]> andersk Git - openssh.git/blame - ssh_config.5
- djm@cvs.openbsd.org 2005/05/20 10:50:55
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
2b610872 37.\" $OpenBSD: ssh_config.5,v 1.52 2005/05/20 10:50:55 djm Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
140e3e97 46.It Pa ~/.ssh/config
588df31a 47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
140e3e97 58.Pq Pa ~/.ssh/config
4dcbbeea 59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
7034edae 66The configuration files contain sections separated by
588df31a 67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
0d6cbe2c 123(use IPv4 only) or
f811e52a 124.Dq inet6
0d6cbe2c 125(use IPv6 only).
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Specify the interface to transmit from on machines with multiple
140interfaces or aliased addresses.
141Note that this option does not work if
142.Cm UsePrivilegedPort
143is set to
144.Dq yes .
145.It Cm ChallengeResponseAuthentication
146Specifies whether to use challenge response authentication.
147The argument to this keyword must be
148.Dq yes
149or
150.Dq no .
151The default is
152.Dq yes .
153.It Cm CheckHostIP
154If this flag is set to
155.Dq yes ,
156ssh will additionally check the host IP address in the
157.Pa known_hosts
158file.
159This allows ssh to detect if a host key changed due to DNS spoofing.
160If the option is set to
161.Dq no ,
162the check will not be executed.
163The default is
164.Dq yes .
165.It Cm Cipher
166Specifies the cipher to use for encrypting the session
167in protocol version 1.
168Currently,
169.Dq blowfish ,
170.Dq 3des ,
171and
172.Dq des
173are supported.
174.Ar des
175is only supported in the
176.Nm ssh
177client for interoperability with legacy protocol 1 implementations
178that do not support the
179.Ar 3des
a4e5acef 180cipher.
181Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 182The default is
183.Dq 3des .
184.It Cm Ciphers
185Specifies the ciphers allowed for protocol version 2
186in order of preference.
187Multiple ciphers must be comma-separated.
3b9baa7b 188The supported ciphers are
189.Dq 3des-cbc ,
190.Dq aes128-cbc ,
191.Dq aes192-cbc ,
192.Dq aes256-cbc ,
193.Dq aes128-ctr ,
194.Dq aes192-ctr ,
195.Dq aes256-ctr ,
196.Dq arcfour ,
197.Dq blowfish-cbc ,
198and
199.Dq cast128-cbc .
588df31a 200The default is
588df31a 201.Bd -literal
202 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
203 aes192-cbc,aes256-cbc''
204.Ed
205.It Cm ClearAllForwardings
206Specifies that all local, remote and dynamic port forwardings
207specified in the configuration files or on the command line be
a4e5acef 208cleared.
209This option is primarily useful when used from the
588df31a 210.Nm ssh
211command line to clear port forwardings set in
212configuration files, and is automatically set by
213.Xr scp 1
214and
215.Xr sftp 1 .
216The argument must be
217.Dq yes
218or
219.Dq no .
220The default is
221.Dq no .
222.It Cm Compression
223Specifies whether to use compression.
224The argument must be
225.Dq yes
226or
227.Dq no .
228The default is
229.Dq no .
230.It Cm CompressionLevel
231Specifies the compression level to use if compression is enabled.
232The argument must be an integer from 1 (fast) to 9 (slow, best).
233The default level is 6, which is good for most applications.
234The meaning of the values is the same as in
235.Xr gzip 1 .
236Note that this option applies to protocol version 1 only.
237.It Cm ConnectionAttempts
238Specifies the number of tries (one per second) to make before exiting.
239The argument must be an integer.
240This may be useful in scripts if the connection sometimes fails.
241The default is 1.
09ab3296 242.It Cm ConnectTimeout
243Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 244server, instead of using the default system TCP timeout.
245This value is used only when the target is down or really unreachable,
246not when it refuses the connection.
5e96b616 247.It Cm ControlMaster
248Enables the sharing of multiple sessions over a single network connection.
249When set to
250.Dq yes
251.Nm ssh
252will listen for connections on a control socket specified using the
253.Cm ControlPath
254argument.
255Additional sessions can connect to this socket using the same
256.Cm ControlPath
257with
258.Cm ControlMaster
259set to
260.Dq no
9a5cfb58 261(the default).
5e96b616 262These sessions will reuse the master instance's network connection rather
263than initiating new ones.
0d34d6ce 264Setting this to
265.Dq ask
266will cause
267.Nm ssh
268to listen for control connections, but require confirmation using the
269.Ev SSH_ASKPASS
270program before they are accepted (see
271.Xr ssh-add 1
9a5cfb58 272for details).
cc8ca1e6 273If the
274.Cm ControlPath
275can not be opened,
276.Nm ssh
277will continue without connecting to a master instance.
5e96b616 278.It Cm ControlPath
9a5cfb58 279Specify the path to the control socket used for connection sharing.
5e96b616 280See
281.Cm ControlMaster
282above.
9a5cfb58 283.It Cm DynamicForward
284Specifies that a TCP/IP port on the local machine be forwarded
285over the secure channel, and the application
286protocol is then used to determine where to connect to from the
287remote machine.
288The argument must be a port number.
289Currently the SOCKS4 and SOCKS5 protocols are supported, and
290.Nm ssh
291will act as a SOCKS server.
292Multiple forwardings may be specified, and
293additional forwardings can be given on the command line.
294Only the superuser can forward privileged ports.
f0677b69 295.It Cm EnableSSHKeysign
296Setting this option to
297.Dq yes
298in the global client configuration file
299.Pa /etc/ssh/ssh_config
300enables the use of the helper program
301.Xr ssh-keysign 8
302during
303.Cm HostbasedAuthentication .
304The argument must be
305.Dq yes
306or
307.Dq no .
308The default is
309.Dq no .
246bb171 310This option should be placed in the non-hostspecific section.
f0677b69 311See
312.Xr ssh-keysign 8
313for more information.
588df31a 314.It Cm EscapeChar
315Sets the escape character (default:
316.Ql ~ ) .
317The escape character can also
318be set on the command line.
319The argument should be a single character,
320.Ql ^
321followed by a letter, or
322.Dq none
323to disable the escape
324character entirely (making the connection transparent for binary
325data).
326.It Cm ForwardAgent
327Specifies whether the connection to the authentication agent (if any)
328will be forwarded to the remote machine.
329The argument must be
330.Dq yes
331or
332.Dq no .
333The default is
334.Dq no .
dbcdea68 335.Pp
a4e5acef 336Agent forwarding should be enabled with caution.
337Users with the ability to bypass file permissions on the remote host
338(for the agent's Unix-domain socket)
339can access the local agent through the forwarded connection.
340An attacker cannot obtain key material from the agent,
dbcdea68 341however they can perform operations on the keys that enable them to
342authenticate using the identities loaded into the agent.
588df31a 343.It Cm ForwardX11
344Specifies whether X11 connections will be automatically redirected
345over the secure channel and
346.Ev DISPLAY
347set.
348The argument must be
349.Dq yes
350or
351.Dq no .
352The default is
353.Dq no .
dbcdea68 354.Pp
a4e5acef 355X11 forwarding should be enabled with caution.
356Users with the ability to bypass file permissions on the remote host
d73a67d7 357(for the user's X11 authorization database)
a4e5acef 358can access the local X11 display through the forwarded connection.
d73a67d7 359An attacker may then be able to perform activities such as keystroke monitoring
360if the
361.Cm ForwardX11Trusted
362option is also enabled.
363.It Cm ForwardX11Trusted
b2e90ab5 364If this option is set to
d73a67d7 365.Dq yes
366then remote X11 clients will have full access to the original X11 display.
9a6b3b7a 367.Pp
d73a67d7 368If this option is set to
369.Dq no
370then remote X11 clients will be considered untrusted and prevented
371from stealing or tampering with data belonging to trusted X11
372clients.
9a6b3b7a 373Furthermore, the
374.Xr xauth 1
375token used for the session will be set to expire after 20 minutes.
376Remote clients will be refused access after this time.
d73a67d7 377.Pp
378The default is
379.Dq no .
380.Pp
381See the X11 SECURITY extension specification for full details on
382the restrictions imposed on untrusted clients.
588df31a 383.It Cm GatewayPorts
384Specifies whether remote hosts are allowed to connect to local
385forwarded ports.
386By default,
387.Nm ssh
a4e5acef 388binds local port forwardings to the loopback address.
389This prevents other remote hosts from connecting to forwarded ports.
588df31a 390.Cm GatewayPorts
391can be used to specify that
392.Nm ssh
393should bind local port forwardings to the wildcard address,
394thus allowing remote hosts to connect to forwarded ports.
395The argument must be
396.Dq yes
397or
398.Dq no .
399The default is
400.Dq no .
401.It Cm GlobalKnownHostsFile
402Specifies a file to use for the global
403host key database instead of
404.Pa /etc/ssh/ssh_known_hosts .
7364bd04 405.It Cm GSSAPIAuthentication
e8dd24a8 406Specifies whether user authentication based on GSSAPI is allowed.
d0445371 407The default is
2ecb78df 408.Dq no .
7364bd04 409Note that this option applies to protocol version 2 only.
410.It Cm GSSAPIDelegateCredentials
411Forward (delegate) credentials to the server.
412The default is
413.Dq no .
414Note that this option applies to protocol version 2 only.
5c63c2ab 415.It Cm HashKnownHosts
416Indicates that
417.Nm ssh
418should hash host names and addresses when they are added to
140e3e97 419.Pa ~/.ssh/known_hosts .
5c63c2ab 420These hashed names may be used normally by
421.Nm ssh
422and
423.Nm sshd ,
424but they do not reveal identifying information should the file's contents
425be disclosed.
426The default is
427.Dq no .
cd8f998c 428Note that hashing of names and addresses will not be retrospectively applied
bdffbcdc 429to existing known hosts files, but these may be manually hashed using
430.Xr ssh-keygen 1 .
588df31a 431.It Cm HostbasedAuthentication
432Specifies whether to try rhosts based authentication with public key
433authentication.
434The argument must be
435.Dq yes
436or
437.Dq no .
438The default is
439.Dq no .
440This option applies to protocol version 2 only and
441is similar to
442.Cm RhostsRSAAuthentication .
443.It Cm HostKeyAlgorithms
444Specifies the protocol version 2 host key algorithms
445that the client wants to use in order of preference.
446The default for this option is:
447.Dq ssh-rsa,ssh-dss .
448.It Cm HostKeyAlias
449Specifies an alias that should be used instead of the
450real host name when looking up or saving the host key
451in the host key database files.
452This option is useful for tunneling ssh connections
453or for multiple servers running on a single host.
454.It Cm HostName
455Specifies the real host name to log into.
456This can be used to specify nicknames or abbreviations for hosts.
457Default is the name given on the command line.
458Numeric IP addresses are also permitted (both on the command line and in
459.Cm HostName
460specifications).
461.It Cm IdentityFile
462Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 463is read.
464The default is
140e3e97 465.Pa ~/.ssh/identity
588df31a 466for protocol version 1, and
140e3e97 467.Pa ~/.ssh/id_rsa
588df31a 468and
140e3e97 469.Pa ~/.ssh/id_dsa
588df31a 470for protocol version 2.
471Additionally, any identities represented by the authentication agent
472will be used for authentication.
473The file name may use the tilde
474syntax to refer to a user's home directory.
475It is possible to have
476multiple identity files specified in configuration files; all these
477identities will be tried in sequence.
3a065ed0 478.It Cm IdentitiesOnly
479Specifies that
480.Nm ssh
481should only use the authentication identity files configured in the
1e9b1b82 482.Nm
3a065ed0 483files,
484even if the
485.Nm ssh-agent
486offers more identities.
487The argument to this keyword must be
488.Dq yes
489or
490.Dq no .
491This option is intented for situations where
492.Nm ssh-agent
493offers many different identities.
494The default is
495.Dq no .
396070f8 496.It Cm KbdInteractiveDevices
497Specifies the list of methods to use in keyboard-interactive authentication.
498Multiple method names must be comma-separated.
499The default is to use the server specified list.
588df31a 500.It Cm LocalForward
501Specifies that a TCP/IP port on the local machine be forwarded over
502the secure channel to the specified host and port from the remote machine.
ecda4ffb 503The first argument must be
3867aa0a 504.Sm off
ecda4ffb 505.Oo Ar bind_address : Oc Ar port
3867aa0a 506.Sm on
ecda4ffb 507and the second argument must be
508.Ar host : Ns Ar hostport .
cd8f998c 509IPv6 addresses can be specified by enclosing addresses in square brackets or
3867aa0a 510by using an alternative syntax:
ecda4ffb 511.Oo Ar bind_address Ns / Oc Ns Ar port
512and
513.Ar host Ns / Ns Ar hostport .
cd8f998c 514Multiple forwardings may be specified, and additional forwardings can be
3867aa0a 515given on the command line.
588df31a 516Only the superuser can forward privileged ports.
3867aa0a 517By default, the local port is bound in accordance with the
518.Cm GatewayPorts
519setting.
520However, an explicit
521.Ar bind_address
522may be used to bind the connection to a specific address.
523The
524.Ar bind_address
525of
526.Dq localhost
cd8f998c 527indicates that the listening port be bound for local use only, while an
528empty address or
529.Sq *
3867aa0a 530indicates that the port should be available from all interfaces.
588df31a 531.It Cm LogLevel
532Gives the verbosity level that is used when logging messages from
533.Nm ssh .
534The possible values are:
535QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 536The default is INFO.
537DEBUG and DEBUG1 are equivalent.
538DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 539.It Cm MACs
540Specifies the MAC (message authentication code) algorithms
541in order of preference.
542The MAC algorithm is used in protocol version 2
543for data integrity protection.
544Multiple algorithms must be comma-separated.
545The default is
546.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
547.It Cm NoHostAuthenticationForLocalhost
548This option can be used if the home directory is shared across machines.
549In this case localhost will refer to a different machine on each of
550the machines and the user will get many warnings about changed host keys.
551However, this option disables host authentication for localhost.
552The argument to this keyword must be
553.Dq yes
554or
555.Dq no .
556The default is to check the host key for localhost.
557.It Cm NumberOfPasswordPrompts
558Specifies the number of password prompts before giving up.
559The argument to this keyword must be an integer.
560Default is 3.
561.It Cm PasswordAuthentication
562Specifies whether to use password authentication.
563The argument to this keyword must be
564.Dq yes
565or
566.Dq no .
567The default is
568.Dq yes .
569.It Cm Port
570Specifies the port number to connect on the remote host.
571Default is 22.
572.It Cm PreferredAuthentications
573Specifies the order in which the client should try protocol 2
3cbc677d 574authentication methods.
4e5038f7 575This allows a client to prefer one method (e.g.\&
588df31a 576.Cm keyboard-interactive )
4e5038f7 577over another method (e.g.\&
588df31a 578.Cm password )
579The default for this option is:
580.Dq hostbased,publickey,keyboard-interactive,password .
581.It Cm Protocol
582Specifies the protocol versions
583.Nm ssh
584should support in order of preference.
585The possible values are
586.Dq 1
587and
588.Dq 2 .
589Multiple versions must be comma-separated.
590The default is
591.Dq 2,1 .
592This means that
593.Nm ssh
594tries version 2 and falls back to version 1
595if version 2 is not available.
596.It Cm ProxyCommand
597Specifies the command to use to connect to the server.
598The command
599string extends to the end of the line, and is executed with
600.Pa /bin/sh .
601In the command string,
602.Ql %h
603will be substituted by the host name to
604connect and
605.Ql %p
606by the port.
607The command can be basically anything,
608and should read from its standard input and write to its standard output.
609It should eventually connect an
610.Xr sshd 8
611server running on some machine, or execute
612.Ic sshd -i
613somewhere.
614Host key management will be done using the
615HostName of the host being connected (defaulting to the name typed by
616the user).
a4e5acef 617Setting the command to
618.Dq none
f78bde70 619disables this option entirely.
588df31a 620Note that
621.Cm CheckHostIP
622is not available for connects with a proxy command.
623.Pp
2b610872 624This directive is useful in conjunction with
625.Xr nc 1
626and its proxy support.
627For example, the following directive would connect via a HTTP proxy at
628192.0.2.0:
629.Bd -literal -offset 3n
630ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
631.Ed
632.Pp
588df31a 633.It Cm PubkeyAuthentication
634Specifies whether to try public key authentication.
635The argument to this keyword must be
636.Dq yes
637or
638.Dq no .
639The default is
640.Dq yes .
641This option applies to protocol version 2 only.
642.It Cm RemoteForward
643Specifies that a TCP/IP port on the remote machine be forwarded over
644the secure channel to the specified host and port from the local machine.
ecda4ffb 645The first argument must be
3867aa0a 646.Sm off
ecda4ffb 647.Oo Ar bind_address : Oc Ar port
6d7a9e8f 648.Sm on
ecda4ffb 649and the second argument must be
650.Ar host : Ns Ar hostport .
651IPv6 addresses can be specified by enclosing addresses in square brackets
652or by using an alternative syntax:
653.Oo Ar bind_address Ns / Oc Ns Ar port
654and
655.Ar host Ns / Ns Ar hostport .
588df31a 656Multiple forwardings may be specified, and additional
657forwardings can be given on the command line.
658Only the superuser can forward privileged ports.
3867aa0a 659.Pp
660If the
661.Ar bind_address
662is not specified, the default is to only bind to loopback addresses.
663If the
664.Ar bind_address
665is
666.Ql *
667or an empty string, then the forwarding is requested to listen on all
668interfaces.
669Specifying a remote
670.Ar bind_address
cd8f998c 671will only succeed if the server's
672.Cm GatewayPorts
3867aa0a 673option is enabled (see
cd8f998c 674.Xr sshd_config 5 ) .
588df31a 675.It Cm RhostsRSAAuthentication
676Specifies whether to try rhosts based authentication with RSA host
677authentication.
678The argument must be
679.Dq yes
680or
681.Dq no .
682The default is
683.Dq no .
684This option applies to protocol version 1 only and requires
685.Nm ssh
686to be setuid root.
687.It Cm RSAAuthentication
688Specifies whether to try RSA authentication.
689The argument to this keyword must be
690.Dq yes
691or
692.Dq no .
693RSA authentication will only be
694attempted if the identity file exists, or an authentication agent is
695running.
696The default is
697.Dq yes .
698Note that this option applies to protocol version 1 only.
61a2c1da 699.It Cm SendEnv
700Specifies what variables from the local
701.Xr environ 7
702should be sent to the server.
703Note that environment passing is only supported for protocol 2, the
b8b9f2e6 704server must also support it, and the server must be configured to
705accept these environment variables.
61a2c1da 706Refer to
707.Cm AcceptEnv
708in
709.Xr sshd_config 5
710for how to configure the server.
711Variables are specified by name, which may contain the wildcard characters
712.Ql \&*
713and
714.Ql \&? .
b8b9f2e6 715Multiple environment variables may be separated by whitespace or spread
61a2c1da 716across multiple
717.Cm SendEnv
718directives.
719The default is not to send any environment variables.
5d8d32a3 720.It Cm ServerAliveInterval
721Sets a timeout interval in seconds after which if no data has been received
722from the server,
723.Nm ssh
724will send a message through the encrypted
725channel to request a response from the server.
726The default
727is 0, indicating that these messages will not be sent to the server.
728This option applies to protocol version 2 only.
729.It Cm ServerAliveCountMax
730Sets the number of server alive messages (see above) which may be
731sent without
732.Nm ssh
733receiving any messages back from the server.
734If this threshold is reached while server alive messages are being sent,
735.Nm ssh
736will disconnect from the server, terminating the session.
737It is important to note that the use of server alive messages is very
738different from
739.Cm TCPKeepAlive
740(below).
741The server alive messages are sent through the encrypted channel
742and therefore will not be spoofable.
743The TCP keepalive option enabled by
744.Cm TCPKeepAlive
745is spoofable.
746The server alive mechanism is valuable when the client or
747server depend on knowing when a connection has become inactive.
748.Pp
749The default value is 3.
750If, for example,
751.Cm ServerAliveInterval
752(above) is set to 15, and
753.Cm ServerAliveCountMax
754is left at the default, if the server becomes unresponsive ssh
755will disconnect after approximately 45 seconds.
588df31a 756.It Cm SmartcardDevice
3cbc677d 757Specifies which smartcard device to use.
758The argument to this keyword is the device
588df31a 759.Nm ssh
760should use to communicate with a smartcard used for storing the user's
3cbc677d 761private RSA key.
762By default, no device is specified and smartcard support is not activated.
588df31a 763.It Cm StrictHostKeyChecking
764If this flag is set to
765.Dq yes ,
766.Nm ssh
767will never automatically add host keys to the
140e3e97 768.Pa ~/.ssh/known_hosts
588df31a 769file, and refuses to connect to hosts whose host key has changed.
770This provides maximum protection against trojan horse attacks,
771however, can be annoying when the
772.Pa /etc/ssh/ssh_known_hosts
773file is poorly maintained, or connections to new hosts are
774frequently made.
775This option forces the user to manually
776add all new hosts.
777If this flag is set to
778.Dq no ,
779.Nm ssh
780will automatically add new host keys to the
781user known hosts files.
782If this flag is set to
783.Dq ask ,
784new host keys
785will be added to the user known host files only after the user
786has confirmed that is what they really want to do, and
787.Nm ssh
788will refuse to connect to hosts whose host key has changed.
789The host keys of
790known hosts will be verified automatically in all cases.
791The argument must be
792.Dq yes ,
793.Dq no
794or
795.Dq ask .
796The default is
797.Dq ask .
fd573618 798.It Cm TCPKeepAlive
799Specifies whether the system should send TCP keepalive messages to the
800other side.
801If they are sent, death of the connection or crash of one
802of the machines will be properly noticed.
803However, this means that
804connections will die if the route is down temporarily, and some people
805find it annoying.
806.Pp
807The default is
808.Dq yes
809(to send TCP keepalive messages), and the client will notice
810if the network goes down or the remote host dies.
811This is important in scripts, and many users want it too.
812.Pp
813To disable TCP keepalive messages, the value should be set to
814.Dq no .
588df31a 815.It Cm UsePrivilegedPort
816Specifies whether to use a privileged port for outgoing connections.
817The argument must be
818.Dq yes
819or
820.Dq no .
821The default is
822.Dq no .
878b8992 823If set to
824.Dq yes
825.Nm ssh
826must be setuid root.
588df31a 827Note that this option must be set to
828.Dq yes
0598d99d 829for
588df31a 830.Cm RhostsRSAAuthentication
0598d99d 831with older servers.
588df31a 832.It Cm User
833Specifies the user to log in as.
834This can be useful when a different user name is used on different machines.
835This saves the trouble of
836having to remember to give the user name on the command line.
837.It Cm UserKnownHostsFile
838Specifies a file to use for the user
839host key database instead of
140e3e97 840.Pa ~/.ssh/known_hosts .
21289cd0 841.It Cm VerifyHostKeyDNS
842Specifies whether to verify the remote key using DNS and SSHFP resource
843records.
0161a13d 844If this option is set to
845.Dq yes ,
dd376e92 846the client will implicitly trust keys that match a secure fingerprint
0161a13d 847from DNS.
848Insecure fingerprints will be handled as if this option was set to
849.Dq ask .
850If this option is set to
851.Dq ask ,
852information on fingerprint match will be displayed, but the user will still
853need to confirm new host keys according to the
854.Cm StrictHostKeyChecking
855option.
856The argument must be
857.Dq yes ,
858.Dq no
dd376e92 859or
860.Dq ask .
21289cd0 861The default is
862.Dq no .
0f92946c 863Note that this option applies to protocol version 2 only.
588df31a 864.It Cm XAuthLocation
57ff5eeb 865Specifies the full pathname of the
588df31a 866.Xr xauth 1
867program.
868The default is
869.Pa /usr/X11R6/bin/xauth .
870.El
871.Sh FILES
872.Bl -tag -width Ds
140e3e97 873.It Pa ~/.ssh/config
588df31a 874This is the per-user configuration file.
875The format of this file is described above.
876This file is used by the
877.Nm ssh
878client.
e1520719 879Because of the potential for abuse, this file must have strict permissions:
880read/write for the user, and not accessible by others.
588df31a 881.It Pa /etc/ssh/ssh_config
882Systemwide configuration file.
883This file provides defaults for those
884values that are not specified in the user's configuration file, and
885for those users who do not have a configuration file.
886This file must be world-readable.
887.El
be193d89 888.Sh SEE ALSO
889.Xr ssh 1
588df31a 890.Sh AUTHORS
891OpenSSH is a derivative of the original and free
892ssh 1.2.12 release by Tatu Ylonen.
893Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
894Theo de Raadt and Dug Song
895removed many bugs, re-added newer features and
896created OpenSSH.
897Markus Friedl contributed the support for SSH
898protocol versions 1.5 and 2.0.
This page took 0.279684 seconds and 5 git commands to generate.