]> andersk Git - gssapi-openssh.git/blame - openssh/ssh_config.5
Import of OpenSSH 4.9p1
[gssapi-openssh.git] / openssh / ssh_config.5
CommitLineData
f5799ae1 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
47686178 37.\" $OpenBSD: ssh_config.5,v 1.105 2007/10/29 07:48:19 jmc Exp $
38.Dd $Mdocdate: December 2 2007 $
f5799ae1 39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
799ae497 45.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
f5799ae1 47.Sh DESCRIPTION
9108f8d9 48.Xr ssh 1
f5799ae1 49obtains configuration data from the following sources in
50the following order:
9108f8d9 51.Pp
41b2f314 52.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
665a873d 57.Pq Pa ~/.ssh/config
41b2f314 58.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
f5799ae1 62.Pp
63For each parameter, the first obtained value
64will be used.
996d5e62 65The configuration files contain sections separated by
f5799ae1 66.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
f5799ae1 80Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
9108f8d9 88.Nm scp ,
f5799ae1 89and
90.Nm sftp
91.Fl o
92option.
9108f8d9 93Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
f5799ae1 96.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
f5799ae1 106A single
9108f8d9 107.Ql *
f5799ae1 108as a pattern can be used to provide global
109defaults for all hosts.
110The host is the
111.Ar hostname
9108f8d9 112argument given on the command line (i.e. the name is not converted to
f5799ae1 113a canonicalized host name before matching).
9108f8d9 114.Pp
115See
116.Sx PATTERNS
117for more information on patterns.
0fff78ff 118.It Cm AddressFamily
119Specifies which address family to use when connecting.
120Valid arguments are
121.Dq any ,
122.Dq inet
9108f8d9 123(use IPv4 only), or
0fff78ff 124.Dq inet6
996d5e62 125(use IPv6 only).
f5799ae1 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
665a873d 139Use the specified address on the local machine as the source address of
140the connection.
141Only useful on systems with more than one address.
f5799ae1 142Note that this option does not work if
143.Cm UsePrivilegedPort
144is set to
145.Dq yes .
146.It Cm ChallengeResponseAuthentication
9108f8d9 147Specifies whether to use challenge-response authentication.
f5799ae1 148The argument to this keyword must be
149.Dq yes
150or
151.Dq no .
152The default is
153.Dq yes .
154.It Cm CheckHostIP
155If this flag is set to
156.Dq yes ,
9108f8d9 157.Xr ssh 1
158will additionally check the host IP address in the
f5799ae1 159.Pa known_hosts
160file.
161This allows ssh to detect if a host key changed due to DNS spoofing.
162If the option is set to
163.Dq no ,
164the check will not be executed.
165The default is
166.Dq yes .
167.It Cm Cipher
168Specifies the cipher to use for encrypting the session
169in protocol version 1.
170Currently,
171.Dq blowfish ,
172.Dq 3des ,
173and
174.Dq des
175are supported.
176.Ar des
177is only supported in the
9108f8d9 178.Xr ssh 1
f5799ae1 179client for interoperability with legacy protocol 1 implementations
180that do not support the
181.Ar 3des
6a9b3198 182cipher.
183Its use is strongly discouraged due to cryptographic weaknesses.
f5799ae1 184The default is
185.Dq 3des .
186.It Cm Ciphers
187Specifies the ciphers allowed for protocol version 2
188in order of preference.
189Multiple ciphers must be comma-separated.
c9f39d2c 190The supported ciphers are
191.Dq 3des-cbc ,
192.Dq aes128-cbc ,
193.Dq aes192-cbc ,
194.Dq aes256-cbc ,
195.Dq aes128-ctr ,
196.Dq aes192-ctr ,
197.Dq aes256-ctr ,
665a873d 198.Dq arcfour128 ,
199.Dq arcfour256 ,
c9f39d2c 200.Dq arcfour ,
201.Dq blowfish-cbc ,
202and
203.Dq cast128-cbc .
9108f8d9 204The default is:
205.Bd -literal -offset 3n
206aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
207arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
208aes192-ctr,aes256-ctr
f5799ae1 209.Ed
210.It Cm ClearAllForwardings
9108f8d9 211Specifies that all local, remote, and dynamic port forwardings
f5799ae1 212specified in the configuration files or on the command line be
6a9b3198 213cleared.
214This option is primarily useful when used from the
9108f8d9 215.Xr ssh 1
f5799ae1 216command line to clear port forwardings set in
217configuration files, and is automatically set by
218.Xr scp 1
219and
220.Xr sftp 1 .
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm Compression
228Specifies whether to use compression.
229The argument must be
230.Dq yes
231or
232.Dq no .
233The default is
234.Dq no .
235.It Cm CompressionLevel
236Specifies the compression level to use if compression is enabled.
237The argument must be an integer from 1 (fast) to 9 (slow, best).
238The default level is 6, which is good for most applications.
239The meaning of the values is the same as in
240.Xr gzip 1 .
241Note that this option applies to protocol version 1 only.
242.It Cm ConnectionAttempts
243Specifies the number of tries (one per second) to make before exiting.
244The argument must be an integer.
245This may be useful in scripts if the connection sometimes fails.
246The default is 1.
0fff78ff 247.It Cm ConnectTimeout
9108f8d9 248Specifies the timeout (in seconds) used when connecting to the
249SSH server, instead of using the default system TCP timeout.
0fff78ff 250This value is used only when the target is down or really unreachable,
251not when it refuses the connection.
c9f39d2c 252.It Cm ControlMaster
253Enables the sharing of multiple sessions over a single network connection.
254When set to
9108f8d9 255.Dq yes ,
256.Xr ssh 1
c9f39d2c 257will listen for connections on a control socket specified using the
258.Cm ControlPath
259argument.
260Additional sessions can connect to this socket using the same
261.Cm ControlPath
262with
263.Cm ControlMaster
264set to
265.Dq no
266(the default).
2c06c99b 267These sessions will try to reuse the master instance's network connection
268rather than initiating new ones, but will fall back to connecting normally
269if the control socket does not exist, or is not listening.
270.Pp
c9f39d2c 271Setting this to
272.Dq ask
9108f8d9 273will cause ssh
c9f39d2c 274to listen for control connections, but require confirmation using the
275.Ev SSH_ASKPASS
276program before they are accepted (see
277.Xr ssh-add 1
278for details).
665a873d 279If the
280.Cm ControlPath
9108f8d9 281cannot be opened,
282ssh will continue without connecting to a master instance.
665a873d 283.Pp
284X11 and
285.Xr ssh-agent 1
286forwarding is supported over these multiplexed connections, however the
2c06c99b 287display and agent forwarded will be the one belonging to the master
665a873d 288connection i.e. it is not possible to forward multiple displays or agents.
289.Pp
290Two additional options allow for opportunistic multiplexing: try to use a
291master connection but fall back to creating a new one if one does not already
292exist.
293These options are:
294.Dq auto
295and
296.Dq autoask .
297The latter requires confirmation like the
298.Dq ask
299option.
c9f39d2c 300.It Cm ControlPath
665a873d 301Specify the path to the control socket used for connection sharing as described
302in the
c9f39d2c 303.Cm ControlMaster
665a873d 304section above or the string
305.Dq none
306to disable connection sharing.
307In the path,
9108f8d9 308.Ql %l
309will be substituted by the local host name,
665a873d 310.Ql %h
311will be substituted by the target host name,
312.Ql %p
9108f8d9 313the port, and
665a873d 314.Ql %r
315by the remote login username.
316It is recommended that any
317.Cm ControlPath
318used for opportunistic connection sharing include
9108f8d9 319at least %h, %p, and %r.
665a873d 320This ensures that shared connections are uniquely identified.
f5799ae1 321.It Cm DynamicForward
2c06c99b 322Specifies that a TCP port on the local machine be forwarded
f5799ae1 323over the secure channel, and the application
324protocol is then used to determine where to connect to from the
6a9b3198 325remote machine.
2c06c99b 326.Pp
327The argument must be
328.Sm off
329.Oo Ar bind_address : Oc Ar port .
330.Sm on
331IPv6 addresses can be specified by enclosing addresses in square brackets or
332by using an alternative syntax:
333.Oo Ar bind_address Ns / Oc Ns Ar port .
334By default, the local port is bound in accordance with the
335.Cm GatewayPorts
336setting.
337However, an explicit
338.Ar bind_address
339may be used to bind the connection to a specific address.
340The
341.Ar bind_address
342of
343.Dq localhost
344indicates that the listening port be bound for local use only, while an
345empty address or
346.Sq *
347indicates that the port should be available from all interfaces.
348.Pp
0fff78ff 349Currently the SOCKS4 and SOCKS5 protocols are supported, and
9108f8d9 350.Xr ssh 1
0fff78ff 351will act as a SOCKS server.
f5799ae1 352Multiple forwardings may be specified, and
6a9b3198 353additional forwardings can be given on the command line.
354Only the superuser can forward privileged ports.
0fff78ff 355.It Cm EnableSSHKeysign
356Setting this option to
357.Dq yes
358in the global client configuration file
359.Pa /etc/ssh/ssh_config
360enables the use of the helper program
361.Xr ssh-keysign 8
362during
363.Cm HostbasedAuthentication .
364The argument must be
365.Dq yes
366or
367.Dq no .
368The default is
369.Dq no .
cdd66111 370This option should be placed in the non-hostspecific section.
0fff78ff 371See
372.Xr ssh-keysign 8
373for more information.
f5799ae1 374.It Cm EscapeChar
375Sets the escape character (default:
376.Ql ~ ) .
377The escape character can also
378be set on the command line.
379The argument should be a single character,
380.Ql ^
381followed by a letter, or
382.Dq none
383to disable the escape
384character entirely (making the connection transparent for binary
385data).
9108f8d9 386.It Cm ExitOnForwardFailure
387Specifies whether
388.Xr ssh 1
389should terminate the connection if it cannot set up all requested
d4487008 390dynamic, tunnel, local, and remote port forwardings.
9108f8d9 391The argument must be
392.Dq yes
393or
394.Dq no .
395The default is
396.Dq no .
f5799ae1 397.It Cm ForwardAgent
398Specifies whether the connection to the authentication agent (if any)
399will be forwarded to the remote machine.
400The argument must be
401.Dq yes
402or
403.Dq no .
404The default is
405.Dq no .
41b2f314 406.Pp
6a9b3198 407Agent forwarding should be enabled with caution.
408Users with the ability to bypass file permissions on the remote host
409(for the agent's Unix-domain socket)
410can access the local agent through the forwarded connection.
411An attacker cannot obtain key material from the agent,
41b2f314 412however they can perform operations on the keys that enable them to
413authenticate using the identities loaded into the agent.
f5799ae1 414.It Cm ForwardX11
415Specifies whether X11 connections will be automatically redirected
416over the secure channel and
417.Ev DISPLAY
418set.
419The argument must be
420.Dq yes
421or
422.Dq no .
423The default is
424.Dq no .
41b2f314 425.Pp
6a9b3198 426X11 forwarding should be enabled with caution.
427Users with the ability to bypass file permissions on the remote host
cdd66111 428(for the user's X11 authorization database)
6a9b3198 429can access the local X11 display through the forwarded connection.
cdd66111 430An attacker may then be able to perform activities such as keystroke monitoring
431if the
432.Cm ForwardX11Trusted
433option is also enabled.
434.It Cm ForwardX11Trusted
c9f39d2c 435If this option is set to
9108f8d9 436.Dq yes ,
437remote X11 clients will have full access to the original X11 display.
996d5e62 438.Pp
cdd66111 439If this option is set to
9108f8d9 440.Dq no ,
441remote X11 clients will be considered untrusted and prevented
cdd66111 442from stealing or tampering with data belonging to trusted X11
443clients.
996d5e62 444Furthermore, the
445.Xr xauth 1
446token used for the session will be set to expire after 20 minutes.
447Remote clients will be refused access after this time.
cdd66111 448.Pp
449The default is
450.Dq no .
451.Pp
452See the X11 SECURITY extension specification for full details on
453the restrictions imposed on untrusted clients.
f5799ae1 454.It Cm GatewayPorts
455Specifies whether remote hosts are allowed to connect to local
456forwarded ports.
457By default,
9108f8d9 458.Xr ssh 1
6a9b3198 459binds local port forwardings to the loopback address.
460This prevents other remote hosts from connecting to forwarded ports.
f5799ae1 461.Cm GatewayPorts
9108f8d9 462can be used to specify that ssh
f5799ae1 463should bind local port forwardings to the wildcard address,
464thus allowing remote hosts to connect to forwarded ports.
465The argument must be
466.Dq yes
467or
468.Dq no .
469The default is
470.Dq no .
471.It Cm GlobalKnownHostsFile
472Specifies a file to use for the global
473host key database instead of
474.Pa /etc/ssh/ssh_known_hosts .
0fff78ff 475.It Cm GSSAPIAuthentication
cdd66111 476Specifies whether user authentication based on GSSAPI is allowed.
0fff78ff 477The default is
cdd66111 478.Dq no .
0fff78ff 479Note that this option applies to protocol version 2 only.
480.It Cm GSSAPIDelegateCredentials
481Forward (delegate) credentials to the server.
482The default is
483.Dq no .
484Note that this option applies to protocol version 2 only.
996d5e62 485.It Cm HashKnownHosts
486Indicates that
9108f8d9 487.Xr ssh 1
996d5e62 488should hash host names and addresses when they are added to
665a873d 489.Pa ~/.ssh/known_hosts .
996d5e62 490These hashed names may be used normally by
9108f8d9 491.Xr ssh 1
996d5e62 492and
9108f8d9 493.Xr sshd 8 ,
996d5e62 494but they do not reveal identifying information should the file's contents
495be disclosed.
496The default is
497.Dq no .
9108f8d9 498Note that existing names and addresses in known hosts files
499will not be converted automatically,
500but may be manually hashed using
996d5e62 501.Xr ssh-keygen 1 .
f5799ae1 502.It Cm HostbasedAuthentication
503Specifies whether to try rhosts based authentication with public key
504authentication.
505The argument must be
506.Dq yes
507or
508.Dq no .
509The default is
510.Dq no .
511This option applies to protocol version 2 only and
512is similar to
513.Cm RhostsRSAAuthentication .
514.It Cm HostKeyAlgorithms
515Specifies the protocol version 2 host key algorithms
516that the client wants to use in order of preference.
517The default for this option is:
518.Dq ssh-rsa,ssh-dss .
519.It Cm HostKeyAlias
520Specifies an alias that should be used instead of the
521real host name when looking up or saving the host key
522in the host key database files.
9108f8d9 523This option is useful for tunneling SSH connections
f5799ae1 524or for multiple servers running on a single host.
525.It Cm HostName
526Specifies the real host name to log into.
527This can be used to specify nicknames or abbreviations for hosts.
9108f8d9 528The default is the name given on the command line.
f5799ae1 529Numeric IP addresses are also permitted (both on the command line and in
530.Cm HostName
531specifications).
99be0775 532.It Cm IdentitiesOnly
533Specifies that
9108f8d9 534.Xr ssh 1
99be0775 535should only use the authentication identity files configured in the
c9f39d2c 536.Nm
99be0775 537files,
9108f8d9 538even if
539.Xr ssh-agent 1
99be0775 540offers more identities.
541The argument to this keyword must be
542.Dq yes
543or
544.Dq no .
9108f8d9 545This option is intended for situations where ssh-agent
99be0775 546offers many different identities.
547The default is
548.Dq no .
2c06c99b 549.It Cm IdentityFile
550Specifies a file from which the user's RSA or DSA authentication identity
551is read.
552The default is
553.Pa ~/.ssh/identity
554for protocol version 1, and
555.Pa ~/.ssh/id_rsa
556and
557.Pa ~/.ssh/id_dsa
558for protocol version 2.
559Additionally, any identities represented by the authentication agent
560will be used for authentication.
9108f8d9 561.Pp
2c06c99b 562The file name may use the tilde
9108f8d9 563syntax to refer to a user's home directory or one of the following
564escape characters:
565.Ql %d
566(local user's home directory),
567.Ql %u
568(local user name),
569.Ql %l
570(local host name),
571.Ql %h
572(remote host name) or
573.Ql %r
574(remote user name).
575.Pp
2c06c99b 576It is possible to have
577multiple identity files specified in configuration files; all these
578identities will be tried in sequence.
47686178 579.It Cm KbdInteractiveAuthentication
580Specifies whether to use keyboard-interactive authentication.
581The argument to this keyword must be
582.Dq yes
583or
584.Dq no .
585The default is
586.Dq yes .
996d5e62 587.It Cm KbdInteractiveDevices
588Specifies the list of methods to use in keyboard-interactive authentication.
589Multiple method names must be comma-separated.
590The default is to use the server specified list.
9108f8d9 591The methods available vary depending on what the server supports.
592For an OpenSSH server,
593it may be zero or more of:
594.Dq bsdauth ,
595.Dq pam ,
596and
597.Dq skey .
2c06c99b 598.It Cm LocalCommand
599Specifies a command to execute on the local machine after successfully
600connecting to the server.
601The command string extends to the end of the line, and is executed with
47686178 602the user's shell.
2c06c99b 603This directive is ignored unless
604.Cm PermitLocalCommand
605has been enabled.
f5799ae1 606.It Cm LocalForward
2c06c99b 607Specifies that a TCP port on the local machine be forwarded over
f5799ae1 608the secure channel to the specified host and port from the remote machine.
dec6d9fe 609The first argument must be
996d5e62 610.Sm off
dec6d9fe 611.Oo Ar bind_address : Oc Ar port
996d5e62 612.Sm on
dec6d9fe 613and the second argument must be
614.Ar host : Ns Ar hostport .
996d5e62 615IPv6 addresses can be specified by enclosing addresses in square brackets or
616by using an alternative syntax:
dec6d9fe 617.Oo Ar bind_address Ns / Oc Ns Ar port
618and
619.Ar host Ns / Ns Ar hostport .
996d5e62 620Multiple forwardings may be specified, and additional forwardings can be
621given on the command line.
f5799ae1 622Only the superuser can forward privileged ports.
996d5e62 623By default, the local port is bound in accordance with the
624.Cm GatewayPorts
625setting.
626However, an explicit
627.Ar bind_address
628may be used to bind the connection to a specific address.
629The
630.Ar bind_address
631of
632.Dq localhost
633indicates that the listening port be bound for local use only, while an
634empty address or
635.Sq *
636indicates that the port should be available from all interfaces.
f5799ae1 637.It Cm LogLevel
638Gives the verbosity level that is used when logging messages from
9108f8d9 639.Xr ssh 1 .
f5799ae1 640The possible values are:
9108f8d9 641QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
6a9b3198 642The default is INFO.
643DEBUG and DEBUG1 are equivalent.
644DEBUG2 and DEBUG3 each specify higher levels of verbose output.
f5799ae1 645.It Cm MACs
646Specifies the MAC (message authentication code) algorithms
647in order of preference.
648The MAC algorithm is used in protocol version 2
649for data integrity protection.
650Multiple algorithms must be comma-separated.
9108f8d9 651The default is:
d4487008 652.Bd -literal -offset indent
653hmac-md5,hmac-sha1,umac-64@openssh.com,
654hmac-ripemd160,hmac-sha1-96,hmac-md5-96
655.Ed
f5799ae1 656.It Cm NoHostAuthenticationForLocalhost
657This option can be used if the home directory is shared across machines.
658In this case localhost will refer to a different machine on each of
659the machines and the user will get many warnings about changed host keys.
660However, this option disables host authentication for localhost.
661The argument to this keyword must be
662.Dq yes
663or
664.Dq no .
665The default is to check the host key for localhost.
666.It Cm NumberOfPasswordPrompts
667Specifies the number of password prompts before giving up.
668The argument to this keyword must be an integer.
9108f8d9 669The default is 3.
f5799ae1 670.It Cm PasswordAuthentication
671Specifies whether to use password authentication.
672The argument to this keyword must be
673.Dq yes
674or
675.Dq no .
676The default is
677.Dq yes .
2c06c99b 678.It Cm PermitLocalCommand
679Allow local command execution via the
680.Ic LocalCommand
681option or using the
682.Ic !\& Ns Ar command
683escape sequence in
684.Xr ssh 1 .
685The argument must be
686.Dq yes
687or
688.Dq no .
689The default is
690.Dq no .
f5799ae1 691.It Cm Port
692Specifies the port number to connect on the remote host.
9108f8d9 693The default is 22.
f5799ae1 694.It Cm PreferredAuthentications
695Specifies the order in which the client should try protocol 2
0fff78ff 696authentication methods.
dec6d9fe 697This allows a client to prefer one method (e.g.\&
f5799ae1 698.Cm keyboard-interactive )
dec6d9fe 699over another method (e.g.\&
f5799ae1 700.Cm password )
701The default for this option is:
9108f8d9 702.Do gssapi-with-mic ,
703hostbased,
704publickey,
705keyboard-interactive,
706password
707.Dc .
f5799ae1 708.It Cm Protocol
709Specifies the protocol versions
9108f8d9 710.Xr ssh 1
f5799ae1 711should support in order of preference.
712The possible values are
9108f8d9 713.Sq 1
f5799ae1 714and
9108f8d9 715.Sq 2 .
f5799ae1 716Multiple versions must be comma-separated.
717The default is
718.Dq 2,1 .
9108f8d9 719This means that ssh
f5799ae1 720tries version 2 and falls back to version 1
721if version 2 is not available.
722.It Cm ProxyCommand
723Specifies the command to use to connect to the server.
724The command
725string extends to the end of the line, and is executed with
47686178 726the user's shell.
f5799ae1 727In the command string,
728.Ql %h
729will be substituted by the host name to
730connect and
731.Ql %p
732by the port.
733The command can be basically anything,
734and should read from its standard input and write to its standard output.
735It should eventually connect an
736.Xr sshd 8
737server running on some machine, or execute
738.Ic sshd -i
739somewhere.
740Host key management will be done using the
741HostName of the host being connected (defaulting to the name typed by
742the user).
6a9b3198 743Setting the command to
744.Dq none
745disables this option entirely.
f5799ae1 746Note that
747.Cm CheckHostIP
748is not available for connects with a proxy command.
749.Pp
665a873d 750This directive is useful in conjunction with
751.Xr nc 1
752and its proxy support.
753For example, the following directive would connect via an HTTP proxy at
754192.0.2.0:
755.Bd -literal -offset 3n
756ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
757.Ed
f5799ae1 758.It Cm PubkeyAuthentication
759Specifies whether to try public key authentication.
760The argument to this keyword must be
761.Dq yes
762or
763.Dq no .
764The default is
765.Dq yes .
766This option applies to protocol version 2 only.
2c06c99b 767.It Cm RekeyLimit
768Specifies the maximum amount of data that may be transmitted before the
769session key is renegotiated.
770The argument is the number of bytes, with an optional suffix of
771.Sq K ,
772.Sq M ,
773or
774.Sq G
775to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
776The default is between
9108f8d9 777.Sq 1G
2c06c99b 778and
9108f8d9 779.Sq 4G ,
2c06c99b 780depending on the cipher.
781This option applies to protocol version 2 only.
f5799ae1 782.It Cm RemoteForward
2c06c99b 783Specifies that a TCP port on the remote machine be forwarded over
f5799ae1 784the secure channel to the specified host and port from the local machine.
dec6d9fe 785The first argument must be
996d5e62 786.Sm off
dec6d9fe 787.Oo Ar bind_address : Oc Ar port
996d5e62 788.Sm on
dec6d9fe 789and the second argument must be
790.Ar host : Ns Ar hostport .
791IPv6 addresses can be specified by enclosing addresses in square brackets
792or by using an alternative syntax:
793.Oo Ar bind_address Ns / Oc Ns Ar port
794and
795.Ar host Ns / Ns Ar hostport .
f5799ae1 796Multiple forwardings may be specified, and additional
797forwardings can be given on the command line.
798Only the superuser can forward privileged ports.
996d5e62 799.Pp
800If the
801.Ar bind_address
802is not specified, the default is to only bind to loopback addresses.
803If the
804.Ar bind_address
805is
806.Ql *
807or an empty string, then the forwarding is requested to listen on all
808interfaces.
809Specifying a remote
810.Ar bind_address
811will only succeed if the server's
812.Cm GatewayPorts
813option is enabled (see
814.Xr sshd_config 5 ) .
f5799ae1 815.It Cm RhostsRSAAuthentication
816Specifies whether to try rhosts based authentication with RSA host
817authentication.
818The argument must be
819.Dq yes
820or
821.Dq no .
822The default is
823.Dq no .
824This option applies to protocol version 1 only and requires
9108f8d9 825.Xr ssh 1
f5799ae1 826to be setuid root.
827.It Cm RSAAuthentication
828Specifies whether to try RSA authentication.
829The argument to this keyword must be
830.Dq yes
831or
832.Dq no .
833RSA authentication will only be
834attempted if the identity file exists, or an authentication agent is
835running.
836The default is
837.Dq yes .
838Note that this option applies to protocol version 1 only.
c9f39d2c 839.It Cm SendEnv
840Specifies what variables from the local
841.Xr environ 7
842should be sent to the server.
9108f8d9 843Note that environment passing is only supported for protocol 2.
844The server must also support it, and the server must be configured to
c9f39d2c 845accept these environment variables.
846Refer to
847.Cm AcceptEnv
848in
849.Xr sshd_config 5
850for how to configure the server.
9108f8d9 851Variables are specified by name, which may contain wildcard characters.
c9f39d2c 852Multiple environment variables may be separated by whitespace or spread
853across multiple
854.Cm SendEnv
855directives.
856The default is not to send any environment variables.
9108f8d9 857.Pp
858See
859.Sx PATTERNS
860for more information on patterns.
cdd66111 861.It Cm ServerAliveCountMax
2c06c99b 862Sets the number of server alive messages (see below) which may be
cdd66111 863sent without
9108f8d9 864.Xr ssh 1
cdd66111 865receiving any messages back from the server.
866If this threshold is reached while server alive messages are being sent,
9108f8d9 867ssh will disconnect from the server, terminating the session.
cdd66111 868It is important to note that the use of server alive messages is very
869different from
870.Cm TCPKeepAlive
871(below).
872The server alive messages are sent through the encrypted channel
873and therefore will not be spoofable.
874The TCP keepalive option enabled by
875.Cm TCPKeepAlive
876is spoofable.
877The server alive mechanism is valuable when the client or
878server depend on knowing when a connection has become inactive.
879.Pp
880The default value is 3.
881If, for example,
882.Cm ServerAliveInterval
9108f8d9 883(see below) is set to 15 and
cdd66111 884.Cm ServerAliveCountMax
9108f8d9 885is left at the default, if the server becomes unresponsive,
886ssh will disconnect after approximately 45 seconds.
887This option applies to protocol version 2 only.
2c06c99b 888.It Cm ServerAliveInterval
889Sets a timeout interval in seconds after which if no data has been received
890from the server,
9108f8d9 891.Xr ssh 1
2c06c99b 892will send a message through the encrypted
893channel to request a response from the server.
894The default
895is 0, indicating that these messages will not be sent to the server.
896This option applies to protocol version 2 only.
f5799ae1 897.It Cm SmartcardDevice
0fff78ff 898Specifies which smartcard device to use.
899The argument to this keyword is the device
9108f8d9 900.Xr ssh 1
f5799ae1 901should use to communicate with a smartcard used for storing the user's
0fff78ff 902private RSA key.
903By default, no device is specified and smartcard support is not activated.
f5799ae1 904.It Cm StrictHostKeyChecking
905If this flag is set to
906.Dq yes ,
9108f8d9 907.Xr ssh 1
f5799ae1 908will never automatically add host keys to the
665a873d 909.Pa ~/.ssh/known_hosts
f5799ae1 910file, and refuses to connect to hosts whose host key has changed.
911This provides maximum protection against trojan horse attacks,
9108f8d9 912though it can be annoying when the
f5799ae1 913.Pa /etc/ssh/ssh_known_hosts
9108f8d9 914file is poorly maintained or when connections to new hosts are
f5799ae1 915frequently made.
916This option forces the user to manually
917add all new hosts.
918If this flag is set to
919.Dq no ,
9108f8d9 920ssh will automatically add new host keys to the
f5799ae1 921user known hosts files.
922If this flag is set to
923.Dq ask ,
924new host keys
925will be added to the user known host files only after the user
926has confirmed that is what they really want to do, and
9108f8d9 927ssh will refuse to connect to hosts whose host key has changed.
f5799ae1 928The host keys of
929known hosts will be verified automatically in all cases.
930The argument must be
931.Dq yes ,
9108f8d9 932.Dq no ,
f5799ae1 933or
934.Dq ask .
935The default is
936.Dq ask .
cdd66111 937.It Cm TCPKeepAlive
938Specifies whether the system should send TCP keepalive messages to the
939other side.
940If they are sent, death of the connection or crash of one
941of the machines will be properly noticed.
942However, this means that
943connections will die if the route is down temporarily, and some people
944find it annoying.
945.Pp
946The default is
947.Dq yes
948(to send TCP keepalive messages), and the client will notice
949if the network goes down or the remote host dies.
950This is important in scripts, and many users want it too.
951.Pp
952To disable TCP keepalive messages, the value should be set to
953.Dq no .
2c06c99b 954.It Cm Tunnel
9108f8d9 955Request
2c06c99b 956.Xr tun 4
957device forwarding between the client and the server.
2c06c99b 958The argument must be
959.Dq yes ,
9108f8d9 960.Dq point-to-point
961(layer 3),
2c06c99b 962.Dq ethernet
9108f8d9 963(layer 2),
2c06c99b 964or
965.Dq no .
9108f8d9 966Specifying
967.Dq yes
968requests the default tunnel mode, which is
969.Dq point-to-point .
2c06c99b 970The default is
971.Dq no .
972.It Cm TunnelDevice
9108f8d9 973Specifies the
2c06c99b 974.Xr tun 4
9108f8d9 975devices to open on the client
976.Pq Ar local_tun
977and the server
978.Pq Ar remote_tun .
979.Pp
980The argument must be
981.Sm off
982.Ar local_tun Op : Ar remote_tun .
983.Sm on
984The devices may be specified by numerical ID or the keyword
985.Dq any ,
986which uses the next available tunnel device.
987If
988.Ar remote_tun
989is not specified, it defaults to
990.Dq any .
991The default is
992.Dq any:any .
f5799ae1 993.It Cm UsePrivilegedPort
994Specifies whether to use a privileged port for outgoing connections.
995The argument must be
996.Dq yes
997or
998.Dq no .
999The default is
1000.Dq no .
41b2f314 1001If set to
9108f8d9 1002.Dq yes ,
1003.Xr ssh 1
41b2f314 1004must be setuid root.
f5799ae1 1005Note that this option must be set to
1006.Dq yes
0fff78ff 1007for
f5799ae1 1008.Cm RhostsRSAAuthentication
0fff78ff 1009with older servers.
f5799ae1 1010.It Cm User
1011Specifies the user to log in as.
1012This can be useful when a different user name is used on different machines.
1013This saves the trouble of
1014having to remember to give the user name on the command line.
1015.It Cm UserKnownHostsFile
1016Specifies a file to use for the user
1017host key database instead of
665a873d 1018.Pa ~/.ssh/known_hosts .
0fff78ff 1019.It Cm VerifyHostKeyDNS
1020Specifies whether to verify the remote key using DNS and SSHFP resource
1021records.
cdd66111 1022If this option is set to
1023.Dq yes ,
1024the client will implicitly trust keys that match a secure fingerprint
1025from DNS.
1026Insecure fingerprints will be handled as if this option was set to
1027.Dq ask .
1028If this option is set to
1029.Dq ask ,
1030information on fingerprint match will be displayed, but the user will still
1031need to confirm new host keys according to the
1032.Cm StrictHostKeyChecking
1033option.
1034The argument must be
1035.Dq yes ,
9108f8d9 1036.Dq no ,
cdd66111 1037or
1038.Dq ask .
0fff78ff 1039The default is
1040.Dq no .
1041Note that this option applies to protocol version 2 only.
9108f8d9 1042.Pp
1043See also
1044.Sx VERIFYING HOST KEYS
1045in
1046.Xr ssh 1 .
f5799ae1 1047.It Cm XAuthLocation
41b2f314 1048Specifies the full pathname of the
f5799ae1 1049.Xr xauth 1
1050program.
1051The default is
1052.Pa /usr/X11R6/bin/xauth .
1053.El
9108f8d9 1054.Sh PATTERNS
1055A
1056.Em pattern
1057consists of zero or more non-whitespace characters,
1058.Sq *
1059(a wildcard that matches zero or more characters),
1060or
1061.Sq ?\&
1062(a wildcard that matches exactly one character).
1063For example, to specify a set of declarations for any host in the
1064.Dq .co.uk
1065set of domains,
1066the following pattern could be used:
1067.Pp
1068.Dl Host *.co.uk
1069.Pp
1070The following pattern
1071would match any host in the 192.168.0.[0-9] network range:
1072.Pp
1073.Dl Host 192.168.0.?
1074.Pp
1075A
1076.Em pattern-list
1077is a comma-separated list of patterns.
1078Patterns within pattern-lists may be negated
1079by preceding them with an exclamation mark
1080.Pq Sq !\& .
1081For example,
1082to allow a key to be used from anywhere within an organisation
1083except from the
1084.Dq dialup
1085pool,
1086the following entry (in authorized_keys) could be used:
1087.Pp
1088.Dl from=\&"!*.dialup.example.com,*.example.com\&"
f5799ae1 1089.Sh FILES
1090.Bl -tag -width Ds
665a873d 1091.It Pa ~/.ssh/config
f5799ae1 1092This is the per-user configuration file.
1093The format of this file is described above.
9108f8d9 1094This file is used by the SSH client.
c9f39d2c 1095Because of the potential for abuse, this file must have strict permissions:
1096read/write for the user, and not accessible by others.
f5799ae1 1097.It Pa /etc/ssh/ssh_config
1098Systemwide configuration file.
1099This file provides defaults for those
1100values that are not specified in the user's configuration file, and
1101for those users who do not have a configuration file.
1102This file must be world-readable.
1103.El
0fff78ff 1104.Sh SEE ALSO
1105.Xr ssh 1
f5799ae1 1106.Sh AUTHORS
1107OpenSSH is a derivative of the original and free
1108ssh 1.2.12 release by Tatu Ylonen.
1109Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1110Theo de Raadt and Dug Song
1111removed many bugs, re-added newer features and
1112created OpenSSH.
1113Markus Friedl contributed the support for SSH
1114protocol versions 1.5 and 2.0.
This page took 0.225549 seconds and 5 git commands to generate.