]> andersk Git - openssh.git/blame_incremental - ssh_config.5
- stevesk@cvs.openbsd.org 2007/09/11 23:49:09
[openssh.git] / ssh_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: ssh_config.5,v 1.102 2007/08/15 12:13:41 stevesk Exp $
38.Dd $Mdocdate$
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
47.Sh DESCRIPTION
48.Xr ssh 1
49obtains configuration data from the following sources in
50the following order:
51.Pp
52.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
57.Pq Pa ~/.ssh/config
58.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
62.Pp
63For each parameter, the first obtained value
64will be used.
65The configuration files contain sections separated by
66.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
80Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
88.Nm scp ,
89and
90.Nm sftp
91.Fl o
92option.
93Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
96.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
106A single
107.Ql *
108as a pattern can be used to provide global
109defaults for all hosts.
110The host is the
111.Ar hostname
112argument given on the command line (i.e. the name is not converted to
113a canonicalized host name before matching).
114.Pp
115See
116.Sx PATTERNS
117for more information on patterns.
118.It Cm AddressFamily
119Specifies which address family to use when connecting.
120Valid arguments are
121.Dq any ,
122.Dq inet
123(use IPv4 only), or
124.Dq inet6
125(use IPv6 only).
126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Use the specified address on the local machine as the source address of
140the connection.
141Only useful on systems with more than one address.
142Note that this option does not work if
143.Cm UsePrivilegedPort
144is set to
145.Dq yes .
146.It Cm ChallengeResponseAuthentication
147Specifies whether to use challenge-response authentication.
148The argument to this keyword must be
149.Dq yes
150or
151.Dq no .
152The default is
153.Dq yes .
154.It Cm CheckHostIP
155If this flag is set to
156.Dq yes ,
157.Xr ssh 1
158will additionally check the host IP address in the
159.Pa known_hosts
160file.
161This allows ssh to detect if a host key changed due to DNS spoofing.
162If the option is set to
163.Dq no ,
164the check will not be executed.
165The default is
166.Dq yes .
167.It Cm Cipher
168Specifies the cipher to use for encrypting the session
169in protocol version 1.
170Currently,
171.Dq blowfish ,
172.Dq 3des ,
173and
174.Dq des
175are supported.
176.Ar des
177is only supported in the
178.Xr ssh 1
179client for interoperability with legacy protocol 1 implementations
180that do not support the
181.Ar 3des
182cipher.
183Its use is strongly discouraged due to cryptographic weaknesses.
184The default is
185.Dq 3des .
186.It Cm Ciphers
187Specifies the ciphers allowed for protocol version 2
188in order of preference.
189Multiple ciphers must be comma-separated.
190The supported ciphers are
191.Dq 3des-cbc ,
192.Dq aes128-cbc ,
193.Dq aes192-cbc ,
194.Dq aes256-cbc ,
195.Dq aes128-ctr ,
196.Dq aes192-ctr ,
197.Dq aes256-ctr ,
198.Dq arcfour128 ,
199.Dq arcfour256 ,
200.Dq arcfour ,
201.Dq blowfish-cbc ,
202and
203.Dq cast128-cbc .
204The default is:
205.Bd -literal -offset 3n
206aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
207arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
208aes192-ctr,aes256-ctr
209.Ed
210.It Cm ClearAllForwardings
211Specifies that all local, remote, and dynamic port forwardings
212specified in the configuration files or on the command line be
213cleared.
214This option is primarily useful when used from the
215.Xr ssh 1
216command line to clear port forwardings set in
217configuration files, and is automatically set by
218.Xr scp 1
219and
220.Xr sftp 1 .
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm Compression
228Specifies whether to use compression.
229The argument must be
230.Dq yes
231or
232.Dq no .
233The default is
234.Dq no .
235.It Cm CompressionLevel
236Specifies the compression level to use if compression is enabled.
237The argument must be an integer from 1 (fast) to 9 (slow, best).
238The default level is 6, which is good for most applications.
239The meaning of the values is the same as in
240.Xr gzip 1 .
241Note that this option applies to protocol version 1 only.
242.It Cm ConnectionAttempts
243Specifies the number of tries (one per second) to make before exiting.
244The argument must be an integer.
245This may be useful in scripts if the connection sometimes fails.
246The default is 1.
247.It Cm ConnectTimeout
248Specifies the timeout (in seconds) used when connecting to the
249SSH server, instead of using the default system TCP timeout.
250This value is used only when the target is down or really unreachable,
251not when it refuses the connection.
252.It Cm ControlMaster
253Enables the sharing of multiple sessions over a single network connection.
254When set to
255.Dq yes ,
256.Xr ssh 1
257will listen for connections on a control socket specified using the
258.Cm ControlPath
259argument.
260Additional sessions can connect to this socket using the same
261.Cm ControlPath
262with
263.Cm ControlMaster
264set to
265.Dq no
266(the default).
267These sessions will try to reuse the master instance's network connection
268rather than initiating new ones, but will fall back to connecting normally
269if the control socket does not exist, or is not listening.
270.Pp
271Setting this to
272.Dq ask
273will cause ssh
274to listen for control connections, but require confirmation using the
275.Ev SSH_ASKPASS
276program before they are accepted (see
277.Xr ssh-add 1
278for details).
279If the
280.Cm ControlPath
281cannot be opened,
282ssh will continue without connecting to a master instance.
283.Pp
284X11 and
285.Xr ssh-agent 1
286forwarding is supported over these multiplexed connections, however the
287display and agent forwarded will be the one belonging to the master
288connection i.e. it is not possible to forward multiple displays or agents.
289.Pp
290Two additional options allow for opportunistic multiplexing: try to use a
291master connection but fall back to creating a new one if one does not already
292exist.
293These options are:
294.Dq auto
295and
296.Dq autoask .
297The latter requires confirmation like the
298.Dq ask
299option.
300.It Cm ControlPath
301Specify the path to the control socket used for connection sharing as described
302in the
303.Cm ControlMaster
304section above or the string
305.Dq none
306to disable connection sharing.
307In the path,
308.Ql %l
309will be substituted by the local host name,
310.Ql %h
311will be substituted by the target host name,
312.Ql %p
313the port, and
314.Ql %r
315by the remote login username.
316It is recommended that any
317.Cm ControlPath
318used for opportunistic connection sharing include
319at least %h, %p, and %r.
320This ensures that shared connections are uniquely identified.
321.It Cm DynamicForward
322Specifies that a TCP port on the local machine be forwarded
323over the secure channel, and the application
324protocol is then used to determine where to connect to from the
325remote machine.
326.Pp
327The argument must be
328.Sm off
329.Oo Ar bind_address : Oc Ar port .
330.Sm on
331IPv6 addresses can be specified by enclosing addresses in square brackets or
332by using an alternative syntax:
333.Oo Ar bind_address Ns / Oc Ns Ar port .
334By default, the local port is bound in accordance with the
335.Cm GatewayPorts
336setting.
337However, an explicit
338.Ar bind_address
339may be used to bind the connection to a specific address.
340The
341.Ar bind_address
342of
343.Dq localhost
344indicates that the listening port be bound for local use only, while an
345empty address or
346.Sq *
347indicates that the port should be available from all interfaces.
348.Pp
349Currently the SOCKS4 and SOCKS5 protocols are supported, and
350.Xr ssh 1
351will act as a SOCKS server.
352Multiple forwardings may be specified, and
353additional forwardings can be given on the command line.
354Only the superuser can forward privileged ports.
355.It Cm EnableSSHKeysign
356Setting this option to
357.Dq yes
358in the global client configuration file
359.Pa /etc/ssh/ssh_config
360enables the use of the helper program
361.Xr ssh-keysign 8
362during
363.Cm HostbasedAuthentication .
364The argument must be
365.Dq yes
366or
367.Dq no .
368The default is
369.Dq no .
370This option should be placed in the non-hostspecific section.
371See
372.Xr ssh-keysign 8
373for more information.
374.It Cm EscapeChar
375Sets the escape character (default:
376.Ql ~ ) .
377The escape character can also
378be set on the command line.
379The argument should be a single character,
380.Ql ^
381followed by a letter, or
382.Dq none
383to disable the escape
384character entirely (making the connection transparent for binary
385data).
386.It Cm ExitOnForwardFailure
387Specifies whether
388.Xr ssh 1
389should terminate the connection if it cannot set up all requested
390dynamic, tunnel, local, and remote port forwardings.
391The argument must be
392.Dq yes
393or
394.Dq no .
395The default is
396.Dq no .
397.It Cm ForwardAgent
398Specifies whether the connection to the authentication agent (if any)
399will be forwarded to the remote machine.
400The argument must be
401.Dq yes
402or
403.Dq no .
404The default is
405.Dq no .
406.Pp
407Agent forwarding should be enabled with caution.
408Users with the ability to bypass file permissions on the remote host
409(for the agent's Unix-domain socket)
410can access the local agent through the forwarded connection.
411An attacker cannot obtain key material from the agent,
412however they can perform operations on the keys that enable them to
413authenticate using the identities loaded into the agent.
414.It Cm ForwardX11
415Specifies whether X11 connections will be automatically redirected
416over the secure channel and
417.Ev DISPLAY
418set.
419The argument must be
420.Dq yes
421or
422.Dq no .
423The default is
424.Dq no .
425.Pp
426X11 forwarding should be enabled with caution.
427Users with the ability to bypass file permissions on the remote host
428(for the user's X11 authorization database)
429can access the local X11 display through the forwarded connection.
430An attacker may then be able to perform activities such as keystroke monitoring
431if the
432.Cm ForwardX11Trusted
433option is also enabled.
434.It Cm ForwardX11Trusted
435If this option is set to
436.Dq yes ,
437remote X11 clients will have full access to the original X11 display.
438.Pp
439If this option is set to
440.Dq no ,
441remote X11 clients will be considered untrusted and prevented
442from stealing or tampering with data belonging to trusted X11
443clients.
444Furthermore, the
445.Xr xauth 1
446token used for the session will be set to expire after 20 minutes.
447Remote clients will be refused access after this time.
448.Pp
449The default is
450.Dq no .
451.Pp
452See the X11 SECURITY extension specification for full details on
453the restrictions imposed on untrusted clients.
454.It Cm GatewayPorts
455Specifies whether remote hosts are allowed to connect to local
456forwarded ports.
457By default,
458.Xr ssh 1
459binds local port forwardings to the loopback address.
460This prevents other remote hosts from connecting to forwarded ports.
461.Cm GatewayPorts
462can be used to specify that ssh
463should bind local port forwardings to the wildcard address,
464thus allowing remote hosts to connect to forwarded ports.
465The argument must be
466.Dq yes
467or
468.Dq no .
469The default is
470.Dq no .
471.It Cm GlobalKnownHostsFile
472Specifies a file to use for the global
473host key database instead of
474.Pa /etc/ssh/ssh_known_hosts .
475.It Cm GSSAPIAuthentication
476Specifies whether user authentication based on GSSAPI is allowed.
477The default is
478.Dq no .
479Note that this option applies to protocol version 2 only.
480.It Cm GSSAPIDelegateCredentials
481Forward (delegate) credentials to the server.
482The default is
483.Dq no .
484Note that this option applies to protocol version 2 only.
485.It Cm HashKnownHosts
486Indicates that
487.Xr ssh 1
488should hash host names and addresses when they are added to
489.Pa ~/.ssh/known_hosts .
490These hashed names may be used normally by
491.Xr ssh 1
492and
493.Xr sshd 8 ,
494but they do not reveal identifying information should the file's contents
495be disclosed.
496The default is
497.Dq no .
498Note that existing names and addresses in known hosts files
499will not be converted automatically,
500but may be manually hashed using
501.Xr ssh-keygen 1 .
502.It Cm HostbasedAuthentication
503Specifies whether to try rhosts based authentication with public key
504authentication.
505The argument must be
506.Dq yes
507or
508.Dq no .
509The default is
510.Dq no .
511This option applies to protocol version 2 only and
512is similar to
513.Cm RhostsRSAAuthentication .
514.It Cm HostKeyAlgorithms
515Specifies the protocol version 2 host key algorithms
516that the client wants to use in order of preference.
517The default for this option is:
518.Dq ssh-rsa,ssh-dss .
519.It Cm HostKeyAlias
520Specifies an alias that should be used instead of the
521real host name when looking up or saving the host key
522in the host key database files.
523This option is useful for tunneling SSH connections
524or for multiple servers running on a single host.
525.It Cm HostName
526Specifies the real host name to log into.
527This can be used to specify nicknames or abbreviations for hosts.
528The default is the name given on the command line.
529Numeric IP addresses are also permitted (both on the command line and in
530.Cm HostName
531specifications).
532.It Cm IdentitiesOnly
533Specifies that
534.Xr ssh 1
535should only use the authentication identity files configured in the
536.Nm
537files,
538even if
539.Xr ssh-agent 1
540offers more identities.
541The argument to this keyword must be
542.Dq yes
543or
544.Dq no .
545This option is intended for situations where ssh-agent
546offers many different identities.
547The default is
548.Dq no .
549.It Cm IdentityFile
550Specifies a file from which the user's RSA or DSA authentication identity
551is read.
552The default is
553.Pa ~/.ssh/identity
554for protocol version 1, and
555.Pa ~/.ssh/id_rsa
556and
557.Pa ~/.ssh/id_dsa
558for protocol version 2.
559Additionally, any identities represented by the authentication agent
560will be used for authentication.
561.Pp
562The file name may use the tilde
563syntax to refer to a user's home directory or one of the following
564escape characters:
565.Ql %d
566(local user's home directory),
567.Ql %u
568(local user name),
569.Ql %l
570(local host name),
571.Ql %h
572(remote host name) or
573.Ql %r
574(remote user name).
575.Pp
576It is possible to have
577multiple identity files specified in configuration files; all these
578identities will be tried in sequence.
579.It Cm KbdInteractiveDevices
580Specifies the list of methods to use in keyboard-interactive authentication.
581Multiple method names must be comma-separated.
582The default is to use the server specified list.
583The methods available vary depending on what the server supports.
584For an OpenSSH server,
585it may be zero or more of:
586.Dq bsdauth ,
587.Dq pam ,
588and
589.Dq skey .
590.It Cm LocalCommand
591Specifies a command to execute on the local machine after successfully
592connecting to the server.
593The command string extends to the end of the line, and is executed with
594.Pa /bin/sh .
595This directive is ignored unless
596.Cm PermitLocalCommand
597has been enabled.
598.It Cm LocalForward
599Specifies that a TCP port on the local machine be forwarded over
600the secure channel to the specified host and port from the remote machine.
601The first argument must be
602.Sm off
603.Oo Ar bind_address : Oc Ar port
604.Sm on
605and the second argument must be
606.Ar host : Ns Ar hostport .
607IPv6 addresses can be specified by enclosing addresses in square brackets or
608by using an alternative syntax:
609.Oo Ar bind_address Ns / Oc Ns Ar port
610and
611.Ar host Ns / Ns Ar hostport .
612Multiple forwardings may be specified, and additional forwardings can be
613given on the command line.
614Only the superuser can forward privileged ports.
615By default, the local port is bound in accordance with the
616.Cm GatewayPorts
617setting.
618However, an explicit
619.Ar bind_address
620may be used to bind the connection to a specific address.
621The
622.Ar bind_address
623of
624.Dq localhost
625indicates that the listening port be bound for local use only, while an
626empty address or
627.Sq *
628indicates that the port should be available from all interfaces.
629.It Cm LogLevel
630Gives the verbosity level that is used when logging messages from
631.Xr ssh 1 .
632The possible values are:
633QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
634The default is INFO.
635DEBUG and DEBUG1 are equivalent.
636DEBUG2 and DEBUG3 each specify higher levels of verbose output.
637.It Cm MACs
638Specifies the MAC (message authentication code) algorithms
639in order of preference.
640The MAC algorithm is used in protocol version 2
641for data integrity protection.
642Multiple algorithms must be comma-separated.
643The default is:
644.Bd -literal -offset indent
645hmac-md5,hmac-sha1,umac-64@openssh.com,
646hmac-ripemd160,hmac-sha1-96,hmac-md5-96
647.Ed
648.It Cm NoHostAuthenticationForLocalhost
649This option can be used if the home directory is shared across machines.
650In this case localhost will refer to a different machine on each of
651the machines and the user will get many warnings about changed host keys.
652However, this option disables host authentication for localhost.
653The argument to this keyword must be
654.Dq yes
655or
656.Dq no .
657The default is to check the host key for localhost.
658.It Cm NumberOfPasswordPrompts
659Specifies the number of password prompts before giving up.
660The argument to this keyword must be an integer.
661The default is 3.
662.It Cm PasswordAuthentication
663Specifies whether to use password authentication.
664The argument to this keyword must be
665.Dq yes
666or
667.Dq no .
668The default is
669.Dq yes .
670.It Cm PermitLocalCommand
671Allow local command execution via the
672.Ic LocalCommand
673option or using the
674.Ic !\& Ns Ar command
675escape sequence in
676.Xr ssh 1 .
677The argument must be
678.Dq yes
679or
680.Dq no .
681The default is
682.Dq no .
683.It Cm Port
684Specifies the port number to connect on the remote host.
685The default is 22.
686.It Cm PreferredAuthentications
687Specifies the order in which the client should try protocol 2
688authentication methods.
689This allows a client to prefer one method (e.g.\&
690.Cm keyboard-interactive )
691over another method (e.g.\&
692.Cm password )
693The default for this option is:
694.Do gssapi-with-mic ,
695hostbased,
696publickey,
697keyboard-interactive,
698password
699.Dc .
700.It Cm Protocol
701Specifies the protocol versions
702.Xr ssh 1
703should support in order of preference.
704The possible values are
705.Sq 1
706and
707.Sq 2 .
708Multiple versions must be comma-separated.
709The default is
710.Dq 2,1 .
711This means that ssh
712tries version 2 and falls back to version 1
713if version 2 is not available.
714.It Cm ProxyCommand
715Specifies the command to use to connect to the server.
716The command
717string extends to the end of the line, and is executed with
718.Pa /bin/sh .
719In the command string,
720.Ql %h
721will be substituted by the host name to
722connect and
723.Ql %p
724by the port.
725The command can be basically anything,
726and should read from its standard input and write to its standard output.
727It should eventually connect an
728.Xr sshd 8
729server running on some machine, or execute
730.Ic sshd -i
731somewhere.
732Host key management will be done using the
733HostName of the host being connected (defaulting to the name typed by
734the user).
735Setting the command to
736.Dq none
737disables this option entirely.
738Note that
739.Cm CheckHostIP
740is not available for connects with a proxy command.
741.Pp
742This directive is useful in conjunction with
743.Xr nc 1
744and its proxy support.
745For example, the following directive would connect via an HTTP proxy at
746192.0.2.0:
747.Bd -literal -offset 3n
748ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
749.Ed
750.It Cm PubkeyAuthentication
751Specifies whether to try public key authentication.
752The argument to this keyword must be
753.Dq yes
754or
755.Dq no .
756The default is
757.Dq yes .
758This option applies to protocol version 2 only.
759.It Cm RekeyLimit
760Specifies the maximum amount of data that may be transmitted before the
761session key is renegotiated.
762The argument is the number of bytes, with an optional suffix of
763.Sq K ,
764.Sq M ,
765or
766.Sq G
767to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
768The default is between
769.Sq 1G
770and
771.Sq 4G ,
772depending on the cipher.
773This option applies to protocol version 2 only.
774.It Cm RemoteForward
775Specifies that a TCP port on the remote machine be forwarded over
776the secure channel to the specified host and port from the local machine.
777The first argument must be
778.Sm off
779.Oo Ar bind_address : Oc Ar port
780.Sm on
781and the second argument must be
782.Ar host : Ns Ar hostport .
783IPv6 addresses can be specified by enclosing addresses in square brackets
784or by using an alternative syntax:
785.Oo Ar bind_address Ns / Oc Ns Ar port
786and
787.Ar host Ns / Ns Ar hostport .
788Multiple forwardings may be specified, and additional
789forwardings can be given on the command line.
790Only the superuser can forward privileged ports.
791.Pp
792If the
793.Ar bind_address
794is not specified, the default is to only bind to loopback addresses.
795If the
796.Ar bind_address
797is
798.Ql *
799or an empty string, then the forwarding is requested to listen on all
800interfaces.
801Specifying a remote
802.Ar bind_address
803will only succeed if the server's
804.Cm GatewayPorts
805option is enabled (see
806.Xr sshd_config 5 ) .
807.It Cm RhostsRSAAuthentication
808Specifies whether to try rhosts based authentication with RSA host
809authentication.
810The argument must be
811.Dq yes
812or
813.Dq no .
814The default is
815.Dq no .
816This option applies to protocol version 1 only and requires
817.Xr ssh 1
818to be setuid root.
819.It Cm RSAAuthentication
820Specifies whether to try RSA authentication.
821The argument to this keyword must be
822.Dq yes
823or
824.Dq no .
825RSA authentication will only be
826attempted if the identity file exists, or an authentication agent is
827running.
828The default is
829.Dq yes .
830Note that this option applies to protocol version 1 only.
831.It Cm SendEnv
832Specifies what variables from the local
833.Xr environ 7
834should be sent to the server.
835Note that environment passing is only supported for protocol 2.
836The server must also support it, and the server must be configured to
837accept these environment variables.
838Refer to
839.Cm AcceptEnv
840in
841.Xr sshd_config 5
842for how to configure the server.
843Variables are specified by name, which may contain wildcard characters.
844Multiple environment variables may be separated by whitespace or spread
845across multiple
846.Cm SendEnv
847directives.
848The default is not to send any environment variables.
849.Pp
850See
851.Sx PATTERNS
852for more information on patterns.
853.It Cm ServerAliveCountMax
854Sets the number of server alive messages (see below) which may be
855sent without
856.Xr ssh 1
857receiving any messages back from the server.
858If this threshold is reached while server alive messages are being sent,
859ssh will disconnect from the server, terminating the session.
860It is important to note that the use of server alive messages is very
861different from
862.Cm TCPKeepAlive
863(below).
864The server alive messages are sent through the encrypted channel
865and therefore will not be spoofable.
866The TCP keepalive option enabled by
867.Cm TCPKeepAlive
868is spoofable.
869The server alive mechanism is valuable when the client or
870server depend on knowing when a connection has become inactive.
871.Pp
872The default value is 3.
873If, for example,
874.Cm ServerAliveInterval
875(see below) is set to 15 and
876.Cm ServerAliveCountMax
877is left at the default, if the server becomes unresponsive,
878ssh will disconnect after approximately 45 seconds.
879This option applies to protocol version 2 only.
880.It Cm ServerAliveInterval
881Sets a timeout interval in seconds after which if no data has been received
882from the server,
883.Xr ssh 1
884will send a message through the encrypted
885channel to request a response from the server.
886The default
887is 0, indicating that these messages will not be sent to the server.
888This option applies to protocol version 2 only.
889.It Cm SmartcardDevice
890Specifies which smartcard device to use.
891The argument to this keyword is the device
892.Xr ssh 1
893should use to communicate with a smartcard used for storing the user's
894private RSA key.
895By default, no device is specified and smartcard support is not activated.
896.It Cm StrictHostKeyChecking
897If this flag is set to
898.Dq yes ,
899.Xr ssh 1
900will never automatically add host keys to the
901.Pa ~/.ssh/known_hosts
902file, and refuses to connect to hosts whose host key has changed.
903This provides maximum protection against trojan horse attacks,
904though it can be annoying when the
905.Pa /etc/ssh/ssh_known_hosts
906file is poorly maintained or when connections to new hosts are
907frequently made.
908This option forces the user to manually
909add all new hosts.
910If this flag is set to
911.Dq no ,
912ssh will automatically add new host keys to the
913user known hosts files.
914If this flag is set to
915.Dq ask ,
916new host keys
917will be added to the user known host files only after the user
918has confirmed that is what they really want to do, and
919ssh will refuse to connect to hosts whose host key has changed.
920The host keys of
921known hosts will be verified automatically in all cases.
922The argument must be
923.Dq yes ,
924.Dq no ,
925or
926.Dq ask .
927The default is
928.Dq ask .
929.It Cm TCPKeepAlive
930Specifies whether the system should send TCP keepalive messages to the
931other side.
932If they are sent, death of the connection or crash of one
933of the machines will be properly noticed.
934However, this means that
935connections will die if the route is down temporarily, and some people
936find it annoying.
937.Pp
938The default is
939.Dq yes
940(to send TCP keepalive messages), and the client will notice
941if the network goes down or the remote host dies.
942This is important in scripts, and many users want it too.
943.Pp
944To disable TCP keepalive messages, the value should be set to
945.Dq no .
946.It Cm Tunnel
947Request
948.Xr tun 4
949device forwarding between the client and the server.
950The argument must be
951.Dq yes ,
952.Dq point-to-point
953(layer 3),
954.Dq ethernet
955(layer 2),
956or
957.Dq no .
958Specifying
959.Dq yes
960requests the default tunnel mode, which is
961.Dq point-to-point .
962The default is
963.Dq no .
964.It Cm TunnelDevice
965Specifies the
966.Xr tun 4
967devices to open on the client
968.Pq Ar local_tun
969and the server
970.Pq Ar remote_tun .
971.Pp
972The argument must be
973.Sm off
974.Ar local_tun Op : Ar remote_tun .
975.Sm on
976The devices may be specified by numerical ID or the keyword
977.Dq any ,
978which uses the next available tunnel device.
979If
980.Ar remote_tun
981is not specified, it defaults to
982.Dq any .
983The default is
984.Dq any:any .
985.It Cm UsePrivilegedPort
986Specifies whether to use a privileged port for outgoing connections.
987The argument must be
988.Dq yes
989or
990.Dq no .
991The default is
992.Dq no .
993If set to
994.Dq yes ,
995.Xr ssh 1
996must be setuid root.
997Note that this option must be set to
998.Dq yes
999for
1000.Cm RhostsRSAAuthentication
1001with older servers.
1002.It Cm User
1003Specifies the user to log in as.
1004This can be useful when a different user name is used on different machines.
1005This saves the trouble of
1006having to remember to give the user name on the command line.
1007.It Cm UserKnownHostsFile
1008Specifies a file to use for the user
1009host key database instead of
1010.Pa ~/.ssh/known_hosts .
1011.It Cm VerifyHostKeyDNS
1012Specifies whether to verify the remote key using DNS and SSHFP resource
1013records.
1014If this option is set to
1015.Dq yes ,
1016the client will implicitly trust keys that match a secure fingerprint
1017from DNS.
1018Insecure fingerprints will be handled as if this option was set to
1019.Dq ask .
1020If this option is set to
1021.Dq ask ,
1022information on fingerprint match will be displayed, but the user will still
1023need to confirm new host keys according to the
1024.Cm StrictHostKeyChecking
1025option.
1026The argument must be
1027.Dq yes ,
1028.Dq no ,
1029or
1030.Dq ask .
1031The default is
1032.Dq no .
1033Note that this option applies to protocol version 2 only.
1034.Pp
1035See also
1036.Sx VERIFYING HOST KEYS
1037in
1038.Xr ssh 1 .
1039.It Cm XAuthLocation
1040Specifies the full pathname of the
1041.Xr xauth 1
1042program.
1043The default is
1044.Pa /usr/X11R6/bin/xauth .
1045.El
1046.Sh PATTERNS
1047A
1048.Em pattern
1049consists of zero or more non-whitespace characters,
1050.Sq *
1051(a wildcard that matches zero or more characters),
1052or
1053.Sq ?\&
1054(a wildcard that matches exactly one character).
1055For example, to specify a set of declarations for any host in the
1056.Dq .co.uk
1057set of domains,
1058the following pattern could be used:
1059.Pp
1060.Dl Host *.co.uk
1061.Pp
1062The following pattern
1063would match any host in the 192.168.0.[0-9] network range:
1064.Pp
1065.Dl Host 192.168.0.?
1066.Pp
1067A
1068.Em pattern-list
1069is a comma-separated list of patterns.
1070Patterns within pattern-lists may be negated
1071by preceding them with an exclamation mark
1072.Pq Sq !\& .
1073For example,
1074to allow a key to be used from anywhere within an organisation
1075except from the
1076.Dq dialup
1077pool,
1078the following entry (in authorized_keys) could be used:
1079.Pp
1080.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1081.Sh FILES
1082.Bl -tag -width Ds
1083.It Pa ~/.ssh/config
1084This is the per-user configuration file.
1085The format of this file is described above.
1086This file is used by the SSH client.
1087Because of the potential for abuse, this file must have strict permissions:
1088read/write for the user, and not accessible by others.
1089.It Pa /etc/ssh/ssh_config
1090Systemwide configuration file.
1091This file provides defaults for those
1092values that are not specified in the user's configuration file, and
1093for those users who do not have a configuration file.
1094This file must be world-readable.
1095.El
1096.Sh SEE ALSO
1097.Xr ssh 1
1098.Sh AUTHORS
1099OpenSSH is a derivative of the original and free
1100ssh 1.2.12 release by Tatu Ylonen.
1101Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1102Theo de Raadt and Dug Song
1103removed many bugs, re-added newer features and
1104created OpenSSH.
1105Markus Friedl contributed the support for SSH
1106protocol versions 1.5 and 2.0.
This page took 0.090363 seconds and 5 git commands to generate.