blob: 6ff2f3efe14a3ba2679fe1313d635999bafec0c3 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millere379e102009-02-14 16:34:39 +110037.\" $OpenBSD: ssh_config.5,v 1.118 2009/02/12 07:34:20 jmc Exp $
Damien Miller85c6d8a2009-02-14 16:34:21 +110038.Dd $Mdocdate: February 12 2009 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110045.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000047.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110048.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000049obtains configuration data from the following sources in
50the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110051.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000052.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100057.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000058.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000062.Pp
63For each parameter, the first obtained value
64will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110065The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000066.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000080Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110088.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000089and
90.Nm sftp
91.Fl o
92option.
Damien Miller306d1182006-03-15 12:05:59 +110093Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000096.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100106If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100108.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100113argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000119.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000120Specifies which address family to use when connecting.
121Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000122.Dq any ,
123.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100124(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000125.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100126(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000140Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000141the connection.
142Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100148Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100158.Xr ssh 1
159will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq yes .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100179.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000199.Dq arcfour128 ,
200.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100205The default is:
206.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000210.Ed
211.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100212Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000213specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000214cleared.
215This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100216.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000248.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100256.Dq yes ,
257.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000267(the default).
Damien Miller713de762005-11-05 15:13:49 +1100268These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000272Setting this to
273.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100274will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000279for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000280If the
281.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100282cannot be opened,
283ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000284.Pp
Damien Miller13390022005-07-06 09:44:19 +1000285X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000286.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000287forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100288display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000289connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000290.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
Damien Miller0e220db2004-06-15 10:34:08 +1000301.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000302Specify the path to the control socket used for connection sharing as described
303in the
Damien Miller0e220db2004-06-15 10:34:08 +1000304.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000305section above or the string
306.Dq none
307to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000308In the path,
Damien Miller3ec54c72006-03-15 11:30:13 +1100309.Ql %l
310will be substituted by the local host name,
Damien Miller6476cad2005-06-16 13:18:34 +1000311.Ql %h
312will be substituted by the target host name,
313.Ql %p
Damien Miller45ee2b92006-03-15 11:56:18 +1100314the port, and
Damien Miller6476cad2005-06-16 13:18:34 +1000315.Ql %r
316by the remote login username.
Damien Millerd14b1e72005-06-16 13:19:41 +1000317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100320at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000321This ensures that shared connections are uniquely identified.
Damien Miller2234bac2004-06-30 22:38:52 +1000322.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100323Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000324over the secure channel, and the application
325protocol is then used to determine where to connect to from the
326remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000327.Pp
328The argument must be
329.Sm off
330.Oo Ar bind_address : Oc Ar port .
331.Sm on
332IPv6 addresses can be specified by enclosing addresses in square brackets or
333by using an alternative syntax:
334.Oo Ar bind_address Ns / Oc Ns Ar port .
335By default, the local port is bound in accordance with the
336.Cm GatewayPorts
337setting.
338However, an explicit
339.Ar bind_address
340may be used to bind the connection to a specific address.
341The
342.Ar bind_address
343of
344.Dq localhost
345indicates that the listening port be bound for local use only, while an
346empty address or
347.Sq *
348indicates that the port should be available from all interfaces.
349.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000350Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100351.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000352will act as a SOCKS server.
353Multiple forwardings may be specified, and
354additional forwardings can be given on the command line.
355Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000356.It Cm EnableSSHKeysign
357Setting this option to
358.Dq yes
359in the global client configuration file
360.Pa /etc/ssh/ssh_config
361enables the use of the helper program
362.Xr ssh-keysign 8
363during
364.Cm HostbasedAuthentication .
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000371This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000372See
373.Xr ssh-keysign 8
374for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm EscapeChar
376Sets the escape character (default:
377.Ql ~ ) .
378The escape character can also
379be set on the command line.
380The argument should be a single character,
381.Ql ^
382followed by a letter, or
383.Dq none
384to disable the escape
385character entirely (making the connection transparent for binary
386data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000387.It Cm ExitOnForwardFailure
388Specifies whether
389.Xr ssh 1
390should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000391dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000392The argument must be
393.Dq yes
394or
395.Dq no .
396The default is
397.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm ForwardAgent
399Specifies whether the connection to the authentication agent (if any)
400will be forwarded to the remote machine.
401The argument must be
402.Dq yes
403or
404.Dq no .
405The default is
406.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000407.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000408Agent forwarding should be enabled with caution.
409Users with the ability to bypass file permissions on the remote host
410(for the agent's Unix-domain socket)
411can access the local agent through the forwarded connection.
412An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000413however they can perform operations on the keys that enable them to
414authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000415.It Cm ForwardX11
416Specifies whether X11 connections will be automatically redirected
417over the secure channel and
418.Ev DISPLAY
419set.
420The argument must be
421.Dq yes
422or
423.Dq no .
424The default is
425.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000426.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000427X11 forwarding should be enabled with caution.
428Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000429(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000430can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000431An attacker may then be able to perform activities such as keystroke monitoring
432if the
433.Cm ForwardX11Trusted
434option is also enabled.
435.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000436If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100437.Dq yes ,
438remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100439.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000440If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100441.Dq no ,
442remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000443from stealing or tampering with data belonging to trusted X11
444clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100445Furthermore, the
446.Xr xauth 1
447token used for the session will be set to expire after 20 minutes.
448Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000449.Pp
450The default is
451.Dq no .
452.Pp
453See the X11 SECURITY extension specification for full details on
454the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000455.It Cm GatewayPorts
456Specifies whether remote hosts are allowed to connect to local
457forwarded ports.
458By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100459.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000460binds local port forwardings to the loopback address.
461This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100463can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000464should bind local port forwardings to the wildcard address,
465thus allowing remote hosts to connect to forwarded ports.
466The argument must be
467.Dq yes
468or
469.Dq no .
470The default is
471.Dq no .
472.It Cm GlobalKnownHostsFile
473Specifies a file to use for the global
474host key database instead of
475.Pa /etc/ssh/ssh_known_hosts .
Darren Tucker0efd1552003-08-26 11:49:55 +1000476.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100477Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000478The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000479.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPIDelegateCredentials
482Forward (delegate) credentials to the server.
483The default is
484.Dq no .
485Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100486.It Cm HashKnownHosts
487Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100488.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100489should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000490.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100491These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100492.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100493and
Damien Miller45ee2b92006-03-15 11:56:18 +1100494.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100495but they do not reveal identifying information should the file's contents
496be disclosed.
497The default is
498.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000499Note that existing names and addresses in known hosts files
500will not be converted automatically,
501but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100502.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000503.It Cm HostbasedAuthentication
504Specifies whether to try rhosts based authentication with public key
505authentication.
506The argument must be
507.Dq yes
508or
509.Dq no .
510The default is
511.Dq no .
512This option applies to protocol version 2 only and
513is similar to
514.Cm RhostsRSAAuthentication .
515.It Cm HostKeyAlgorithms
516Specifies the protocol version 2 host key algorithms
517that the client wants to use in order of preference.
518The default for this option is:
519.Dq ssh-rsa,ssh-dss .
520.It Cm HostKeyAlias
521Specifies an alias that should be used instead of the
522real host name when looking up or saving the host key
523in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100524This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525or for multiple servers running on a single host.
526.It Cm HostName
527Specifies the real host name to log into.
528This can be used to specify nicknames or abbreviations for hosts.
Damien Miller45ee2b92006-03-15 11:56:18 +1100529The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000530Numeric IP addresses are also permitted (both on the command line and in
531.Cm HostName
532specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100533.It Cm IdentitiesOnly
534Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100535.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100536should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000537.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100538files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100539even if
540.Xr ssh-agent 1
Damien Millerbd394c32004-03-08 23:12:36 +1100541offers more identities.
542The argument to this keyword must be
543.Dq yes
544or
545.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100546This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100547offers many different identities.
548The default is
549.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100550.It Cm IdentityFile
551Specifies a file from which the user's RSA or DSA authentication identity
552is read.
553The default is
554.Pa ~/.ssh/identity
555for protocol version 1, and
556.Pa ~/.ssh/id_rsa
557and
558.Pa ~/.ssh/id_dsa
559for protocol version 2.
560Additionally, any identities represented by the authentication agent
561will be used for authentication.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100562.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100563The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100564syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100565escape characters:
566.Ql %d
567(local user's home directory),
568.Ql %u
569(local user name),
570.Ql %l
571(local host name),
572.Ql %h
573(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100574.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100575(remote user name).
576.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100577It is possible to have
578multiple identity files specified in configuration files; all these
579identities will be tried in sequence.
Damien Millercfb606c2007-10-26 14:24:48 +1000580.It Cm KbdInteractiveAuthentication
581Specifies whether to use keyboard-interactive authentication.
582The argument to this keyword must be
583.Dq yes
584or
585.Dq no .
586The default is
587.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100588.It Cm KbdInteractiveDevices
589Specifies the list of methods to use in keyboard-interactive authentication.
590Multiple method names must be comma-separated.
591The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100592The methods available vary depending on what the server supports.
593For an OpenSSH server,
594it may be zero or more of:
595.Dq bsdauth ,
596.Dq pam ,
597and
598.Dq skey .
Damien Millerd27b9472005-12-13 19:29:02 +1100599.It Cm LocalCommand
600Specifies a command to execute on the local machine after successfully
601connecting to the server.
602The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100603the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000604The following escape character substitutions will be performed:
605.Ql %d
606(local user's home directory),
607.Ql %h
608(remote host name),
609.Ql %l
610(local host name),
611.Ql %n
612(host name as provided on the command line),
613.Ql %p
614(remote port),
615.Ql %r
616(remote user name) or
617.Ql %u
618(local user name).
Damien Millerd27b9472005-12-13 19:29:02 +1100619This directive is ignored unless
620.Cm PermitLocalCommand
621has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100623Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000624the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000625The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100626.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000627.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100628.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000629and the second argument must be
630.Ar host : Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100631IPv6 addresses can be specified by enclosing addresses in square brackets or
Damien Millerf91ee4c2005-03-01 21:24:33 +1100632by using an alternative syntax:
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000633.Oo Ar bind_address Ns / Oc Ns Ar port
634and
635.Ar host Ns / Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100636Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100637given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100639By default, the local port is bound in accordance with the
640.Cm GatewayPorts
641setting.
642However, an explicit
643.Ar bind_address
644may be used to bind the connection to a specific address.
645The
646.Ar bind_address
647of
648.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100649indicates that the listening port be bound for local use only, while an
650empty address or
651.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100652indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000653.It Cm LogLevel
654Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100655.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000656The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100657QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000658The default is INFO.
659DEBUG and DEBUG1 are equivalent.
660DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000661.It Cm MACs
662Specifies the MAC (message authentication code) algorithms
663in order of preference.
664The MAC algorithm is used in protocol version 2
665for data integrity protection.
666Multiple algorithms must be comma-separated.
Damien Miller45ee2b92006-03-15 11:56:18 +1100667The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000668.Bd -literal -offset indent
669hmac-md5,hmac-sha1,umac-64@openssh.com,
670hmac-ripemd160,hmac-sha1-96,hmac-md5-96
671.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000672.It Cm NoHostAuthenticationForLocalhost
673This option can be used if the home directory is shared across machines.
674In this case localhost will refer to a different machine on each of
675the machines and the user will get many warnings about changed host keys.
676However, this option disables host authentication for localhost.
677The argument to this keyword must be
678.Dq yes
679or
680.Dq no .
681The default is to check the host key for localhost.
682.It Cm NumberOfPasswordPrompts
683Specifies the number of password prompts before giving up.
684The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100685The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000686.It Cm PasswordAuthentication
687Specifies whether to use password authentication.
688The argument to this keyword must be
689.Dq yes
690or
691.Dq no .
692The default is
693.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100694.It Cm PermitLocalCommand
695Allow local command execution via the
696.Ic LocalCommand
697option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100698.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100699escape sequence in
700.Xr ssh 1 .
701The argument must be
702.Dq yes
703or
704.Dq no .
705The default is
706.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100707.It Cm Port
708Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100709The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.It Cm PreferredAuthentications
711Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000712authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100713This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100715over another method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716.Cm password )
717The default for this option is:
Damien Miller3c6ed7b2006-06-13 13:01:41 +1000718.Do gssapi-with-mic ,
719hostbased,
720publickey,
721keyboard-interactive,
722password
723.Dc .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724.It Cm Protocol
725Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100726.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000727should support in order of preference.
728The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100729.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000730and
Damien Miller45ee2b92006-03-15 11:56:18 +1100731.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000732Multiple versions must be comma-separated.
733The default is
734.Dq 2,1 .
Damien Miller45ee2b92006-03-15 11:56:18 +1100735This means that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000736tries version 2 and falls back to version 1
737if version 2 is not available.
738.It Cm ProxyCommand
739Specifies the command to use to connect to the server.
740The command
741string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100742the user's shell.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000743In the command string,
744.Ql %h
745will be substituted by the host name to
746connect and
747.Ql %p
748by the port.
749The command can be basically anything,
750and should read from its standard input and write to its standard output.
751It should eventually connect an
752.Xr sshd 8
753server running on some machine, or execute
754.Ic sshd -i
755somewhere.
756Host key management will be done using the
757HostName of the host being connected (defaulting to the name typed by
758the user).
Damien Miller495dca32003-04-01 21:42:14 +1000759Setting the command to
760.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100761disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000762Note that
763.Cm CheckHostIP
764is not available for connects with a proxy command.
765.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000766This directive is useful in conjunction with
767.Xr nc 1
768and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000769For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000770192.0.2.0:
771.Bd -literal -offset 3n
772ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
773.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774.It Cm PubkeyAuthentication
775Specifies whether to try public key authentication.
776The argument to this keyword must be
777.Dq yes
778or
779.Dq no .
780The default is
781.Dq yes .
782This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100783.It Cm RekeyLimit
784Specifies the maximum amount of data that may be transmitted before the
Damien Millerddfddf12006-01-31 21:39:03 +1100785session key is renegotiated.
Darren Tucker62388b22006-01-20 11:31:47 +1100786The argument is the number of bytes, with an optional suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100787.Sq K ,
788.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100789or
Damien Millerddfddf12006-01-31 21:39:03 +1100790.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100791to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
792The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100793.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100794and
Damien Miller45ee2b92006-03-15 11:56:18 +1100795.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100796depending on the cipher.
Damien Millerddfddf12006-01-31 21:39:03 +1100797This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000798.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100799Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000800the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000801The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100802.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000803.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100804.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000805and the second argument must be
806.Ar host : Ns Ar hostport .
807IPv6 addresses can be specified by enclosing addresses in square brackets
808or by using an alternative syntax:
809.Oo Ar bind_address Ns / Oc Ns Ar port
810and
811.Ar host Ns / Ns Ar hostport .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000812Multiple forwardings may be specified, and additional
813forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +1100814Privileged ports can be forwarded only when
815logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +1100816.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +1100817If the
818.Ar port
819argument is
820.Ql 0 ,
821the listen port will be dynamically allocated on the server and reported
822to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100823.Pp
824If the
825.Ar bind_address
826is not specified, the default is to only bind to loopback addresses.
827If the
828.Ar bind_address
829is
830.Ql *
831or an empty string, then the forwarding is requested to listen on all
832interfaces.
833Specifying a remote
834.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +1100835will only succeed if the server's
836.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +1100837option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +1100838.Xr sshd_config 5 ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000839.It Cm RhostsRSAAuthentication
840Specifies whether to try rhosts based authentication with RSA host
841authentication.
842The argument must be
843.Dq yes
844or
845.Dq no .
846The default is
847.Dq no .
848This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +1100849.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000850to be setuid root.
851.It Cm RSAAuthentication
852Specifies whether to try RSA authentication.
853The argument to this keyword must be
854.Dq yes
855or
856.Dq no .
857RSA authentication will only be
858attempted if the identity file exists, or an authentication agent is
859running.
860The default is
861.Dq yes .
862Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +1000863.It Cm SendEnv
864Specifies what variables from the local
865.Xr environ 7
866should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +1100867Note that environment passing is only supported for protocol 2.
868The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000869accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +1000870Refer to
871.Cm AcceptEnv
872in
873.Xr sshd_config 5
874for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +1100875Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000876Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +1000877across multiple
878.Cm SendEnv
879directives.
880The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +1100881.Pp
882See
883.Sx PATTERNS
884for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +1100885.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100886Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +1100887sent without
Damien Miller45ee2b92006-03-15 11:56:18 +1100888.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +1100889receiving any messages back from the server.
890If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +1100891ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +1100892It is important to note that the use of server alive messages is very
893different from
894.Cm TCPKeepAlive
895(below).
896The server alive messages are sent through the encrypted channel
897and therefore will not be spoofable.
898The TCP keepalive option enabled by
899.Cm TCPKeepAlive
900is spoofable.
901The server alive mechanism is valuable when the client or
902server depend on knowing when a connection has become inactive.
903.Pp
904The default value is 3.
905If, for example,
906.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +1100907(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +1100908.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +1100909is left at the default, if the server becomes unresponsive,
910ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100911This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +1100912.It Cm ServerAliveInterval
913Sets a timeout interval in seconds after which if no data has been received
914from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +1100915.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +1100916will send a message through the encrypted
917channel to request a response from the server.
918The default
919is 0, indicating that these messages will not be sent to the server.
920This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000921.It Cm SmartcardDevice
Damien Millerfbf486b2003-05-23 18:44:23 +1000922Specifies which smartcard device to use.
923The argument to this keyword is the device
Damien Miller45ee2b92006-03-15 11:56:18 +1100924.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000925should use to communicate with a smartcard used for storing the user's
Damien Millerfbf486b2003-05-23 18:44:23 +1000926private RSA key.
927By default, no device is specified and smartcard support is not activated.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000928.It Cm StrictHostKeyChecking
929If this flag is set to
930.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100931.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000932will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +1000933.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000934file, and refuses to connect to hosts whose host key has changed.
935This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +1100936though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +1100938file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +0000939frequently made.
940This option forces the user to manually
941add all new hosts.
942If this flag is set to
943.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100944ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000945user known hosts files.
946If this flag is set to
947.Dq ask ,
948new host keys
949will be added to the user known host files only after the user
950has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100951ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000952The host keys of
953known hosts will be verified automatically in all cases.
954The argument must be
955.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100956.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957or
958.Dq ask .
959The default is
960.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +1100961.It Cm TCPKeepAlive
962Specifies whether the system should send TCP keepalive messages to the
963other side.
964If they are sent, death of the connection or crash of one
965of the machines will be properly noticed.
966However, this means that
967connections will die if the route is down temporarily, and some people
968find it annoying.
969.Pp
970The default is
971.Dq yes
972(to send TCP keepalive messages), and the client will notice
973if the network goes down or the remote host dies.
974This is important in scripts, and many users want it too.
975.Pp
976To disable TCP keepalive messages, the value should be set to
977.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +1100978.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +1000979Request
Damien Millerd27b9472005-12-13 19:29:02 +1100980.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +1100981device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +1100982The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +1100983.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000984.Dq point-to-point
985(layer 3),
986.Dq ethernet
987(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +1100988or
989.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000990Specifying
991.Dq yes
992requests the default tunnel mode, which is
993.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +1100994The default is
995.Dq no .
996.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +1000997Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +1100998.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +1000999devices to open on the client
1000.Pq Ar local_tun
1001and the server
1002.Pq Ar remote_tun .
1003.Pp
1004The argument must be
1005.Sm off
1006.Ar local_tun Op : Ar remote_tun .
1007.Sm on
1008The devices may be specified by numerical ID or the keyword
1009.Dq any ,
1010which uses the next available tunnel device.
1011If
1012.Ar remote_tun
1013is not specified, it defaults to
1014.Dq any .
1015The default is
1016.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001017.It Cm UsePrivilegedPort
1018Specifies whether to use a privileged port for outgoing connections.
1019The argument must be
1020.Dq yes
1021or
1022.Dq no .
1023The default is
1024.Dq no .
1025If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001026.Dq yes ,
1027.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001028must be setuid root.
1029Note that this option must be set to
1030.Dq yes
1031for
1032.Cm RhostsRSAAuthentication
1033with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001034.It Cm User
1035Specifies the user to log in as.
1036This can be useful when a different user name is used on different machines.
1037This saves the trouble of
1038having to remember to give the user name on the command line.
1039.It Cm UserKnownHostsFile
1040Specifies a file to use for the user
1041host key database instead of
Damien Miller167ea5d2005-05-26 12:04:02 +10001042.Pa ~/.ssh/known_hosts .
Damien Miller37876e92003-05-15 10:19:46 +10001043.It Cm VerifyHostKeyDNS
1044Specifies whether to verify the remote key using DNS and SSHFP resource
1045records.
Damien Miller150b5572003-11-17 21:19:29 +11001046If this option is set to
1047.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001048the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001049from DNS.
1050Insecure fingerprints will be handled as if this option was set to
1051.Dq ask .
1052If this option is set to
1053.Dq ask ,
1054information on fingerprint match will be displayed, but the user will still
1055need to confirm new host keys according to the
1056.Cm StrictHostKeyChecking
1057option.
1058The argument must be
1059.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001060.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001061or
1062.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001063The default is
1064.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001065Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001066.Pp
1067See also
1068.Sx VERIFYING HOST KEYS
1069in
1070.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001071.It Cm VisualHostKey
1072If this flag is set to
1073.Dq yes ,
1074an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001075printed in addition to the hex fingerprint string at login and
1076for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001077If this flag is set to
1078.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001079no fingerprint strings are printed at login and
1080only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001081The default is
1082.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001083.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001084Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001085.Xr xauth 1
1086program.
1087The default is
1088.Pa /usr/X11R6/bin/xauth .
Damien Miller01ed2272008-11-05 16:20:46 +11001089.It Cm ZeroKnowledgePasswordAuthentication
1090Specifies whether to use zero knowledge password authentication.
1091This authentication method avoids exposure of password to untrusted
1092hosts.
1093The argument to this keyword must be
1094.Dq yes
1095or
1096.Dq no .
1097The default is currently
1098.Dq no
1099as this method is considered experimental.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001100.El
Damien Millerb5282c22006-03-15 11:59:08 +11001101.Sh PATTERNS
1102A
1103.Em pattern
1104consists of zero or more non-whitespace characters,
1105.Sq *
1106(a wildcard that matches zero or more characters),
1107or
1108.Sq ?\&
1109(a wildcard that matches exactly one character).
1110For example, to specify a set of declarations for any host in the
1111.Dq .co.uk
1112set of domains,
1113the following pattern could be used:
1114.Pp
1115.Dl Host *.co.uk
1116.Pp
1117The following pattern
1118would match any host in the 192.168.0.[0-9] network range:
1119.Pp
1120.Dl Host 192.168.0.?
1121.Pp
1122A
1123.Em pattern-list
1124is a comma-separated list of patterns.
1125Patterns within pattern-lists may be negated
1126by preceding them with an exclamation mark
1127.Pq Sq !\& .
1128For example,
1129to allow a key to be used from anywhere within an organisation
1130except from the
1131.Dq dialup
1132pool,
1133the following entry (in authorized_keys) could be used:
1134.Pp
1135.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001136.Sh FILES
1137.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001138.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001139This is the per-user configuration file.
1140The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001141This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001142Because of the potential for abuse, this file must have strict permissions:
1143read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001144.It Pa /etc/ssh/ssh_config
1145Systemwide configuration file.
1146This file provides defaults for those
1147values that are not specified in the user's configuration file, and
1148for those users who do not have a configuration file.
1149This file must be world-readable.
1150.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001151.Sh SEE ALSO
1152.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001153.Sh AUTHORS
1154OpenSSH is a derivative of the original and free
1155ssh 1.2.12 release by Tatu Ylonen.
1156Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1157Theo de Raadt and Dug Song
1158removed many bugs, re-added newer features and
1159created OpenSSH.
1160Markus Friedl contributed the support for SSH
1161protocol versions 1.5 and 2.0.