]> andersk Git - openssh.git/blame - ssh_config.5
- djm@cvs.openbsd.org 2005/05/23 23:32:46
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
74a66cc8 37.\" $OpenBSD: ssh_config.5,v 1.54 2005/05/23 23:32:46 djm Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
140e3e97 46.It Pa ~/.ssh/config
588df31a 47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
140e3e97 58.Pq Pa ~/.ssh/config
4dcbbeea 59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
7034edae 66The configuration files contain sections separated by
588df31a 67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
0d6cbe2c 123(use IPv4 only) or
f811e52a 124.Dq inet6
0d6cbe2c 125(use IPv6 only).
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Specify the interface to transmit from on machines with multiple
140interfaces or aliased addresses.
141Note that this option does not work if
142.Cm UsePrivilegedPort
143is set to
144.Dq yes .
145.It Cm ChallengeResponseAuthentication
146Specifies whether to use challenge response authentication.
147The argument to this keyword must be
148.Dq yes
149or
150.Dq no .
151The default is
152.Dq yes .
153.It Cm CheckHostIP
154If this flag is set to
155.Dq yes ,
156ssh will additionally check the host IP address in the
157.Pa known_hosts
158file.
159This allows ssh to detect if a host key changed due to DNS spoofing.
160If the option is set to
161.Dq no ,
162the check will not be executed.
163The default is
164.Dq yes .
165.It Cm Cipher
166Specifies the cipher to use for encrypting the session
167in protocol version 1.
168Currently,
169.Dq blowfish ,
170.Dq 3des ,
171and
172.Dq des
173are supported.
174.Ar des
175is only supported in the
176.Nm ssh
177client for interoperability with legacy protocol 1 implementations
178that do not support the
179.Ar 3des
a4e5acef 180cipher.
181Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 182The default is
183.Dq 3des .
184.It Cm Ciphers
185Specifies the ciphers allowed for protocol version 2
186in order of preference.
187Multiple ciphers must be comma-separated.
3b9baa7b 188The supported ciphers are
189.Dq 3des-cbc ,
190.Dq aes128-cbc ,
191.Dq aes192-cbc ,
192.Dq aes256-cbc ,
193.Dq aes128-ctr ,
194.Dq aes192-ctr ,
195.Dq aes256-ctr ,
74a66cc8 196.Dq arcfour128 ,
197.Dq arcfour256 ,
3b9baa7b 198.Dq arcfour ,
199.Dq blowfish-cbc ,
200and
201.Dq cast128-cbc .
588df31a 202The default is
588df31a 203.Bd -literal
74a66cc8 204 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
205 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
206 aes192-ctr,aes256-ctr''
588df31a 207.Ed
208.It Cm ClearAllForwardings
209Specifies that all local, remote and dynamic port forwardings
210specified in the configuration files or on the command line be
a4e5acef 211cleared.
212This option is primarily useful when used from the
588df31a 213.Nm ssh
214command line to clear port forwardings set in
215configuration files, and is automatically set by
216.Xr scp 1
217and
218.Xr sftp 1 .
219The argument must be
220.Dq yes
221or
222.Dq no .
223The default is
224.Dq no .
225.It Cm Compression
226Specifies whether to use compression.
227The argument must be
228.Dq yes
229or
230.Dq no .
231The default is
232.Dq no .
233.It Cm CompressionLevel
234Specifies the compression level to use if compression is enabled.
235The argument must be an integer from 1 (fast) to 9 (slow, best).
236The default level is 6, which is good for most applications.
237The meaning of the values is the same as in
238.Xr gzip 1 .
239Note that this option applies to protocol version 1 only.
240.It Cm ConnectionAttempts
241Specifies the number of tries (one per second) to make before exiting.
242The argument must be an integer.
243This may be useful in scripts if the connection sometimes fails.
244The default is 1.
09ab3296 245.It Cm ConnectTimeout
246Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 247server, instead of using the default system TCP timeout.
248This value is used only when the target is down or really unreachable,
249not when it refuses the connection.
5e96b616 250.It Cm ControlMaster
251Enables the sharing of multiple sessions over a single network connection.
252When set to
253.Dq yes
254.Nm ssh
255will listen for connections on a control socket specified using the
256.Cm ControlPath
257argument.
258Additional sessions can connect to this socket using the same
259.Cm ControlPath
260with
261.Cm ControlMaster
262set to
263.Dq no
9a5cfb58 264(the default).
5e96b616 265These sessions will reuse the master instance's network connection rather
266than initiating new ones.
0d34d6ce 267Setting this to
268.Dq ask
269will cause
270.Nm ssh
271to listen for control connections, but require confirmation using the
272.Ev SSH_ASKPASS
273program before they are accepted (see
274.Xr ssh-add 1
9a5cfb58 275for details).
cc8ca1e6 276If the
277.Cm ControlPath
278can not be opened,
279.Nm ssh
280will continue without connecting to a master instance.
5e96b616 281.It Cm ControlPath
9a5cfb58 282Specify the path to the control socket used for connection sharing.
5e96b616 283See
284.Cm ControlMaster
285above.
9a5cfb58 286.It Cm DynamicForward
287Specifies that a TCP/IP port on the local machine be forwarded
288over the secure channel, and the application
289protocol is then used to determine where to connect to from the
290remote machine.
291The argument must be a port number.
292Currently the SOCKS4 and SOCKS5 protocols are supported, and
293.Nm ssh
294will act as a SOCKS server.
295Multiple forwardings may be specified, and
296additional forwardings can be given on the command line.
297Only the superuser can forward privileged ports.
f0677b69 298.It Cm EnableSSHKeysign
299Setting this option to
300.Dq yes
301in the global client configuration file
302.Pa /etc/ssh/ssh_config
303enables the use of the helper program
304.Xr ssh-keysign 8
305during
306.Cm HostbasedAuthentication .
307The argument must be
308.Dq yes
309or
310.Dq no .
311The default is
312.Dq no .
246bb171 313This option should be placed in the non-hostspecific section.
f0677b69 314See
315.Xr ssh-keysign 8
316for more information.
588df31a 317.It Cm EscapeChar
318Sets the escape character (default:
319.Ql ~ ) .
320The escape character can also
321be set on the command line.
322The argument should be a single character,
323.Ql ^
324followed by a letter, or
325.Dq none
326to disable the escape
327character entirely (making the connection transparent for binary
328data).
329.It Cm ForwardAgent
330Specifies whether the connection to the authentication agent (if any)
331will be forwarded to the remote machine.
332The argument must be
333.Dq yes
334or
335.Dq no .
336The default is
337.Dq no .
dbcdea68 338.Pp
a4e5acef 339Agent forwarding should be enabled with caution.
340Users with the ability to bypass file permissions on the remote host
341(for the agent's Unix-domain socket)
342can access the local agent through the forwarded connection.
343An attacker cannot obtain key material from the agent,
dbcdea68 344however they can perform operations on the keys that enable them to
345authenticate using the identities loaded into the agent.
588df31a 346.It Cm ForwardX11
347Specifies whether X11 connections will be automatically redirected
348over the secure channel and
349.Ev DISPLAY
350set.
351The argument must be
352.Dq yes
353or
354.Dq no .
355The default is
356.Dq no .
dbcdea68 357.Pp
a4e5acef 358X11 forwarding should be enabled with caution.
359Users with the ability to bypass file permissions on the remote host
d73a67d7 360(for the user's X11 authorization database)
a4e5acef 361can access the local X11 display through the forwarded connection.
d73a67d7 362An attacker may then be able to perform activities such as keystroke monitoring
363if the
364.Cm ForwardX11Trusted
365option is also enabled.
366.It Cm ForwardX11Trusted
b2e90ab5 367If this option is set to
d73a67d7 368.Dq yes
369then remote X11 clients will have full access to the original X11 display.
9a6b3b7a 370.Pp
d73a67d7 371If this option is set to
372.Dq no
373then remote X11 clients will be considered untrusted and prevented
374from stealing or tampering with data belonging to trusted X11
375clients.
9a6b3b7a 376Furthermore, the
377.Xr xauth 1
378token used for the session will be set to expire after 20 minutes.
379Remote clients will be refused access after this time.
d73a67d7 380.Pp
381The default is
382.Dq no .
383.Pp
384See the X11 SECURITY extension specification for full details on
385the restrictions imposed on untrusted clients.
588df31a 386.It Cm GatewayPorts
387Specifies whether remote hosts are allowed to connect to local
388forwarded ports.
389By default,
390.Nm ssh
a4e5acef 391binds local port forwardings to the loopback address.
392This prevents other remote hosts from connecting to forwarded ports.
588df31a 393.Cm GatewayPorts
394can be used to specify that
395.Nm ssh
396should bind local port forwardings to the wildcard address,
397thus allowing remote hosts to connect to forwarded ports.
398The argument must be
399.Dq yes
400or
401.Dq no .
402The default is
403.Dq no .
404.It Cm GlobalKnownHostsFile
405Specifies a file to use for the global
406host key database instead of
407.Pa /etc/ssh/ssh_known_hosts .
7364bd04 408.It Cm GSSAPIAuthentication
e8dd24a8 409Specifies whether user authentication based on GSSAPI is allowed.
d0445371 410The default is
2ecb78df 411.Dq no .
7364bd04 412Note that this option applies to protocol version 2 only.
413.It Cm GSSAPIDelegateCredentials
414Forward (delegate) credentials to the server.
415The default is
416.Dq no .
417Note that this option applies to protocol version 2 only.
5c63c2ab 418.It Cm HashKnownHosts
419Indicates that
420.Nm ssh
421should hash host names and addresses when they are added to
140e3e97 422.Pa ~/.ssh/known_hosts .
5c63c2ab 423These hashed names may be used normally by
424.Nm ssh
425and
426.Nm sshd ,
427but they do not reveal identifying information should the file's contents
428be disclosed.
429The default is
430.Dq no .
cd8f998c 431Note that hashing of names and addresses will not be retrospectively applied
bdffbcdc 432to existing known hosts files, but these may be manually hashed using
433.Xr ssh-keygen 1 .
588df31a 434.It Cm HostbasedAuthentication
435Specifies whether to try rhosts based authentication with public key
436authentication.
437The argument must be
438.Dq yes
439or
440.Dq no .
441The default is
442.Dq no .
443This option applies to protocol version 2 only and
444is similar to
445.Cm RhostsRSAAuthentication .
446.It Cm HostKeyAlgorithms
447Specifies the protocol version 2 host key algorithms
448that the client wants to use in order of preference.
449The default for this option is:
450.Dq ssh-rsa,ssh-dss .
451.It Cm HostKeyAlias
452Specifies an alias that should be used instead of the
453real host name when looking up or saving the host key
454in the host key database files.
455This option is useful for tunneling ssh connections
456or for multiple servers running on a single host.
457.It Cm HostName
458Specifies the real host name to log into.
459This can be used to specify nicknames or abbreviations for hosts.
460Default is the name given on the command line.
461Numeric IP addresses are also permitted (both on the command line and in
462.Cm HostName
463specifications).
464.It Cm IdentityFile
465Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 466is read.
467The default is
140e3e97 468.Pa ~/.ssh/identity
588df31a 469for protocol version 1, and
140e3e97 470.Pa ~/.ssh/id_rsa
588df31a 471and
140e3e97 472.Pa ~/.ssh/id_dsa
588df31a 473for protocol version 2.
474Additionally, any identities represented by the authentication agent
475will be used for authentication.
476The file name may use the tilde
477syntax to refer to a user's home directory.
478It is possible to have
479multiple identity files specified in configuration files; all these
480identities will be tried in sequence.
3a065ed0 481.It Cm IdentitiesOnly
482Specifies that
483.Nm ssh
484should only use the authentication identity files configured in the
1e9b1b82 485.Nm
3a065ed0 486files,
487even if the
488.Nm ssh-agent
489offers more identities.
490The argument to this keyword must be
491.Dq yes
492or
493.Dq no .
494This option is intented for situations where
495.Nm ssh-agent
496offers many different identities.
497The default is
498.Dq no .
396070f8 499.It Cm KbdInteractiveDevices
500Specifies the list of methods to use in keyboard-interactive authentication.
501Multiple method names must be comma-separated.
502The default is to use the server specified list.
588df31a 503.It Cm LocalForward
504Specifies that a TCP/IP port on the local machine be forwarded over
505the secure channel to the specified host and port from the remote machine.
ecda4ffb 506The first argument must be
3867aa0a 507.Sm off
ecda4ffb 508.Oo Ar bind_address : Oc Ar port
3867aa0a 509.Sm on
ecda4ffb 510and the second argument must be
511.Ar host : Ns Ar hostport .
cd8f998c 512IPv6 addresses can be specified by enclosing addresses in square brackets or
3867aa0a 513by using an alternative syntax:
ecda4ffb 514.Oo Ar bind_address Ns / Oc Ns Ar port
515and
516.Ar host Ns / Ns Ar hostport .
cd8f998c 517Multiple forwardings may be specified, and additional forwardings can be
3867aa0a 518given on the command line.
588df31a 519Only the superuser can forward privileged ports.
3867aa0a 520By default, the local port is bound in accordance with the
521.Cm GatewayPorts
522setting.
523However, an explicit
524.Ar bind_address
525may be used to bind the connection to a specific address.
526The
527.Ar bind_address
528of
529.Dq localhost
cd8f998c 530indicates that the listening port be bound for local use only, while an
531empty address or
532.Sq *
3867aa0a 533indicates that the port should be available from all interfaces.
588df31a 534.It Cm LogLevel
535Gives the verbosity level that is used when logging messages from
536.Nm ssh .
537The possible values are:
538QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 539The default is INFO.
540DEBUG and DEBUG1 are equivalent.
541DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 542.It Cm MACs
543Specifies the MAC (message authentication code) algorithms
544in order of preference.
545The MAC algorithm is used in protocol version 2
546for data integrity protection.
547Multiple algorithms must be comma-separated.
548The default is
549.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
550.It Cm NoHostAuthenticationForLocalhost
551This option can be used if the home directory is shared across machines.
552In this case localhost will refer to a different machine on each of
553the machines and the user will get many warnings about changed host keys.
554However, this option disables host authentication for localhost.
555The argument to this keyword must be
556.Dq yes
557or
558.Dq no .
559The default is to check the host key for localhost.
560.It Cm NumberOfPasswordPrompts
561Specifies the number of password prompts before giving up.
562The argument to this keyword must be an integer.
563Default is 3.
564.It Cm PasswordAuthentication
565Specifies whether to use password authentication.
566The argument to this keyword must be
567.Dq yes
568or
569.Dq no .
570The default is
571.Dq yes .
572.It Cm Port
573Specifies the port number to connect on the remote host.
574Default is 22.
575.It Cm PreferredAuthentications
576Specifies the order in which the client should try protocol 2
3cbc677d 577authentication methods.
4e5038f7 578This allows a client to prefer one method (e.g.\&
588df31a 579.Cm keyboard-interactive )
4e5038f7 580over another method (e.g.\&
588df31a 581.Cm password )
582The default for this option is:
583.Dq hostbased,publickey,keyboard-interactive,password .
584.It Cm Protocol
585Specifies the protocol versions
586.Nm ssh
587should support in order of preference.
588The possible values are
589.Dq 1
590and
591.Dq 2 .
592Multiple versions must be comma-separated.
593The default is
594.Dq 2,1 .
595This means that
596.Nm ssh
597tries version 2 and falls back to version 1
598if version 2 is not available.
599.It Cm ProxyCommand
600Specifies the command to use to connect to the server.
601The command
602string extends to the end of the line, and is executed with
603.Pa /bin/sh .
604In the command string,
605.Ql %h
606will be substituted by the host name to
607connect and
608.Ql %p
609by the port.
610The command can be basically anything,
611and should read from its standard input and write to its standard output.
612It should eventually connect an
613.Xr sshd 8
614server running on some machine, or execute
615.Ic sshd -i
616somewhere.
617Host key management will be done using the
618HostName of the host being connected (defaulting to the name typed by
619the user).
a4e5acef 620Setting the command to
621.Dq none
f78bde70 622disables this option entirely.
588df31a 623Note that
624.Cm CheckHostIP
625is not available for connects with a proxy command.
626.Pp
2b610872 627This directive is useful in conjunction with
628.Xr nc 1
629and its proxy support.
9fa42d41 630For example, the following directive would connect via an HTTP proxy at
2b610872 631192.0.2.0:
632.Bd -literal -offset 3n
633ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
634.Ed
588df31a 635.It Cm PubkeyAuthentication
636Specifies whether to try public key authentication.
637The argument to this keyword must be
638.Dq yes
639or
640.Dq no .
641The default is
642.Dq yes .
643This option applies to protocol version 2 only.
644.It Cm RemoteForward
645Specifies that a TCP/IP port on the remote machine be forwarded over
646the secure channel to the specified host and port from the local machine.
ecda4ffb 647The first argument must be
3867aa0a 648.Sm off
ecda4ffb 649.Oo Ar bind_address : Oc Ar port
6d7a9e8f 650.Sm on
ecda4ffb 651and the second argument must be
652.Ar host : Ns Ar hostport .
653IPv6 addresses can be specified by enclosing addresses in square brackets
654or by using an alternative syntax:
655.Oo Ar bind_address Ns / Oc Ns Ar port
656and
657.Ar host Ns / Ns Ar hostport .
588df31a 658Multiple forwardings may be specified, and additional
659forwardings can be given on the command line.
660Only the superuser can forward privileged ports.
3867aa0a 661.Pp
662If the
663.Ar bind_address
664is not specified, the default is to only bind to loopback addresses.
665If the
666.Ar bind_address
667is
668.Ql *
669or an empty string, then the forwarding is requested to listen on all
670interfaces.
671Specifying a remote
672.Ar bind_address
cd8f998c 673will only succeed if the server's
674.Cm GatewayPorts
3867aa0a 675option is enabled (see
cd8f998c 676.Xr sshd_config 5 ) .
588df31a 677.It Cm RhostsRSAAuthentication
678Specifies whether to try rhosts based authentication with RSA host
679authentication.
680The argument must be
681.Dq yes
682or
683.Dq no .
684The default is
685.Dq no .
686This option applies to protocol version 1 only and requires
687.Nm ssh
688to be setuid root.
689.It Cm RSAAuthentication
690Specifies whether to try RSA authentication.
691The argument to this keyword must be
692.Dq yes
693or
694.Dq no .
695RSA authentication will only be
696attempted if the identity file exists, or an authentication agent is
697running.
698The default is
699.Dq yes .
700Note that this option applies to protocol version 1 only.
61a2c1da 701.It Cm SendEnv
702Specifies what variables from the local
703.Xr environ 7
704should be sent to the server.
705Note that environment passing is only supported for protocol 2, the
b8b9f2e6 706server must also support it, and the server must be configured to
707accept these environment variables.
61a2c1da 708Refer to
709.Cm AcceptEnv
710in
711.Xr sshd_config 5
712for how to configure the server.
713Variables are specified by name, which may contain the wildcard characters
714.Ql \&*
715and
716.Ql \&? .
b8b9f2e6 717Multiple environment variables may be separated by whitespace or spread
61a2c1da 718across multiple
719.Cm SendEnv
720directives.
721The default is not to send any environment variables.
5d8d32a3 722.It Cm ServerAliveInterval
723Sets a timeout interval in seconds after which if no data has been received
724from the server,
725.Nm ssh
726will send a message through the encrypted
727channel to request a response from the server.
728The default
729is 0, indicating that these messages will not be sent to the server.
730This option applies to protocol version 2 only.
731.It Cm ServerAliveCountMax
732Sets the number of server alive messages (see above) which may be
733sent without
734.Nm ssh
735receiving any messages back from the server.
736If this threshold is reached while server alive messages are being sent,
737.Nm ssh
738will disconnect from the server, terminating the session.
739It is important to note that the use of server alive messages is very
740different from
741.Cm TCPKeepAlive
742(below).
743The server alive messages are sent through the encrypted channel
744and therefore will not be spoofable.
745The TCP keepalive option enabled by
746.Cm TCPKeepAlive
747is spoofable.
748The server alive mechanism is valuable when the client or
749server depend on knowing when a connection has become inactive.
750.Pp
751The default value is 3.
752If, for example,
753.Cm ServerAliveInterval
754(above) is set to 15, and
755.Cm ServerAliveCountMax
756is left at the default, if the server becomes unresponsive ssh
757will disconnect after approximately 45 seconds.
588df31a 758.It Cm SmartcardDevice
3cbc677d 759Specifies which smartcard device to use.
760The argument to this keyword is the device
588df31a 761.Nm ssh
762should use to communicate with a smartcard used for storing the user's
3cbc677d 763private RSA key.
764By default, no device is specified and smartcard support is not activated.
588df31a 765.It Cm StrictHostKeyChecking
766If this flag is set to
767.Dq yes ,
768.Nm ssh
769will never automatically add host keys to the
140e3e97 770.Pa ~/.ssh/known_hosts
588df31a 771file, and refuses to connect to hosts whose host key has changed.
772This provides maximum protection against trojan horse attacks,
773however, can be annoying when the
774.Pa /etc/ssh/ssh_known_hosts
775file is poorly maintained, or connections to new hosts are
776frequently made.
777This option forces the user to manually
778add all new hosts.
779If this flag is set to
780.Dq no ,
781.Nm ssh
782will automatically add new host keys to the
783user known hosts files.
784If this flag is set to
785.Dq ask ,
786new host keys
787will be added to the user known host files only after the user
788has confirmed that is what they really want to do, and
789.Nm ssh
790will refuse to connect to hosts whose host key has changed.
791The host keys of
792known hosts will be verified automatically in all cases.
793The argument must be
794.Dq yes ,
795.Dq no
796or
797.Dq ask .
798The default is
799.Dq ask .
fd573618 800.It Cm TCPKeepAlive
801Specifies whether the system should send TCP keepalive messages to the
802other side.
803If they are sent, death of the connection or crash of one
804of the machines will be properly noticed.
805However, this means that
806connections will die if the route is down temporarily, and some people
807find it annoying.
808.Pp
809The default is
810.Dq yes
811(to send TCP keepalive messages), and the client will notice
812if the network goes down or the remote host dies.
813This is important in scripts, and many users want it too.
814.Pp
815To disable TCP keepalive messages, the value should be set to
816.Dq no .
588df31a 817.It Cm UsePrivilegedPort
818Specifies whether to use a privileged port for outgoing connections.
819The argument must be
820.Dq yes
821or
822.Dq no .
823The default is
824.Dq no .
878b8992 825If set to
826.Dq yes
827.Nm ssh
828must be setuid root.
588df31a 829Note that this option must be set to
830.Dq yes
0598d99d 831for
588df31a 832.Cm RhostsRSAAuthentication
0598d99d 833with older servers.
588df31a 834.It Cm User
835Specifies the user to log in as.
836This can be useful when a different user name is used on different machines.
837This saves the trouble of
838having to remember to give the user name on the command line.
839.It Cm UserKnownHostsFile
840Specifies a file to use for the user
841host key database instead of
140e3e97 842.Pa ~/.ssh/known_hosts .
21289cd0 843.It Cm VerifyHostKeyDNS
844Specifies whether to verify the remote key using DNS and SSHFP resource
845records.
0161a13d 846If this option is set to
847.Dq yes ,
dd376e92 848the client will implicitly trust keys that match a secure fingerprint
0161a13d 849from DNS.
850Insecure fingerprints will be handled as if this option was set to
851.Dq ask .
852If this option is set to
853.Dq ask ,
854information on fingerprint match will be displayed, but the user will still
855need to confirm new host keys according to the
856.Cm StrictHostKeyChecking
857option.
858The argument must be
859.Dq yes ,
860.Dq no
dd376e92 861or
862.Dq ask .
21289cd0 863The default is
864.Dq no .
0f92946c 865Note that this option applies to protocol version 2 only.
588df31a 866.It Cm XAuthLocation
57ff5eeb 867Specifies the full pathname of the
588df31a 868.Xr xauth 1
869program.
870The default is
871.Pa /usr/X11R6/bin/xauth .
872.El
873.Sh FILES
874.Bl -tag -width Ds
140e3e97 875.It Pa ~/.ssh/config
588df31a 876This is the per-user configuration file.
877The format of this file is described above.
878This file is used by the
879.Nm ssh
880client.
e1520719 881Because of the potential for abuse, this file must have strict permissions:
882read/write for the user, and not accessible by others.
588df31a 883.It Pa /etc/ssh/ssh_config
884Systemwide configuration file.
885This file provides defaults for those
886values that are not specified in the user's configuration file, and
887for those users who do not have a configuration file.
888This file must be world-readable.
889.El
be193d89 890.Sh SEE ALSO
891.Xr ssh 1
588df31a 892.Sh AUTHORS
893OpenSSH is a derivative of the original and free
894ssh 1.2.12 release by Tatu Ylonen.
895Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
896Theo de Raadt and Dug Song
897removed many bugs, re-added newer features and
898created OpenSSH.
899Markus Friedl contributed the support for SSH
900protocol versions 1.5 and 2.0.
This page took 0.277418 seconds and 5 git commands to generate.