blob: 269529c0082aedb8096988320a3a523a63f3f8bf [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Miller1d75abf2013-01-09 16:12:19 +110036.\" $OpenBSD: ssh_config.5,v 1.161 2013/01/08 18:49:04 markus Exp $
37.Dd $Mdocdate: January 8 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
68The matched host name is the one given on the command line.
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The configuration file has the following format:
75.Pp
76Empty lines and lines starting with
77.Ql #
78are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000079Otherwise a line is of the format
80.Dq keyword arguments .
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
Damien Miller306d1182006-03-15 12:05:59 +110092Arguments may optionally be enclosed in double quotes
93.Pq \&"
94in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000095.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100105If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100107.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108as a pattern can be used to provide global
109defaults for all hosts.
110The host is the
111.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100112argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100114.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000115A pattern entry may be negated by prefixing it with an exclamation mark
116.Pq Sq !\& .
117If a negated entry is matched, then the
118.Cm Host
119entry is ignored, regardless of whether any other patterns on the line
120match.
121Negated matches are therefore useful to provide exceptions for wildcard
122matches.
123.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100124See
125.Sx PATTERNS
126for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000127.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000128Specifies which address family to use when connecting.
129Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000130.Dq any ,
131.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100132(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000133.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100134(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000135.It Cm BatchMode
136If set to
137.Dq yes ,
138passphrase/password querying will be disabled.
139This option is useful in scripts and other batch jobs where no user
140is present to supply the password.
141The argument must be
142.Dq yes
143or
144.Dq no .
145The default is
146.Dq no .
147.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000148Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000149the connection.
150Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000151Note that this option does not work if
152.Cm UsePrivilegedPort
153is set to
154.Dq yes .
155.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100156Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000157The argument to this keyword must be
158.Dq yes
159or
160.Dq no .
161The default is
162.Dq yes .
163.It Cm CheckHostIP
164If this flag is set to
165.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100166.Xr ssh 1
167will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168.Pa known_hosts
169file.
170This allows ssh to detect if a host key changed due to DNS spoofing.
171If the option is set to
172.Dq no ,
173the check will not be executed.
174The default is
175.Dq yes .
176.It Cm Cipher
177Specifies the cipher to use for encrypting the session
178in protocol version 1.
179Currently,
180.Dq blowfish ,
181.Dq 3des ,
182and
183.Dq des
184are supported.
185.Ar des
186is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100187.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000188client for interoperability with legacy protocol 1 implementations
189that do not support the
190.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000191cipher.
192Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000193The default is
194.Dq 3des .
195.It Cm Ciphers
196Specifies the ciphers allowed for protocol version 2
197in order of preference.
198Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000199The supported ciphers are
200.Dq 3des-cbc ,
201.Dq aes128-cbc ,
202.Dq aes192-cbc ,
203.Dq aes256-cbc ,
204.Dq aes128-ctr ,
205.Dq aes192-ctr ,
206.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100207.Dq aes128-gcm@openssh.com ,
208.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000209.Dq arcfour128 ,
210.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000211.Dq arcfour ,
212.Dq blowfish-cbc ,
213and
214.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100215The default is:
216.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100217aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100218aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100219aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
220aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000221.Ed
222.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100223Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000224specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000225cleared.
226This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100227.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000228command line to clear port forwardings set in
229configuration files, and is automatically set by
230.Xr scp 1
231and
232.Xr sftp 1 .
233The argument must be
234.Dq yes
235or
236.Dq no .
237The default is
238.Dq no .
239.It Cm Compression
240Specifies whether to use compression.
241The argument must be
242.Dq yes
243or
244.Dq no .
245The default is
246.Dq no .
247.It Cm CompressionLevel
248Specifies the compression level to use if compression is enabled.
249The argument must be an integer from 1 (fast) to 9 (slow, best).
250The default level is 6, which is good for most applications.
251The meaning of the values is the same as in
252.Xr gzip 1 .
253Note that this option applies to protocol version 1 only.
254.It Cm ConnectionAttempts
255Specifies the number of tries (one per second) to make before exiting.
256The argument must be an integer.
257This may be useful in scripts if the connection sometimes fails.
258The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000259.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100260Specifies the timeout (in seconds) used when connecting to the
261SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000262This value is used only when the target is down or really unreachable,
263not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000264.It Cm ControlMaster
265Enables the sharing of multiple sessions over a single network connection.
266When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100267.Dq yes ,
268.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000269will listen for connections on a control socket specified using the
270.Cm ControlPath
271argument.
272Additional sessions can connect to this socket using the same
273.Cm ControlPath
274with
275.Cm ControlMaster
276set to
277.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000278(the default).
Damien Miller713de762005-11-05 15:13:49 +1100279These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100280rather than initiating new ones, but will fall back to connecting normally
281if the control socket does not exist, or is not listening.
282.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000283Setting this to
284.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100285will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000286to listen for control connections, but require confirmation using the
287.Ev SSH_ASKPASS
288program before they are accepted (see
289.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000290for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000291If the
292.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100293cannot be opened,
294ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000295.Pp
Damien Miller13390022005-07-06 09:44:19 +1000296X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000297.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000298forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100299display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000300connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000301.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000302Two additional options allow for opportunistic multiplexing: try to use a
303master connection but fall back to creating a new one if one does not already
304exist.
305These options are:
306.Dq auto
307and
308.Dq autoask .
309The latter requires confirmation like the
310.Dq ask
311option.
Damien Miller0e220db2004-06-15 10:34:08 +1000312.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000313Specify the path to the control socket used for connection sharing as described
314in the
Damien Miller0e220db2004-06-15 10:34:08 +1000315.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000316section above or the string
317.Dq none
318to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000319In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000320.Ql %L
321will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100322.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000323will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000324.Ql %h
325will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000326.Ql %n
327will be substituted by the original target host name
328specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000329.Ql %p
Damien Millerdfc85fa2011-05-15 08:44:02 +1000330the port,
Damien Miller6476cad2005-06-16 13:18:34 +1000331.Ql %r
Damien Millerdfc85fa2011-05-15 08:44:02 +1000332by the remote login username, and
333.Ql %u
334by the username of the user running
335.Xr ssh 1 .
Damien Millerd14b1e72005-06-16 13:19:41 +1000336It is recommended that any
337.Cm ControlPath
338used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100339at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000340This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000341.It Cm ControlPersist
342When used in conjunction with
343.Cm ControlMaster ,
344specifies that the master connection should remain open
345in the background (waiting for future client connections)
346after the initial client connection has been closed.
347If set to
348.Dq no ,
349then the master connection will not be placed into the background,
350and will close as soon as the initial client connection is closed.
351If set to
352.Dq yes ,
353then the master connection will remain in the background indefinitely
354(until killed or closed via a mechanism such as the
355.Xr ssh 1
356.Dq Fl O No exit
357option).
358If set to a time in seconds, or a time in any of the formats documented in
359.Xr sshd_config 5 ,
360then the backgrounded master connection will automatically terminate
361after it has remained idle (with no client connections) for the
362specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000363.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100364Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000365over the secure channel, and the application
366protocol is then used to determine where to connect to from the
367remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000368.Pp
369The argument must be
370.Sm off
371.Oo Ar bind_address : Oc Ar port .
372.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000373IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000374By default, the local port is bound in accordance with the
375.Cm GatewayPorts
376setting.
377However, an explicit
378.Ar bind_address
379may be used to bind the connection to a specific address.
380The
381.Ar bind_address
382of
383.Dq localhost
384indicates that the listening port be bound for local use only, while an
385empty address or
386.Sq *
387indicates that the port should be available from all interfaces.
388.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000389Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100390.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000391will act as a SOCKS server.
392Multiple forwardings may be specified, and
393additional forwardings can be given on the command line.
394Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000395.It Cm EnableSSHKeysign
396Setting this option to
397.Dq yes
398in the global client configuration file
399.Pa /etc/ssh/ssh_config
400enables the use of the helper program
401.Xr ssh-keysign 8
402during
403.Cm HostbasedAuthentication .
404The argument must be
405.Dq yes
406or
407.Dq no .
408The default is
409.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000410This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000411See
412.Xr ssh-keysign 8
413for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000414.It Cm EscapeChar
415Sets the escape character (default:
416.Ql ~ ) .
417The escape character can also
418be set on the command line.
419The argument should be a single character,
420.Ql ^
421followed by a letter, or
422.Dq none
423to disable the escape
424character entirely (making the connection transparent for binary
425data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000426.It Cm ExitOnForwardFailure
427Specifies whether
428.Xr ssh 1
429should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000430dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000431The argument must be
432.Dq yes
433or
434.Dq no .
435The default is
436.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437.It Cm ForwardAgent
438Specifies whether the connection to the authentication agent (if any)
439will be forwarded to the remote machine.
440The argument must be
441.Dq yes
442or
443.Dq no .
444The default is
445.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000446.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000447Agent forwarding should be enabled with caution.
448Users with the ability to bypass file permissions on the remote host
449(for the agent's Unix-domain socket)
450can access the local agent through the forwarded connection.
451An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000452however they can perform operations on the keys that enable them to
453authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454.It Cm ForwardX11
455Specifies whether X11 connections will be automatically redirected
456over the secure channel and
457.Ev DISPLAY
458set.
459The argument must be
460.Dq yes
461or
462.Dq no .
463The default is
464.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000465.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000466X11 forwarding should be enabled with caution.
467Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000468(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000469can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000470An attacker may then be able to perform activities such as keystroke monitoring
471if the
472.Cm ForwardX11Trusted
473option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000474.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000475Specify a timeout for untrusted X11 forwarding
476using the format described in the
Damien Miller1ab6a512010-06-26 10:02:24 +1000477.Sx TIME FORMATS
478section of
479.Xr sshd_config 5 .
480X11 connections received by
481.Xr ssh 1
482after this time will be refused.
483The default is to disable untrusted X11 forwarding after twenty minutes has
484elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000485.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000486If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100487.Dq yes ,
488remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100489.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000490If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100491.Dq no ,
492remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000493from stealing or tampering with data belonging to trusted X11
494clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100495Furthermore, the
496.Xr xauth 1
497token used for the session will be set to expire after 20 minutes.
498Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000499.Pp
500The default is
501.Dq no .
502.Pp
503See the X11 SECURITY extension specification for full details on
504the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000505.It Cm GatewayPorts
506Specifies whether remote hosts are allowed to connect to local
507forwarded ports.
508By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100509.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000510binds local port forwardings to the loopback address.
511This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000512.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100513can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514should bind local port forwardings to the wildcard address,
515thus allowing remote hosts to connect to forwarded ports.
516The argument must be
517.Dq yes
518or
519.Dq no .
520The default is
521.Dq no .
522.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000523Specifies one or more files to use for the global
524host key database, separated by whitespace.
525The default is
526.Pa /etc/ssh/ssh_known_hosts ,
527.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000528.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100529Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000530The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000531.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000532Note that this option applies to protocol version 2 only.
533.It Cm GSSAPIDelegateCredentials
534Forward (delegate) credentials to the server.
535The default is
536.Dq no .
537Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100538.It Cm HashKnownHosts
539Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100540.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100541should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000542.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100543These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100544.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100545and
Damien Miller45ee2b92006-03-15 11:56:18 +1100546.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100547but they do not reveal identifying information should the file's contents
548be disclosed.
549The default is
550.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000551Note that existing names and addresses in known hosts files
552will not be converted automatically,
553but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100554.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000555.It Cm HostbasedAuthentication
556Specifies whether to try rhosts based authentication with public key
557authentication.
558The argument must be
559.Dq yes
560or
561.Dq no .
562The default is
563.Dq no .
564This option applies to protocol version 2 only and
565is similar to
566.Cm RhostsRSAAuthentication .
567.It Cm HostKeyAlgorithms
568Specifies the protocol version 2 host key algorithms
569that the client wants to use in order of preference.
570The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000571.Bd -literal -offset 3n
572ecdsa-sha2-nistp256-cert-v01@openssh.com,
573ecdsa-sha2-nistp384-cert-v01@openssh.com,
574ecdsa-sha2-nistp521-cert-v01@openssh.com,
575ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
576ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
577ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
578ssh-rsa,ssh-dss
579.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100580.Pp
581If hostkeys are known for the destination host then this default is modified
582to prefer their algorithms.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000583.It Cm HostKeyAlias
584Specifies an alias that should be used instead of the
585real host name when looking up or saving the host key
586in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100587This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000588or for multiple servers running on a single host.
589.It Cm HostName
590Specifies the real host name to log into.
591This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000592If the hostname contains the character sequence
593.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000594then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000595(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100596The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000597Numeric IP addresses are also permitted (both on the command line and in
598.Cm HostName
599specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100600.It Cm IdentitiesOnly
601Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100602.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100603should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000604.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100605files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100606even if
607.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100608or a
609.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100610offers more identities.
611The argument to this keyword must be
612.Dq yes
613or
614.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100615This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100616offers many different identities.
617The default is
618.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100619.It Cm IdentityFile
Damien Miller71924332012-06-20 21:52:38 +1000620Specifies a file from which the user's DSA, ECDSA or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000621identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100622The default is
623.Pa ~/.ssh/identity
624for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000625.Pa ~/.ssh/id_dsa ,
626.Pa ~/.ssh/id_ecdsa
Damien Miller957d4e42005-12-13 19:30:45 +1100627and
Damien Millereb8b60e2010-08-31 22:41:14 +1000628.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100629for protocol version 2.
630Additionally, any identities represented by the authentication agent
631will be used for authentication.
Damien Miller5059d8d2010-03-05 21:31:11 +1100632.Xr ssh 1
633will try to load certificate information from the filename obtained by
634appending
635.Pa -cert.pub
636to the path of a specified
637.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100638.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100639The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100640syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100641escape characters:
642.Ql %d
643(local user's home directory),
644.Ql %u
645(local user name),
646.Ql %l
647(local host name),
648.Ql %h
649(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100650.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100651(remote user name).
652.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100653It is possible to have
654multiple identity files specified in configuration files; all these
655identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000656Multiple
657.Cm IdentityFile
658directives will add to the list of identities tried (this behaviour
659differs from that of other configuration directives).
Damien Miller0dac6fb2010-11-20 15:19:38 +1100660.It Cm IPQoS
661Specifies the IPv4 type-of-service or DSCP class for connections.
662Accepted values are
663.Dq af11 ,
664.Dq af12 ,
665.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000666.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100667.Dq af22 ,
668.Dq af23 ,
669.Dq af31 ,
670.Dq af32 ,
671.Dq af33 ,
672.Dq af41 ,
673.Dq af42 ,
674.Dq af43 ,
675.Dq cs0 ,
676.Dq cs1 ,
677.Dq cs2 ,
678.Dq cs3 ,
679.Dq cs4 ,
680.Dq cs5 ,
681.Dq cs6 ,
682.Dq cs7 ,
683.Dq ef ,
684.Dq lowdelay ,
685.Dq throughput ,
686.Dq reliability ,
687or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100688This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100689If one argument is specified, it is used as the packet class unconditionally.
690If two values are specified, the first is automatically selected for
691interactive sessions and the second for non-interactive sessions.
692The default is
693.Dq lowdelay
694for interactive sessions and
695.Dq throughput
696for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000697.It Cm KbdInteractiveAuthentication
698Specifies whether to use keyboard-interactive authentication.
699The argument to this keyword must be
700.Dq yes
701or
702.Dq no .
703The default is
704.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100705.It Cm KbdInteractiveDevices
706Specifies the list of methods to use in keyboard-interactive authentication.
707Multiple method names must be comma-separated.
708The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100709The methods available vary depending on what the server supports.
710For an OpenSSH server,
711it may be zero or more of:
712.Dq bsdauth ,
713.Dq pam ,
714and
715.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000716.It Cm KexAlgorithms
717Specifies the available KEX (Key Exchange) algorithms.
718Multiple algorithms must be comma-separated.
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000719The default is:
720.Bd -literal -offset indent
721ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
722diffie-hellman-group-exchange-sha256,
723diffie-hellman-group-exchange-sha1,
724diffie-hellman-group14-sha1,
725diffie-hellman-group1-sha1
726.Ed
Damien Millerd27b9472005-12-13 19:29:02 +1100727.It Cm LocalCommand
728Specifies a command to execute on the local machine after successfully
729connecting to the server.
730The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100731the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000732The following escape character substitutions will be performed:
733.Ql %d
734(local user's home directory),
735.Ql %h
736(remote host name),
737.Ql %l
738(local host name),
739.Ql %n
740(host name as provided on the command line),
741.Ql %p
742(remote port),
743.Ql %r
744(remote user name) or
745.Ql %u
746(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100747.Pp
748The command is run synchronously and does not have access to the
749session of the
750.Xr ssh 1
751that spawned it.
752It should not be used for interactive commands.
753.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100754This directive is ignored unless
755.Cm PermitLocalCommand
756has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000757.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100758Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000759the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000760The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100761.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000762.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100763.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000764and the second argument must be
765.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000766IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +1100767Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100768given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000769Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100770By default, the local port is bound in accordance with the
771.Cm GatewayPorts
772setting.
773However, an explicit
774.Ar bind_address
775may be used to bind the connection to a specific address.
776The
777.Ar bind_address
778of
779.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100780indicates that the listening port be bound for local use only, while an
781empty address or
782.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100783indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000784.It Cm LogLevel
785Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100786.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000787The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100788QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000789The default is INFO.
790DEBUG and DEBUG1 are equivalent.
791DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000792.It Cm MACs
793Specifies the MAC (message authentication code) algorithms
794in order of preference.
795The MAC algorithm is used in protocol version 2
796for data integrity protection.
797Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100798The algorithms that contain
799.Dq -etm
800calculate the MAC after encryption (encrypt-then-mac).
801These are considered safer and their use recommended.
Damien Miller45ee2b92006-03-15 11:56:18 +1100802The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000803.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100804hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
805umac-64-etm@openssh.com,umac-128-etm@openssh.com,
806hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
807hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
808hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000809hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000810hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
811hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +1000812.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000813.It Cm NoHostAuthenticationForLocalhost
814This option can be used if the home directory is shared across machines.
815In this case localhost will refer to a different machine on each of
816the machines and the user will get many warnings about changed host keys.
817However, this option disables host authentication for localhost.
818The argument to this keyword must be
819.Dq yes
820or
821.Dq no .
822The default is to check the host key for localhost.
823.It Cm NumberOfPasswordPrompts
824Specifies the number of password prompts before giving up.
825The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100826The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000827.It Cm PasswordAuthentication
828Specifies whether to use password authentication.
829The argument to this keyword must be
830.Dq yes
831or
832.Dq no .
833The default is
834.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100835.It Cm PermitLocalCommand
836Allow local command execution via the
837.Ic LocalCommand
838option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100839.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100840escape sequence in
841.Xr ssh 1 .
842The argument must be
843.Dq yes
844or
845.Dq no .
846The default is
847.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +1100848.It Cm PKCS11Provider
849Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100850The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +1100851.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +1100852should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +1100853private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +1100854.It Cm Port
855Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100856The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000857.It Cm PreferredAuthentications
858Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000859authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100860This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000861.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100862over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +1000863.Cm password ) .
864The default is:
865.Bd -literal -offset indent
866gssapi-with-mic,hostbased,publickey,
867keyboard-interactive,password
868.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000869.It Cm Protocol
870Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100871.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000872should support in order of preference.
873The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100874.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000875and
Damien Miller45ee2b92006-03-15 11:56:18 +1100876.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000877Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +1100878When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +1100879.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +1100880.Nm ssh
881will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000882if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +1100883The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100884.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000885.It Cm ProxyCommand
886Specifies the command to use to connect to the server.
887The command
888string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100889the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +1000890In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +0000891.Ql %h
892will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +1000893connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000894.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +1000895by the port, and
896.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +1000897by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000898The command can be basically anything,
899and should read from its standard input and write to its standard output.
900It should eventually connect an
901.Xr sshd 8
902server running on some machine, or execute
903.Ic sshd -i
904somewhere.
905Host key management will be done using the
906HostName of the host being connected (defaulting to the name typed by
907the user).
Damien Miller495dca32003-04-01 21:42:14 +1000908Setting the command to
909.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100910disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000911Note that
912.Cm CheckHostIP
913is not available for connects with a proxy command.
914.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000915This directive is useful in conjunction with
916.Xr nc 1
917and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000918For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000919192.0.2.0:
920.Bd -literal -offset 3n
921ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
922.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000923.It Cm PubkeyAuthentication
924Specifies whether to try public key authentication.
925The argument to this keyword must be
926.Dq yes
927or
928.Dq no .
929The default is
930.Dq yes .
931This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100932.It Cm RekeyLimit
933Specifies the maximum amount of data that may be transmitted before the
Damien Millerddfddf12006-01-31 21:39:03 +1100934session key is renegotiated.
Darren Tucker62388b22006-01-20 11:31:47 +1100935The argument is the number of bytes, with an optional suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100936.Sq K ,
937.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100938or
Damien Millerddfddf12006-01-31 21:39:03 +1100939.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100940to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
941The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100942.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100943and
Damien Miller45ee2b92006-03-15 11:56:18 +1100944.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100945depending on the cipher.
Damien Millerddfddf12006-01-31 21:39:03 +1100946This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000947.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100948Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000949the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000950The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100951.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000952.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100953.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000954and the second argument must be
955.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000956IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957Multiple forwardings may be specified, and additional
958forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +1100959Privileged ports can be forwarded only when
960logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +1100961.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +1100962If the
963.Ar port
964argument is
965.Ql 0 ,
966the listen port will be dynamically allocated on the server and reported
967to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100968.Pp
969If the
970.Ar bind_address
971is not specified, the default is to only bind to loopback addresses.
972If the
973.Ar bind_address
974is
975.Ql *
976or an empty string, then the forwarding is requested to listen on all
977interfaces.
978Specifying a remote
979.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +1100980will only succeed if the server's
981.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +1100982option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +1100983.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +1000984.It Cm RequestTTY
985Specifies whether to request a pseudo-tty for the session.
986The argument may be one of:
987.Dq no
988(never request a TTY),
989.Dq yes
990(always request a TTY when standard input is a TTY),
991.Dq force
992(always request a TTY) or
993.Dq auto
994(request a TTY when opening a login session).
995This option mirrors the
996.Fl t
997and
998.Fl T
999flags for
1000.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001001.It Cm RhostsRSAAuthentication
1002Specifies whether to try rhosts based authentication with RSA host
1003authentication.
1004The argument must be
1005.Dq yes
1006or
1007.Dq no .
1008The default is
1009.Dq no .
1010This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001011.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001012to be setuid root.
1013.It Cm RSAAuthentication
1014Specifies whether to try RSA authentication.
1015The argument to this keyword must be
1016.Dq yes
1017or
1018.Dq no .
1019RSA authentication will only be
1020attempted if the identity file exists, or an authentication agent is
1021running.
1022The default is
1023.Dq yes .
1024Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001025.It Cm SendEnv
1026Specifies what variables from the local
1027.Xr environ 7
1028should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001029Note that environment passing is only supported for protocol 2.
1030The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001031accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +10001032Refer to
1033.Cm AcceptEnv
1034in
1035.Xr sshd_config 5
1036for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001037Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001038Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001039across multiple
1040.Cm SendEnv
1041directives.
1042The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001043.Pp
1044See
1045.Sx PATTERNS
1046for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001047.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001048Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001049sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001050.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001051receiving any messages back from the server.
1052If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001053ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001054It is important to note that the use of server alive messages is very
1055different from
1056.Cm TCPKeepAlive
1057(below).
1058The server alive messages are sent through the encrypted channel
1059and therefore will not be spoofable.
1060The TCP keepalive option enabled by
1061.Cm TCPKeepAlive
1062is spoofable.
1063The server alive mechanism is valuable when the client or
1064server depend on knowing when a connection has become inactive.
1065.Pp
1066The default value is 3.
1067If, for example,
1068.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001069(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001070.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001071is left at the default, if the server becomes unresponsive,
1072ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001073This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001074.It Cm ServerAliveInterval
1075Sets a timeout interval in seconds after which if no data has been received
1076from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001077.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001078will send a message through the encrypted
1079channel to request a response from the server.
1080The default
1081is 0, indicating that these messages will not be sent to the server.
1082This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001083.It Cm StrictHostKeyChecking
1084If this flag is set to
1085.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001086.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001087will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001088.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001089file, and refuses to connect to hosts whose host key has changed.
1090This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001091though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001092.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001093file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001094frequently made.
1095This option forces the user to manually
1096add all new hosts.
1097If this flag is set to
1098.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001099ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001100user known hosts files.
1101If this flag is set to
1102.Dq ask ,
1103new host keys
1104will be added to the user known host files only after the user
1105has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001106ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001107The host keys of
1108known hosts will be verified automatically in all cases.
1109The argument must be
1110.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001111.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001112or
1113.Dq ask .
1114The default is
1115.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001116.It Cm TCPKeepAlive
1117Specifies whether the system should send TCP keepalive messages to the
1118other side.
1119If they are sent, death of the connection or crash of one
1120of the machines will be properly noticed.
1121However, this means that
1122connections will die if the route is down temporarily, and some people
1123find it annoying.
1124.Pp
1125The default is
1126.Dq yes
1127(to send TCP keepalive messages), and the client will notice
1128if the network goes down or the remote host dies.
1129This is important in scripts, and many users want it too.
1130.Pp
1131To disable TCP keepalive messages, the value should be set to
1132.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001133.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001134Request
Damien Millerd27b9472005-12-13 19:29:02 +11001135.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001136device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001137The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001138.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001139.Dq point-to-point
1140(layer 3),
1141.Dq ethernet
1142(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001143or
1144.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001145Specifying
1146.Dq yes
1147requests the default tunnel mode, which is
1148.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001149The default is
1150.Dq no .
1151.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001152Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001153.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001154devices to open on the client
1155.Pq Ar local_tun
1156and the server
1157.Pq Ar remote_tun .
1158.Pp
1159The argument must be
1160.Sm off
1161.Ar local_tun Op : Ar remote_tun .
1162.Sm on
1163The devices may be specified by numerical ID or the keyword
1164.Dq any ,
1165which uses the next available tunnel device.
1166If
1167.Ar remote_tun
1168is not specified, it defaults to
1169.Dq any .
1170The default is
1171.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001172.It Cm UsePrivilegedPort
1173Specifies whether to use a privileged port for outgoing connections.
1174The argument must be
1175.Dq yes
1176or
1177.Dq no .
1178The default is
1179.Dq no .
1180If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001181.Dq yes ,
1182.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001183must be setuid root.
1184Note that this option must be set to
1185.Dq yes
1186for
1187.Cm RhostsRSAAuthentication
1188with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001189.It Cm User
1190Specifies the user to log in as.
1191This can be useful when a different user name is used on different machines.
1192This saves the trouble of
1193having to remember to give the user name on the command line.
1194.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001195Specifies one or more files to use for the user
1196host key database, separated by whitespace.
1197The default is
1198.Pa ~/.ssh/known_hosts ,
1199.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001200.It Cm VerifyHostKeyDNS
1201Specifies whether to verify the remote key using DNS and SSHFP resource
1202records.
Damien Miller150b5572003-11-17 21:19:29 +11001203If this option is set to
1204.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001205the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001206from DNS.
1207Insecure fingerprints will be handled as if this option was set to
1208.Dq ask .
1209If this option is set to
1210.Dq ask ,
1211information on fingerprint match will be displayed, but the user will still
1212need to confirm new host keys according to the
1213.Cm StrictHostKeyChecking
1214option.
1215The argument must be
1216.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001217.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001218or
1219.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001220The default is
1221.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001222Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001223.Pp
1224See also
1225.Sx VERIFYING HOST KEYS
1226in
1227.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001228.It Cm VisualHostKey
1229If this flag is set to
1230.Dq yes ,
1231an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001232printed in addition to the hex fingerprint string at login and
1233for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001234If this flag is set to
1235.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001236no fingerprint strings are printed at login and
1237only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001238The default is
1239.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001240.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001241Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001242.Xr xauth 1
1243program.
1244The default is
1245.Pa /usr/X11R6/bin/xauth .
1246.El
Damien Millerb5282c22006-03-15 11:59:08 +11001247.Sh PATTERNS
1248A
1249.Em pattern
1250consists of zero or more non-whitespace characters,
1251.Sq *
1252(a wildcard that matches zero or more characters),
1253or
1254.Sq ?\&
1255(a wildcard that matches exactly one character).
1256For example, to specify a set of declarations for any host in the
1257.Dq .co.uk
1258set of domains,
1259the following pattern could be used:
1260.Pp
1261.Dl Host *.co.uk
1262.Pp
1263The following pattern
1264would match any host in the 192.168.0.[0-9] network range:
1265.Pp
1266.Dl Host 192.168.0.?
1267.Pp
1268A
1269.Em pattern-list
1270is a comma-separated list of patterns.
1271Patterns within pattern-lists may be negated
1272by preceding them with an exclamation mark
1273.Pq Sq !\& .
1274For example,
1275to allow a key to be used from anywhere within an organisation
1276except from the
1277.Dq dialup
1278pool,
1279the following entry (in authorized_keys) could be used:
1280.Pp
1281.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001282.Sh FILES
1283.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001284.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001285This is the per-user configuration file.
1286The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001287This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001288Because of the potential for abuse, this file must have strict permissions:
1289read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001290.It Pa /etc/ssh/ssh_config
1291Systemwide configuration file.
1292This file provides defaults for those
1293values that are not specified in the user's configuration file, and
1294for those users who do not have a configuration file.
1295This file must be world-readable.
1296.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001297.Sh SEE ALSO
1298.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001299.Sh AUTHORS
1300OpenSSH is a derivative of the original and free
1301ssh 1.2.12 release by Tatu Ylonen.
1302Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1303Theo de Raadt and Dug Song
1304removed many bugs, re-added newer features and
1305created OpenSSH.
1306Markus Friedl contributed the support for SSH
1307protocol versions 1.5 and 2.0.