]> andersk Git - gssapi-openssh.git/blame_incremental - openssh/ssh_config.5
openssh-4.4p1-gsskex-20061002.patch
[gssapi-openssh.git] / openssh / ssh_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: ssh_config.5,v 1.97 2006/07/27 08:00:50 jmc Exp $
38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa ~/.ssh/config
47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Xr ssh 1
51obtains configuration data from the following sources in
52the following order:
53.Pp
54.Bl -enum -offset indent -compact
55.It
56command-line options
57.It
58user's configuration file
59.Pq Pa ~/.ssh/config
60.It
61system-wide configuration file
62.Pq Pa /etc/ssh/ssh_config
63.El
64.Pp
65For each parameter, the first obtained value
66will be used.
67The configuration files contain sections separated by
68.Dq Host
69specifications, and that section is only applied for hosts that
70match one of the patterns given in the specification.
71The matched host name is the one given on the command line.
72.Pp
73Since the first obtained value for each parameter is used, more
74host-specific declarations should be given near the beginning of the
75file, and general defaults at the end.
76.Pp
77The configuration file has the following format:
78.Pp
79Empty lines and lines starting with
80.Ql #
81are comments.
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp ,
91and
92.Nm sftp
93.Fl o
94option.
95Arguments may optionally be enclosed in double quotes
96.Pq \&"
97in order to represent arguments containing spaces.
98.Pp
99The possible
100keywords and their meanings are as follows (note that
101keywords are case-insensitive and arguments are case-sensitive):
102.Bl -tag -width Ds
103.It Cm Host
104Restricts the following declarations (up to the next
105.Cm Host
106keyword) to be only for those hosts that match one of the patterns
107given after the keyword.
108A single
109.Ql *
110as a pattern can be used to provide global
111defaults for all hosts.
112The host is the
113.Ar hostname
114argument given on the command line (i.e. the name is not converted to
115a canonicalized host name before matching).
116.Pp
117See
118.Sx PATTERNS
119for more information on patterns.
120.It Cm AddressFamily
121Specifies which address family to use when connecting.
122Valid arguments are
123.Dq any ,
124.Dq inet
125(use IPv4 only), or
126.Dq inet6
127(use IPv6 only).
128.It Cm BatchMode
129If set to
130.Dq yes ,
131passphrase/password querying will be disabled.
132This option is useful in scripts and other batch jobs where no user
133is present to supply the password.
134The argument must be
135.Dq yes
136or
137.Dq no .
138The default is
139.Dq no .
140.It Cm BindAddress
141Use the specified address on the local machine as the source address of
142the connection.
143Only useful on systems with more than one address.
144Note that this option does not work if
145.Cm UsePrivilegedPort
146is set to
147.Dq yes .
148.It Cm ChallengeResponseAuthentication
149Specifies whether to use challenge-response authentication.
150The argument to this keyword must be
151.Dq yes
152or
153.Dq no .
154The default is
155.Dq yes .
156.It Cm CheckHostIP
157If this flag is set to
158.Dq yes ,
159.Xr ssh 1
160will additionally check the host IP address in the
161.Pa known_hosts
162file.
163This allows ssh to detect if a host key changed due to DNS spoofing.
164If the option is set to
165.Dq no ,
166the check will not be executed.
167The default is
168.Dq yes .
169.It Cm Cipher
170Specifies the cipher to use for encrypting the session
171in protocol version 1.
172Currently,
173.Dq blowfish ,
174.Dq 3des ,
175and
176.Dq des
177are supported.
178.Ar des
179is only supported in the
180.Xr ssh 1
181client for interoperability with legacy protocol 1 implementations
182that do not support the
183.Ar 3des
184cipher.
185Its use is strongly discouraged due to cryptographic weaknesses.
186The default is
187.Dq 3des .
188.It Cm Ciphers
189Specifies the ciphers allowed for protocol version 2
190in order of preference.
191Multiple ciphers must be comma-separated.
192The supported ciphers are
193.Dq 3des-cbc ,
194.Dq aes128-cbc ,
195.Dq aes192-cbc ,
196.Dq aes256-cbc ,
197.Dq aes128-ctr ,
198.Dq aes192-ctr ,
199.Dq aes256-ctr ,
200.Dq arcfour128 ,
201.Dq arcfour256 ,
202.Dq arcfour ,
203.Dq blowfish-cbc ,
204and
205.Dq cast128-cbc .
206The default is:
207.Bd -literal -offset 3n
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
209arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
210aes192-ctr,aes256-ctr
211.Ed
212.It Cm ClearAllForwardings
213Specifies that all local, remote, and dynamic port forwardings
214specified in the configuration files or on the command line be
215cleared.
216This option is primarily useful when used from the
217.Xr ssh 1
218command line to clear port forwardings set in
219configuration files, and is automatically set by
220.Xr scp 1
221and
222.Xr sftp 1 .
223The argument must be
224.Dq yes
225or
226.Dq no .
227The default is
228.Dq no .
229.It Cm Compression
230Specifies whether to use compression.
231The argument must be
232.Dq yes
233or
234.Dq no .
235The default is
236.Dq no .
237.It Cm CompressionLevel
238Specifies the compression level to use if compression is enabled.
239The argument must be an integer from 1 (fast) to 9 (slow, best).
240The default level is 6, which is good for most applications.
241The meaning of the values is the same as in
242.Xr gzip 1 .
243Note that this option applies to protocol version 1 only.
244.It Cm ConnectionAttempts
245Specifies the number of tries (one per second) to make before exiting.
246The argument must be an integer.
247This may be useful in scripts if the connection sometimes fails.
248The default is 1.
249.It Cm ConnectTimeout
250Specifies the timeout (in seconds) used when connecting to the
251SSH server, instead of using the default system TCP timeout.
252This value is used only when the target is down or really unreachable,
253not when it refuses the connection.
254.It Cm ControlMaster
255Enables the sharing of multiple sessions over a single network connection.
256When set to
257.Dq yes ,
258.Xr ssh 1
259will listen for connections on a control socket specified using the
260.Cm ControlPath
261argument.
262Additional sessions can connect to this socket using the same
263.Cm ControlPath
264with
265.Cm ControlMaster
266set to
267.Dq no
268(the default).
269These sessions will try to reuse the master instance's network connection
270rather than initiating new ones, but will fall back to connecting normally
271if the control socket does not exist, or is not listening.
272.Pp
273Setting this to
274.Dq ask
275will cause ssh
276to listen for control connections, but require confirmation using the
277.Ev SSH_ASKPASS
278program before they are accepted (see
279.Xr ssh-add 1
280for details).
281If the
282.Cm ControlPath
283cannot be opened,
284ssh will continue without connecting to a master instance.
285.Pp
286X11 and
287.Xr ssh-agent 1
288forwarding is supported over these multiplexed connections, however the
289display and agent forwarded will be the one belonging to the master
290connection i.e. it is not possible to forward multiple displays or agents.
291.Pp
292Two additional options allow for opportunistic multiplexing: try to use a
293master connection but fall back to creating a new one if one does not already
294exist.
295These options are:
296.Dq auto
297and
298.Dq autoask .
299The latter requires confirmation like the
300.Dq ask
301option.
302.It Cm ControlPath
303Specify the path to the control socket used for connection sharing as described
304in the
305.Cm ControlMaster
306section above or the string
307.Dq none
308to disable connection sharing.
309In the path,
310.Ql %l
311will be substituted by the local host name,
312.Ql %h
313will be substituted by the target host name,
314.Ql %p
315the port, and
316.Ql %r
317by the remote login username.
318It is recommended that any
319.Cm ControlPath
320used for opportunistic connection sharing include
321at least %h, %p, and %r.
322This ensures that shared connections are uniquely identified.
323.It Cm DynamicForward
324Specifies that a TCP port on the local machine be forwarded
325over the secure channel, and the application
326protocol is then used to determine where to connect to from the
327remote machine.
328.Pp
329The argument must be
330.Sm off
331.Oo Ar bind_address : Oc Ar port .
332.Sm on
333IPv6 addresses can be specified by enclosing addresses in square brackets or
334by using an alternative syntax:
335.Oo Ar bind_address Ns / Oc Ns Ar port .
336By default, the local port is bound in accordance with the
337.Cm GatewayPorts
338setting.
339However, an explicit
340.Ar bind_address
341may be used to bind the connection to a specific address.
342The
343.Ar bind_address
344of
345.Dq localhost
346indicates that the listening port be bound for local use only, while an
347empty address or
348.Sq *
349indicates that the port should be available from all interfaces.
350.Pp
351Currently the SOCKS4 and SOCKS5 protocols are supported, and
352.Xr ssh 1
353will act as a SOCKS server.
354Multiple forwardings may be specified, and
355additional forwardings can be given on the command line.
356Only the superuser can forward privileged ports.
357.It Cm EnableSSHKeysign
358Setting this option to
359.Dq yes
360in the global client configuration file
361.Pa /etc/ssh/ssh_config
362enables the use of the helper program
363.Xr ssh-keysign 8
364during
365.Cm HostbasedAuthentication .
366The argument must be
367.Dq yes
368or
369.Dq no .
370The default is
371.Dq no .
372This option should be placed in the non-hostspecific section.
373See
374.Xr ssh-keysign 8
375for more information.
376.It Cm EscapeChar
377Sets the escape character (default:
378.Ql ~ ) .
379The escape character can also
380be set on the command line.
381The argument should be a single character,
382.Ql ^
383followed by a letter, or
384.Dq none
385to disable the escape
386character entirely (making the connection transparent for binary
387data).
388.It Cm ExitOnForwardFailure
389Specifies whether
390.Xr ssh 1
391should terminate the connection if it cannot set up all requested
392dynamic, local, and remote port forwardings.
393The argument must be
394.Dq yes
395or
396.Dq no .
397The default is
398.Dq no .
399.It Cm ForwardAgent
400Specifies whether the connection to the authentication agent (if any)
401will be forwarded to the remote machine.
402The argument must be
403.Dq yes
404or
405.Dq no .
406The default is
407.Dq no .
408.Pp
409Agent forwarding should be enabled with caution.
410Users with the ability to bypass file permissions on the remote host
411(for the agent's Unix-domain socket)
412can access the local agent through the forwarded connection.
413An attacker cannot obtain key material from the agent,
414however they can perform operations on the keys that enable them to
415authenticate using the identities loaded into the agent.
416.It Cm ForwardX11
417Specifies whether X11 connections will be automatically redirected
418over the secure channel and
419.Ev DISPLAY
420set.
421The argument must be
422.Dq yes
423or
424.Dq no .
425The default is
426.Dq no .
427.Pp
428X11 forwarding should be enabled with caution.
429Users with the ability to bypass file permissions on the remote host
430(for the user's X11 authorization database)
431can access the local X11 display through the forwarded connection.
432An attacker may then be able to perform activities such as keystroke monitoring
433if the
434.Cm ForwardX11Trusted
435option is also enabled.
436.It Cm ForwardX11Trusted
437If this option is set to
438.Dq yes ,
439remote X11 clients will have full access to the original X11 display.
440.Pp
441If this option is set to
442.Dq no ,
443remote X11 clients will be considered untrusted and prevented
444from stealing or tampering with data belonging to trusted X11
445clients.
446Furthermore, the
447.Xr xauth 1
448token used for the session will be set to expire after 20 minutes.
449Remote clients will be refused access after this time.
450.Pp
451The default is
452.Dq no .
453.Pp
454See the X11 SECURITY extension specification for full details on
455the restrictions imposed on untrusted clients.
456.It Cm GatewayPorts
457Specifies whether remote hosts are allowed to connect to local
458forwarded ports.
459By default,
460.Xr ssh 1
461binds local port forwardings to the loopback address.
462This prevents other remote hosts from connecting to forwarded ports.
463.Cm GatewayPorts
464can be used to specify that ssh
465should bind local port forwardings to the wildcard address,
466thus allowing remote hosts to connect to forwarded ports.
467The argument must be
468.Dq yes
469or
470.Dq no .
471The default is
472.Dq no .
473.It Cm GlobalKnownHostsFile
474Specifies a file to use for the global
475host key database instead of
476.Pa /etc/ssh/ssh_known_hosts .
477.It Cm GSSAPIAuthentication
478Specifies whether user authentication based on GSSAPI is allowed.
479The default is
480.Dq no .
481Note that this option applies to protocol version 2 only.
482.It Cm GSSAPIKeyExchange
483Specifies whether key exchange based on GSSAPI may be used. When using
484GSSAPI key exchange the server need not have a host key.
485The default is
486.Dq no .
487Note that this option applies to protocol version 2 only.
488.It Cm GSSAPIDelegateCredentials
489Forward (delegate) credentials to the server.
490The default is
491.Dq no .
492Note that this option applies to protocol version 2 only.
493.It Cm GSSAPITrustDns
494Set to
495.Dq yes
496to indicate that the DNS is trusted to securely canonicalize
497the name of the host being connected to. If
498.Dq no ,
499the hostname entered on the
500command line will be passed untouched to the GSSAPI library.
501The default is
502.Dq no .
503This option only applies to protocol version 2 connections using GSSAPI.
504.It Cm HashKnownHosts
505Indicates that
506.Xr ssh 1
507should hash host names and addresses when they are added to
508.Pa ~/.ssh/known_hosts .
509These hashed names may be used normally by
510.Xr ssh 1
511and
512.Xr sshd 8 ,
513but they do not reveal identifying information should the file's contents
514be disclosed.
515The default is
516.Dq no .
517Note that existing names and addresses in known hosts files
518will not be converted automatically,
519but may be manually hashed using
520.Xr ssh-keygen 1 .
521.It Cm HostbasedAuthentication
522Specifies whether to try rhosts based authentication with public key
523authentication.
524The argument must be
525.Dq yes
526or
527.Dq no .
528The default is
529.Dq no .
530This option applies to protocol version 2 only and
531is similar to
532.Cm RhostsRSAAuthentication .
533.It Cm HostKeyAlgorithms
534Specifies the protocol version 2 host key algorithms
535that the client wants to use in order of preference.
536The default for this option is:
537.Dq ssh-rsa,ssh-dss .
538.It Cm HostKeyAlias
539Specifies an alias that should be used instead of the
540real host name when looking up or saving the host key
541in the host key database files.
542This option is useful for tunneling SSH connections
543or for multiple servers running on a single host.
544.It Cm HostName
545Specifies the real host name to log into.
546This can be used to specify nicknames or abbreviations for hosts.
547The default is the name given on the command line.
548Numeric IP addresses are also permitted (both on the command line and in
549.Cm HostName
550specifications).
551.It Cm IdentitiesOnly
552Specifies that
553.Xr ssh 1
554should only use the authentication identity files configured in the
555.Nm
556files,
557even if
558.Xr ssh-agent 1
559offers more identities.
560The argument to this keyword must be
561.Dq yes
562or
563.Dq no .
564This option is intended for situations where ssh-agent
565offers many different identities.
566The default is
567.Dq no .
568.It Cm IdentityFile
569Specifies a file from which the user's RSA or DSA authentication identity
570is read.
571The default is
572.Pa ~/.ssh/identity
573for protocol version 1, and
574.Pa ~/.ssh/id_rsa
575and
576.Pa ~/.ssh/id_dsa
577for protocol version 2.
578Additionally, any identities represented by the authentication agent
579will be used for authentication.
580.Pp
581The file name may use the tilde
582syntax to refer to a user's home directory or one of the following
583escape characters:
584.Ql %d
585(local user's home directory),
586.Ql %u
587(local user name),
588.Ql %l
589(local host name),
590.Ql %h
591(remote host name) or
592.Ql %r
593(remote user name).
594.Pp
595It is possible to have
596multiple identity files specified in configuration files; all these
597identities will be tried in sequence.
598.It Cm KbdInteractiveDevices
599Specifies the list of methods to use in keyboard-interactive authentication.
600Multiple method names must be comma-separated.
601The default is to use the server specified list.
602The methods available vary depending on what the server supports.
603For an OpenSSH server,
604it may be zero or more of:
605.Dq bsdauth ,
606.Dq pam ,
607and
608.Dq skey .
609.It Cm LocalCommand
610Specifies a command to execute on the local machine after successfully
611connecting to the server.
612The command string extends to the end of the line, and is executed with
613.Pa /bin/sh .
614This directive is ignored unless
615.Cm PermitLocalCommand
616has been enabled.
617.It Cm LocalForward
618Specifies that a TCP port on the local machine be forwarded over
619the secure channel to the specified host and port from the remote machine.
620The first argument must be
621.Sm off
622.Oo Ar bind_address : Oc Ar port
623.Sm on
624and the second argument must be
625.Ar host : Ns Ar hostport .
626IPv6 addresses can be specified by enclosing addresses in square brackets or
627by using an alternative syntax:
628.Oo Ar bind_address Ns / Oc Ns Ar port
629and
630.Ar host Ns / Ns Ar hostport .
631Multiple forwardings may be specified, and additional forwardings can be
632given on the command line.
633Only the superuser can forward privileged ports.
634By default, the local port is bound in accordance with the
635.Cm GatewayPorts
636setting.
637However, an explicit
638.Ar bind_address
639may be used to bind the connection to a specific address.
640The
641.Ar bind_address
642of
643.Dq localhost
644indicates that the listening port be bound for local use only, while an
645empty address or
646.Sq *
647indicates that the port should be available from all interfaces.
648.It Cm LogLevel
649Gives the verbosity level that is used when logging messages from
650.Xr ssh 1 .
651The possible values are:
652QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
653The default is INFO.
654DEBUG and DEBUG1 are equivalent.
655DEBUG2 and DEBUG3 each specify higher levels of verbose output.
656.It Cm MACs
657Specifies the MAC (message authentication code) algorithms
658in order of preference.
659The MAC algorithm is used in protocol version 2
660for data integrity protection.
661Multiple algorithms must be comma-separated.
662The default is:
663.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
664.It Cm NoHostAuthenticationForLocalhost
665This option can be used if the home directory is shared across machines.
666In this case localhost will refer to a different machine on each of
667the machines and the user will get many warnings about changed host keys.
668However, this option disables host authentication for localhost.
669The argument to this keyword must be
670.Dq yes
671or
672.Dq no .
673The default is to check the host key for localhost.
674.It Cm NumberOfPasswordPrompts
675Specifies the number of password prompts before giving up.
676The argument to this keyword must be an integer.
677The default is 3.
678.It Cm PasswordAuthentication
679Specifies whether to use password authentication.
680The argument to this keyword must be
681.Dq yes
682or
683.Dq no .
684The default is
685.Dq yes .
686.It Cm PermitLocalCommand
687Allow local command execution via the
688.Ic LocalCommand
689option or using the
690.Ic !\& Ns Ar command
691escape sequence in
692.Xr ssh 1 .
693The argument must be
694.Dq yes
695or
696.Dq no .
697The default is
698.Dq no .
699.It Cm Port
700Specifies the port number to connect on the remote host.
701The default is 22.
702.It Cm PreferredAuthentications
703Specifies the order in which the client should try protocol 2
704authentication methods.
705This allows a client to prefer one method (e.g.\&
706.Cm keyboard-interactive )
707over another method (e.g.\&
708.Cm password )
709The default for this option is:
710.Do gssapi-with-mic ,
711hostbased,
712publickey,
713keyboard-interactive,
714password
715.Dc .
716.It Cm Protocol
717Specifies the protocol versions
718.Xr ssh 1
719should support in order of preference.
720The possible values are
721.Sq 1
722and
723.Sq 2 .
724Multiple versions must be comma-separated.
725The default is
726.Dq 2,1 .
727This means that ssh
728tries version 2 and falls back to version 1
729if version 2 is not available.
730.It Cm ProxyCommand
731Specifies the command to use to connect to the server.
732The command
733string extends to the end of the line, and is executed with
734.Pa /bin/sh .
735In the command string,
736.Ql %h
737will be substituted by the host name to
738connect and
739.Ql %p
740by the port.
741The command can be basically anything,
742and should read from its standard input and write to its standard output.
743It should eventually connect an
744.Xr sshd 8
745server running on some machine, or execute
746.Ic sshd -i
747somewhere.
748Host key management will be done using the
749HostName of the host being connected (defaulting to the name typed by
750the user).
751Setting the command to
752.Dq none
753disables this option entirely.
754Note that
755.Cm CheckHostIP
756is not available for connects with a proxy command.
757.Pp
758This directive is useful in conjunction with
759.Xr nc 1
760and its proxy support.
761For example, the following directive would connect via an HTTP proxy at
762192.0.2.0:
763.Bd -literal -offset 3n
764ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
765.Ed
766.It Cm PubkeyAuthentication
767Specifies whether to try public key authentication.
768The argument to this keyword must be
769.Dq yes
770or
771.Dq no .
772The default is
773.Dq yes .
774This option applies to protocol version 2 only.
775.It Cm RekeyLimit
776Specifies the maximum amount of data that may be transmitted before the
777session key is renegotiated.
778The argument is the number of bytes, with an optional suffix of
779.Sq K ,
780.Sq M ,
781or
782.Sq G
783to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
784The default is between
785.Sq 1G
786and
787.Sq 4G ,
788depending on the cipher.
789This option applies to protocol version 2 only.
790.It Cm RemoteForward
791Specifies that a TCP port on the remote machine be forwarded over
792the secure channel to the specified host and port from the local machine.
793The first argument must be
794.Sm off
795.Oo Ar bind_address : Oc Ar port
796.Sm on
797and the second argument must be
798.Ar host : Ns Ar hostport .
799IPv6 addresses can be specified by enclosing addresses in square brackets
800or by using an alternative syntax:
801.Oo Ar bind_address Ns / Oc Ns Ar port
802and
803.Ar host Ns / Ns Ar hostport .
804Multiple forwardings may be specified, and additional
805forwardings can be given on the command line.
806Only the superuser can forward privileged ports.
807.Pp
808If the
809.Ar bind_address
810is not specified, the default is to only bind to loopback addresses.
811If the
812.Ar bind_address
813is
814.Ql *
815or an empty string, then the forwarding is requested to listen on all
816interfaces.
817Specifying a remote
818.Ar bind_address
819will only succeed if the server's
820.Cm GatewayPorts
821option is enabled (see
822.Xr sshd_config 5 ) .
823.It Cm RhostsRSAAuthentication
824Specifies whether to try rhosts based authentication with RSA host
825authentication.
826The argument must be
827.Dq yes
828or
829.Dq no .
830The default is
831.Dq no .
832This option applies to protocol version 1 only and requires
833.Xr ssh 1
834to be setuid root.
835.It Cm RSAAuthentication
836Specifies whether to try RSA authentication.
837The argument to this keyword must be
838.Dq yes
839or
840.Dq no .
841RSA authentication will only be
842attempted if the identity file exists, or an authentication agent is
843running.
844The default is
845.Dq yes .
846Note that this option applies to protocol version 1 only.
847.It Cm SendEnv
848Specifies what variables from the local
849.Xr environ 7
850should be sent to the server.
851Note that environment passing is only supported for protocol 2.
852The server must also support it, and the server must be configured to
853accept these environment variables.
854Refer to
855.Cm AcceptEnv
856in
857.Xr sshd_config 5
858for how to configure the server.
859Variables are specified by name, which may contain wildcard characters.
860Multiple environment variables may be separated by whitespace or spread
861across multiple
862.Cm SendEnv
863directives.
864The default is not to send any environment variables.
865.Pp
866See
867.Sx PATTERNS
868for more information on patterns.
869.It Cm ServerAliveCountMax
870Sets the number of server alive messages (see below) which may be
871sent without
872.Xr ssh 1
873receiving any messages back from the server.
874If this threshold is reached while server alive messages are being sent,
875ssh will disconnect from the server, terminating the session.
876It is important to note that the use of server alive messages is very
877different from
878.Cm TCPKeepAlive
879(below).
880The server alive messages are sent through the encrypted channel
881and therefore will not be spoofable.
882The TCP keepalive option enabled by
883.Cm TCPKeepAlive
884is spoofable.
885The server alive mechanism is valuable when the client or
886server depend on knowing when a connection has become inactive.
887.Pp
888The default value is 3.
889If, for example,
890.Cm ServerAliveInterval
891(see below) is set to 15 and
892.Cm ServerAliveCountMax
893is left at the default, if the server becomes unresponsive,
894ssh will disconnect after approximately 45 seconds.
895This option applies to protocol version 2 only.
896.It Cm ServerAliveInterval
897Sets a timeout interval in seconds after which if no data has been received
898from the server,
899.Xr ssh 1
900will send a message through the encrypted
901channel to request a response from the server.
902The default
903is 0, indicating that these messages will not be sent to the server.
904This option applies to protocol version 2 only.
905.It Cm SmartcardDevice
906Specifies which smartcard device to use.
907The argument to this keyword is the device
908.Xr ssh 1
909should use to communicate with a smartcard used for storing the user's
910private RSA key.
911By default, no device is specified and smartcard support is not activated.
912.It Cm StrictHostKeyChecking
913If this flag is set to
914.Dq yes ,
915.Xr ssh 1
916will never automatically add host keys to the
917.Pa ~/.ssh/known_hosts
918file, and refuses to connect to hosts whose host key has changed.
919This provides maximum protection against trojan horse attacks,
920though it can be annoying when the
921.Pa /etc/ssh/ssh_known_hosts
922file is poorly maintained or when connections to new hosts are
923frequently made.
924This option forces the user to manually
925add all new hosts.
926If this flag is set to
927.Dq no ,
928ssh will automatically add new host keys to the
929user known hosts files.
930If this flag is set to
931.Dq ask ,
932new host keys
933will be added to the user known host files only after the user
934has confirmed that is what they really want to do, and
935ssh will refuse to connect to hosts whose host key has changed.
936The host keys of
937known hosts will be verified automatically in all cases.
938The argument must be
939.Dq yes ,
940.Dq no ,
941or
942.Dq ask .
943The default is
944.Dq ask .
945.It Cm TCPKeepAlive
946Specifies whether the system should send TCP keepalive messages to the
947other side.
948If they are sent, death of the connection or crash of one
949of the machines will be properly noticed.
950However, this means that
951connections will die if the route is down temporarily, and some people
952find it annoying.
953.Pp
954The default is
955.Dq yes
956(to send TCP keepalive messages), and the client will notice
957if the network goes down or the remote host dies.
958This is important in scripts, and many users want it too.
959.Pp
960To disable TCP keepalive messages, the value should be set to
961.Dq no .
962.It Cm Tunnel
963Request
964.Xr tun 4
965device forwarding between the client and the server.
966The argument must be
967.Dq yes ,
968.Dq point-to-point
969(layer 3),
970.Dq ethernet
971(layer 2),
972or
973.Dq no .
974Specifying
975.Dq yes
976requests the default tunnel mode, which is
977.Dq point-to-point .
978The default is
979.Dq no .
980.It Cm TunnelDevice
981Specifies the
982.Xr tun 4
983devices to open on the client
984.Pq Ar local_tun
985and the server
986.Pq Ar remote_tun .
987.Pp
988The argument must be
989.Sm off
990.Ar local_tun Op : Ar remote_tun .
991.Sm on
992The devices may be specified by numerical ID or the keyword
993.Dq any ,
994which uses the next available tunnel device.
995If
996.Ar remote_tun
997is not specified, it defaults to
998.Dq any .
999The default is
1000.Dq any:any .
1001.It Cm UsePrivilegedPort
1002Specifies whether to use a privileged port for outgoing connections.
1003The argument must be
1004.Dq yes
1005or
1006.Dq no .
1007The default is
1008.Dq no .
1009If set to
1010.Dq yes ,
1011.Xr ssh 1
1012must be setuid root.
1013Note that this option must be set to
1014.Dq yes
1015for
1016.Cm RhostsRSAAuthentication
1017with older servers.
1018.It Cm User
1019Specifies the user to log in as.
1020This can be useful when a different user name is used on different machines.
1021This saves the trouble of
1022having to remember to give the user name on the command line.
1023.It Cm UserKnownHostsFile
1024Specifies a file to use for the user
1025host key database instead of
1026.Pa ~/.ssh/known_hosts .
1027.It Cm VerifyHostKeyDNS
1028Specifies whether to verify the remote key using DNS and SSHFP resource
1029records.
1030If this option is set to
1031.Dq yes ,
1032the client will implicitly trust keys that match a secure fingerprint
1033from DNS.
1034Insecure fingerprints will be handled as if this option was set to
1035.Dq ask .
1036If this option is set to
1037.Dq ask ,
1038information on fingerprint match will be displayed, but the user will still
1039need to confirm new host keys according to the
1040.Cm StrictHostKeyChecking
1041option.
1042The argument must be
1043.Dq yes ,
1044.Dq no ,
1045or
1046.Dq ask .
1047The default is
1048.Dq no .
1049Note that this option applies to protocol version 2 only.
1050.Pp
1051See also
1052.Sx VERIFYING HOST KEYS
1053in
1054.Xr ssh 1 .
1055.It Cm XAuthLocation
1056Specifies the full pathname of the
1057.Xr xauth 1
1058program.
1059The default is
1060.Pa /usr/X11R6/bin/xauth .
1061.El
1062.Sh PATTERNS
1063A
1064.Em pattern
1065consists of zero or more non-whitespace characters,
1066.Sq *
1067(a wildcard that matches zero or more characters),
1068or
1069.Sq ?\&
1070(a wildcard that matches exactly one character).
1071For example, to specify a set of declarations for any host in the
1072.Dq .co.uk
1073set of domains,
1074the following pattern could be used:
1075.Pp
1076.Dl Host *.co.uk
1077.Pp
1078The following pattern
1079would match any host in the 192.168.0.[0-9] network range:
1080.Pp
1081.Dl Host 192.168.0.?
1082.Pp
1083A
1084.Em pattern-list
1085is a comma-separated list of patterns.
1086Patterns within pattern-lists may be negated
1087by preceding them with an exclamation mark
1088.Pq Sq !\& .
1089For example,
1090to allow a key to be used from anywhere within an organisation
1091except from the
1092.Dq dialup
1093pool,
1094the following entry (in authorized_keys) could be used:
1095.Pp
1096.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1097.Sh FILES
1098.Bl -tag -width Ds
1099.It Pa ~/.ssh/config
1100This is the per-user configuration file.
1101The format of this file is described above.
1102This file is used by the SSH client.
1103Because of the potential for abuse, this file must have strict permissions:
1104read/write for the user, and not accessible by others.
1105.It Pa /etc/ssh/ssh_config
1106Systemwide configuration file.
1107This file provides defaults for those
1108values that are not specified in the user's configuration file, and
1109for those users who do not have a configuration file.
1110This file must be world-readable.
1111.El
1112.Sh SEE ALSO
1113.Xr ssh 1
1114.Sh AUTHORS
1115OpenSSH is a derivative of the original and free
1116ssh 1.2.12 release by Tatu Ylonen.
1117Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1118Theo de Raadt and Dug Song
1119removed many bugs, re-added newer features and
1120created OpenSSH.
1121Markus Friedl contributed the support for SSH
1122protocol versions 1.5 and 2.0.
This page took 0.048841 seconds and 5 git commands to generate.