]> andersk Git - openssh.git/blame - ssh_config.5
- dtucker@cvs.openbsd.org 2005/10/30 08:29:29
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
6b0b0d65 37.\" $OpenBSD: ssh_config.5,v 1.63 2005/10/30 01:23:19 djm Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
140e3e97 46.It Pa ~/.ssh/config
588df31a 47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
140e3e97 58.Pq Pa ~/.ssh/config
4dcbbeea 59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
7034edae 66The configuration files contain sections separated by
588df31a 67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
0d6cbe2c 123(use IPv4 only) or
f811e52a 124.Dq inet6
0d6cbe2c 125(use IPv6 only).
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
1a8521be 139Use the specified address on the local machine as the source address of
82b7531b 140the connection.
141Only useful on systems with more than one address.
588df31a 142Note that this option does not work if
143.Cm UsePrivilegedPort
144is set to
145.Dq yes .
146.It Cm ChallengeResponseAuthentication
147Specifies whether to use challenge response authentication.
148The argument to this keyword must be
149.Dq yes
150or
151.Dq no .
152The default is
153.Dq yes .
154.It Cm CheckHostIP
155If this flag is set to
156.Dq yes ,
157ssh will additionally check the host IP address in the
158.Pa known_hosts
159file.
160This allows ssh to detect if a host key changed due to DNS spoofing.
161If the option is set to
162.Dq no ,
163the check will not be executed.
164The default is
165.Dq yes .
166.It Cm Cipher
167Specifies the cipher to use for encrypting the session
168in protocol version 1.
169Currently,
170.Dq blowfish ,
171.Dq 3des ,
172and
173.Dq des
174are supported.
175.Ar des
176is only supported in the
177.Nm ssh
178client for interoperability with legacy protocol 1 implementations
179that do not support the
180.Ar 3des
a4e5acef 181cipher.
182Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 183The default is
184.Dq 3des .
185.It Cm Ciphers
186Specifies the ciphers allowed for protocol version 2
187in order of preference.
188Multiple ciphers must be comma-separated.
3b9baa7b 189The supported ciphers are
190.Dq 3des-cbc ,
191.Dq aes128-cbc ,
192.Dq aes192-cbc ,
193.Dq aes256-cbc ,
194.Dq aes128-ctr ,
195.Dq aes192-ctr ,
196.Dq aes256-ctr ,
74a66cc8 197.Dq arcfour128 ,
198.Dq arcfour256 ,
3b9baa7b 199.Dq arcfour ,
200.Dq blowfish-cbc ,
201and
202.Dq cast128-cbc .
588df31a 203The default is
588df31a 204.Bd -literal
74a66cc8 205 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
206 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
207 aes192-ctr,aes256-ctr''
588df31a 208.Ed
209.It Cm ClearAllForwardings
210Specifies that all local, remote and dynamic port forwardings
211specified in the configuration files or on the command line be
a4e5acef 212cleared.
213This option is primarily useful when used from the
588df31a 214.Nm ssh
215command line to clear port forwardings set in
216configuration files, and is automatically set by
217.Xr scp 1
218and
219.Xr sftp 1 .
220The argument must be
221.Dq yes
222or
223.Dq no .
224The default is
225.Dq no .
226.It Cm Compression
227Specifies whether to use compression.
228The argument must be
229.Dq yes
230or
231.Dq no .
232The default is
233.Dq no .
234.It Cm CompressionLevel
235Specifies the compression level to use if compression is enabled.
236The argument must be an integer from 1 (fast) to 9 (slow, best).
237The default level is 6, which is good for most applications.
238The meaning of the values is the same as in
239.Xr gzip 1 .
240Note that this option applies to protocol version 1 only.
241.It Cm ConnectionAttempts
242Specifies the number of tries (one per second) to make before exiting.
243The argument must be an integer.
244This may be useful in scripts if the connection sometimes fails.
245The default is 1.
09ab3296 246.It Cm ConnectTimeout
247Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 248server, instead of using the default system TCP timeout.
249This value is used only when the target is down or really unreachable,
250not when it refuses the connection.
5e96b616 251.It Cm ControlMaster
252Enables the sharing of multiple sessions over a single network connection.
253When set to
254.Dq yes
255.Nm ssh
256will listen for connections on a control socket specified using the
257.Cm ControlPath
258argument.
259Additional sessions can connect to this socket using the same
260.Cm ControlPath
261with
262.Cm ControlMaster
263set to
264.Dq no
9a5cfb58 265(the default).
6b0b0d65 266These sessions will try to reuse the master instance's network connection
267rather than initiating new ones, but will fall back to connecting normally
268if the control socket does not exist, or is not listening.
269.Pp
0d34d6ce 270Setting this to
271.Dq ask
272will cause
273.Nm ssh
274to listen for control connections, but require confirmation using the
275.Ev SSH_ASKPASS
276program before they are accepted (see
277.Xr ssh-add 1
9a5cfb58 278for details).
cc8ca1e6 279If the
280.Cm ControlPath
281can not be opened,
282.Nm ssh
283will continue without connecting to a master instance.
9dfd96d6 284.Pp
ef07103c 285X11 and
d313869b 286.Xr ssh-agent 1
ef07103c 287forwarding is supported over these multiplexed connections, however the
288display and agent fowarded will be the one belonging to the master
d313869b 289connection i.e. it is not possible to forward multiple displays or agents.
ef07103c 290.Pp
9dfd96d6 291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
5e96b616 301.It Cm ControlPath
a980cbd7 302Specify the path to the control socket used for connection sharing as described
303in the
5e96b616 304.Cm ControlMaster
699255b5 305section above or the string
306.Dq none
307to disable connection sharing.
a980cbd7 308In the path,
309.Ql %h
310will be substituted by the target host name,
311.Ql %p
312the port and
313.Ql %r
314by the remote login username.
9dfd96d6 315It is recommended that any
316.Cm ControlPath
317used for opportunistic connection sharing include
318all three of these escape sequences.
319This ensures that shared connections are uniquely identified.
9a5cfb58 320.It Cm DynamicForward
321Specifies that a TCP/IP port on the local machine be forwarded
322over the secure channel, and the application
323protocol is then used to determine where to connect to from the
324remote machine.
5ddc5eb4 325.Pp
326The argument must be
327.Sm off
328.Oo Ar bind_address : Oc Ar port .
329.Sm on
330IPv6 addresses can be specified by enclosing addresses in square brackets or
331by using an alternative syntax:
332.Oo Ar bind_address Ns / Oc Ns Ar port .
333By default, the local port is bound in accordance with the
334.Cm GatewayPorts
335setting.
336However, an explicit
337.Ar bind_address
338may be used to bind the connection to a specific address.
339The
340.Ar bind_address
341of
342.Dq localhost
343indicates that the listening port be bound for local use only, while an
344empty address or
345.Sq *
346indicates that the port should be available from all interfaces.
347.Pp
9a5cfb58 348Currently the SOCKS4 and SOCKS5 protocols are supported, and
349.Nm ssh
350will act as a SOCKS server.
351Multiple forwardings may be specified, and
352additional forwardings can be given on the command line.
353Only the superuser can forward privileged ports.
f0677b69 354.It Cm EnableSSHKeysign
355Setting this option to
356.Dq yes
357in the global client configuration file
358.Pa /etc/ssh/ssh_config
359enables the use of the helper program
360.Xr ssh-keysign 8
361during
362.Cm HostbasedAuthentication .
363The argument must be
364.Dq yes
365or
366.Dq no .
367The default is
368.Dq no .
246bb171 369This option should be placed in the non-hostspecific section.
f0677b69 370See
371.Xr ssh-keysign 8
372for more information.
588df31a 373.It Cm EscapeChar
374Sets the escape character (default:
375.Ql ~ ) .
376The escape character can also
377be set on the command line.
378The argument should be a single character,
379.Ql ^
380followed by a letter, or
381.Dq none
382to disable the escape
383character entirely (making the connection transparent for binary
384data).
385.It Cm ForwardAgent
386Specifies whether the connection to the authentication agent (if any)
387will be forwarded to the remote machine.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
dbcdea68 394.Pp
a4e5acef 395Agent forwarding should be enabled with caution.
396Users with the ability to bypass file permissions on the remote host
397(for the agent's Unix-domain socket)
398can access the local agent through the forwarded connection.
399An attacker cannot obtain key material from the agent,
dbcdea68 400however they can perform operations on the keys that enable them to
401authenticate using the identities loaded into the agent.
588df31a 402.It Cm ForwardX11
403Specifies whether X11 connections will be automatically redirected
404over the secure channel and
405.Ev DISPLAY
406set.
407The argument must be
408.Dq yes
409or
410.Dq no .
411The default is
412.Dq no .
dbcdea68 413.Pp
a4e5acef 414X11 forwarding should be enabled with caution.
415Users with the ability to bypass file permissions on the remote host
d73a67d7 416(for the user's X11 authorization database)
a4e5acef 417can access the local X11 display through the forwarded connection.
d73a67d7 418An attacker may then be able to perform activities such as keystroke monitoring
419if the
420.Cm ForwardX11Trusted
421option is also enabled.
422.It Cm ForwardX11Trusted
b2e90ab5 423If this option is set to
d73a67d7 424.Dq yes
425then remote X11 clients will have full access to the original X11 display.
9a6b3b7a 426.Pp
d73a67d7 427If this option is set to
428.Dq no
429then remote X11 clients will be considered untrusted and prevented
430from stealing or tampering with data belonging to trusted X11
431clients.
9a6b3b7a 432Furthermore, the
433.Xr xauth 1
434token used for the session will be set to expire after 20 minutes.
435Remote clients will be refused access after this time.
d73a67d7 436.Pp
437The default is
438.Dq no .
439.Pp
440See the X11 SECURITY extension specification for full details on
441the restrictions imposed on untrusted clients.
588df31a 442.It Cm GatewayPorts
443Specifies whether remote hosts are allowed to connect to local
444forwarded ports.
445By default,
446.Nm ssh
a4e5acef 447binds local port forwardings to the loopback address.
448This prevents other remote hosts from connecting to forwarded ports.
588df31a 449.Cm GatewayPorts
450can be used to specify that
451.Nm ssh
452should bind local port forwardings to the wildcard address,
453thus allowing remote hosts to connect to forwarded ports.
454The argument must be
455.Dq yes
456or
457.Dq no .
458The default is
459.Dq no .
460.It Cm GlobalKnownHostsFile
461Specifies a file to use for the global
462host key database instead of
463.Pa /etc/ssh/ssh_known_hosts .
7364bd04 464.It Cm GSSAPIAuthentication
e8dd24a8 465Specifies whether user authentication based on GSSAPI is allowed.
d0445371 466The default is
2ecb78df 467.Dq no .
7364bd04 468Note that this option applies to protocol version 2 only.
469.It Cm GSSAPIDelegateCredentials
470Forward (delegate) credentials to the server.
471The default is
472.Dq no .
473Note that this option applies to protocol version 2 only.
5c63c2ab 474.It Cm HashKnownHosts
475Indicates that
476.Nm ssh
477should hash host names and addresses when they are added to
140e3e97 478.Pa ~/.ssh/known_hosts .
5c63c2ab 479These hashed names may be used normally by
480.Nm ssh
481and
482.Nm sshd ,
483but they do not reveal identifying information should the file's contents
484be disclosed.
485The default is
486.Dq no .
cd8f998c 487Note that hashing of names and addresses will not be retrospectively applied
bdffbcdc 488to existing known hosts files, but these may be manually hashed using
489.Xr ssh-keygen 1 .
588df31a 490.It Cm HostbasedAuthentication
491Specifies whether to try rhosts based authentication with public key
492authentication.
493The argument must be
494.Dq yes
495or
496.Dq no .
497The default is
498.Dq no .
499This option applies to protocol version 2 only and
500is similar to
501.Cm RhostsRSAAuthentication .
502.It Cm HostKeyAlgorithms
503Specifies the protocol version 2 host key algorithms
504that the client wants to use in order of preference.
505The default for this option is:
506.Dq ssh-rsa,ssh-dss .
507.It Cm HostKeyAlias
508Specifies an alias that should be used instead of the
509real host name when looking up or saving the host key
510in the host key database files.
511This option is useful for tunneling ssh connections
512or for multiple servers running on a single host.
513.It Cm HostName
514Specifies the real host name to log into.
515This can be used to specify nicknames or abbreviations for hosts.
516Default is the name given on the command line.
517Numeric IP addresses are also permitted (both on the command line and in
518.Cm HostName
519specifications).
520.It Cm IdentityFile
521Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 522is read.
523The default is
140e3e97 524.Pa ~/.ssh/identity
588df31a 525for protocol version 1, and
140e3e97 526.Pa ~/.ssh/id_rsa
588df31a 527and
140e3e97 528.Pa ~/.ssh/id_dsa
588df31a 529for protocol version 2.
530Additionally, any identities represented by the authentication agent
531will be used for authentication.
532The file name may use the tilde
533syntax to refer to a user's home directory.
534It is possible to have
535multiple identity files specified in configuration files; all these
536identities will be tried in sequence.
3a065ed0 537.It Cm IdentitiesOnly
538Specifies that
539.Nm ssh
540should only use the authentication identity files configured in the
1e9b1b82 541.Nm
3a065ed0 542files,
543even if the
544.Nm ssh-agent
545offers more identities.
546The argument to this keyword must be
547.Dq yes
548or
549.Dq no .
550This option is intented for situations where
551.Nm ssh-agent
552offers many different identities.
553The default is
554.Dq no .
396070f8 555.It Cm KbdInteractiveDevices
556Specifies the list of methods to use in keyboard-interactive authentication.
557Multiple method names must be comma-separated.
558The default is to use the server specified list.
588df31a 559.It Cm LocalForward
560Specifies that a TCP/IP port on the local machine be forwarded over
561the secure channel to the specified host and port from the remote machine.
ecda4ffb 562The first argument must be
3867aa0a 563.Sm off
ecda4ffb 564.Oo Ar bind_address : Oc Ar port
3867aa0a 565.Sm on
ecda4ffb 566and the second argument must be
567.Ar host : Ns Ar hostport .
cd8f998c 568IPv6 addresses can be specified by enclosing addresses in square brackets or
3867aa0a 569by using an alternative syntax:
ecda4ffb 570.Oo Ar bind_address Ns / Oc Ns Ar port
571and
572.Ar host Ns / Ns Ar hostport .
cd8f998c 573Multiple forwardings may be specified, and additional forwardings can be
3867aa0a 574given on the command line.
588df31a 575Only the superuser can forward privileged ports.
3867aa0a 576By default, the local port is bound in accordance with the
577.Cm GatewayPorts
578setting.
579However, an explicit
580.Ar bind_address
581may be used to bind the connection to a specific address.
582The
583.Ar bind_address
584of
585.Dq localhost
cd8f998c 586indicates that the listening port be bound for local use only, while an
587empty address or
588.Sq *
3867aa0a 589indicates that the port should be available from all interfaces.
588df31a 590.It Cm LogLevel
591Gives the verbosity level that is used when logging messages from
592.Nm ssh .
593The possible values are:
594QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 595The default is INFO.
596DEBUG and DEBUG1 are equivalent.
597DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 598.It Cm MACs
599Specifies the MAC (message authentication code) algorithms
600in order of preference.
601The MAC algorithm is used in protocol version 2
602for data integrity protection.
603Multiple algorithms must be comma-separated.
604The default is
605.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
606.It Cm NoHostAuthenticationForLocalhost
607This option can be used if the home directory is shared across machines.
608In this case localhost will refer to a different machine on each of
609the machines and the user will get many warnings about changed host keys.
610However, this option disables host authentication for localhost.
611The argument to this keyword must be
612.Dq yes
613or
614.Dq no .
615The default is to check the host key for localhost.
616.It Cm NumberOfPasswordPrompts
617Specifies the number of password prompts before giving up.
618The argument to this keyword must be an integer.
619Default is 3.
620.It Cm PasswordAuthentication
621Specifies whether to use password authentication.
622The argument to this keyword must be
623.Dq yes
624or
625.Dq no .
626The default is
627.Dq yes .
628.It Cm Port
629Specifies the port number to connect on the remote host.
630Default is 22.
631.It Cm PreferredAuthentications
632Specifies the order in which the client should try protocol 2
3cbc677d 633authentication methods.
4e5038f7 634This allows a client to prefer one method (e.g.\&
588df31a 635.Cm keyboard-interactive )
4e5038f7 636over another method (e.g.\&
588df31a 637.Cm password )
638The default for this option is:
639.Dq hostbased,publickey,keyboard-interactive,password .
640.It Cm Protocol
641Specifies the protocol versions
642.Nm ssh
643should support in order of preference.
644The possible values are
645.Dq 1
646and
647.Dq 2 .
648Multiple versions must be comma-separated.
649The default is
650.Dq 2,1 .
651This means that
652.Nm ssh
653tries version 2 and falls back to version 1
654if version 2 is not available.
655.It Cm ProxyCommand
656Specifies the command to use to connect to the server.
657The command
658string extends to the end of the line, and is executed with
659.Pa /bin/sh .
660In the command string,
661.Ql %h
662will be substituted by the host name to
663connect and
664.Ql %p
665by the port.
666The command can be basically anything,
667and should read from its standard input and write to its standard output.
668It should eventually connect an
669.Xr sshd 8
670server running on some machine, or execute
671.Ic sshd -i
672somewhere.
673Host key management will be done using the
674HostName of the host being connected (defaulting to the name typed by
675the user).
a4e5acef 676Setting the command to
677.Dq none
f78bde70 678disables this option entirely.
588df31a 679Note that
680.Cm CheckHostIP
681is not available for connects with a proxy command.
682.Pp
2b610872 683This directive is useful in conjunction with
684.Xr nc 1
685and its proxy support.
9fa42d41 686For example, the following directive would connect via an HTTP proxy at
2b610872 687192.0.2.0:
688.Bd -literal -offset 3n
689ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
690.Ed
588df31a 691.It Cm PubkeyAuthentication
692Specifies whether to try public key authentication.
693The argument to this keyword must be
694.Dq yes
695or
696.Dq no .
697The default is
698.Dq yes .
699This option applies to protocol version 2 only.
700.It Cm RemoteForward
701Specifies that a TCP/IP port on the remote machine be forwarded over
702the secure channel to the specified host and port from the local machine.
ecda4ffb 703The first argument must be
3867aa0a 704.Sm off
ecda4ffb 705.Oo Ar bind_address : Oc Ar port
6d7a9e8f 706.Sm on
ecda4ffb 707and the second argument must be
708.Ar host : Ns Ar hostport .
709IPv6 addresses can be specified by enclosing addresses in square brackets
710or by using an alternative syntax:
711.Oo Ar bind_address Ns / Oc Ns Ar port
712and
713.Ar host Ns / Ns Ar hostport .
588df31a 714Multiple forwardings may be specified, and additional
715forwardings can be given on the command line.
716Only the superuser can forward privileged ports.
3867aa0a 717.Pp
718If the
719.Ar bind_address
720is not specified, the default is to only bind to loopback addresses.
721If the
722.Ar bind_address
723is
724.Ql *
725or an empty string, then the forwarding is requested to listen on all
726interfaces.
727Specifying a remote
728.Ar bind_address
cd8f998c 729will only succeed if the server's
730.Cm GatewayPorts
3867aa0a 731option is enabled (see
cd8f998c 732.Xr sshd_config 5 ) .
588df31a 733.It Cm RhostsRSAAuthentication
734Specifies whether to try rhosts based authentication with RSA host
735authentication.
736The argument must be
737.Dq yes
738or
739.Dq no .
740The default is
741.Dq no .
742This option applies to protocol version 1 only and requires
743.Nm ssh
744to be setuid root.
745.It Cm RSAAuthentication
746Specifies whether to try RSA authentication.
747The argument to this keyword must be
748.Dq yes
749or
750.Dq no .
751RSA authentication will only be
752attempted if the identity file exists, or an authentication agent is
753running.
754The default is
755.Dq yes .
756Note that this option applies to protocol version 1 only.
61a2c1da 757.It Cm SendEnv
758Specifies what variables from the local
759.Xr environ 7
760should be sent to the server.
761Note that environment passing is only supported for protocol 2, the
b8b9f2e6 762server must also support it, and the server must be configured to
763accept these environment variables.
61a2c1da 764Refer to
765.Cm AcceptEnv
766in
767.Xr sshd_config 5
768for how to configure the server.
769Variables are specified by name, which may contain the wildcard characters
770.Ql \&*
771and
772.Ql \&? .
b8b9f2e6 773Multiple environment variables may be separated by whitespace or spread
61a2c1da 774across multiple
775.Cm SendEnv
776directives.
777The default is not to send any environment variables.
5d8d32a3 778.It Cm ServerAliveInterval
779Sets a timeout interval in seconds after which if no data has been received
780from the server,
781.Nm ssh
782will send a message through the encrypted
783channel to request a response from the server.
784The default
785is 0, indicating that these messages will not be sent to the server.
786This option applies to protocol version 2 only.
787.It Cm ServerAliveCountMax
788Sets the number of server alive messages (see above) which may be
789sent without
790.Nm ssh
791receiving any messages back from the server.
792If this threshold is reached while server alive messages are being sent,
793.Nm ssh
794will disconnect from the server, terminating the session.
795It is important to note that the use of server alive messages is very
796different from
797.Cm TCPKeepAlive
798(below).
799The server alive messages are sent through the encrypted channel
800and therefore will not be spoofable.
801The TCP keepalive option enabled by
802.Cm TCPKeepAlive
803is spoofable.
804The server alive mechanism is valuable when the client or
805server depend on knowing when a connection has become inactive.
806.Pp
807The default value is 3.
808If, for example,
809.Cm ServerAliveInterval
810(above) is set to 15, and
811.Cm ServerAliveCountMax
812is left at the default, if the server becomes unresponsive ssh
813will disconnect after approximately 45 seconds.
588df31a 814.It Cm SmartcardDevice
3cbc677d 815Specifies which smartcard device to use.
816The argument to this keyword is the device
588df31a 817.Nm ssh
818should use to communicate with a smartcard used for storing the user's
3cbc677d 819private RSA key.
820By default, no device is specified and smartcard support is not activated.
588df31a 821.It Cm StrictHostKeyChecking
822If this flag is set to
823.Dq yes ,
824.Nm ssh
825will never automatically add host keys to the
140e3e97 826.Pa ~/.ssh/known_hosts
588df31a 827file, and refuses to connect to hosts whose host key has changed.
828This provides maximum protection against trojan horse attacks,
829however, can be annoying when the
830.Pa /etc/ssh/ssh_known_hosts
831file is poorly maintained, or connections to new hosts are
832frequently made.
833This option forces the user to manually
834add all new hosts.
835If this flag is set to
836.Dq no ,
837.Nm ssh
838will automatically add new host keys to the
839user known hosts files.
840If this flag is set to
841.Dq ask ,
842new host keys
843will be added to the user known host files only after the user
844has confirmed that is what they really want to do, and
845.Nm ssh
846will refuse to connect to hosts whose host key has changed.
847The host keys of
848known hosts will be verified automatically in all cases.
849The argument must be
850.Dq yes ,
851.Dq no
852or
853.Dq ask .
854The default is
855.Dq ask .
fd573618 856.It Cm TCPKeepAlive
857Specifies whether the system should send TCP keepalive messages to the
858other side.
859If they are sent, death of the connection or crash of one
860of the machines will be properly noticed.
861However, this means that
862connections will die if the route is down temporarily, and some people
863find it annoying.
864.Pp
865The default is
866.Dq yes
867(to send TCP keepalive messages), and the client will notice
868if the network goes down or the remote host dies.
869This is important in scripts, and many users want it too.
870.Pp
871To disable TCP keepalive messages, the value should be set to
872.Dq no .
588df31a 873.It Cm UsePrivilegedPort
874Specifies whether to use a privileged port for outgoing connections.
875The argument must be
876.Dq yes
877or
878.Dq no .
879The default is
880.Dq no .
878b8992 881If set to
882.Dq yes
883.Nm ssh
884must be setuid root.
588df31a 885Note that this option must be set to
886.Dq yes
0598d99d 887for
588df31a 888.Cm RhostsRSAAuthentication
0598d99d 889with older servers.
588df31a 890.It Cm User
891Specifies the user to log in as.
892This can be useful when a different user name is used on different machines.
893This saves the trouble of
894having to remember to give the user name on the command line.
895.It Cm UserKnownHostsFile
896Specifies a file to use for the user
897host key database instead of
140e3e97 898.Pa ~/.ssh/known_hosts .
21289cd0 899.It Cm VerifyHostKeyDNS
900Specifies whether to verify the remote key using DNS and SSHFP resource
901records.
0161a13d 902If this option is set to
903.Dq yes ,
dd376e92 904the client will implicitly trust keys that match a secure fingerprint
0161a13d 905from DNS.
906Insecure fingerprints will be handled as if this option was set to
907.Dq ask .
908If this option is set to
909.Dq ask ,
910information on fingerprint match will be displayed, but the user will still
911need to confirm new host keys according to the
912.Cm StrictHostKeyChecking
913option.
914The argument must be
915.Dq yes ,
916.Dq no
dd376e92 917or
918.Dq ask .
21289cd0 919The default is
920.Dq no .
0f92946c 921Note that this option applies to protocol version 2 only.
588df31a 922.It Cm XAuthLocation
57ff5eeb 923Specifies the full pathname of the
588df31a 924.Xr xauth 1
925program.
926The default is
927.Pa /usr/X11R6/bin/xauth .
928.El
929.Sh FILES
930.Bl -tag -width Ds
140e3e97 931.It Pa ~/.ssh/config
588df31a 932This is the per-user configuration file.
933The format of this file is described above.
934This file is used by the
935.Nm ssh
936client.
e1520719 937Because of the potential for abuse, this file must have strict permissions:
938read/write for the user, and not accessible by others.
588df31a 939.It Pa /etc/ssh/ssh_config
940Systemwide configuration file.
941This file provides defaults for those
942values that are not specified in the user's configuration file, and
943for those users who do not have a configuration file.
944This file must be world-readable.
945.El
be193d89 946.Sh SEE ALSO
947.Xr ssh 1
588df31a 948.Sh AUTHORS
949OpenSSH is a derivative of the original and free
950ssh 1.2.12 release by Tatu Ylonen.
951Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
952Theo de Raadt and Dug Song
953removed many bugs, re-added newer features and
954created OpenSSH.
955Markus Friedl contributed the support for SSH
956protocol versions 1.5 and 2.0.
This page took 0.295254 seconds and 5 git commands to generate.