blob: 2df948e62ae10a162a705d1a5da5b24d215e775f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millerc4eddee2010-04-18 08:07:43 +100037.\" $OpenBSD: ssh_config.5,v 1.133 2010/04/16 06:45:01 jmc Exp $
38.Dd $Mdocdate: April 16 2010 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110045.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000047.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110048.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000049obtains configuration data from the following sources in
50the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110051.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000052.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100057.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000058.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000062.Pp
63For each parameter, the first obtained value
64will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110065The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000066.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000080Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110088.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000089and
90.Nm sftp
91.Fl o
92option.
Damien Miller306d1182006-03-15 12:05:59 +110093Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000096.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100106If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100108.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100113argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000119.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000120Specifies which address family to use when connecting.
121Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000122.Dq any ,
123.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100124(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000125.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100126(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000140Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000141the connection.
142Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100148Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100158.Xr ssh 1
159will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq yes .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100179.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000199.Dq arcfour128 ,
200.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100205The default is:
206.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000210.Ed
211.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100212Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000213specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000214cleared.
215This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100216.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000248.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100256.Dq yes ,
257.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000267(the default).
Damien Miller713de762005-11-05 15:13:49 +1100268These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000272Setting this to
273.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100274will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000279for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000280If the
281.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100282cannot be opened,
283ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000284.Pp
Damien Miller13390022005-07-06 09:44:19 +1000285X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000286.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000287forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100288display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000289connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000290.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
Damien Miller0e220db2004-06-15 10:34:08 +1000301.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000302Specify the path to the control socket used for connection sharing as described
303in the
Damien Miller0e220db2004-06-15 10:34:08 +1000304.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000305section above or the string
306.Dq none
307to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000308In the path,
Damien Miller3ec54c72006-03-15 11:30:13 +1100309.Ql %l
310will be substituted by the local host name,
Damien Miller6476cad2005-06-16 13:18:34 +1000311.Ql %h
312will be substituted by the target host name,
313.Ql %p
Damien Miller45ee2b92006-03-15 11:56:18 +1100314the port, and
Damien Miller6476cad2005-06-16 13:18:34 +1000315.Ql %r
316by the remote login username.
Damien Millerd14b1e72005-06-16 13:19:41 +1000317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100320at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000321This ensures that shared connections are uniquely identified.
Damien Miller2234bac2004-06-30 22:38:52 +1000322.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100323Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000324over the secure channel, and the application
325protocol is then used to determine where to connect to from the
326remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000327.Pp
328The argument must be
329.Sm off
330.Oo Ar bind_address : Oc Ar port .
331.Sm on
332IPv6 addresses can be specified by enclosing addresses in square brackets or
333by using an alternative syntax:
334.Oo Ar bind_address Ns / Oc Ns Ar port .
335By default, the local port is bound in accordance with the
336.Cm GatewayPorts
337setting.
338However, an explicit
339.Ar bind_address
340may be used to bind the connection to a specific address.
341The
342.Ar bind_address
343of
344.Dq localhost
345indicates that the listening port be bound for local use only, while an
346empty address or
347.Sq *
348indicates that the port should be available from all interfaces.
349.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000350Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100351.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000352will act as a SOCKS server.
353Multiple forwardings may be specified, and
354additional forwardings can be given on the command line.
355Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000356.It Cm EnableSSHKeysign
357Setting this option to
358.Dq yes
359in the global client configuration file
360.Pa /etc/ssh/ssh_config
361enables the use of the helper program
362.Xr ssh-keysign 8
363during
364.Cm HostbasedAuthentication .
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000371This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000372See
373.Xr ssh-keysign 8
374for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm EscapeChar
376Sets the escape character (default:
377.Ql ~ ) .
378The escape character can also
379be set on the command line.
380The argument should be a single character,
381.Ql ^
382followed by a letter, or
383.Dq none
384to disable the escape
385character entirely (making the connection transparent for binary
386data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000387.It Cm ExitOnForwardFailure
388Specifies whether
389.Xr ssh 1
390should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000391dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000392The argument must be
393.Dq yes
394or
395.Dq no .
396The default is
397.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm ForwardAgent
399Specifies whether the connection to the authentication agent (if any)
400will be forwarded to the remote machine.
401The argument must be
402.Dq yes
403or
404.Dq no .
405The default is
406.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000407.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000408Agent forwarding should be enabled with caution.
409Users with the ability to bypass file permissions on the remote host
410(for the agent's Unix-domain socket)
411can access the local agent through the forwarded connection.
412An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000413however they can perform operations on the keys that enable them to
414authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000415.It Cm ForwardX11
416Specifies whether X11 connections will be automatically redirected
417over the secure channel and
418.Ev DISPLAY
419set.
420The argument must be
421.Dq yes
422or
423.Dq no .
424The default is
425.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000426.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000427X11 forwarding should be enabled with caution.
428Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000429(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000430can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000431An attacker may then be able to perform activities such as keystroke monitoring
432if the
433.Cm ForwardX11Trusted
434option is also enabled.
435.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000436If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100437.Dq yes ,
438remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100439.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000440If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100441.Dq no ,
442remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000443from stealing or tampering with data belonging to trusted X11
444clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100445Furthermore, the
446.Xr xauth 1
447token used for the session will be set to expire after 20 minutes.
448Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000449.Pp
450The default is
451.Dq no .
452.Pp
453See the X11 SECURITY extension specification for full details on
454the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000455.It Cm GatewayPorts
456Specifies whether remote hosts are allowed to connect to local
457forwarded ports.
458By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100459.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000460binds local port forwardings to the loopback address.
461This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100463can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000464should bind local port forwardings to the wildcard address,
465thus allowing remote hosts to connect to forwarded ports.
466The argument must be
467.Dq yes
468or
469.Dq no .
470The default is
471.Dq no .
472.It Cm GlobalKnownHostsFile
473Specifies a file to use for the global
474host key database instead of
475.Pa /etc/ssh/ssh_known_hosts .
Darren Tucker0efd1552003-08-26 11:49:55 +1000476.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100477Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000478The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000479.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPIDelegateCredentials
482Forward (delegate) credentials to the server.
483The default is
484.Dq no .
485Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100486.It Cm HashKnownHosts
487Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100488.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100489should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000490.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100491These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100492.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100493and
Damien Miller45ee2b92006-03-15 11:56:18 +1100494.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100495but they do not reveal identifying information should the file's contents
496be disclosed.
497The default is
498.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000499Note that existing names and addresses in known hosts files
500will not be converted automatically,
501but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100502.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000503.It Cm HostbasedAuthentication
504Specifies whether to try rhosts based authentication with public key
505authentication.
506The argument must be
507.Dq yes
508or
509.Dq no .
510The default is
511.Dq no .
512This option applies to protocol version 2 only and
513is similar to
514.Cm RhostsRSAAuthentication .
515.It Cm HostKeyAlgorithms
516Specifies the protocol version 2 host key algorithms
517that the client wants to use in order of preference.
518The default for this option is:
519.Dq ssh-rsa,ssh-dss .
520.It Cm HostKeyAlias
521Specifies an alias that should be used instead of the
522real host name when looking up or saving the host key
523in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100524This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525or for multiple servers running on a single host.
526.It Cm HostName
527Specifies the real host name to log into.
528This can be used to specify nicknames or abbreviations for hosts.
Damien Miller45ee2b92006-03-15 11:56:18 +1100529The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000530Numeric IP addresses are also permitted (both on the command line and in
531.Cm HostName
532specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100533.It Cm IdentitiesOnly
534Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100535.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100536should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000537.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100538files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100539even if
540.Xr ssh-agent 1
Damien Millerbd394c32004-03-08 23:12:36 +1100541offers more identities.
542The argument to this keyword must be
543.Dq yes
544or
545.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100546This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100547offers many different identities.
548The default is
549.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100550.It Cm IdentityFile
551Specifies a file from which the user's RSA or DSA authentication identity
552is read.
553The default is
554.Pa ~/.ssh/identity
555for protocol version 1, and
556.Pa ~/.ssh/id_rsa
557and
558.Pa ~/.ssh/id_dsa
559for protocol version 2.
560Additionally, any identities represented by the authentication agent
561will be used for authentication.
Damien Miller5059d8d2010-03-05 21:31:11 +1100562.Xr ssh 1
563will try to load certificate information from the filename obtained by
564appending
565.Pa -cert.pub
566to the path of a specified
567.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100568.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100569The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100570syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100571escape characters:
572.Ql %d
573(local user's home directory),
574.Ql %u
575(local user name),
576.Ql %l
577(local host name),
578.Ql %h
579(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100580.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100581(remote user name).
582.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100583It is possible to have
584multiple identity files specified in configuration files; all these
585identities will be tried in sequence.
Damien Millercfb606c2007-10-26 14:24:48 +1000586.It Cm KbdInteractiveAuthentication
587Specifies whether to use keyboard-interactive authentication.
588The argument to this keyword must be
589.Dq yes
590or
591.Dq no .
592The default is
593.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100594.It Cm KbdInteractiveDevices
595Specifies the list of methods to use in keyboard-interactive authentication.
596Multiple method names must be comma-separated.
597The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100598The methods available vary depending on what the server supports.
599For an OpenSSH server,
600it may be zero or more of:
601.Dq bsdauth ,
602.Dq pam ,
603and
604.Dq skey .
Damien Millerd27b9472005-12-13 19:29:02 +1100605.It Cm LocalCommand
606Specifies a command to execute on the local machine after successfully
607connecting to the server.
608The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100609the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000610The following escape character substitutions will be performed:
611.Ql %d
612(local user's home directory),
613.Ql %h
614(remote host name),
615.Ql %l
616(local host name),
617.Ql %n
618(host name as provided on the command line),
619.Ql %p
620(remote port),
621.Ql %r
622(remote user name) or
623.Ql %u
624(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100625.Pp
626The command is run synchronously and does not have access to the
627session of the
628.Xr ssh 1
629that spawned it.
630It should not be used for interactive commands.
631.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100632This directive is ignored unless
633.Cm PermitLocalCommand
634has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000635.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100636Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000637the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000638The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100639.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000640.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100641.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000642and the second argument must be
643.Ar host : Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100644IPv6 addresses can be specified by enclosing addresses in square brackets or
Damien Millerf91ee4c2005-03-01 21:24:33 +1100645by using an alternative syntax:
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000646.Oo Ar bind_address Ns / Oc Ns Ar port
647and
648.Ar host Ns / Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100649Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100650given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100652By default, the local port is bound in accordance with the
653.Cm GatewayPorts
654setting.
655However, an explicit
656.Ar bind_address
657may be used to bind the connection to a specific address.
658The
659.Ar bind_address
660of
661.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100662indicates that the listening port be bound for local use only, while an
663empty address or
664.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100665indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000666.It Cm LogLevel
667Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100668.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000669The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100670QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000671The default is INFO.
672DEBUG and DEBUG1 are equivalent.
673DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000674.It Cm MACs
675Specifies the MAC (message authentication code) algorithms
676in order of preference.
677The MAC algorithm is used in protocol version 2
678for data integrity protection.
679Multiple algorithms must be comma-separated.
Damien Miller45ee2b92006-03-15 11:56:18 +1100680The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000681.Bd -literal -offset indent
682hmac-md5,hmac-sha1,umac-64@openssh.com,
683hmac-ripemd160,hmac-sha1-96,hmac-md5-96
684.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000685.It Cm NoHostAuthenticationForLocalhost
686This option can be used if the home directory is shared across machines.
687In this case localhost will refer to a different machine on each of
688the machines and the user will get many warnings about changed host keys.
689However, this option disables host authentication for localhost.
690The argument to this keyword must be
691.Dq yes
692or
693.Dq no .
694The default is to check the host key for localhost.
695.It Cm NumberOfPasswordPrompts
696Specifies the number of password prompts before giving up.
697The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100698The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000699.It Cm PasswordAuthentication
700Specifies whether to use password authentication.
701The argument to this keyword must be
702.Dq yes
703or
704.Dq no .
705The default is
706.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100707.It Cm PermitLocalCommand
708Allow local command execution via the
709.Ic LocalCommand
710option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100711.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100712escape sequence in
713.Xr ssh 1 .
714The argument must be
715.Dq yes
716or
717.Dq no .
718The default is
719.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +1100720.It Cm PKCS11Provider
721Specifies which PKCS#11 provider to use.
722The argument to this keyword is the PKCS#11 shared libary
723.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +1100724should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +1100725private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +1100726.It Cm Port
727Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100728The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729.It Cm PreferredAuthentications
730Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000731authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100732This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000733.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100734over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +1000735.Cm password ) .
736The default is:
737.Bd -literal -offset indent
738gssapi-with-mic,hostbased,publickey,
739keyboard-interactive,password
740.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000741.It Cm Protocol
742Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100743.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000744should support in order of preference.
745The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100746.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000747and
Damien Miller45ee2b92006-03-15 11:56:18 +1100748.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000749Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +1100750When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +1100751.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +1100752.Nm ssh
753will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000754if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +1100755The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100756.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000757.It Cm ProxyCommand
758Specifies the command to use to connect to the server.
759The command
760string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100761the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +1000762In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +0000763.Ql %h
764will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +1000765connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000766.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +1000767by the port, and
768.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +1000769by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000770The command can be basically anything,
771and should read from its standard input and write to its standard output.
772It should eventually connect an
773.Xr sshd 8
774server running on some machine, or execute
775.Ic sshd -i
776somewhere.
777Host key management will be done using the
778HostName of the host being connected (defaulting to the name typed by
779the user).
Damien Miller495dca32003-04-01 21:42:14 +1000780Setting the command to
781.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100782disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000783Note that
784.Cm CheckHostIP
785is not available for connects with a proxy command.
786.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000787This directive is useful in conjunction with
788.Xr nc 1
789and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000790For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000791192.0.2.0:
792.Bd -literal -offset 3n
793ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
794.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000795.It Cm PubkeyAuthentication
796Specifies whether to try public key authentication.
797The argument to this keyword must be
798.Dq yes
799or
800.Dq no .
801The default is
802.Dq yes .
803This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100804.It Cm RekeyLimit
805Specifies the maximum amount of data that may be transmitted before the
Damien Millerddfddf12006-01-31 21:39:03 +1100806session key is renegotiated.
Darren Tucker62388b22006-01-20 11:31:47 +1100807The argument is the number of bytes, with an optional suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100808.Sq K ,
809.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100810or
Damien Millerddfddf12006-01-31 21:39:03 +1100811.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100812to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
813The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100814.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100815and
Damien Miller45ee2b92006-03-15 11:56:18 +1100816.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100817depending on the cipher.
Damien Millerddfddf12006-01-31 21:39:03 +1100818This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000819.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100820Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000821the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000822The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100823.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000824.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100825.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000826and the second argument must be
827.Ar host : Ns Ar hostport .
828IPv6 addresses can be specified by enclosing addresses in square brackets
829or by using an alternative syntax:
830.Oo Ar bind_address Ns / Oc Ns Ar port
831and
832.Ar host Ns / Ns Ar hostport .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000833Multiple forwardings may be specified, and additional
834forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +1100835Privileged ports can be forwarded only when
836logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +1100837.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +1100838If the
839.Ar port
840argument is
841.Ql 0 ,
842the listen port will be dynamically allocated on the server and reported
843to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100844.Pp
845If the
846.Ar bind_address
847is not specified, the default is to only bind to loopback addresses.
848If the
849.Ar bind_address
850is
851.Ql *
852or an empty string, then the forwarding is requested to listen on all
853interfaces.
854Specifying a remote
855.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +1100856will only succeed if the server's
857.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +1100858option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +1100859.Xr sshd_config 5 ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000860.It Cm RhostsRSAAuthentication
861Specifies whether to try rhosts based authentication with RSA host
862authentication.
863The argument must be
864.Dq yes
865or
866.Dq no .
867The default is
868.Dq no .
869This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +1100870.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000871to be setuid root.
872.It Cm RSAAuthentication
873Specifies whether to try RSA authentication.
874The argument to this keyword must be
875.Dq yes
876or
877.Dq no .
878RSA authentication will only be
879attempted if the identity file exists, or an authentication agent is
880running.
881The default is
882.Dq yes .
883Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +1000884.It Cm SendEnv
885Specifies what variables from the local
886.Xr environ 7
887should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +1100888Note that environment passing is only supported for protocol 2.
889The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000890accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +1000891Refer to
892.Cm AcceptEnv
893in
894.Xr sshd_config 5
895for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +1100896Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000897Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +1000898across multiple
899.Cm SendEnv
900directives.
901The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +1100902.Pp
903See
904.Sx PATTERNS
905for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +1100906.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100907Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +1100908sent without
Damien Miller45ee2b92006-03-15 11:56:18 +1100909.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +1100910receiving any messages back from the server.
911If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +1100912ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +1100913It is important to note that the use of server alive messages is very
914different from
915.Cm TCPKeepAlive
916(below).
917The server alive messages are sent through the encrypted channel
918and therefore will not be spoofable.
919The TCP keepalive option enabled by
920.Cm TCPKeepAlive
921is spoofable.
922The server alive mechanism is valuable when the client or
923server depend on knowing when a connection has become inactive.
924.Pp
925The default value is 3.
926If, for example,
927.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +1100928(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +1100929.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +1100930is left at the default, if the server becomes unresponsive,
931ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100932This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +1100933.It Cm ServerAliveInterval
934Sets a timeout interval in seconds after which if no data has been received
935from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +1100936.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +1100937will send a message through the encrypted
938channel to request a response from the server.
939The default
940is 0, indicating that these messages will not be sent to the server.
941This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000942.It Cm StrictHostKeyChecking
943If this flag is set to
944.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100945.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +1000947.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000948file, and refuses to connect to hosts whose host key has changed.
949This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +1100950though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000951.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +1100952file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +0000953frequently made.
954This option forces the user to manually
955add all new hosts.
956If this flag is set to
957.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100958ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000959user known hosts files.
960If this flag is set to
961.Dq ask ,
962new host keys
963will be added to the user known host files only after the user
964has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100965ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000966The host keys of
967known hosts will be verified automatically in all cases.
968The argument must be
969.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100970.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000971or
972.Dq ask .
973The default is
974.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +1100975.It Cm TCPKeepAlive
976Specifies whether the system should send TCP keepalive messages to the
977other side.
978If they are sent, death of the connection or crash of one
979of the machines will be properly noticed.
980However, this means that
981connections will die if the route is down temporarily, and some people
982find it annoying.
983.Pp
984The default is
985.Dq yes
986(to send TCP keepalive messages), and the client will notice
987if the network goes down or the remote host dies.
988This is important in scripts, and many users want it too.
989.Pp
990To disable TCP keepalive messages, the value should be set to
991.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +1100992.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +1000993Request
Damien Millerd27b9472005-12-13 19:29:02 +1100994.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +1100995device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +1100996The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +1100997.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000998.Dq point-to-point
999(layer 3),
1000.Dq ethernet
1001(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001002or
1003.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001004Specifying
1005.Dq yes
1006requests the default tunnel mode, which is
1007.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001008The default is
1009.Dq no .
1010.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001011Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001012.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001013devices to open on the client
1014.Pq Ar local_tun
1015and the server
1016.Pq Ar remote_tun .
1017.Pp
1018The argument must be
1019.Sm off
1020.Ar local_tun Op : Ar remote_tun .
1021.Sm on
1022The devices may be specified by numerical ID or the keyword
1023.Dq any ,
1024which uses the next available tunnel device.
1025If
1026.Ar remote_tun
1027is not specified, it defaults to
1028.Dq any .
1029The default is
1030.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001031.It Cm UsePrivilegedPort
1032Specifies whether to use a privileged port for outgoing connections.
1033The argument must be
1034.Dq yes
1035or
1036.Dq no .
1037The default is
1038.Dq no .
1039If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001040.Dq yes ,
1041.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001042must be setuid root.
1043Note that this option must be set to
1044.Dq yes
1045for
1046.Cm RhostsRSAAuthentication
1047with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001048.It Cm User
1049Specifies the user to log in as.
1050This can be useful when a different user name is used on different machines.
1051This saves the trouble of
1052having to remember to give the user name on the command line.
1053.It Cm UserKnownHostsFile
1054Specifies a file to use for the user
1055host key database instead of
Damien Miller167ea5d2005-05-26 12:04:02 +10001056.Pa ~/.ssh/known_hosts .
Damien Miller37876e92003-05-15 10:19:46 +10001057.It Cm VerifyHostKeyDNS
1058Specifies whether to verify the remote key using DNS and SSHFP resource
1059records.
Damien Miller150b5572003-11-17 21:19:29 +11001060If this option is set to
1061.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001062the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001063from DNS.
1064Insecure fingerprints will be handled as if this option was set to
1065.Dq ask .
1066If this option is set to
1067.Dq ask ,
1068information on fingerprint match will be displayed, but the user will still
1069need to confirm new host keys according to the
1070.Cm StrictHostKeyChecking
1071option.
1072The argument must be
1073.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001074.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001075or
1076.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001077The default is
1078.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001079Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001080.Pp
1081See also
1082.Sx VERIFYING HOST KEYS
1083in
1084.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001085.It Cm VisualHostKey
1086If this flag is set to
1087.Dq yes ,
1088an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001089printed in addition to the hex fingerprint string at login and
1090for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001091If this flag is set to
1092.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001093no fingerprint strings are printed at login and
1094only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001095The default is
1096.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001097.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001098Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001099.Xr xauth 1
1100program.
1101The default is
1102.Pa /usr/X11R6/bin/xauth .
1103.El
Damien Millerb5282c22006-03-15 11:59:08 +11001104.Sh PATTERNS
1105A
1106.Em pattern
1107consists of zero or more non-whitespace characters,
1108.Sq *
1109(a wildcard that matches zero or more characters),
1110or
1111.Sq ?\&
1112(a wildcard that matches exactly one character).
1113For example, to specify a set of declarations for any host in the
1114.Dq .co.uk
1115set of domains,
1116the following pattern could be used:
1117.Pp
1118.Dl Host *.co.uk
1119.Pp
1120The following pattern
1121would match any host in the 192.168.0.[0-9] network range:
1122.Pp
1123.Dl Host 192.168.0.?
1124.Pp
1125A
1126.Em pattern-list
1127is a comma-separated list of patterns.
1128Patterns within pattern-lists may be negated
1129by preceding them with an exclamation mark
1130.Pq Sq !\& .
1131For example,
1132to allow a key to be used from anywhere within an organisation
1133except from the
1134.Dq dialup
1135pool,
1136the following entry (in authorized_keys) could be used:
1137.Pp
1138.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001139.Sh FILES
1140.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001141.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142This is the per-user configuration file.
1143The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001144This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001145Because of the potential for abuse, this file must have strict permissions:
1146read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001147.It Pa /etc/ssh/ssh_config
1148Systemwide configuration file.
1149This file provides defaults for those
1150values that are not specified in the user's configuration file, and
1151for those users who do not have a configuration file.
1152This file must be world-readable.
1153.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001154.Sh SEE ALSO
1155.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001156.Sh AUTHORS
1157OpenSSH is a derivative of the original and free
1158ssh 1.2.12 release by Tatu Ylonen.
1159Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1160Theo de Raadt and Dug Song
1161removed many bugs, re-added newer features and
1162created OpenSSH.
1163Markus Friedl contributed the support for SSH
1164protocol versions 1.5 and 2.0.