts you’ll frequently encounter.
Make it a habit: before searching the web for an SSH option or configuration directive, try man <command>
or man <config_file>
first. Search within the page for the relevant term. You’ll often find the most accurate, version-specific answer directly at your fingertips. Treat the man pages not as a last resort, but as your primary compass for navigating the world of Secure Shell. Invest the time, embrace the detail, and you’ll gain a deeper, more resilient understanding of this fundamental technology.