]> andersk Git - openssh.git/blame - ssh_config.5
- djm@cvs.openbsd.org 2005/05/20 12:57:01;
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
9dfd96d6 37.\" $OpenBSD: ssh_config.5,v 1.56 2005/06/08 11:25:09 djm Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
140e3e97 46.It Pa ~/.ssh/config
588df31a 47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
140e3e97 58.Pq Pa ~/.ssh/config
4dcbbeea 59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
7034edae 66The configuration files contain sections separated by
588df31a 67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
0d6cbe2c 123(use IPv4 only) or
f811e52a 124.Dq inet6
0d6cbe2c 125(use IPv6 only).
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Specify the interface to transmit from on machines with multiple
140interfaces or aliased addresses.
141Note that this option does not work if
142.Cm UsePrivilegedPort
143is set to
144.Dq yes .
145.It Cm ChallengeResponseAuthentication
146Specifies whether to use challenge response authentication.
147The argument to this keyword must be
148.Dq yes
149or
150.Dq no .
151The default is
152.Dq yes .
153.It Cm CheckHostIP
154If this flag is set to
155.Dq yes ,
156ssh will additionally check the host IP address in the
157.Pa known_hosts
158file.
159This allows ssh to detect if a host key changed due to DNS spoofing.
160If the option is set to
161.Dq no ,
162the check will not be executed.
163The default is
164.Dq yes .
165.It Cm Cipher
166Specifies the cipher to use for encrypting the session
167in protocol version 1.
168Currently,
169.Dq blowfish ,
170.Dq 3des ,
171and
172.Dq des
173are supported.
174.Ar des
175is only supported in the
176.Nm ssh
177client for interoperability with legacy protocol 1 implementations
178that do not support the
179.Ar 3des
a4e5acef 180cipher.
181Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 182The default is
183.Dq 3des .
184.It Cm Ciphers
185Specifies the ciphers allowed for protocol version 2
186in order of preference.
187Multiple ciphers must be comma-separated.
3b9baa7b 188The supported ciphers are
189.Dq 3des-cbc ,
190.Dq aes128-cbc ,
191.Dq aes192-cbc ,
192.Dq aes256-cbc ,
193.Dq aes128-ctr ,
194.Dq aes192-ctr ,
195.Dq aes256-ctr ,
74a66cc8 196.Dq arcfour128 ,
197.Dq arcfour256 ,
3b9baa7b 198.Dq arcfour ,
199.Dq blowfish-cbc ,
200and
201.Dq cast128-cbc .
588df31a 202The default is
588df31a 203.Bd -literal
74a66cc8 204 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
205 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
206 aes192-ctr,aes256-ctr''
588df31a 207.Ed
208.It Cm ClearAllForwardings
209Specifies that all local, remote and dynamic port forwardings
210specified in the configuration files or on the command line be
a4e5acef 211cleared.
212This option is primarily useful when used from the
588df31a 213.Nm ssh
214command line to clear port forwardings set in
215configuration files, and is automatically set by
216.Xr scp 1
217and
218.Xr sftp 1 .
219The argument must be
220.Dq yes
221or
222.Dq no .
223The default is
224.Dq no .
225.It Cm Compression
226Specifies whether to use compression.
227The argument must be
228.Dq yes
229or
230.Dq no .
231The default is
232.Dq no .
233.It Cm CompressionLevel
234Specifies the compression level to use if compression is enabled.
235The argument must be an integer from 1 (fast) to 9 (slow, best).
236The default level is 6, which is good for most applications.
237The meaning of the values is the same as in
238.Xr gzip 1 .
239Note that this option applies to protocol version 1 only.
240.It Cm ConnectionAttempts
241Specifies the number of tries (one per second) to make before exiting.
242The argument must be an integer.
243This may be useful in scripts if the connection sometimes fails.
244The default is 1.
09ab3296 245.It Cm ConnectTimeout
246Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 247server, instead of using the default system TCP timeout.
248This value is used only when the target is down or really unreachable,
249not when it refuses the connection.
5e96b616 250.It Cm ControlMaster
251Enables the sharing of multiple sessions over a single network connection.
252When set to
253.Dq yes
254.Nm ssh
255will listen for connections on a control socket specified using the
256.Cm ControlPath
257argument.
258Additional sessions can connect to this socket using the same
259.Cm ControlPath
260with
261.Cm ControlMaster
262set to
263.Dq no
9a5cfb58 264(the default).
5e96b616 265These sessions will reuse the master instance's network connection rather
266than initiating new ones.
0d34d6ce 267Setting this to
268.Dq ask
269will cause
270.Nm ssh
271to listen for control connections, but require confirmation using the
272.Ev SSH_ASKPASS
273program before they are accepted (see
274.Xr ssh-add 1
9a5cfb58 275for details).
cc8ca1e6 276If the
277.Cm ControlPath
278can not be opened,
279.Nm ssh
280will continue without connecting to a master instance.
9dfd96d6 281.Pp
282Two additional options allow for opportunistic multiplexing: try to use a
283master connection but fall back to creating a new one if one does not already
284exist.
285These options are:
286.Dq auto
287and
288.Dq autoask .
289The latter requires confirmation like the
290.Dq ask
291option.
5e96b616 292.It Cm ControlPath
a980cbd7 293Specify the path to the control socket used for connection sharing as described
294in the
5e96b616 295.Cm ControlMaster
a980cbd7 296section above.
297In the path,
298.Ql %h
299will be substituted by the target host name,
300.Ql %p
301the port and
302.Ql %r
303by the remote login username.
9dfd96d6 304It is recommended that any
305.Cm ControlPath
306used for opportunistic connection sharing include
307all three of these escape sequences.
308This ensures that shared connections are uniquely identified.
9a5cfb58 309.It Cm DynamicForward
310Specifies that a TCP/IP port on the local machine be forwarded
311over the secure channel, and the application
312protocol is then used to determine where to connect to from the
313remote machine.
314The argument must be a port number.
315Currently the SOCKS4 and SOCKS5 protocols are supported, and
316.Nm ssh
317will act as a SOCKS server.
318Multiple forwardings may be specified, and
319additional forwardings can be given on the command line.
320Only the superuser can forward privileged ports.
f0677b69 321.It Cm EnableSSHKeysign
322Setting this option to
323.Dq yes
324in the global client configuration file
325.Pa /etc/ssh/ssh_config
326enables the use of the helper program
327.Xr ssh-keysign 8
328during
329.Cm HostbasedAuthentication .
330The argument must be
331.Dq yes
332or
333.Dq no .
334The default is
335.Dq no .
246bb171 336This option should be placed in the non-hostspecific section.
f0677b69 337See
338.Xr ssh-keysign 8
339for more information.
588df31a 340.It Cm EscapeChar
341Sets the escape character (default:
342.Ql ~ ) .
343The escape character can also
344be set on the command line.
345The argument should be a single character,
346.Ql ^
347followed by a letter, or
348.Dq none
349to disable the escape
350character entirely (making the connection transparent for binary
351data).
352.It Cm ForwardAgent
353Specifies whether the connection to the authentication agent (if any)
354will be forwarded to the remote machine.
355The argument must be
356.Dq yes
357or
358.Dq no .
359The default is
360.Dq no .
dbcdea68 361.Pp
a4e5acef 362Agent forwarding should be enabled with caution.
363Users with the ability to bypass file permissions on the remote host
364(for the agent's Unix-domain socket)
365can access the local agent through the forwarded connection.
366An attacker cannot obtain key material from the agent,
dbcdea68 367however they can perform operations on the keys that enable them to
368authenticate using the identities loaded into the agent.
588df31a 369.It Cm ForwardX11
370Specifies whether X11 connections will be automatically redirected
371over the secure channel and
372.Ev DISPLAY
373set.
374The argument must be
375.Dq yes
376or
377.Dq no .
378The default is
379.Dq no .
dbcdea68 380.Pp
a4e5acef 381X11 forwarding should be enabled with caution.
382Users with the ability to bypass file permissions on the remote host
d73a67d7 383(for the user's X11 authorization database)
a4e5acef 384can access the local X11 display through the forwarded connection.
d73a67d7 385An attacker may then be able to perform activities such as keystroke monitoring
386if the
387.Cm ForwardX11Trusted
388option is also enabled.
389.It Cm ForwardX11Trusted
b2e90ab5 390If this option is set to
d73a67d7 391.Dq yes
392then remote X11 clients will have full access to the original X11 display.
9a6b3b7a 393.Pp
d73a67d7 394If this option is set to
395.Dq no
396then remote X11 clients will be considered untrusted and prevented
397from stealing or tampering with data belonging to trusted X11
398clients.
9a6b3b7a 399Furthermore, the
400.Xr xauth 1
401token used for the session will be set to expire after 20 minutes.
402Remote clients will be refused access after this time.
d73a67d7 403.Pp
404The default is
405.Dq no .
406.Pp
407See the X11 SECURITY extension specification for full details on
408the restrictions imposed on untrusted clients.
588df31a 409.It Cm GatewayPorts
410Specifies whether remote hosts are allowed to connect to local
411forwarded ports.
412By default,
413.Nm ssh
a4e5acef 414binds local port forwardings to the loopback address.
415This prevents other remote hosts from connecting to forwarded ports.
588df31a 416.Cm GatewayPorts
417can be used to specify that
418.Nm ssh
419should bind local port forwardings to the wildcard address,
420thus allowing remote hosts to connect to forwarded ports.
421The argument must be
422.Dq yes
423or
424.Dq no .
425The default is
426.Dq no .
427.It Cm GlobalKnownHostsFile
428Specifies a file to use for the global
429host key database instead of
430.Pa /etc/ssh/ssh_known_hosts .
7364bd04 431.It Cm GSSAPIAuthentication
e8dd24a8 432Specifies whether user authentication based on GSSAPI is allowed.
d0445371 433The default is
2ecb78df 434.Dq no .
7364bd04 435Note that this option applies to protocol version 2 only.
436.It Cm GSSAPIDelegateCredentials
437Forward (delegate) credentials to the server.
438The default is
439.Dq no .
440Note that this option applies to protocol version 2 only.
5c63c2ab 441.It Cm HashKnownHosts
442Indicates that
443.Nm ssh
444should hash host names and addresses when they are added to
140e3e97 445.Pa ~/.ssh/known_hosts .
5c63c2ab 446These hashed names may be used normally by
447.Nm ssh
448and
449.Nm sshd ,
450but they do not reveal identifying information should the file's contents
451be disclosed.
452The default is
453.Dq no .
cd8f998c 454Note that hashing of names and addresses will not be retrospectively applied
bdffbcdc 455to existing known hosts files, but these may be manually hashed using
456.Xr ssh-keygen 1 .
588df31a 457.It Cm HostbasedAuthentication
458Specifies whether to try rhosts based authentication with public key
459authentication.
460The argument must be
461.Dq yes
462or
463.Dq no .
464The default is
465.Dq no .
466This option applies to protocol version 2 only and
467is similar to
468.Cm RhostsRSAAuthentication .
469.It Cm HostKeyAlgorithms
470Specifies the protocol version 2 host key algorithms
471that the client wants to use in order of preference.
472The default for this option is:
473.Dq ssh-rsa,ssh-dss .
474.It Cm HostKeyAlias
475Specifies an alias that should be used instead of the
476real host name when looking up or saving the host key
477in the host key database files.
478This option is useful for tunneling ssh connections
479or for multiple servers running on a single host.
480.It Cm HostName
481Specifies the real host name to log into.
482This can be used to specify nicknames or abbreviations for hosts.
483Default is the name given on the command line.
484Numeric IP addresses are also permitted (both on the command line and in
485.Cm HostName
486specifications).
487.It Cm IdentityFile
488Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 489is read.
490The default is
140e3e97 491.Pa ~/.ssh/identity
588df31a 492for protocol version 1, and
140e3e97 493.Pa ~/.ssh/id_rsa
588df31a 494and
140e3e97 495.Pa ~/.ssh/id_dsa
588df31a 496for protocol version 2.
497Additionally, any identities represented by the authentication agent
498will be used for authentication.
499The file name may use the tilde
500syntax to refer to a user's home directory.
501It is possible to have
502multiple identity files specified in configuration files; all these
503identities will be tried in sequence.
3a065ed0 504.It Cm IdentitiesOnly
505Specifies that
506.Nm ssh
507should only use the authentication identity files configured in the
1e9b1b82 508.Nm
3a065ed0 509files,
510even if the
511.Nm ssh-agent
512offers more identities.
513The argument to this keyword must be
514.Dq yes
515or
516.Dq no .
517This option is intented for situations where
518.Nm ssh-agent
519offers many different identities.
520The default is
521.Dq no .
396070f8 522.It Cm KbdInteractiveDevices
523Specifies the list of methods to use in keyboard-interactive authentication.
524Multiple method names must be comma-separated.
525The default is to use the server specified list.
588df31a 526.It Cm LocalForward
527Specifies that a TCP/IP port on the local machine be forwarded over
528the secure channel to the specified host and port from the remote machine.
ecda4ffb 529The first argument must be
3867aa0a 530.Sm off
ecda4ffb 531.Oo Ar bind_address : Oc Ar port
3867aa0a 532.Sm on
ecda4ffb 533and the second argument must be
534.Ar host : Ns Ar hostport .
cd8f998c 535IPv6 addresses can be specified by enclosing addresses in square brackets or
3867aa0a 536by using an alternative syntax:
ecda4ffb 537.Oo Ar bind_address Ns / Oc Ns Ar port
538and
539.Ar host Ns / Ns Ar hostport .
cd8f998c 540Multiple forwardings may be specified, and additional forwardings can be
3867aa0a 541given on the command line.
588df31a 542Only the superuser can forward privileged ports.
3867aa0a 543By default, the local port is bound in accordance with the
544.Cm GatewayPorts
545setting.
546However, an explicit
547.Ar bind_address
548may be used to bind the connection to a specific address.
549The
550.Ar bind_address
551of
552.Dq localhost
cd8f998c 553indicates that the listening port be bound for local use only, while an
554empty address or
555.Sq *
3867aa0a 556indicates that the port should be available from all interfaces.
588df31a 557.It Cm LogLevel
558Gives the verbosity level that is used when logging messages from
559.Nm ssh .
560The possible values are:
561QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 562The default is INFO.
563DEBUG and DEBUG1 are equivalent.
564DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 565.It Cm MACs
566Specifies the MAC (message authentication code) algorithms
567in order of preference.
568The MAC algorithm is used in protocol version 2
569for data integrity protection.
570Multiple algorithms must be comma-separated.
571The default is
572.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
573.It Cm NoHostAuthenticationForLocalhost
574This option can be used if the home directory is shared across machines.
575In this case localhost will refer to a different machine on each of
576the machines and the user will get many warnings about changed host keys.
577However, this option disables host authentication for localhost.
578The argument to this keyword must be
579.Dq yes
580or
581.Dq no .
582The default is to check the host key for localhost.
583.It Cm NumberOfPasswordPrompts
584Specifies the number of password prompts before giving up.
585The argument to this keyword must be an integer.
586Default is 3.
587.It Cm PasswordAuthentication
588Specifies whether to use password authentication.
589The argument to this keyword must be
590.Dq yes
591or
592.Dq no .
593The default is
594.Dq yes .
595.It Cm Port
596Specifies the port number to connect on the remote host.
597Default is 22.
598.It Cm PreferredAuthentications
599Specifies the order in which the client should try protocol 2
3cbc677d 600authentication methods.
4e5038f7 601This allows a client to prefer one method (e.g.\&
588df31a 602.Cm keyboard-interactive )
4e5038f7 603over another method (e.g.\&
588df31a 604.Cm password )
605The default for this option is:
606.Dq hostbased,publickey,keyboard-interactive,password .
607.It Cm Protocol
608Specifies the protocol versions
609.Nm ssh
610should support in order of preference.
611The possible values are
612.Dq 1
613and
614.Dq 2 .
615Multiple versions must be comma-separated.
616The default is
617.Dq 2,1 .
618This means that
619.Nm ssh
620tries version 2 and falls back to version 1
621if version 2 is not available.
622.It Cm ProxyCommand
623Specifies the command to use to connect to the server.
624The command
625string extends to the end of the line, and is executed with
626.Pa /bin/sh .
627In the command string,
628.Ql %h
629will be substituted by the host name to
630connect and
631.Ql %p
632by the port.
633The command can be basically anything,
634and should read from its standard input and write to its standard output.
635It should eventually connect an
636.Xr sshd 8
637server running on some machine, or execute
638.Ic sshd -i
639somewhere.
640Host key management will be done using the
641HostName of the host being connected (defaulting to the name typed by
642the user).
a4e5acef 643Setting the command to
644.Dq none
f78bde70 645disables this option entirely.
588df31a 646Note that
647.Cm CheckHostIP
648is not available for connects with a proxy command.
649.Pp
2b610872 650This directive is useful in conjunction with
651.Xr nc 1
652and its proxy support.
9fa42d41 653For example, the following directive would connect via an HTTP proxy at
2b610872 654192.0.2.0:
655.Bd -literal -offset 3n
656ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
657.Ed
588df31a 658.It Cm PubkeyAuthentication
659Specifies whether to try public key authentication.
660The argument to this keyword must be
661.Dq yes
662or
663.Dq no .
664The default is
665.Dq yes .
666This option applies to protocol version 2 only.
667.It Cm RemoteForward
668Specifies that a TCP/IP port on the remote machine be forwarded over
669the secure channel to the specified host and port from the local machine.
ecda4ffb 670The first argument must be
3867aa0a 671.Sm off
ecda4ffb 672.Oo Ar bind_address : Oc Ar port
6d7a9e8f 673.Sm on
ecda4ffb 674and the second argument must be
675.Ar host : Ns Ar hostport .
676IPv6 addresses can be specified by enclosing addresses in square brackets
677or by using an alternative syntax:
678.Oo Ar bind_address Ns / Oc Ns Ar port
679and
680.Ar host Ns / Ns Ar hostport .
588df31a 681Multiple forwardings may be specified, and additional
682forwardings can be given on the command line.
683Only the superuser can forward privileged ports.
3867aa0a 684.Pp
685If the
686.Ar bind_address
687is not specified, the default is to only bind to loopback addresses.
688If the
689.Ar bind_address
690is
691.Ql *
692or an empty string, then the forwarding is requested to listen on all
693interfaces.
694Specifying a remote
695.Ar bind_address
cd8f998c 696will only succeed if the server's
697.Cm GatewayPorts
3867aa0a 698option is enabled (see
cd8f998c 699.Xr sshd_config 5 ) .
588df31a 700.It Cm RhostsRSAAuthentication
701Specifies whether to try rhosts based authentication with RSA host
702authentication.
703The argument must be
704.Dq yes
705or
706.Dq no .
707The default is
708.Dq no .
709This option applies to protocol version 1 only and requires
710.Nm ssh
711to be setuid root.
712.It Cm RSAAuthentication
713Specifies whether to try RSA authentication.
714The argument to this keyword must be
715.Dq yes
716or
717.Dq no .
718RSA authentication will only be
719attempted if the identity file exists, or an authentication agent is
720running.
721The default is
722.Dq yes .
723Note that this option applies to protocol version 1 only.
61a2c1da 724.It Cm SendEnv
725Specifies what variables from the local
726.Xr environ 7
727should be sent to the server.
728Note that environment passing is only supported for protocol 2, the
b8b9f2e6 729server must also support it, and the server must be configured to
730accept these environment variables.
61a2c1da 731Refer to
732.Cm AcceptEnv
733in
734.Xr sshd_config 5
735for how to configure the server.
736Variables are specified by name, which may contain the wildcard characters
737.Ql \&*
738and
739.Ql \&? .
b8b9f2e6 740Multiple environment variables may be separated by whitespace or spread
61a2c1da 741across multiple
742.Cm SendEnv
743directives.
744The default is not to send any environment variables.
5d8d32a3 745.It Cm ServerAliveInterval
746Sets a timeout interval in seconds after which if no data has been received
747from the server,
748.Nm ssh
749will send a message through the encrypted
750channel to request a response from the server.
751The default
752is 0, indicating that these messages will not be sent to the server.
753This option applies to protocol version 2 only.
754.It Cm ServerAliveCountMax
755Sets the number of server alive messages (see above) which may be
756sent without
757.Nm ssh
758receiving any messages back from the server.
759If this threshold is reached while server alive messages are being sent,
760.Nm ssh
761will disconnect from the server, terminating the session.
762It is important to note that the use of server alive messages is very
763different from
764.Cm TCPKeepAlive
765(below).
766The server alive messages are sent through the encrypted channel
767and therefore will not be spoofable.
768The TCP keepalive option enabled by
769.Cm TCPKeepAlive
770is spoofable.
771The server alive mechanism is valuable when the client or
772server depend on knowing when a connection has become inactive.
773.Pp
774The default value is 3.
775If, for example,
776.Cm ServerAliveInterval
777(above) is set to 15, and
778.Cm ServerAliveCountMax
779is left at the default, if the server becomes unresponsive ssh
780will disconnect after approximately 45 seconds.
588df31a 781.It Cm SmartcardDevice
3cbc677d 782Specifies which smartcard device to use.
783The argument to this keyword is the device
588df31a 784.Nm ssh
785should use to communicate with a smartcard used for storing the user's
3cbc677d 786private RSA key.
787By default, no device is specified and smartcard support is not activated.
588df31a 788.It Cm StrictHostKeyChecking
789If this flag is set to
790.Dq yes ,
791.Nm ssh
792will never automatically add host keys to the
140e3e97 793.Pa ~/.ssh/known_hosts
588df31a 794file, and refuses to connect to hosts whose host key has changed.
795This provides maximum protection against trojan horse attacks,
796however, can be annoying when the
797.Pa /etc/ssh/ssh_known_hosts
798file is poorly maintained, or connections to new hosts are
799frequently made.
800This option forces the user to manually
801add all new hosts.
802If this flag is set to
803.Dq no ,
804.Nm ssh
805will automatically add new host keys to the
806user known hosts files.
807If this flag is set to
808.Dq ask ,
809new host keys
810will be added to the user known host files only after the user
811has confirmed that is what they really want to do, and
812.Nm ssh
813will refuse to connect to hosts whose host key has changed.
814The host keys of
815known hosts will be verified automatically in all cases.
816The argument must be
817.Dq yes ,
818.Dq no
819or
820.Dq ask .
821The default is
822.Dq ask .
fd573618 823.It Cm TCPKeepAlive
824Specifies whether the system should send TCP keepalive messages to the
825other side.
826If they are sent, death of the connection or crash of one
827of the machines will be properly noticed.
828However, this means that
829connections will die if the route is down temporarily, and some people
830find it annoying.
831.Pp
832The default is
833.Dq yes
834(to send TCP keepalive messages), and the client will notice
835if the network goes down or the remote host dies.
836This is important in scripts, and many users want it too.
837.Pp
838To disable TCP keepalive messages, the value should be set to
839.Dq no .
588df31a 840.It Cm UsePrivilegedPort
841Specifies whether to use a privileged port for outgoing connections.
842The argument must be
843.Dq yes
844or
845.Dq no .
846The default is
847.Dq no .
878b8992 848If set to
849.Dq yes
850.Nm ssh
851must be setuid root.
588df31a 852Note that this option must be set to
853.Dq yes
0598d99d 854for
588df31a 855.Cm RhostsRSAAuthentication
0598d99d 856with older servers.
588df31a 857.It Cm User
858Specifies the user to log in as.
859This can be useful when a different user name is used on different machines.
860This saves the trouble of
861having to remember to give the user name on the command line.
862.It Cm UserKnownHostsFile
863Specifies a file to use for the user
864host key database instead of
140e3e97 865.Pa ~/.ssh/known_hosts .
21289cd0 866.It Cm VerifyHostKeyDNS
867Specifies whether to verify the remote key using DNS and SSHFP resource
868records.
0161a13d 869If this option is set to
870.Dq yes ,
dd376e92 871the client will implicitly trust keys that match a secure fingerprint
0161a13d 872from DNS.
873Insecure fingerprints will be handled as if this option was set to
874.Dq ask .
875If this option is set to
876.Dq ask ,
877information on fingerprint match will be displayed, but the user will still
878need to confirm new host keys according to the
879.Cm StrictHostKeyChecking
880option.
881The argument must be
882.Dq yes ,
883.Dq no
dd376e92 884or
885.Dq ask .
21289cd0 886The default is
887.Dq no .
0f92946c 888Note that this option applies to protocol version 2 only.
588df31a 889.It Cm XAuthLocation
57ff5eeb 890Specifies the full pathname of the
588df31a 891.Xr xauth 1
892program.
893The default is
894.Pa /usr/X11R6/bin/xauth .
895.El
896.Sh FILES
897.Bl -tag -width Ds
140e3e97 898.It Pa ~/.ssh/config
588df31a 899This is the per-user configuration file.
900The format of this file is described above.
901This file is used by the
902.Nm ssh
903client.
e1520719 904Because of the potential for abuse, this file must have strict permissions:
905read/write for the user, and not accessible by others.
588df31a 906.It Pa /etc/ssh/ssh_config
907Systemwide configuration file.
908This file provides defaults for those
909values that are not specified in the user's configuration file, and
910for those users who do not have a configuration file.
911This file must be world-readable.
912.El
be193d89 913.Sh SEE ALSO
914.Xr ssh 1
588df31a 915.Sh AUTHORS
916OpenSSH is a derivative of the original and free
917ssh 1.2.12 release by Tatu Ylonen.
918Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
919Theo de Raadt and Dug Song
920removed many bugs, re-added newer features and
921created OpenSSH.
922Markus Friedl contributed the support for SSH
923protocol versions 1.5 and 2.0.
This page took 0.384442 seconds and 5 git commands to generate.