xref: /dragonfly/crypto/openssh/ssh_config.5 (revision 10cbe914)
1.\"  -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\"                    All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose.  Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\"    notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\"    notice, this list of conditions and the following disclaimer in the
24.\"    documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: ssh_config.5,v 1.138 2010/08/04 05:37:01 djm Exp $
38.Dd $Mdocdate: August 4 2010 $
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
47.Sh DESCRIPTION
48.Xr ssh 1
49obtains configuration data from the following sources in
50the following order:
51.Pp
52.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
57.Pq Pa ~/.ssh/config
58.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
62.Pp
63For each parameter, the first obtained value
64will be used.
65The configuration files contain sections separated by
66.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
80Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
88.Nm scp ,
89and
90.Nm sftp
91.Fl o
92option.
93Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
96.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
106If more than one pattern is provided, they should be separated by whitespace.
107A single
108.Ql *
109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
113argument given on the command line (i.e. the name is not converted to
114a canonicalized host name before matching).
115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
119.It Cm AddressFamily
120Specifies which address family to use when connecting.
121Valid arguments are
122.Dq any ,
123.Dq inet
124(use IPv4 only), or
125.Dq inet6
126(use IPv6 only).
127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
140Use the specified address on the local machine as the source address of
141the connection.
142Only useful on systems with more than one address.
143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
148Specifies whether to use challenge-response authentication.
149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
158.Xr ssh 1
159will additionally check the host IP address in the
160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq no .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
179.Xr ssh 1
180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
199.Dq arcfour128 ,
200.Dq arcfour256 ,
201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
205The default is:
206.Bd -literal -offset 3n
207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
210.Ed
211.It Cm ClearAllForwardings
212Specifies that all local, remote, and dynamic port forwardings
213specified in the configuration files or on the command line be
214cleared.
215This option is primarily useful when used from the
216.Xr ssh 1
217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
248.It Cm ConnectTimeout
249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
256.Dq yes ,
257.Xr ssh 1
258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
267(the default).
268These sessions will try to reuse the master instance's network connection
269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
272Setting this to
273.Dq ask
274will cause ssh
275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
279for details).
280If the
281.Cm ControlPath
282cannot be opened,
283ssh will continue without connecting to a master instance.
284.Pp
285X11 and
286.Xr ssh-agent 1
287forwarding is supported over these multiplexed connections, however the
288display and agent forwarded will be the one belonging to the master
289connection i.e. it is not possible to forward multiple displays or agents.
290.Pp
291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
301.It Cm ControlPath
302Specify the path to the control socket used for connection sharing as described
303in the
304.Cm ControlMaster
305section above or the string
306.Dq none
307to disable connection sharing.
308In the path,
309.Ql %l
310will be substituted by the local host name,
311.Ql %h
312will be substituted by the target host name,
313.Ql %p
314the port, and
315.Ql %r
316by the remote login username.
317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
320at least %h, %p, and %r.
321This ensures that shared connections are uniquely identified.
322.It Cm ControlPersist
323When used in conjunction with
324.Cm ControlMaster ,
325specifies that the master connection should remain open
326in the background (waiting for future client connections)
327after the initial client connection has been closed.
328If set to
329.Dq no ,
330then the master connection will not be placed into the background,
331and will close as soon as the initial client connection is closed.
332If set to
333.Dq yes ,
334then the master connection will remain in the background indefinitely
335(until killed or closed via a mechanism such as the
336.Xr ssh 1
337.Dq Fl O No exit
338option).
339If set to a time in seconds, or a time in any of the formats documented in
340.Xr sshd_config 5 ,
341then the backgrounded master connection will automatically terminate
342after it has remained idle (with no client connections) for the
343specified time.
344.It Cm DynamicForward
345Specifies that a TCP port on the local machine be forwarded
346over the secure channel, and the application
347protocol is then used to determine where to connect to from the
348remote machine.
349.Pp
350The argument must be
351.Sm off
352.Oo Ar bind_address : Oc Ar port .
353.Sm on
354IPv6 addresses can be specified by enclosing addresses in square brackets.
355By default, the local port is bound in accordance with the
356.Cm GatewayPorts
357setting.
358However, an explicit
359.Ar bind_address
360may be used to bind the connection to a specific address.
361The
362.Ar bind_address
363of
364.Dq localhost
365indicates that the listening port be bound for local use only, while an
366empty address or
367.Sq *
368indicates that the port should be available from all interfaces.
369.Pp
370Currently the SOCKS4 and SOCKS5 protocols are supported, and
371.Xr ssh 1
372will act as a SOCKS server.
373Multiple forwardings may be specified, and
374additional forwardings can be given on the command line.
375Only the superuser can forward privileged ports.
376.It Cm EnableSSHKeysign
377Setting this option to
378.Dq yes
379in the global client configuration file
380.Pa /etc/ssh/ssh_config
381enables the use of the helper program
382.Xr ssh-keysign 8
383during
384.Cm HostbasedAuthentication .
385The argument must be
386.Dq yes
387or
388.Dq no .
389The default is
390.Dq no .
391This option should be placed in the non-hostspecific section.
392See
393.Xr ssh-keysign 8
394for more information.
395.It Cm EscapeChar
396Sets the escape character (default:
397.Ql ~ ) .
398The escape character can also
399be set on the command line.
400The argument should be a single character,
401.Ql ^
402followed by a letter, or
403.Dq none
404to disable the escape
405character entirely (making the connection transparent for binary
406data).
407.It Cm ExitOnForwardFailure
408Specifies whether
409.Xr ssh 1
410should terminate the connection if it cannot set up all requested
411dynamic, tunnel, local, and remote port forwardings.
412The argument must be
413.Dq yes
414or
415.Dq no .
416The default is
417.Dq no .
418.It Cm ForwardAgent
419Specifies whether the connection to the authentication agent (if any)
420will be forwarded to the remote machine.
421The argument must be
422.Dq yes
423or
424.Dq no .
425The default is
426.Dq no .
427.Pp
428Agent forwarding should be enabled with caution.
429Users with the ability to bypass file permissions on the remote host
430(for the agent's Unix-domain socket)
431can access the local agent through the forwarded connection.
432An attacker cannot obtain key material from the agent,
433however they can perform operations on the keys that enable them to
434authenticate using the identities loaded into the agent.
435.It Cm ForwardX11
436Specifies whether X11 connections will be automatically redirected
437over the secure channel and
438.Ev DISPLAY
439set.
440The argument must be
441.Dq yes
442or
443.Dq no .
444The default is
445.Dq no .
446.Pp
447X11 forwarding should be enabled with caution.
448Users with the ability to bypass file permissions on the remote host
449(for the user's X11 authorization database)
450can access the local X11 display through the forwarded connection.
451An attacker may then be able to perform activities such as keystroke monitoring
452if the
453.Cm ForwardX11Trusted
454option is also enabled.
455.It Cm ForwardX11Timeout
456Specify a timeout for untrusted X11 forwarding
457using the format described in the
458.Sx TIME FORMATS
459section of
460.Xr sshd_config 5 .
461X11 connections received by
462.Xr ssh 1
463after this time will be refused.
464The default is to disable untrusted X11 forwarding after twenty minutes has
465elapsed.
466.It Cm ForwardX11Trusted
467If this option is set to
468.Dq yes ,
469remote X11 clients will have full access to the original X11 display.
470.Pp
471If this option is set to
472.Dq no ,
473remote X11 clients will be considered untrusted and prevented
474from stealing or tampering with data belonging to trusted X11
475clients.
476Furthermore, the
477.Xr xauth 1
478token used for the session will be set to expire after 20 minutes.
479Remote clients will be refused access after this time.
480.Pp
481The default is
482.Dq no .
483.Pp
484See the X11 SECURITY extension specification for full details on
485the restrictions imposed on untrusted clients.
486.It Cm GatewayPorts
487Specifies whether remote hosts are allowed to connect to local
488forwarded ports.
489By default,
490.Xr ssh 1
491binds local port forwardings to the loopback address.
492This prevents other remote hosts from connecting to forwarded ports.
493.Cm GatewayPorts
494can be used to specify that ssh
495should bind local port forwardings to the wildcard address,
496thus allowing remote hosts to connect to forwarded ports.
497The argument must be
498.Dq yes
499or
500.Dq no .
501The default is
502.Dq no .
503.It Cm GlobalKnownHostsFile
504Specifies a file to use for the global
505host key database instead of
506.Pa /etc/ssh/ssh_known_hosts .
507.It Cm GSSAPIAuthentication
508Specifies whether user authentication based on GSSAPI is allowed.
509The default is
510.Dq no .
511Note that this option applies to protocol version 2 only.
512.It Cm GSSAPIDelegateCredentials
513Forward (delegate) credentials to the server.
514The default is
515.Dq no .
516Note that this option applies to protocol version 2 only.
517.It Cm HashKnownHosts
518Indicates that
519.Xr ssh 1
520should hash host names and addresses when they are added to
521.Pa ~/.ssh/known_hosts .
522These hashed names may be used normally by
523.Xr ssh 1
524and
525.Xr sshd 8 ,
526but they do not reveal identifying information should the file's contents
527be disclosed.
528The default is
529.Dq no .
530Note that existing names and addresses in known hosts files
531will not be converted automatically,
532but may be manually hashed using
533.Xr ssh-keygen 1 .
534.It Cm HostbasedAuthentication
535Specifies whether to try rhosts based authentication with public key
536authentication.
537The argument must be
538.Dq yes
539or
540.Dq no .
541The default is
542.Dq no .
543This option applies to protocol version 2 only and
544is similar to
545.Cm RhostsRSAAuthentication .
546.It Cm HostKeyAlgorithms
547Specifies the protocol version 2 host key algorithms
548that the client wants to use in order of preference.
549The default for this option is:
550.Dq ssh-rsa,ssh-dss .
551.It Cm HostKeyAlias
552Specifies an alias that should be used instead of the
553real host name when looking up or saving the host key
554in the host key database files.
555This option is useful for tunneling SSH connections
556or for multiple servers running on a single host.
557.It Cm HostName
558Specifies the real host name to log into.
559This can be used to specify nicknames or abbreviations for hosts.
560If the hostname contains the character sequence
561.Ql %h ,
562then this will be replaced with the host name specified on the commandline
563(this is useful for manipulating unqualified names).
564The default is the name given on the command line.
565Numeric IP addresses are also permitted (both on the command line and in
566.Cm HostName
567specifications).
568.It Cm IdentitiesOnly
569Specifies that
570.Xr ssh 1
571should only use the authentication identity files configured in the
572.Nm
573files,
574even if
575.Xr ssh-agent 1
576offers more identities.
577The argument to this keyword must be
578.Dq yes
579or
580.Dq no .
581This option is intended for situations where ssh-agent
582offers many different identities.
583The default is
584.Dq no .
585.It Cm IdentityFile
586Specifies a file from which the user's RSA or DSA authentication identity
587is read.
588The default is
589.Pa ~/.ssh/identity
590for protocol version 1, and
591.Pa ~/.ssh/id_rsa
592and
593.Pa ~/.ssh/id_dsa
594for protocol version 2.
595Additionally, any identities represented by the authentication agent
596will be used for authentication.
597.Xr ssh 1
598will try to load certificate information from the filename obtained by
599appending
600.Pa -cert.pub
601to the path of a specified
602.Cm IdentityFile .
603.Pp
604The file name may use the tilde
605syntax to refer to a user's home directory or one of the following
606escape characters:
607.Ql %d
608(local user's home directory),
609.Ql %u
610(local user name),
611.Ql %l
612(local host name),
613.Ql %h
614(remote host name) or
615.Ql %r
616(remote user name).
617.Pp
618It is possible to have
619multiple identity files specified in configuration files; all these
620identities will be tried in sequence.
621.It Cm KbdInteractiveAuthentication
622Specifies whether to use keyboard-interactive authentication.
623The argument to this keyword must be
624.Dq yes
625or
626.Dq no .
627The default is
628.Dq yes .
629.It Cm KbdInteractiveDevices
630Specifies the list of methods to use in keyboard-interactive authentication.
631Multiple method names must be comma-separated.
632The default is to use the server specified list.
633The methods available vary depending on what the server supports.
634For an OpenSSH server,
635it may be zero or more of:
636.Dq bsdauth ,
637.Dq pam ,
638and
639.Dq skey .
640.It Cm LocalCommand
641Specifies a command to execute on the local machine after successfully
642connecting to the server.
643The command string extends to the end of the line, and is executed with
644the user's shell.
645The following escape character substitutions will be performed:
646.Ql %d
647(local user's home directory),
648.Ql %h
649(remote host name),
650.Ql %l
651(local host name),
652.Ql %n
653(host name as provided on the command line),
654.Ql %p
655(remote port),
656.Ql %r
657(remote user name) or
658.Ql %u
659(local user name).
660.Pp
661The command is run synchronously and does not have access to the
662session of the
663.Xr ssh 1
664that spawned it.
665It should not be used for interactive commands.
666.Pp
667This directive is ignored unless
668.Cm PermitLocalCommand
669has been enabled.
670.It Cm LocalForward
671Specifies that a TCP port on the local machine be forwarded over
672the secure channel to the specified host and port from the remote machine.
673The first argument must be
674.Sm off
675.Oo Ar bind_address : Oc Ar port
676.Sm on
677and the second argument must be
678.Ar host : Ns Ar hostport .
679IPv6 addresses can be specified by enclosing addresses in square brackets.
680Multiple forwardings may be specified, and additional forwardings can be
681given on the command line.
682Only the superuser can forward privileged ports.
683By default, the local port is bound in accordance with the
684.Cm GatewayPorts
685setting.
686However, an explicit
687.Ar bind_address
688may be used to bind the connection to a specific address.
689The
690.Ar bind_address
691of
692.Dq localhost
693indicates that the listening port be bound for local use only, while an
694empty address or
695.Sq *
696indicates that the port should be available from all interfaces.
697.It Cm LogLevel
698Gives the verbosity level that is used when logging messages from
699.Xr ssh 1 .
700The possible values are:
701QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
702The default is INFO.
703DEBUG and DEBUG1 are equivalent.
704DEBUG2 and DEBUG3 each specify higher levels of verbose output.
705.It Cm MACs
706Specifies the MAC (message authentication code) algorithms
707in order of preference.
708The MAC algorithm is used in protocol version 2
709for data integrity protection.
710Multiple algorithms must be comma-separated.
711The default is:
712.Bd -literal -offset indent
713hmac-md5,hmac-sha1,umac-64@openssh.com,
714hmac-ripemd160,hmac-sha1-96,hmac-md5-96
715.Ed
716.It Cm NoHostAuthenticationForLocalhost
717This option can be used if the home directory is shared across machines.
718In this case localhost will refer to a different machine on each of
719the machines and the user will get many warnings about changed host keys.
720However, this option disables host authentication for localhost.
721The argument to this keyword must be
722.Dq yes
723or
724.Dq no .
725The default is to check the host key for localhost.
726.It Cm NumberOfPasswordPrompts
727Specifies the number of password prompts before giving up.
728The argument to this keyword must be an integer.
729The default is 3.
730.It Cm PasswordAuthentication
731Specifies whether to use password authentication.
732The argument to this keyword must be
733.Dq yes
734or
735.Dq no .
736The default is
737.Dq yes .
738.It Cm PermitLocalCommand
739Allow local command execution via the
740.Ic LocalCommand
741option or using the
742.Ic !\& Ns Ar command
743escape sequence in
744.Xr ssh 1 .
745The argument must be
746.Dq yes
747or
748.Dq no .
749The default is
750.Dq no .
751.It Cm PKCS11Provider
752Specifies which PKCS#11 provider to use.
753The argument to this keyword is the PKCS#11 shared libary
754.Xr ssh 1
755should use to communicate with a PKCS#11 token providing the user's
756private RSA key.
757.It Cm Port
758Specifies the port number to connect on the remote host.
759The default is 22.
760.It Cm PreferredAuthentications
761Specifies the order in which the client should try protocol 2
762authentication methods.
763This allows a client to prefer one method (e.g.\&
764.Cm keyboard-interactive )
765over another method (e.g.\&
766.Cm password ) .
767The default is:
768.Bd -literal -offset indent
769gssapi-with-mic,hostbased,publickey,
770keyboard-interactive,password
771.Ed
772.It Cm Protocol
773Specifies the protocol versions
774.Xr ssh 1
775should support in order of preference.
776The possible values are
777.Sq 1
778and
779.Sq 2 .
780Multiple versions must be comma-separated.
781When this option is set to
782.Dq 2,1
783.Nm ssh
784will try version 2 and fall back to version 1
785if version 2 is not available.
786The default is
787.Sq 2 .
788.It Cm ProxyCommand
789Specifies the command to use to connect to the server.
790The command
791string extends to the end of the line, and is executed with
792the user's shell.
793In the command string, any occurrence of
794.Ql %h
795will be substituted by the host name to
796connect,
797.Ql %p
798by the port, and
799.Ql %r
800by the remote user name.
801The command can be basically anything,
802and should read from its standard input and write to its standard output.
803It should eventually connect an
804.Xr sshd 8
805server running on some machine, or execute
806.Ic sshd -i
807somewhere.
808Host key management will be done using the
809HostName of the host being connected (defaulting to the name typed by
810the user).
811Setting the command to
812.Dq none
813disables this option entirely.
814Note that
815.Cm CheckHostIP
816is not available for connects with a proxy command.
817.Pp
818This directive is useful in conjunction with
819.Xr nc 1
820and its proxy support.
821For example, the following directive would connect via an HTTP proxy at
822192.0.2.0:
823.Bd -literal -offset 3n
824ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
825.Ed
826.It Cm PubkeyAuthentication
827Specifies whether to try public key authentication.
828The argument to this keyword must be
829.Dq yes
830or
831.Dq no .
832The default is
833.Dq yes .
834This option applies to protocol version 2 only.
835.It Cm RekeyLimit
836Specifies the maximum amount of data that may be transmitted before the
837session key is renegotiated.
838The argument is the number of bytes, with an optional suffix of
839.Sq K ,
840.Sq M ,
841or
842.Sq G
843to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
844The default is between
845.Sq 1G
846and
847.Sq 4G ,
848depending on the cipher.
849This option applies to protocol version 2 only.
850.It Cm RemoteForward
851Specifies that a TCP port on the remote machine be forwarded over
852the secure channel to the specified host and port from the local machine.
853The first argument must be
854.Sm off
855.Oo Ar bind_address : Oc Ar port
856.Sm on
857and the second argument must be
858.Ar host : Ns Ar hostport .
859IPv6 addresses can be specified by enclosing addresses in square brackets.
860Multiple forwardings may be specified, and additional
861forwardings can be given on the command line.
862Privileged ports can be forwarded only when
863logging in as root on the remote machine.
864.Pp
865If the
866.Ar port
867argument is
868.Ql 0 ,
869the listen port will be dynamically allocated on the server and reported
870to the client at run time.
871.Pp
872If the
873.Ar bind_address
874is not specified, the default is to only bind to loopback addresses.
875If the
876.Ar bind_address
877is
878.Ql *
879or an empty string, then the forwarding is requested to listen on all
880interfaces.
881Specifying a remote
882.Ar bind_address
883will only succeed if the server's
884.Cm GatewayPorts
885option is enabled (see
886.Xr sshd_config 5 ) .
887.It Cm RhostsRSAAuthentication
888Specifies whether to try rhosts based authentication with RSA host
889authentication.
890The argument must be
891.Dq yes
892or
893.Dq no .
894The default is
895.Dq no .
896This option applies to protocol version 1 only and requires
897.Xr ssh 1
898to be setuid root.
899.It Cm RSAAuthentication
900Specifies whether to try RSA authentication.
901The argument to this keyword must be
902.Dq yes
903or
904.Dq no .
905RSA authentication will only be
906attempted if the identity file exists, or an authentication agent is
907running.
908The default is
909.Dq yes .
910Note that this option applies to protocol version 1 only.
911.It Cm SendEnv
912Specifies what variables from the local
913.Xr environ 7
914should be sent to the server.
915Note that environment passing is only supported for protocol 2.
916The server must also support it, and the server must be configured to
917accept these environment variables.
918Refer to
919.Cm AcceptEnv
920in
921.Xr sshd_config 5
922for how to configure the server.
923Variables are specified by name, which may contain wildcard characters.
924Multiple environment variables may be separated by whitespace or spread
925across multiple
926.Cm SendEnv
927directives.
928The default is not to send any environment variables.
929.Pp
930See
931.Sx PATTERNS
932for more information on patterns.
933.It Cm ServerAliveCountMax
934Sets the number of server alive messages (see below) which may be
935sent without
936.Xr ssh 1
937receiving any messages back from the server.
938If this threshold is reached while server alive messages are being sent,
939ssh will disconnect from the server, terminating the session.
940It is important to note that the use of server alive messages is very
941different from
942.Cm TCPKeepAlive
943(below).
944The server alive messages are sent through the encrypted channel
945and therefore will not be spoofable.
946The TCP keepalive option enabled by
947.Cm TCPKeepAlive
948is spoofable.
949The server alive mechanism is valuable when the client or
950server depend on knowing when a connection has become inactive.
951.Pp
952The default value is 3.
953If, for example,
954.Cm ServerAliveInterval
955(see below) is set to 15 and
956.Cm ServerAliveCountMax
957is left at the default, if the server becomes unresponsive,
958ssh will disconnect after approximately 45 seconds.
959This option applies to protocol version 2 only.
960.It Cm ServerAliveInterval
961Sets a timeout interval in seconds after which if no data has been received
962from the server,
963.Xr ssh 1
964will send a message through the encrypted
965channel to request a response from the server.
966The default
967is 0, indicating that these messages will not be sent to the server.
968This option applies to protocol version 2 only.
969.It Cm StrictHostKeyChecking
970If this flag is set to
971.Dq yes ,
972.Xr ssh 1
973will never automatically add host keys to the
974.Pa ~/.ssh/known_hosts
975file, and refuses to connect to hosts whose host key has changed.
976This provides maximum protection against trojan horse attacks,
977though it can be annoying when the
978.Pa /etc/ssh/ssh_known_hosts
979file is poorly maintained or when connections to new hosts are
980frequently made.
981This option forces the user to manually
982add all new hosts.
983If this flag is set to
984.Dq no ,
985ssh will automatically add new host keys to the
986user known hosts files.
987If this flag is set to
988.Dq ask ,
989new host keys
990will be added to the user known host files only after the user
991has confirmed that is what they really want to do, and
992ssh will refuse to connect to hosts whose host key has changed.
993The host keys of
994known hosts will be verified automatically in all cases.
995The argument must be
996.Dq yes ,
997.Dq no ,
998or
999.Dq ask .
1000The default is
1001.Dq ask .
1002.It Cm TCPKeepAlive
1003Specifies whether the system should send TCP keepalive messages to the
1004other side.
1005If they are sent, death of the connection or crash of one
1006of the machines will be properly noticed.
1007However, this means that
1008connections will die if the route is down temporarily, and some people
1009find it annoying.
1010.Pp
1011The default is
1012.Dq yes
1013(to send TCP keepalive messages), and the client will notice
1014if the network goes down or the remote host dies.
1015This is important in scripts, and many users want it too.
1016.Pp
1017To disable TCP keepalive messages, the value should be set to
1018.Dq no .
1019.It Cm Tunnel
1020Request
1021.Xr tun 4
1022device forwarding between the client and the server.
1023The argument must be
1024.Dq yes ,
1025.Dq point-to-point
1026(layer 3),
1027.Dq ethernet
1028(layer 2),
1029or
1030.Dq no .
1031Specifying
1032.Dq yes
1033requests the default tunnel mode, which is
1034.Dq point-to-point .
1035The default is
1036.Dq no .
1037.It Cm TunnelDevice
1038Specifies the
1039.Xr tun 4
1040devices to open on the client
1041.Pq Ar local_tun
1042and the server
1043.Pq Ar remote_tun .
1044.Pp
1045The argument must be
1046.Sm off
1047.Ar local_tun Op : Ar remote_tun .
1048.Sm on
1049The devices may be specified by numerical ID or the keyword
1050.Dq any ,
1051which uses the next available tunnel device.
1052If
1053.Ar remote_tun
1054is not specified, it defaults to
1055.Dq any .
1056The default is
1057.Dq any:any .
1058.It Cm UsePrivilegedPort
1059Specifies whether to use a privileged port for outgoing connections.
1060The argument must be
1061.Dq yes
1062or
1063.Dq no .
1064The default is
1065.Dq no .
1066If set to
1067.Dq yes ,
1068.Xr ssh 1
1069must be setuid root.
1070Note that this option must be set to
1071.Dq yes
1072for
1073.Cm RhostsRSAAuthentication
1074with older servers.
1075.It Cm User
1076Specifies the user to log in as.
1077This can be useful when a different user name is used on different machines.
1078This saves the trouble of
1079having to remember to give the user name on the command line.
1080.It Cm UserKnownHostsFile
1081Specifies a file to use for the user
1082host key database instead of
1083.Pa ~/.ssh/known_hosts .
1084.It Cm VerifyHostKeyDNS
1085Specifies whether to verify the remote key using DNS and SSHFP resource
1086records.
1087If this option is set to
1088.Dq yes ,
1089the client will implicitly trust keys that match a secure fingerprint
1090from DNS.
1091Insecure fingerprints will be handled as if this option was set to
1092.Dq ask .
1093If this option is set to
1094.Dq ask ,
1095information on fingerprint match will be displayed, but the user will still
1096need to confirm new host keys according to the
1097.Cm StrictHostKeyChecking
1098option.
1099The argument must be
1100.Dq yes ,
1101.Dq no ,
1102or
1103.Dq ask .
1104The default is
1105.Dq no .
1106Note that this option applies to protocol version 2 only.
1107.Pp
1108See also
1109.Sx VERIFYING HOST KEYS
1110in
1111.Xr ssh 1 .
1112.It Cm VersionAddendum
1113Specifies a string to append to the regular version string to identify
1114OS- or site-specific modifications.
1115The default is
1116.Dq DragonFly-20090620 .
1117.It Cm VisualHostKey
1118If this flag is set to
1119.Dq yes ,
1120an ASCII art representation of the remote host key fingerprint is
1121printed in addition to the hex fingerprint string at login and
1122for unknown host keys.
1123If this flag is set to
1124.Dq no ,
1125no fingerprint strings are printed at login and
1126only the hex fingerprint string will be printed for unknown host keys.
1127The default is
1128.Dq no .
1129.It Cm XAuthLocation
1130Specifies the full pathname of the
1131.Xr xauth 1
1132program.
1133The default is
1134.Pa /usr/X11R6/bin/xauth .
1135.El
1136.Sh PATTERNS
1137A
1138.Em pattern
1139consists of zero or more non-whitespace characters,
1140.Sq *
1141(a wildcard that matches zero or more characters),
1142or
1143.Sq ?\&
1144(a wildcard that matches exactly one character).
1145For example, to specify a set of declarations for any host in the
1146.Dq .co.uk
1147set of domains,
1148the following pattern could be used:
1149.Pp
1150.Dl Host *.co.uk
1151.Pp
1152The following pattern
1153would match any host in the 192.168.0.[0-9] network range:
1154.Pp
1155.Dl Host 192.168.0.?
1156.Pp
1157A
1158.Em pattern-list
1159is a comma-separated list of patterns.
1160Patterns within pattern-lists may be negated
1161by preceding them with an exclamation mark
1162.Pq Sq !\& .
1163For example,
1164to allow a key to be used from anywhere within an organisation
1165except from the
1166.Dq dialup
1167pool,
1168the following entry (in authorized_keys) could be used:
1169.Pp
1170.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1171.Sh FILES
1172.Bl -tag -width Ds
1173.It Pa ~/.ssh/config
1174This is the per-user configuration file.
1175The format of this file is described above.
1176This file is used by the SSH client.
1177Because of the potential for abuse, this file must have strict permissions:
1178read/write for the user, and not accessible by others.
1179.It Pa /etc/ssh/ssh_config
1180Systemwide configuration file.
1181This file provides defaults for those
1182values that are not specified in the user's configuration file, and
1183for those users who do not have a configuration file.
1184This file must be world-readable.
1185.El
1186.Sh SEE ALSO
1187.Xr ssh 1
1188.Sh AUTHORS
1189OpenSSH is a derivative of the original and free
1190ssh 1.2.12 release by Tatu Ylonen.
1191Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1192Theo de Raadt and Dug Song
1193removed many bugs, re-added newer features and
1194created OpenSSH.
1195Markus Friedl contributed the support for SSH
1196protocol versions 1.5 and 2.0.
1197