blob: e7bb21ebb43425b6d551d6d24237bac8057d6514 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millerd0244d42010-07-16 13:56:43 +100037.\" $OpenBSD: ssh_config.5,v 1.136 2010/07/12 22:41:13 djm Exp $
38.Dd $Mdocdate: July 12 2010 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110045.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000047.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110048.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000049obtains configuration data from the following sources in
50the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110051.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000052.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100057.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000058.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000062.Pp
63For each parameter, the first obtained value
64will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110065The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000066.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000080Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110088.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000089and
90.Nm sftp
91.Fl o
92option.
Damien Miller306d1182006-03-15 12:05:59 +110093Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000096.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100106If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100108.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100113argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000119.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000120Specifies which address family to use when connecting.
121Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000122.Dq any ,
123.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100124(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000125.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100126(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000140Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000141the connection.
142Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100148Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100158.Xr ssh 1
159will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq yes .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100179.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000199.Dq arcfour128 ,
200.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100205The default is:
206.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000210.Ed
211.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100212Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000213specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000214cleared.
215This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100216.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000248.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100256.Dq yes ,
257.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000267(the default).
Damien Miller713de762005-11-05 15:13:49 +1100268These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000272Setting this to
273.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100274will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000279for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000280If the
281.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100282cannot be opened,
283ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000284.Pp
Damien Miller13390022005-07-06 09:44:19 +1000285X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000286.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000287forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100288display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000289connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000290.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
Damien Miller0e220db2004-06-15 10:34:08 +1000301.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000302Specify the path to the control socket used for connection sharing as described
303in the
Damien Miller0e220db2004-06-15 10:34:08 +1000304.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000305section above or the string
306.Dq none
307to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000308In the path,
Damien Miller3ec54c72006-03-15 11:30:13 +1100309.Ql %l
310will be substituted by the local host name,
Damien Miller6476cad2005-06-16 13:18:34 +1000311.Ql %h
312will be substituted by the target host name,
313.Ql %p
Damien Miller45ee2b92006-03-15 11:56:18 +1100314the port, and
Damien Miller6476cad2005-06-16 13:18:34 +1000315.Ql %r
316by the remote login username.
Damien Millerd14b1e72005-06-16 13:19:41 +1000317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100320at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000321This ensures that shared connections are uniquely identified.
Damien Miller2234bac2004-06-30 22:38:52 +1000322.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100323Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000324over the secure channel, and the application
325protocol is then used to determine where to connect to from the
326remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000327.Pp
328The argument must be
329.Sm off
330.Oo Ar bind_address : Oc Ar port .
331.Sm on
332IPv6 addresses can be specified by enclosing addresses in square brackets or
333by using an alternative syntax:
334.Oo Ar bind_address Ns / Oc Ns Ar port .
335By default, the local port is bound in accordance with the
336.Cm GatewayPorts
337setting.
338However, an explicit
339.Ar bind_address
340may be used to bind the connection to a specific address.
341The
342.Ar bind_address
343of
344.Dq localhost
345indicates that the listening port be bound for local use only, while an
346empty address or
347.Sq *
348indicates that the port should be available from all interfaces.
349.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000350Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100351.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000352will act as a SOCKS server.
353Multiple forwardings may be specified, and
354additional forwardings can be given on the command line.
355Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000356.It Cm EnableSSHKeysign
357Setting this option to
358.Dq yes
359in the global client configuration file
360.Pa /etc/ssh/ssh_config
361enables the use of the helper program
362.Xr ssh-keysign 8
363during
364.Cm HostbasedAuthentication .
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000371This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000372See
373.Xr ssh-keysign 8
374for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm EscapeChar
376Sets the escape character (default:
377.Ql ~ ) .
378The escape character can also
379be set on the command line.
380The argument should be a single character,
381.Ql ^
382followed by a letter, or
383.Dq none
384to disable the escape
385character entirely (making the connection transparent for binary
386data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000387.It Cm ExitOnForwardFailure
388Specifies whether
389.Xr ssh 1
390should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000391dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000392The argument must be
393.Dq yes
394or
395.Dq no .
396The default is
397.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm ForwardAgent
399Specifies whether the connection to the authentication agent (if any)
400will be forwarded to the remote machine.
401The argument must be
402.Dq yes
403or
404.Dq no .
405The default is
406.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000407.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000408Agent forwarding should be enabled with caution.
409Users with the ability to bypass file permissions on the remote host
410(for the agent's Unix-domain socket)
411can access the local agent through the forwarded connection.
412An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000413however they can perform operations on the keys that enable them to
414authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000415.It Cm ForwardX11
416Specifies whether X11 connections will be automatically redirected
417over the secure channel and
418.Ev DISPLAY
419set.
420The argument must be
421.Dq yes
422or
423.Dq no .
424The default is
425.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000426.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000427X11 forwarding should be enabled with caution.
428Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000429(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000430can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000431An attacker may then be able to perform activities such as keystroke monitoring
432if the
433.Cm ForwardX11Trusted
434option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000435.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000436Specify a timeout for untrusted X11 forwarding
437using the format described in the
Damien Miller1ab6a512010-06-26 10:02:24 +1000438.Sx TIME FORMATS
439section of
440.Xr sshd_config 5 .
441X11 connections received by
442.Xr ssh 1
443after this time will be refused.
444The default is to disable untrusted X11 forwarding after twenty minutes has
445elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000446.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000447If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100448.Dq yes ,
449remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100450.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000451If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100452.Dq no ,
453remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000454from stealing or tampering with data belonging to trusted X11
455clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100456Furthermore, the
457.Xr xauth 1
458token used for the session will be set to expire after 20 minutes.
459Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000460.Pp
461The default is
462.Dq no .
463.Pp
464See the X11 SECURITY extension specification for full details on
465the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000466.It Cm GatewayPorts
467Specifies whether remote hosts are allowed to connect to local
468forwarded ports.
469By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100470.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000471binds local port forwardings to the loopback address.
472This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000473.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100474can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000475should bind local port forwardings to the wildcard address,
476thus allowing remote hosts to connect to forwarded ports.
477The argument must be
478.Dq yes
479or
480.Dq no .
481The default is
482.Dq no .
483.It Cm GlobalKnownHostsFile
484Specifies a file to use for the global
485host key database instead of
486.Pa /etc/ssh/ssh_known_hosts .
Darren Tucker0efd1552003-08-26 11:49:55 +1000487.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100488Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000489The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000490.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000491Note that this option applies to protocol version 2 only.
492.It Cm GSSAPIDelegateCredentials
493Forward (delegate) credentials to the server.
494The default is
495.Dq no .
496Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100497.It Cm HashKnownHosts
498Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100499.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100500should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000501.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100502These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100503.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100504and
Damien Miller45ee2b92006-03-15 11:56:18 +1100505.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100506but they do not reveal identifying information should the file's contents
507be disclosed.
508The default is
509.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000510Note that existing names and addresses in known hosts files
511will not be converted automatically,
512but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100513.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514.It Cm HostbasedAuthentication
515Specifies whether to try rhosts based authentication with public key
516authentication.
517The argument must be
518.Dq yes
519or
520.Dq no .
521The default is
522.Dq no .
523This option applies to protocol version 2 only and
524is similar to
525.Cm RhostsRSAAuthentication .
526.It Cm HostKeyAlgorithms
527Specifies the protocol version 2 host key algorithms
528that the client wants to use in order of preference.
529The default for this option is:
530.Dq ssh-rsa,ssh-dss .
531.It Cm HostKeyAlias
532Specifies an alias that should be used instead of the
533real host name when looking up or saving the host key
534in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100535This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536or for multiple servers running on a single host.
537.It Cm HostName
538Specifies the real host name to log into.
539This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000540If the hostname contains the character sequence
541.Ql %h ,
542then this will be replaced with the host name specified on the commandline
543(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100544The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000545Numeric IP addresses are also permitted (both on the command line and in
546.Cm HostName
547specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100548.It Cm IdentitiesOnly
549Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100550.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100551should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000552.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100553files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100554even if
555.Xr ssh-agent 1
Damien Millerbd394c32004-03-08 23:12:36 +1100556offers more identities.
557The argument to this keyword must be
558.Dq yes
559or
560.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100561This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100562offers many different identities.
563The default is
564.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100565.It Cm IdentityFile
566Specifies a file from which the user's RSA or DSA authentication identity
567is read.
568The default is
569.Pa ~/.ssh/identity
570for protocol version 1, and
571.Pa ~/.ssh/id_rsa
572and
573.Pa ~/.ssh/id_dsa
574for protocol version 2.
575Additionally, any identities represented by the authentication agent
576will be used for authentication.
Damien Miller5059d8d2010-03-05 21:31:11 +1100577.Xr ssh 1
578will try to load certificate information from the filename obtained by
579appending
580.Pa -cert.pub
581to the path of a specified
582.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100583.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100584The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100585syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100586escape characters:
587.Ql %d
588(local user's home directory),
589.Ql %u
590(local user name),
591.Ql %l
592(local host name),
593.Ql %h
594(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100595.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100596(remote user name).
597.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100598It is possible to have
599multiple identity files specified in configuration files; all these
600identities will be tried in sequence.
Damien Millercfb606c2007-10-26 14:24:48 +1000601.It Cm KbdInteractiveAuthentication
602Specifies whether to use keyboard-interactive authentication.
603The argument to this keyword must be
604.Dq yes
605or
606.Dq no .
607The default is
608.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100609.It Cm KbdInteractiveDevices
610Specifies the list of methods to use in keyboard-interactive authentication.
611Multiple method names must be comma-separated.
612The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100613The methods available vary depending on what the server supports.
614For an OpenSSH server,
615it may be zero or more of:
616.Dq bsdauth ,
617.Dq pam ,
618and
619.Dq skey .
Damien Millerd27b9472005-12-13 19:29:02 +1100620.It Cm LocalCommand
621Specifies a command to execute on the local machine after successfully
622connecting to the server.
623The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100624the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000625The following escape character substitutions will be performed:
626.Ql %d
627(local user's home directory),
628.Ql %h
629(remote host name),
630.Ql %l
631(local host name),
632.Ql %n
633(host name as provided on the command line),
634.Ql %p
635(remote port),
636.Ql %r
637(remote user name) or
638.Ql %u
639(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100640.Pp
641The command is run synchronously and does not have access to the
642session of the
643.Xr ssh 1
644that spawned it.
645It should not be used for interactive commands.
646.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100647This directive is ignored unless
648.Cm PermitLocalCommand
649has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000650.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100651Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000652the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000653The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100654.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000655.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100656.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000657and the second argument must be
658.Ar host : Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100659IPv6 addresses can be specified by enclosing addresses in square brackets or
Damien Millerf91ee4c2005-03-01 21:24:33 +1100660by using an alternative syntax:
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000661.Oo Ar bind_address Ns / Oc Ns Ar port
662and
663.Ar host Ns / Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100664Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100665given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000666Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100667By default, the local port is bound in accordance with the
668.Cm GatewayPorts
669setting.
670However, an explicit
671.Ar bind_address
672may be used to bind the connection to a specific address.
673The
674.Ar bind_address
675of
676.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100677indicates that the listening port be bound for local use only, while an
678empty address or
679.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100680indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681.It Cm LogLevel
682Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100683.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000684The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100685QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000686The default is INFO.
687DEBUG and DEBUG1 are equivalent.
688DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000689.It Cm MACs
690Specifies the MAC (message authentication code) algorithms
691in order of preference.
692The MAC algorithm is used in protocol version 2
693for data integrity protection.
694Multiple algorithms must be comma-separated.
Damien Miller45ee2b92006-03-15 11:56:18 +1100695The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000696.Bd -literal -offset indent
697hmac-md5,hmac-sha1,umac-64@openssh.com,
698hmac-ripemd160,hmac-sha1-96,hmac-md5-96
699.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000700.It Cm NoHostAuthenticationForLocalhost
701This option can be used if the home directory is shared across machines.
702In this case localhost will refer to a different machine on each of
703the machines and the user will get many warnings about changed host keys.
704However, this option disables host authentication for localhost.
705The argument to this keyword must be
706.Dq yes
707or
708.Dq no .
709The default is to check the host key for localhost.
710.It Cm NumberOfPasswordPrompts
711Specifies the number of password prompts before giving up.
712The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100713The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714.It Cm PasswordAuthentication
715Specifies whether to use password authentication.
716The argument to this keyword must be
717.Dq yes
718or
719.Dq no .
720The default is
721.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100722.It Cm PermitLocalCommand
723Allow local command execution via the
724.Ic LocalCommand
725option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100726.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100727escape sequence in
728.Xr ssh 1 .
729The argument must be
730.Dq yes
731or
732.Dq no .
733The default is
734.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +1100735.It Cm PKCS11Provider
736Specifies which PKCS#11 provider to use.
737The argument to this keyword is the PKCS#11 shared libary
738.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +1100739should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +1100740private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +1100741.It Cm Port
742Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100743The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000744.It Cm PreferredAuthentications
745Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000746authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100747This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000748.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100749over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +1000750.Cm password ) .
751The default is:
752.Bd -literal -offset indent
753gssapi-with-mic,hostbased,publickey,
754keyboard-interactive,password
755.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000756.It Cm Protocol
757Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100758.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000759should support in order of preference.
760The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100761.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000762and
Damien Miller45ee2b92006-03-15 11:56:18 +1100763.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000764Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +1100765When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +1100766.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +1100767.Nm ssh
768will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000769if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +1100770The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100771.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000772.It Cm ProxyCommand
773Specifies the command to use to connect to the server.
774The command
775string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100776the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +1000777In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +0000778.Ql %h
779will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +1000780connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +1000782by the port, and
783.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +1000784by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000785The command can be basically anything,
786and should read from its standard input and write to its standard output.
787It should eventually connect an
788.Xr sshd 8
789server running on some machine, or execute
790.Ic sshd -i
791somewhere.
792Host key management will be done using the
793HostName of the host being connected (defaulting to the name typed by
794the user).
Damien Miller495dca32003-04-01 21:42:14 +1000795Setting the command to
796.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100797disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000798Note that
799.Cm CheckHostIP
800is not available for connects with a proxy command.
801.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000802This directive is useful in conjunction with
803.Xr nc 1
804and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000805For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000806192.0.2.0:
807.Bd -literal -offset 3n
808ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
809.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000810.It Cm PubkeyAuthentication
811Specifies whether to try public key authentication.
812The argument to this keyword must be
813.Dq yes
814or
815.Dq no .
816The default is
817.Dq yes .
818This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100819.It Cm RekeyLimit
820Specifies the maximum amount of data that may be transmitted before the
Damien Millerddfddf12006-01-31 21:39:03 +1100821session key is renegotiated.
Darren Tucker62388b22006-01-20 11:31:47 +1100822The argument is the number of bytes, with an optional suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100823.Sq K ,
824.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100825or
Damien Millerddfddf12006-01-31 21:39:03 +1100826.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100827to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
828The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100829.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100830and
Damien Miller45ee2b92006-03-15 11:56:18 +1100831.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100832depending on the cipher.
Damien Millerddfddf12006-01-31 21:39:03 +1100833This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000834.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100835Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000836the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000837The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100838.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000839.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100840.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000841and the second argument must be
842.Ar host : Ns Ar hostport .
843IPv6 addresses can be specified by enclosing addresses in square brackets
844or by using an alternative syntax:
845.Oo Ar bind_address Ns / Oc Ns Ar port
846and
847.Ar host Ns / Ns Ar hostport .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000848Multiple forwardings may be specified, and additional
849forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +1100850Privileged ports can be forwarded only when
851logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +1100852.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +1100853If the
854.Ar port
855argument is
856.Ql 0 ,
857the listen port will be dynamically allocated on the server and reported
858to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100859.Pp
860If the
861.Ar bind_address
862is not specified, the default is to only bind to loopback addresses.
863If the
864.Ar bind_address
865is
866.Ql *
867or an empty string, then the forwarding is requested to listen on all
868interfaces.
869Specifying a remote
870.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +1100871will only succeed if the server's
872.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +1100873option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +1100874.Xr sshd_config 5 ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000875.It Cm RhostsRSAAuthentication
876Specifies whether to try rhosts based authentication with RSA host
877authentication.
878The argument must be
879.Dq yes
880or
881.Dq no .
882The default is
883.Dq no .
884This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +1100885.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000886to be setuid root.
887.It Cm RSAAuthentication
888Specifies whether to try RSA authentication.
889The argument to this keyword must be
890.Dq yes
891or
892.Dq no .
893RSA authentication will only be
894attempted if the identity file exists, or an authentication agent is
895running.
896The default is
897.Dq yes .
898Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +1000899.It Cm SendEnv
900Specifies what variables from the local
901.Xr environ 7
902should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +1100903Note that environment passing is only supported for protocol 2.
904The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000905accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +1000906Refer to
907.Cm AcceptEnv
908in
909.Xr sshd_config 5
910for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +1100911Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000912Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +1000913across multiple
914.Cm SendEnv
915directives.
916The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +1100917.Pp
918See
919.Sx PATTERNS
920for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +1100921.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100922Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +1100923sent without
Damien Miller45ee2b92006-03-15 11:56:18 +1100924.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +1100925receiving any messages back from the server.
926If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +1100927ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +1100928It is important to note that the use of server alive messages is very
929different from
930.Cm TCPKeepAlive
931(below).
932The server alive messages are sent through the encrypted channel
933and therefore will not be spoofable.
934The TCP keepalive option enabled by
935.Cm TCPKeepAlive
936is spoofable.
937The server alive mechanism is valuable when the client or
938server depend on knowing when a connection has become inactive.
939.Pp
940The default value is 3.
941If, for example,
942.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +1100943(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +1100944.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +1100945is left at the default, if the server becomes unresponsive,
946ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100947This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +1100948.It Cm ServerAliveInterval
949Sets a timeout interval in seconds after which if no data has been received
950from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +1100951.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +1100952will send a message through the encrypted
953channel to request a response from the server.
954The default
955is 0, indicating that these messages will not be sent to the server.
956This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957.It Cm StrictHostKeyChecking
958If this flag is set to
959.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100960.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000961will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +1000962.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000963file, and refuses to connect to hosts whose host key has changed.
964This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +1100965though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000966.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +1100967file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +0000968frequently made.
969This option forces the user to manually
970add all new hosts.
971If this flag is set to
972.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100973ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000974user known hosts files.
975If this flag is set to
976.Dq ask ,
977new host keys
978will be added to the user known host files only after the user
979has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100980ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000981The host keys of
982known hosts will be verified automatically in all cases.
983The argument must be
984.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100985.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000986or
987.Dq ask .
988The default is
989.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +1100990.It Cm TCPKeepAlive
991Specifies whether the system should send TCP keepalive messages to the
992other side.
993If they are sent, death of the connection or crash of one
994of the machines will be properly noticed.
995However, this means that
996connections will die if the route is down temporarily, and some people
997find it annoying.
998.Pp
999The default is
1000.Dq yes
1001(to send TCP keepalive messages), and the client will notice
1002if the network goes down or the remote host dies.
1003This is important in scripts, and many users want it too.
1004.Pp
1005To disable TCP keepalive messages, the value should be set to
1006.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001007.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001008Request
Damien Millerd27b9472005-12-13 19:29:02 +11001009.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001010device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001011The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001012.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001013.Dq point-to-point
1014(layer 3),
1015.Dq ethernet
1016(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001017or
1018.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001019Specifying
1020.Dq yes
1021requests the default tunnel mode, which is
1022.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001023The default is
1024.Dq no .
1025.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001026Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001027.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001028devices to open on the client
1029.Pq Ar local_tun
1030and the server
1031.Pq Ar remote_tun .
1032.Pp
1033The argument must be
1034.Sm off
1035.Ar local_tun Op : Ar remote_tun .
1036.Sm on
1037The devices may be specified by numerical ID or the keyword
1038.Dq any ,
1039which uses the next available tunnel device.
1040If
1041.Ar remote_tun
1042is not specified, it defaults to
1043.Dq any .
1044The default is
1045.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001046.It Cm UsePrivilegedPort
1047Specifies whether to use a privileged port for outgoing connections.
1048The argument must be
1049.Dq yes
1050or
1051.Dq no .
1052The default is
1053.Dq no .
1054If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001055.Dq yes ,
1056.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001057must be setuid root.
1058Note that this option must be set to
1059.Dq yes
1060for
1061.Cm RhostsRSAAuthentication
1062with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001063.It Cm User
1064Specifies the user to log in as.
1065This can be useful when a different user name is used on different machines.
1066This saves the trouble of
1067having to remember to give the user name on the command line.
1068.It Cm UserKnownHostsFile
1069Specifies a file to use for the user
1070host key database instead of
Damien Miller167ea5d2005-05-26 12:04:02 +10001071.Pa ~/.ssh/known_hosts .
Damien Miller37876e92003-05-15 10:19:46 +10001072.It Cm VerifyHostKeyDNS
1073Specifies whether to verify the remote key using DNS and SSHFP resource
1074records.
Damien Miller150b5572003-11-17 21:19:29 +11001075If this option is set to
1076.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001077the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001078from DNS.
1079Insecure fingerprints will be handled as if this option was set to
1080.Dq ask .
1081If this option is set to
1082.Dq ask ,
1083information on fingerprint match will be displayed, but the user will still
1084need to confirm new host keys according to the
1085.Cm StrictHostKeyChecking
1086option.
1087The argument must be
1088.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001089.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001090or
1091.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001092The default is
1093.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001094Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001095.Pp
1096See also
1097.Sx VERIFYING HOST KEYS
1098in
1099.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001100.It Cm VisualHostKey
1101If this flag is set to
1102.Dq yes ,
1103an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001104printed in addition to the hex fingerprint string at login and
1105for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001106If this flag is set to
1107.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001108no fingerprint strings are printed at login and
1109only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001110The default is
1111.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001112.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001113Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001114.Xr xauth 1
1115program.
1116The default is
1117.Pa /usr/X11R6/bin/xauth .
1118.El
Damien Millerb5282c22006-03-15 11:59:08 +11001119.Sh PATTERNS
1120A
1121.Em pattern
1122consists of zero or more non-whitespace characters,
1123.Sq *
1124(a wildcard that matches zero or more characters),
1125or
1126.Sq ?\&
1127(a wildcard that matches exactly one character).
1128For example, to specify a set of declarations for any host in the
1129.Dq .co.uk
1130set of domains,
1131the following pattern could be used:
1132.Pp
1133.Dl Host *.co.uk
1134.Pp
1135The following pattern
1136would match any host in the 192.168.0.[0-9] network range:
1137.Pp
1138.Dl Host 192.168.0.?
1139.Pp
1140A
1141.Em pattern-list
1142is a comma-separated list of patterns.
1143Patterns within pattern-lists may be negated
1144by preceding them with an exclamation mark
1145.Pq Sq !\& .
1146For example,
1147to allow a key to be used from anywhere within an organisation
1148except from the
1149.Dq dialup
1150pool,
1151the following entry (in authorized_keys) could be used:
1152.Pp
1153.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001154.Sh FILES
1155.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001156.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001157This is the per-user configuration file.
1158The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001159This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001160Because of the potential for abuse, this file must have strict permissions:
1161read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001162.It Pa /etc/ssh/ssh_config
1163Systemwide configuration file.
1164This file provides defaults for those
1165values that are not specified in the user's configuration file, and
1166for those users who do not have a configuration file.
1167This file must be world-readable.
1168.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001169.Sh SEE ALSO
1170.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001171.Sh AUTHORS
1172OpenSSH is a derivative of the original and free
1173ssh 1.2.12 release by Tatu Ylonen.
1174Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1175Theo de Raadt and Dug Song
1176removed many bugs, re-added newer features and
1177created OpenSSH.
1178Markus Friedl contributed the support for SSH
1179protocol versions 1.5 and 2.0.