]> andersk Git - openssh.git/blame - ssh_config.5
- (tim) [config.guess] Add support for OpenServer 6.
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
ecda4ffb 37.\" $OpenBSD: ssh_config.5,v 1.49 2005/03/16 11:10:38 jmc Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa $HOME/.ssh/config
47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
58.Pq Pa $HOME/.ssh/config
59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
7034edae 66The configuration files contain sections separated by
588df31a 67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
0d6cbe2c 123(use IPv4 only) or
f811e52a 124.Dq inet6
0d6cbe2c 125(use IPv6 only).
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Specify the interface to transmit from on machines with multiple
140interfaces or aliased addresses.
141Note that this option does not work if
142.Cm UsePrivilegedPort
143is set to
144.Dq yes .
145.It Cm ChallengeResponseAuthentication
146Specifies whether to use challenge response authentication.
147The argument to this keyword must be
148.Dq yes
149or
150.Dq no .
151The default is
152.Dq yes .
153.It Cm CheckHostIP
154If this flag is set to
155.Dq yes ,
156ssh will additionally check the host IP address in the
157.Pa known_hosts
158file.
159This allows ssh to detect if a host key changed due to DNS spoofing.
160If the option is set to
161.Dq no ,
162the check will not be executed.
163The default is
164.Dq yes .
165.It Cm Cipher
166Specifies the cipher to use for encrypting the session
167in protocol version 1.
168Currently,
169.Dq blowfish ,
170.Dq 3des ,
171and
172.Dq des
173are supported.
174.Ar des
175is only supported in the
176.Nm ssh
177client for interoperability with legacy protocol 1 implementations
178that do not support the
179.Ar 3des
a4e5acef 180cipher.
181Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 182The default is
183.Dq 3des .
184.It Cm Ciphers
185Specifies the ciphers allowed for protocol version 2
186in order of preference.
187Multiple ciphers must be comma-separated.
3b9baa7b 188The supported ciphers are
189.Dq 3des-cbc ,
190.Dq aes128-cbc ,
191.Dq aes192-cbc ,
192.Dq aes256-cbc ,
193.Dq aes128-ctr ,
194.Dq aes192-ctr ,
195.Dq aes256-ctr ,
196.Dq arcfour ,
197.Dq blowfish-cbc ,
198and
199.Dq cast128-cbc .
588df31a 200The default is
588df31a 201.Bd -literal
202 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
203 aes192-cbc,aes256-cbc''
204.Ed
205.It Cm ClearAllForwardings
206Specifies that all local, remote and dynamic port forwardings
207specified in the configuration files or on the command line be
a4e5acef 208cleared.
209This option is primarily useful when used from the
588df31a 210.Nm ssh
211command line to clear port forwardings set in
212configuration files, and is automatically set by
213.Xr scp 1
214and
215.Xr sftp 1 .
216The argument must be
217.Dq yes
218or
219.Dq no .
220The default is
221.Dq no .
222.It Cm Compression
223Specifies whether to use compression.
224The argument must be
225.Dq yes
226or
227.Dq no .
228The default is
229.Dq no .
230.It Cm CompressionLevel
231Specifies the compression level to use if compression is enabled.
232The argument must be an integer from 1 (fast) to 9 (slow, best).
233The default level is 6, which is good for most applications.
234The meaning of the values is the same as in
235.Xr gzip 1 .
236Note that this option applies to protocol version 1 only.
237.It Cm ConnectionAttempts
238Specifies the number of tries (one per second) to make before exiting.
239The argument must be an integer.
240This may be useful in scripts if the connection sometimes fails.
241The default is 1.
09ab3296 242.It Cm ConnectTimeout
243Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 244server, instead of using the default system TCP timeout.
245This value is used only when the target is down or really unreachable,
246not when it refuses the connection.
5e96b616 247.It Cm ControlMaster
248Enables the sharing of multiple sessions over a single network connection.
249When set to
250.Dq yes
251.Nm ssh
252will listen for connections on a control socket specified using the
253.Cm ControlPath
254argument.
255Additional sessions can connect to this socket using the same
256.Cm ControlPath
257with
258.Cm ControlMaster
259set to
260.Dq no
9a5cfb58 261(the default).
5e96b616 262These sessions will reuse the master instance's network connection rather
263than initiating new ones.
0d34d6ce 264Setting this to
265.Dq ask
266will cause
267.Nm ssh
268to listen for control connections, but require confirmation using the
269.Ev SSH_ASKPASS
270program before they are accepted (see
271.Xr ssh-add 1
9a5cfb58 272for details).
5e96b616 273.It Cm ControlPath
9a5cfb58 274Specify the path to the control socket used for connection sharing.
5e96b616 275See
276.Cm ControlMaster
277above.
9a5cfb58 278.It Cm DynamicForward
279Specifies that a TCP/IP port on the local machine be forwarded
280over the secure channel, and the application
281protocol is then used to determine where to connect to from the
282remote machine.
283The argument must be a port number.
284Currently the SOCKS4 and SOCKS5 protocols are supported, and
285.Nm ssh
286will act as a SOCKS server.
287Multiple forwardings may be specified, and
288additional forwardings can be given on the command line.
289Only the superuser can forward privileged ports.
f0677b69 290.It Cm EnableSSHKeysign
291Setting this option to
292.Dq yes
293in the global client configuration file
294.Pa /etc/ssh/ssh_config
295enables the use of the helper program
296.Xr ssh-keysign 8
297during
298.Cm HostbasedAuthentication .
299The argument must be
300.Dq yes
301or
302.Dq no .
303The default is
304.Dq no .
246bb171 305This option should be placed in the non-hostspecific section.
f0677b69 306See
307.Xr ssh-keysign 8
308for more information.
588df31a 309.It Cm EscapeChar
310Sets the escape character (default:
311.Ql ~ ) .
312The escape character can also
313be set on the command line.
314The argument should be a single character,
315.Ql ^
316followed by a letter, or
317.Dq none
318to disable the escape
319character entirely (making the connection transparent for binary
320data).
321.It Cm ForwardAgent
322Specifies whether the connection to the authentication agent (if any)
323will be forwarded to the remote machine.
324The argument must be
325.Dq yes
326or
327.Dq no .
328The default is
329.Dq no .
dbcdea68 330.Pp
a4e5acef 331Agent forwarding should be enabled with caution.
332Users with the ability to bypass file permissions on the remote host
333(for the agent's Unix-domain socket)
334can access the local agent through the forwarded connection.
335An attacker cannot obtain key material from the agent,
dbcdea68 336however they can perform operations on the keys that enable them to
337authenticate using the identities loaded into the agent.
588df31a 338.It Cm ForwardX11
339Specifies whether X11 connections will be automatically redirected
340over the secure channel and
341.Ev DISPLAY
342set.
343The argument must be
344.Dq yes
345or
346.Dq no .
347The default is
348.Dq no .
dbcdea68 349.Pp
a4e5acef 350X11 forwarding should be enabled with caution.
351Users with the ability to bypass file permissions on the remote host
d73a67d7 352(for the user's X11 authorization database)
a4e5acef 353can access the local X11 display through the forwarded connection.
d73a67d7 354An attacker may then be able to perform activities such as keystroke monitoring
355if the
356.Cm ForwardX11Trusted
357option is also enabled.
358.It Cm ForwardX11Trusted
b2e90ab5 359If this option is set to
d73a67d7 360.Dq yes
361then remote X11 clients will have full access to the original X11 display.
9a6b3b7a 362.Pp
d73a67d7 363If this option is set to
364.Dq no
365then remote X11 clients will be considered untrusted and prevented
366from stealing or tampering with data belonging to trusted X11
367clients.
9a6b3b7a 368Furthermore, the
369.Xr xauth 1
370token used for the session will be set to expire after 20 minutes.
371Remote clients will be refused access after this time.
d73a67d7 372.Pp
373The default is
374.Dq no .
375.Pp
376See the X11 SECURITY extension specification for full details on
377the restrictions imposed on untrusted clients.
588df31a 378.It Cm GatewayPorts
379Specifies whether remote hosts are allowed to connect to local
380forwarded ports.
381By default,
382.Nm ssh
a4e5acef 383binds local port forwardings to the loopback address.
384This prevents other remote hosts from connecting to forwarded ports.
588df31a 385.Cm GatewayPorts
386can be used to specify that
387.Nm ssh
388should bind local port forwardings to the wildcard address,
389thus allowing remote hosts to connect to forwarded ports.
390The argument must be
391.Dq yes
392or
393.Dq no .
394The default is
395.Dq no .
396.It Cm GlobalKnownHostsFile
397Specifies a file to use for the global
398host key database instead of
399.Pa /etc/ssh/ssh_known_hosts .
7364bd04 400.It Cm GSSAPIAuthentication
e8dd24a8 401Specifies whether user authentication based on GSSAPI is allowed.
d0445371 402The default is
2ecb78df 403.Dq no .
7364bd04 404Note that this option applies to protocol version 2 only.
405.It Cm GSSAPIDelegateCredentials
406Forward (delegate) credentials to the server.
407The default is
408.Dq no .
409Note that this option applies to protocol version 2 only.
5c63c2ab 410.It Cm HashKnownHosts
411Indicates that
412.Nm ssh
413should hash host names and addresses when they are added to
414.Pa $HOME/.ssh/known_hosts .
415These hashed names may be used normally by
416.Nm ssh
417and
418.Nm sshd ,
419but they do not reveal identifying information should the file's contents
420be disclosed.
421The default is
422.Dq no .
cd8f998c 423Note that hashing of names and addresses will not be retrospectively applied
bdffbcdc 424to existing known hosts files, but these may be manually hashed using
425.Xr ssh-keygen 1 .
588df31a 426.It Cm HostbasedAuthentication
427Specifies whether to try rhosts based authentication with public key
428authentication.
429The argument must be
430.Dq yes
431or
432.Dq no .
433The default is
434.Dq no .
435This option applies to protocol version 2 only and
436is similar to
437.Cm RhostsRSAAuthentication .
438.It Cm HostKeyAlgorithms
439Specifies the protocol version 2 host key algorithms
440that the client wants to use in order of preference.
441The default for this option is:
442.Dq ssh-rsa,ssh-dss .
443.It Cm HostKeyAlias
444Specifies an alias that should be used instead of the
445real host name when looking up or saving the host key
446in the host key database files.
447This option is useful for tunneling ssh connections
448or for multiple servers running on a single host.
449.It Cm HostName
450Specifies the real host name to log into.
451This can be used to specify nicknames or abbreviations for hosts.
452Default is the name given on the command line.
453Numeric IP addresses are also permitted (both on the command line and in
454.Cm HostName
455specifications).
456.It Cm IdentityFile
457Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 458is read.
459The default is
588df31a 460.Pa $HOME/.ssh/identity
461for protocol version 1, and
462.Pa $HOME/.ssh/id_rsa
463and
464.Pa $HOME/.ssh/id_dsa
465for protocol version 2.
466Additionally, any identities represented by the authentication agent
467will be used for authentication.
468The file name may use the tilde
469syntax to refer to a user's home directory.
470It is possible to have
471multiple identity files specified in configuration files; all these
472identities will be tried in sequence.
3a065ed0 473.It Cm IdentitiesOnly
474Specifies that
475.Nm ssh
476should only use the authentication identity files configured in the
1e9b1b82 477.Nm
3a065ed0 478files,
479even if the
480.Nm ssh-agent
481offers more identities.
482The argument to this keyword must be
483.Dq yes
484or
485.Dq no .
486This option is intented for situations where
487.Nm ssh-agent
488offers many different identities.
489The default is
490.Dq no .
396070f8 491.It Cm KbdInteractiveDevices
492Specifies the list of methods to use in keyboard-interactive authentication.
493Multiple method names must be comma-separated.
494The default is to use the server specified list.
588df31a 495.It Cm LocalForward
496Specifies that a TCP/IP port on the local machine be forwarded over
497the secure channel to the specified host and port from the remote machine.
ecda4ffb 498The first argument must be
3867aa0a 499.Sm off
ecda4ffb 500.Oo Ar bind_address : Oc Ar port
3867aa0a 501.Sm on
ecda4ffb 502and the second argument must be
503.Ar host : Ns Ar hostport .
cd8f998c 504IPv6 addresses can be specified by enclosing addresses in square brackets or
3867aa0a 505by using an alternative syntax:
ecda4ffb 506.Oo Ar bind_address Ns / Oc Ns Ar port
507and
508.Ar host Ns / Ns Ar hostport .
cd8f998c 509Multiple forwardings may be specified, and additional forwardings can be
3867aa0a 510given on the command line.
588df31a 511Only the superuser can forward privileged ports.
3867aa0a 512By default, the local port is bound in accordance with the
513.Cm GatewayPorts
514setting.
515However, an explicit
516.Ar bind_address
517may be used to bind the connection to a specific address.
518The
519.Ar bind_address
520of
521.Dq localhost
cd8f998c 522indicates that the listening port be bound for local use only, while an
523empty address or
524.Sq *
3867aa0a 525indicates that the port should be available from all interfaces.
588df31a 526.It Cm LogLevel
527Gives the verbosity level that is used when logging messages from
528.Nm ssh .
529The possible values are:
530QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 531The default is INFO.
532DEBUG and DEBUG1 are equivalent.
533DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 534.It Cm MACs
535Specifies the MAC (message authentication code) algorithms
536in order of preference.
537The MAC algorithm is used in protocol version 2
538for data integrity protection.
539Multiple algorithms must be comma-separated.
540The default is
541.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
542.It Cm NoHostAuthenticationForLocalhost
543This option can be used if the home directory is shared across machines.
544In this case localhost will refer to a different machine on each of
545the machines and the user will get many warnings about changed host keys.
546However, this option disables host authentication for localhost.
547The argument to this keyword must be
548.Dq yes
549or
550.Dq no .
551The default is to check the host key for localhost.
552.It Cm NumberOfPasswordPrompts
553Specifies the number of password prompts before giving up.
554The argument to this keyword must be an integer.
555Default is 3.
556.It Cm PasswordAuthentication
557Specifies whether to use password authentication.
558The argument to this keyword must be
559.Dq yes
560or
561.Dq no .
562The default is
563.Dq yes .
564.It Cm Port
565Specifies the port number to connect on the remote host.
566Default is 22.
567.It Cm PreferredAuthentications
568Specifies the order in which the client should try protocol 2
3cbc677d 569authentication methods.
4e5038f7 570This allows a client to prefer one method (e.g.\&
588df31a 571.Cm keyboard-interactive )
4e5038f7 572over another method (e.g.\&
588df31a 573.Cm password )
574The default for this option is:
575.Dq hostbased,publickey,keyboard-interactive,password .
576.It Cm Protocol
577Specifies the protocol versions
578.Nm ssh
579should support in order of preference.
580The possible values are
581.Dq 1
582and
583.Dq 2 .
584Multiple versions must be comma-separated.
585The default is
586.Dq 2,1 .
587This means that
588.Nm ssh
589tries version 2 and falls back to version 1
590if version 2 is not available.
591.It Cm ProxyCommand
592Specifies the command to use to connect to the server.
593The command
594string extends to the end of the line, and is executed with
595.Pa /bin/sh .
596In the command string,
597.Ql %h
598will be substituted by the host name to
599connect and
600.Ql %p
601by the port.
602The command can be basically anything,
603and should read from its standard input and write to its standard output.
604It should eventually connect an
605.Xr sshd 8
606server running on some machine, or execute
607.Ic sshd -i
608somewhere.
609Host key management will be done using the
610HostName of the host being connected (defaulting to the name typed by
611the user).
a4e5acef 612Setting the command to
613.Dq none
f78bde70 614disables this option entirely.
588df31a 615Note that
616.Cm CheckHostIP
617is not available for connects with a proxy command.
618.Pp
619.It Cm PubkeyAuthentication
620Specifies whether to try public key authentication.
621The argument to this keyword must be
622.Dq yes
623or
624.Dq no .
625The default is
626.Dq yes .
627This option applies to protocol version 2 only.
628.It Cm RemoteForward
629Specifies that a TCP/IP port on the remote machine be forwarded over
630the secure channel to the specified host and port from the local machine.
ecda4ffb 631The first argument must be
3867aa0a 632.Sm off
ecda4ffb 633.Oo Ar bind_address : Oc Ar port
6d7a9e8f 634.Sm on
ecda4ffb 635and the second argument must be
636.Ar host : Ns Ar hostport .
637IPv6 addresses can be specified by enclosing addresses in square brackets
638or by using an alternative syntax:
639.Oo Ar bind_address Ns / Oc Ns Ar port
640and
641.Ar host Ns / Ns Ar hostport .
588df31a 642Multiple forwardings may be specified, and additional
643forwardings can be given on the command line.
644Only the superuser can forward privileged ports.
3867aa0a 645.Pp
646If the
647.Ar bind_address
648is not specified, the default is to only bind to loopback addresses.
649If the
650.Ar bind_address
651is
652.Ql *
653or an empty string, then the forwarding is requested to listen on all
654interfaces.
655Specifying a remote
656.Ar bind_address
cd8f998c 657will only succeed if the server's
658.Cm GatewayPorts
3867aa0a 659option is enabled (see
cd8f998c 660.Xr sshd_config 5 ) .
588df31a 661.It Cm RhostsRSAAuthentication
662Specifies whether to try rhosts based authentication with RSA host
663authentication.
664The argument must be
665.Dq yes
666or
667.Dq no .
668The default is
669.Dq no .
670This option applies to protocol version 1 only and requires
671.Nm ssh
672to be setuid root.
673.It Cm RSAAuthentication
674Specifies whether to try RSA authentication.
675The argument to this keyword must be
676.Dq yes
677or
678.Dq no .
679RSA authentication will only be
680attempted if the identity file exists, or an authentication agent is
681running.
682The default is
683.Dq yes .
684Note that this option applies to protocol version 1 only.
61a2c1da 685.It Cm SendEnv
686Specifies what variables from the local
687.Xr environ 7
688should be sent to the server.
689Note that environment passing is only supported for protocol 2, the
b8b9f2e6 690server must also support it, and the server must be configured to
691accept these environment variables.
61a2c1da 692Refer to
693.Cm AcceptEnv
694in
695.Xr sshd_config 5
696for how to configure the server.
697Variables are specified by name, which may contain the wildcard characters
698.Ql \&*
699and
700.Ql \&? .
b8b9f2e6 701Multiple environment variables may be separated by whitespace or spread
61a2c1da 702across multiple
703.Cm SendEnv
704directives.
705The default is not to send any environment variables.
5d8d32a3 706.It Cm ServerAliveInterval
707Sets a timeout interval in seconds after which if no data has been received
708from the server,
709.Nm ssh
710will send a message through the encrypted
711channel to request a response from the server.
712The default
713is 0, indicating that these messages will not be sent to the server.
714This option applies to protocol version 2 only.
715.It Cm ServerAliveCountMax
716Sets the number of server alive messages (see above) which may be
717sent without
718.Nm ssh
719receiving any messages back from the server.
720If this threshold is reached while server alive messages are being sent,
721.Nm ssh
722will disconnect from the server, terminating the session.
723It is important to note that the use of server alive messages is very
724different from
725.Cm TCPKeepAlive
726(below).
727The server alive messages are sent through the encrypted channel
728and therefore will not be spoofable.
729The TCP keepalive option enabled by
730.Cm TCPKeepAlive
731is spoofable.
732The server alive mechanism is valuable when the client or
733server depend on knowing when a connection has become inactive.
734.Pp
735The default value is 3.
736If, for example,
737.Cm ServerAliveInterval
738(above) is set to 15, and
739.Cm ServerAliveCountMax
740is left at the default, if the server becomes unresponsive ssh
741will disconnect after approximately 45 seconds.
588df31a 742.It Cm SmartcardDevice
3cbc677d 743Specifies which smartcard device to use.
744The argument to this keyword is the device
588df31a 745.Nm ssh
746should use to communicate with a smartcard used for storing the user's
3cbc677d 747private RSA key.
748By default, no device is specified and smartcard support is not activated.
588df31a 749.It Cm StrictHostKeyChecking
750If this flag is set to
751.Dq yes ,
752.Nm ssh
753will never automatically add host keys to the
754.Pa $HOME/.ssh/known_hosts
755file, and refuses to connect to hosts whose host key has changed.
756This provides maximum protection against trojan horse attacks,
757however, can be annoying when the
758.Pa /etc/ssh/ssh_known_hosts
759file is poorly maintained, or connections to new hosts are
760frequently made.
761This option forces the user to manually
762add all new hosts.
763If this flag is set to
764.Dq no ,
765.Nm ssh
766will automatically add new host keys to the
767user known hosts files.
768If this flag is set to
769.Dq ask ,
770new host keys
771will be added to the user known host files only after the user
772has confirmed that is what they really want to do, and
773.Nm ssh
774will refuse to connect to hosts whose host key has changed.
775The host keys of
776known hosts will be verified automatically in all cases.
777The argument must be
778.Dq yes ,
779.Dq no
780or
781.Dq ask .
782The default is
783.Dq ask .
fd573618 784.It Cm TCPKeepAlive
785Specifies whether the system should send TCP keepalive messages to the
786other side.
787If they are sent, death of the connection or crash of one
788of the machines will be properly noticed.
789However, this means that
790connections will die if the route is down temporarily, and some people
791find it annoying.
792.Pp
793The default is
794.Dq yes
795(to send TCP keepalive messages), and the client will notice
796if the network goes down or the remote host dies.
797This is important in scripts, and many users want it too.
798.Pp
799To disable TCP keepalive messages, the value should be set to
800.Dq no .
588df31a 801.It Cm UsePrivilegedPort
802Specifies whether to use a privileged port for outgoing connections.
803The argument must be
804.Dq yes
805or
806.Dq no .
807The default is
808.Dq no .
878b8992 809If set to
810.Dq yes
811.Nm ssh
812must be setuid root.
588df31a 813Note that this option must be set to
814.Dq yes
0598d99d 815for
588df31a 816.Cm RhostsRSAAuthentication
0598d99d 817with older servers.
588df31a 818.It Cm User
819Specifies the user to log in as.
820This can be useful when a different user name is used on different machines.
821This saves the trouble of
822having to remember to give the user name on the command line.
823.It Cm UserKnownHostsFile
824Specifies a file to use for the user
825host key database instead of
826.Pa $HOME/.ssh/known_hosts .
21289cd0 827.It Cm VerifyHostKeyDNS
828Specifies whether to verify the remote key using DNS and SSHFP resource
829records.
0161a13d 830If this option is set to
831.Dq yes ,
dd376e92 832the client will implicitly trust keys that match a secure fingerprint
0161a13d 833from DNS.
834Insecure fingerprints will be handled as if this option was set to
835.Dq ask .
836If this option is set to
837.Dq ask ,
838information on fingerprint match will be displayed, but the user will still
839need to confirm new host keys according to the
840.Cm StrictHostKeyChecking
841option.
842The argument must be
843.Dq yes ,
844.Dq no
dd376e92 845or
846.Dq ask .
21289cd0 847The default is
848.Dq no .
0f92946c 849Note that this option applies to protocol version 2 only.
588df31a 850.It Cm XAuthLocation
57ff5eeb 851Specifies the full pathname of the
588df31a 852.Xr xauth 1
853program.
854The default is
855.Pa /usr/X11R6/bin/xauth .
856.El
857.Sh FILES
858.Bl -tag -width Ds
859.It Pa $HOME/.ssh/config
860This is the per-user configuration file.
861The format of this file is described above.
862This file is used by the
863.Nm ssh
864client.
e1520719 865Because of the potential for abuse, this file must have strict permissions:
866read/write for the user, and not accessible by others.
588df31a 867.It Pa /etc/ssh/ssh_config
868Systemwide configuration file.
869This file provides defaults for those
870values that are not specified in the user's configuration file, and
871for those users who do not have a configuration file.
872This file must be world-readable.
873.El
be193d89 874.Sh SEE ALSO
875.Xr ssh 1
588df31a 876.Sh AUTHORS
877OpenSSH is a derivative of the original and free
878ssh 1.2.12 release by Tatu Ylonen.
879Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
880Theo de Raadt and Dug Song
881removed many bugs, re-added newer features and
882created OpenSSH.
883Markus Friedl contributed the support for SSH
884protocol versions 1.5 and 2.0.
This page took 0.232416 seconds and 5 git commands to generate.