]> andersk Git - openssh.git/blame_incremental - ssh_config.5
- dtucker@cvs.openbsd.org 2010/01/12 01:31:05
[openssh.git] / ssh_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: ssh_config.5,v 1.126 2010/01/09 23:04:13 dtucker Exp $
38.Dd $Mdocdate$
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
47.Sh DESCRIPTION
48.Xr ssh 1
49obtains configuration data from the following sources in
50the following order:
51.Pp
52.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
57.Pq Pa ~/.ssh/config
58.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
62.Pp
63For each parameter, the first obtained value
64will be used.
65The configuration files contain sections separated by
66.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
80Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
88.Nm scp ,
89and
90.Nm sftp
91.Fl o
92option.
93Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
96.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
106If more than one pattern is provided, they should be separated by whitespace.
107A single
108.Ql *
109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
113argument given on the command line (i.e. the name is not converted to
114a canonicalized host name before matching).
115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
119.It Cm AddressFamily
120Specifies which address family to use when connecting.
121Valid arguments are
122.Dq any ,
123.Dq inet
124(use IPv4 only), or
125.Dq inet6
126(use IPv6 only).
127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
140Use the specified address on the local machine as the source address of
141the connection.
142Only useful on systems with more than one address.
143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
148Specifies whether to use challenge-response authentication.
149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
158.Xr ssh 1
159will additionally check the host IP address in the
160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq yes .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
179.Xr ssh 1
180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
199.Dq arcfour128 ,
200.Dq arcfour256 ,
201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
205The default is:
206.Bd -literal -offset 3n
207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
210.Ed
211.It Cm ClearAllForwardings
212Specifies that all local, remote, and dynamic port forwardings
213specified in the configuration files or on the command line be
214cleared.
215This option is primarily useful when used from the
216.Xr ssh 1
217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
248.It Cm ConnectTimeout
249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
256.Dq yes ,
257.Xr ssh 1
258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
267(the default).
268These sessions will try to reuse the master instance's network connection
269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
272Setting this to
273.Dq ask
274will cause ssh
275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
279for details).
280If the
281.Cm ControlPath
282cannot be opened,
283ssh will continue without connecting to a master instance.
284.Pp
285X11 and
286.Xr ssh-agent 1
287forwarding is supported over these multiplexed connections, however the
288display and agent forwarded will be the one belonging to the master
289connection i.e. it is not possible to forward multiple displays or agents.
290.Pp
291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
301.It Cm ControlPath
302Specify the path to the control socket used for connection sharing as described
303in the
304.Cm ControlMaster
305section above or the string
306.Dq none
307to disable connection sharing.
308In the path,
309.Ql %l
310will be substituted by the local host name,
311.Ql %h
312will be substituted by the target host name,
313.Ql %p
314the port, and
315.Ql %r
316by the remote login username.
317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
320at least %h, %p, and %r.
321This ensures that shared connections are uniquely identified.
322.It Cm DynamicForward
323Specifies that a TCP port on the local machine be forwarded
324over the secure channel, and the application
325protocol is then used to determine where to connect to from the
326remote machine.
327.Pp
328The argument must be
329.Sm off
330.Oo Ar bind_address : Oc Ar port .
331.Sm on
332IPv6 addresses can be specified by enclosing addresses in square brackets or
333by using an alternative syntax:
334.Oo Ar bind_address Ns / Oc Ns Ar port .
335By default, the local port is bound in accordance with the
336.Cm GatewayPorts
337setting.
338However, an explicit
339.Ar bind_address
340may be used to bind the connection to a specific address.
341The
342.Ar bind_address
343of
344.Dq localhost
345indicates that the listening port be bound for local use only, while an
346empty address or
347.Sq *
348indicates that the port should be available from all interfaces.
349.Pp
350Currently the SOCKS4 and SOCKS5 protocols are supported, and
351.Xr ssh 1
352will act as a SOCKS server.
353Multiple forwardings may be specified, and
354additional forwardings can be given on the command line.
355Only the superuser can forward privileged ports.
356.It Cm EnableSSHKeysign
357Setting this option to
358.Dq yes
359in the global client configuration file
360.Pa /etc/ssh/ssh_config
361enables the use of the helper program
362.Xr ssh-keysign 8
363during
364.Cm HostbasedAuthentication .
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
371This option should be placed in the non-hostspecific section.
372See
373.Xr ssh-keysign 8
374for more information.
375.It Cm EscapeChar
376Sets the escape character (default:
377.Ql ~ ) .
378The escape character can also
379be set on the command line.
380The argument should be a single character,
381.Ql ^
382followed by a letter, or
383.Dq none
384to disable the escape
385character entirely (making the connection transparent for binary
386data).
387.It Cm ExitOnForwardFailure
388Specifies whether
389.Xr ssh 1
390should terminate the connection if it cannot set up all requested
391dynamic, tunnel, local, and remote port forwardings.
392The argument must be
393.Dq yes
394or
395.Dq no .
396The default is
397.Dq no .
398.It Cm ForwardAgent
399Specifies whether the connection to the authentication agent (if any)
400will be forwarded to the remote machine.
401The argument must be
402.Dq yes
403or
404.Dq no .
405The default is
406.Dq no .
407.Pp
408Agent forwarding should be enabled with caution.
409Users with the ability to bypass file permissions on the remote host
410(for the agent's Unix-domain socket)
411can access the local agent through the forwarded connection.
412An attacker cannot obtain key material from the agent,
413however they can perform operations on the keys that enable them to
414authenticate using the identities loaded into the agent.
415.It Cm ForwardX11
416Specifies whether X11 connections will be automatically redirected
417over the secure channel and
418.Ev DISPLAY
419set.
420The argument must be
421.Dq yes
422or
423.Dq no .
424The default is
425.Dq no .
426.Pp
427X11 forwarding should be enabled with caution.
428Users with the ability to bypass file permissions on the remote host
429(for the user's X11 authorization database)
430can access the local X11 display through the forwarded connection.
431An attacker may then be able to perform activities such as keystroke monitoring
432if the
433.Cm ForwardX11Trusted
434option is also enabled.
435.It Cm ForwardX11Trusted
436If this option is set to
437.Dq yes ,
438remote X11 clients will have full access to the original X11 display.
439.Pp
440If this option is set to
441.Dq no ,
442remote X11 clients will be considered untrusted and prevented
443from stealing or tampering with data belonging to trusted X11
444clients.
445Furthermore, the
446.Xr xauth 1
447token used for the session will be set to expire after 20 minutes.
448Remote clients will be refused access after this time.
449.Pp
450The default is
451.Dq no .
452.Pp
453See the X11 SECURITY extension specification for full details on
454the restrictions imposed on untrusted clients.
455.It Cm GatewayPorts
456Specifies whether remote hosts are allowed to connect to local
457forwarded ports.
458By default,
459.Xr ssh 1
460binds local port forwardings to the loopback address.
461This prevents other remote hosts from connecting to forwarded ports.
462.Cm GatewayPorts
463can be used to specify that ssh
464should bind local port forwardings to the wildcard address,
465thus allowing remote hosts to connect to forwarded ports.
466The argument must be
467.Dq yes
468or
469.Dq no .
470The default is
471.Dq no .
472.It Cm GlobalKnownHostsFile
473Specifies a file to use for the global
474host key database instead of
475.Pa /etc/ssh/ssh_known_hosts .
476.It Cm GSSAPIAuthentication
477Specifies whether user authentication based on GSSAPI is allowed.
478The default is
479.Dq no .
480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPIDelegateCredentials
482Forward (delegate) credentials to the server.
483The default is
484.Dq no .
485Note that this option applies to protocol version 2 only.
486.It Cm HashKnownHosts
487Indicates that
488.Xr ssh 1
489should hash host names and addresses when they are added to
490.Pa ~/.ssh/known_hosts .
491These hashed names may be used normally by
492.Xr ssh 1
493and
494.Xr sshd 8 ,
495but they do not reveal identifying information should the file's contents
496be disclosed.
497The default is
498.Dq no .
499Note that existing names and addresses in known hosts files
500will not be converted automatically,
501but may be manually hashed using
502.Xr ssh-keygen 1 .
503.It Cm HostbasedAuthentication
504Specifies whether to try rhosts based authentication with public key
505authentication.
506The argument must be
507.Dq yes
508or
509.Dq no .
510The default is
511.Dq no .
512This option applies to protocol version 2 only and
513is similar to
514.Cm RhostsRSAAuthentication .
515.It Cm HostKeyAlgorithms
516Specifies the protocol version 2 host key algorithms
517that the client wants to use in order of preference.
518The default for this option is:
519.Dq ssh-rsa,ssh-dss .
520.It Cm HostKeyAlias
521Specifies an alias that should be used instead of the
522real host name when looking up or saving the host key
523in the host key database files.
524This option is useful for tunneling SSH connections
525or for multiple servers running on a single host.
526.It Cm HostName
527Specifies the real host name to log into.
528This can be used to specify nicknames or abbreviations for hosts.
529The default is the name given on the command line.
530Numeric IP addresses are also permitted (both on the command line and in
531.Cm HostName
532specifications).
533.It Cm IdentitiesOnly
534Specifies that
535.Xr ssh 1
536should only use the authentication identity files configured in the
537.Nm
538files,
539even if
540.Xr ssh-agent 1
541offers more identities.
542The argument to this keyword must be
543.Dq yes
544or
545.Dq no .
546This option is intended for situations where ssh-agent
547offers many different identities.
548The default is
549.Dq no .
550.It Cm IdentityFile
551Specifies a file from which the user's RSA or DSA authentication identity
552is read.
553The default is
554.Pa ~/.ssh/identity
555for protocol version 1, and
556.Pa ~/.ssh/id_rsa
557and
558.Pa ~/.ssh/id_dsa
559for protocol version 2.
560Additionally, any identities represented by the authentication agent
561will be used for authentication.
562.Pp
563The file name may use the tilde
564syntax to refer to a user's home directory or one of the following
565escape characters:
566.Ql %d
567(local user's home directory),
568.Ql %u
569(local user name),
570.Ql %l
571(local host name),
572.Ql %h
573(remote host name) or
574.Ql %r
575(remote user name).
576.Pp
577It is possible to have
578multiple identity files specified in configuration files; all these
579identities will be tried in sequence.
580.It Cm KbdInteractiveAuthentication
581Specifies whether to use keyboard-interactive authentication.
582The argument to this keyword must be
583.Dq yes
584or
585.Dq no .
586The default is
587.Dq yes .
588.It Cm KbdInteractiveDevices
589Specifies the list of methods to use in keyboard-interactive authentication.
590Multiple method names must be comma-separated.
591The default is to use the server specified list.
592The methods available vary depending on what the server supports.
593For an OpenSSH server,
594it may be zero or more of:
595.Dq bsdauth ,
596.Dq pam ,
597and
598.Dq skey .
599.It Cm LocalCommand
600Specifies a command to execute on the local machine after successfully
601connecting to the server.
602The command string extends to the end of the line, and is executed with
603the user's shell.
604The following escape character substitutions will be performed:
605.Ql %d
606(local user's home directory),
607.Ql %h
608(remote host name),
609.Ql %l
610(local host name),
611.Ql %n
612(host name as provided on the command line),
613.Ql %p
614(remote port),
615.Ql %r
616(remote user name) or
617.Ql %u
618(local user name).
619.Pp
620The command is run synchronously and does not have access to the
621session of the
622.Xr ssh 1
623that spawned it.
624It should not be used for interactive commands.
625.Pp
626This directive is ignored unless
627.Cm PermitLocalCommand
628has been enabled.
629.It Cm LocalForward
630Specifies that a TCP port on the local machine be forwarded over
631the secure channel to the specified host and port from the remote machine.
632The first argument must be
633.Sm off
634.Oo Ar bind_address : Oc Ar port
635.Sm on
636and the second argument must be
637.Ar host : Ns Ar hostport .
638IPv6 addresses can be specified by enclosing addresses in square brackets or
639by using an alternative syntax:
640.Oo Ar bind_address Ns / Oc Ns Ar port
641and
642.Ar host Ns / Ns Ar hostport .
643Multiple forwardings may be specified, and additional forwardings can be
644given on the command line.
645Only the superuser can forward privileged ports.
646By default, the local port is bound in accordance with the
647.Cm GatewayPorts
648setting.
649However, an explicit
650.Ar bind_address
651may be used to bind the connection to a specific address.
652The
653.Ar bind_address
654of
655.Dq localhost
656indicates that the listening port be bound for local use only, while an
657empty address or
658.Sq *
659indicates that the port should be available from all interfaces.
660.It Cm LogLevel
661Gives the verbosity level that is used when logging messages from
662.Xr ssh 1 .
663The possible values are:
664QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
665The default is INFO.
666DEBUG and DEBUG1 are equivalent.
667DEBUG2 and DEBUG3 each specify higher levels of verbose output.
668.It Cm MACs
669Specifies the MAC (message authentication code) algorithms
670in order of preference.
671The MAC algorithm is used in protocol version 2
672for data integrity protection.
673Multiple algorithms must be comma-separated.
674The default is:
675.Bd -literal -offset indent
676hmac-md5,hmac-sha1,umac-64@openssh.com,
677hmac-ripemd160,hmac-sha1-96,hmac-md5-96
678.Ed
679.It Cm NoHostAuthenticationForLocalhost
680This option can be used if the home directory is shared across machines.
681In this case localhost will refer to a different machine on each of
682the machines and the user will get many warnings about changed host keys.
683However, this option disables host authentication for localhost.
684The argument to this keyword must be
685.Dq yes
686or
687.Dq no .
688The default is to check the host key for localhost.
689.It Cm NumberOfPasswordPrompts
690Specifies the number of password prompts before giving up.
691The argument to this keyword must be an integer.
692The default is 3.
693.It Cm PasswordAuthentication
694Specifies whether to use password authentication.
695The argument to this keyword must be
696.Dq yes
697or
698.Dq no .
699The default is
700.Dq yes .
701.It Cm PermitLocalCommand
702Allow local command execution via the
703.Ic LocalCommand
704option or using the
705.Ic !\& Ns Ar command
706escape sequence in
707.Xr ssh 1 .
708The argument must be
709.Dq yes
710or
711.Dq no .
712The default is
713.Dq no .
714.It Cm Port
715Specifies the port number to connect on the remote host.
716The default is 22.
717.It Cm PreferredAuthentications
718Specifies the order in which the client should try protocol 2
719authentication methods.
720This allows a client to prefer one method (e.g.\&
721.Cm keyboard-interactive )
722over another method (e.g.\&
723.Cm password )
724The default for this option is:
725.Do gssapi-with-mic ,
726hostbased,
727publickey,
728keyboard-interactive,
729password
730.Dc .
731.It Cm Protocol
732Specifies the protocol versions
733.Xr ssh 1
734should support in order of preference.
735The possible values are
736.Sq 1
737and
738.Sq 2 .
739Multiple versions must be comma-separated.
740When this option is set to
741.Dq 2,1
742.Nm ssh
743will try version 2 and fall back to version 1
744if version 2 is not available.
745The default is
746.Sq 2 .
747.It Cm ProxyCommand
748Specifies the command to use to connect to the server.
749The command
750string extends to the end of the line, and is executed with
751the user's shell.
752In the command string,
753.Ql %h
754will be substituted by the host name to
755connect and
756.Ql %p
757by the port.
758The command can be basically anything,
759and should read from its standard input and write to its standard output.
760It should eventually connect an
761.Xr sshd 8
762server running on some machine, or execute
763.Ic sshd -i
764somewhere.
765Host key management will be done using the
766HostName of the host being connected (defaulting to the name typed by
767the user).
768Setting the command to
769.Dq none
770disables this option entirely.
771Note that
772.Cm CheckHostIP
773is not available for connects with a proxy command.
774.Pp
775This directive is useful in conjunction with
776.Xr nc 1
777and its proxy support.
778For example, the following directive would connect via an HTTP proxy at
779192.0.2.0:
780.Bd -literal -offset 3n
781ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
782.Ed
783.It Cm PubkeyAuthentication
784Specifies whether to try public key authentication.
785The argument to this keyword must be
786.Dq yes
787or
788.Dq no .
789The default is
790.Dq yes .
791This option applies to protocol version 2 only.
792.It Cm RekeyLimit
793Specifies the maximum amount of data that may be transmitted before the
794session key is renegotiated.
795The argument is the number of bytes, with an optional suffix of
796.Sq K ,
797.Sq M ,
798or
799.Sq G
800to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
801The default is between
802.Sq 1G
803and
804.Sq 4G ,
805depending on the cipher.
806This option applies to protocol version 2 only.
807.It Cm RemoteForward
808Specifies that a TCP port on the remote machine be forwarded over
809the secure channel to the specified host and port from the local machine.
810The first argument must be
811.Sm off
812.Oo Ar bind_address : Oc Ar port
813.Sm on
814and the second argument must be
815.Ar host : Ns Ar hostport .
816IPv6 addresses can be specified by enclosing addresses in square brackets
817or by using an alternative syntax:
818.Oo Ar bind_address Ns / Oc Ns Ar port
819and
820.Ar host Ns / Ns Ar hostport .
821Multiple forwardings may be specified, and additional
822forwardings can be given on the command line.
823Privileged ports can be forwarded only when
824logging in as root on the remote machine.
825.Pp
826If the
827.Ar port
828argument is
829.Ql 0 ,
830the listen port will be dynamically allocated on the server and reported
831to the client at run time.
832.Pp
833If the
834.Ar bind_address
835is not specified, the default is to only bind to loopback addresses.
836If the
837.Ar bind_address
838is
839.Ql *
840or an empty string, then the forwarding is requested to listen on all
841interfaces.
842Specifying a remote
843.Ar bind_address
844will only succeed if the server's
845.Cm GatewayPorts
846option is enabled (see
847.Xr sshd_config 5 ) .
848.It Cm RhostsRSAAuthentication
849Specifies whether to try rhosts based authentication with RSA host
850authentication.
851The argument must be
852.Dq yes
853or
854.Dq no .
855The default is
856.Dq no .
857This option applies to protocol version 1 only and requires
858.Xr ssh 1
859to be setuid root.
860.It Cm RSAAuthentication
861Specifies whether to try RSA authentication.
862The argument to this keyword must be
863.Dq yes
864or
865.Dq no .
866RSA authentication will only be
867attempted if the identity file exists, or an authentication agent is
868running.
869The default is
870.Dq yes .
871Note that this option applies to protocol version 1 only.
872.It Cm SendEnv
873Specifies what variables from the local
874.Xr environ 7
875should be sent to the server.
876Note that environment passing is only supported for protocol 2.
877The server must also support it, and the server must be configured to
878accept these environment variables.
879Refer to
880.Cm AcceptEnv
881in
882.Xr sshd_config 5
883for how to configure the server.
884Variables are specified by name, which may contain wildcard characters.
885Multiple environment variables may be separated by whitespace or spread
886across multiple
887.Cm SendEnv
888directives.
889The default is not to send any environment variables.
890.Pp
891See
892.Sx PATTERNS
893for more information on patterns.
894.It Cm ServerAliveCountMax
895Sets the number of server alive messages (see below) which may be
896sent without
897.Xr ssh 1
898receiving any messages back from the server.
899If this threshold is reached while server alive messages are being sent,
900ssh will disconnect from the server, terminating the session.
901It is important to note that the use of server alive messages is very
902different from
903.Cm TCPKeepAlive
904(below).
905The server alive messages are sent through the encrypted channel
906and therefore will not be spoofable.
907The TCP keepalive option enabled by
908.Cm TCPKeepAlive
909is spoofable.
910The server alive mechanism is valuable when the client or
911server depend on knowing when a connection has become inactive.
912.Pp
913The default value is 3.
914If, for example,
915.Cm ServerAliveInterval
916(see below) is set to 15 and
917.Cm ServerAliveCountMax
918is left at the default, if the server becomes unresponsive,
919ssh will disconnect after approximately 45 seconds.
920This option applies to protocol version 2 only.
921.It Cm ServerAliveInterval
922Sets a timeout interval in seconds after which if no data has been received
923from the server,
924.Xr ssh 1
925will send a message through the encrypted
926channel to request a response from the server.
927The default
928is 0, indicating that these messages will not be sent to the server.
929This option applies to protocol version 2 only.
930.It Cm SmartcardDevice
931Specifies which smartcard device to use.
932The argument to this keyword is the device
933.Xr ssh 1
934should use to communicate with a smartcard used for storing the user's
935private RSA key.
936By default, no device is specified and smartcard support is not activated.
937.It Cm StrictHostKeyChecking
938If this flag is set to
939.Dq yes ,
940.Xr ssh 1
941will never automatically add host keys to the
942.Pa ~/.ssh/known_hosts
943file, and refuses to connect to hosts whose host key has changed.
944This provides maximum protection against trojan horse attacks,
945though it can be annoying when the
946.Pa /etc/ssh/ssh_known_hosts
947file is poorly maintained or when connections to new hosts are
948frequently made.
949This option forces the user to manually
950add all new hosts.
951If this flag is set to
952.Dq no ,
953ssh will automatically add new host keys to the
954user known hosts files.
955If this flag is set to
956.Dq ask ,
957new host keys
958will be added to the user known host files only after the user
959has confirmed that is what they really want to do, and
960ssh will refuse to connect to hosts whose host key has changed.
961The host keys of
962known hosts will be verified automatically in all cases.
963The argument must be
964.Dq yes ,
965.Dq no ,
966or
967.Dq ask .
968The default is
969.Dq ask .
970.It Cm TCPKeepAlive
971Specifies whether the system should send TCP keepalive messages to the
972other side.
973If they are sent, death of the connection or crash of one
974of the machines will be properly noticed.
975However, this means that
976connections will die if the route is down temporarily, and some people
977find it annoying.
978.Pp
979The default is
980.Dq yes
981(to send TCP keepalive messages), and the client will notice
982if the network goes down or the remote host dies.
983This is important in scripts, and many users want it too.
984.Pp
985To disable TCP keepalive messages, the value should be set to
986.Dq no .
987.It Cm Tunnel
988Request
989.Xr tun 4
990device forwarding between the client and the server.
991The argument must be
992.Dq yes ,
993.Dq point-to-point
994(layer 3),
995.Dq ethernet
996(layer 2),
997or
998.Dq no .
999Specifying
1000.Dq yes
1001requests the default tunnel mode, which is
1002.Dq point-to-point .
1003The default is
1004.Dq no .
1005.It Cm TunnelDevice
1006Specifies the
1007.Xr tun 4
1008devices to open on the client
1009.Pq Ar local_tun
1010and the server
1011.Pq Ar remote_tun .
1012.Pp
1013The argument must be
1014.Sm off
1015.Ar local_tun Op : Ar remote_tun .
1016.Sm on
1017The devices may be specified by numerical ID or the keyword
1018.Dq any ,
1019which uses the next available tunnel device.
1020If
1021.Ar remote_tun
1022is not specified, it defaults to
1023.Dq any .
1024The default is
1025.Dq any:any .
1026.It Cm UsePrivilegedPort
1027Specifies whether to use a privileged port for outgoing connections.
1028The argument must be
1029.Dq yes
1030or
1031.Dq no .
1032The default is
1033.Dq no .
1034If set to
1035.Dq yes ,
1036.Xr ssh 1
1037must be setuid root.
1038Note that this option must be set to
1039.Dq yes
1040for
1041.Cm RhostsRSAAuthentication
1042with older servers.
1043.It Cm User
1044Specifies the user to log in as.
1045This can be useful when a different user name is used on different machines.
1046This saves the trouble of
1047having to remember to give the user name on the command line.
1048.It Cm UserKnownHostsFile
1049Specifies a file to use for the user
1050host key database instead of
1051.Pa ~/.ssh/known_hosts .
1052.It Cm VerifyHostKeyDNS
1053Specifies whether to verify the remote key using DNS and SSHFP resource
1054records.
1055If this option is set to
1056.Dq yes ,
1057the client will implicitly trust keys that match a secure fingerprint
1058from DNS.
1059Insecure fingerprints will be handled as if this option was set to
1060.Dq ask .
1061If this option is set to
1062.Dq ask ,
1063information on fingerprint match will be displayed, but the user will still
1064need to confirm new host keys according to the
1065.Cm StrictHostKeyChecking
1066option.
1067The argument must be
1068.Dq yes ,
1069.Dq no ,
1070or
1071.Dq ask .
1072The default is
1073.Dq no .
1074Note that this option applies to protocol version 2 only.
1075.Pp
1076See also
1077.Sx VERIFYING HOST KEYS
1078in
1079.Xr ssh 1 .
1080.It Cm VisualHostKey
1081If this flag is set to
1082.Dq yes ,
1083an ASCII art representation of the remote host key fingerprint is
1084printed in addition to the hex fingerprint string at login and
1085for unknown host keys.
1086If this flag is set to
1087.Dq no ,
1088no fingerprint strings are printed at login and
1089only the hex fingerprint string will be printed for unknown host keys.
1090The default is
1091.Dq no .
1092.It Cm XAuthLocation
1093Specifies the full pathname of the
1094.Xr xauth 1
1095program.
1096The default is
1097.Pa /usr/X11R6/bin/xauth .
1098.El
1099.Sh PATTERNS
1100A
1101.Em pattern
1102consists of zero or more non-whitespace characters,
1103.Sq *
1104(a wildcard that matches zero or more characters),
1105or
1106.Sq ?\&
1107(a wildcard that matches exactly one character).
1108For example, to specify a set of declarations for any host in the
1109.Dq .co.uk
1110set of domains,
1111the following pattern could be used:
1112.Pp
1113.Dl Host *.co.uk
1114.Pp
1115The following pattern
1116would match any host in the 192.168.0.[0-9] network range:
1117.Pp
1118.Dl Host 192.168.0.?
1119.Pp
1120A
1121.Em pattern-list
1122is a comma-separated list of patterns.
1123Patterns within pattern-lists may be negated
1124by preceding them with an exclamation mark
1125.Pq Sq !\& .
1126For example,
1127to allow a key to be used from anywhere within an organisation
1128except from the
1129.Dq dialup
1130pool,
1131the following entry (in authorized_keys) could be used:
1132.Pp
1133.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1134.Sh FILES
1135.Bl -tag -width Ds
1136.It Pa ~/.ssh/config
1137This is the per-user configuration file.
1138The format of this file is described above.
1139This file is used by the SSH client.
1140Because of the potential for abuse, this file must have strict permissions:
1141read/write for the user, and not accessible by others.
1142.It Pa /etc/ssh/ssh_config
1143Systemwide configuration file.
1144This file provides defaults for those
1145values that are not specified in the user's configuration file, and
1146for those users who do not have a configuration file.
1147This file must be world-readable.
1148.El
1149.Sh SEE ALSO
1150.Xr ssh 1
1151.Sh AUTHORS
1152OpenSSH is a derivative of the original and free
1153ssh 1.2.12 release by Tatu Ylonen.
1154Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1155Theo de Raadt and Dug Song
1156removed many bugs, re-added newer features and
1157created OpenSSH.
1158Markus Friedl contributed the support for SSH
1159protocol versions 1.5 and 2.0.
This page took 0.355947 seconds and 5 git commands to generate.