xref: /dragonfly/crypto/openssh/ssh_config.5 (revision cb5eb4f1)
1.\"  -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\"                    All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose.  Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\"    notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\"    notice, this list of conditions and the following disclaimer in the
24.\"    documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: ssh_config.5,v 1.119 2009/02/22 23:50:57 djm Exp $
38.Dd $Mdocdate: February 22 2009 $
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Nm ~/.ssh/config
46.Nm /etc/ssh/ssh_config
47.Sh DESCRIPTION
48.Xr ssh 1
49obtains configuration data from the following sources in
50the following order:
51.Pp
52.Bl -enum -offset indent -compact
53.It
54command-line options
55.It
56user's configuration file
57.Pq Pa ~/.ssh/config
58.It
59system-wide configuration file
60.Pq Pa /etc/ssh/ssh_config
61.El
62.Pp
63For each parameter, the first obtained value
64will be used.
65The configuration files contain sections separated by
66.Dq Host
67specifications, and that section is only applied for hosts that
68match one of the patterns given in the specification.
69The matched host name is the one given on the command line.
70.Pp
71Since the first obtained value for each parameter is used, more
72host-specific declarations should be given near the beginning of the
73file, and general defaults at the end.
74.Pp
75The configuration file has the following format:
76.Pp
77Empty lines and lines starting with
78.Ql #
79are comments.
80Otherwise a line is of the format
81.Dq keyword arguments .
82Configuration options may be separated by whitespace or
83optional whitespace and exactly one
84.Ql = ;
85the latter format is useful to avoid the need to quote whitespace
86when specifying configuration options using the
87.Nm ssh ,
88.Nm scp ,
89and
90.Nm sftp
91.Fl o
92option.
93Arguments may optionally be enclosed in double quotes
94.Pq \&"
95in order to represent arguments containing spaces.
96.Pp
97The possible
98keywords and their meanings are as follows (note that
99keywords are case-insensitive and arguments are case-sensitive):
100.Bl -tag -width Ds
101.It Cm Host
102Restricts the following declarations (up to the next
103.Cm Host
104keyword) to be only for those hosts that match one of the patterns
105given after the keyword.
106If more than one pattern is provided, they should be separated by whitespace.
107A single
108.Ql *
109as a pattern can be used to provide global
110defaults for all hosts.
111The host is the
112.Ar hostname
113argument given on the command line (i.e. the name is not converted to
114a canonicalized host name before matching).
115.Pp
116See
117.Sx PATTERNS
118for more information on patterns.
119.It Cm AddressFamily
120Specifies which address family to use when connecting.
121Valid arguments are
122.Dq any ,
123.Dq inet
124(use IPv4 only), or
125.Dq inet6
126(use IPv6 only).
127.It Cm BatchMode
128If set to
129.Dq yes ,
130passphrase/password querying will be disabled.
131This option is useful in scripts and other batch jobs where no user
132is present to supply the password.
133The argument must be
134.Dq yes
135or
136.Dq no .
137The default is
138.Dq no .
139.It Cm BindAddress
140Use the specified address on the local machine as the source address of
141the connection.
142Only useful on systems with more than one address.
143Note that this option does not work if
144.Cm UsePrivilegedPort
145is set to
146.Dq yes .
147.It Cm ChallengeResponseAuthentication
148Specifies whether to use challenge-response authentication.
149The argument to this keyword must be
150.Dq yes
151or
152.Dq no .
153The default is
154.Dq yes .
155.It Cm CheckHostIP
156If this flag is set to
157.Dq yes ,
158.Xr ssh 1
159will additionally check the host IP address in the
160.Pa known_hosts
161file.
162This allows ssh to detect if a host key changed due to DNS spoofing.
163If the option is set to
164.Dq no ,
165the check will not be executed.
166The default is
167.Dq yes .
168.It Cm Cipher
169Specifies the cipher to use for encrypting the session
170in protocol version 1.
171Currently,
172.Dq blowfish ,
173.Dq 3des ,
174and
175.Dq des
176are supported.
177.Ar des
178is only supported in the
179.Xr ssh 1
180client for interoperability with legacy protocol 1 implementations
181that do not support the
182.Ar 3des
183cipher.
184Its use is strongly discouraged due to cryptographic weaknesses.
185The default is
186.Dq 3des .
187.It Cm Ciphers
188Specifies the ciphers allowed for protocol version 2
189in order of preference.
190Multiple ciphers must be comma-separated.
191The supported ciphers are
192.Dq 3des-cbc ,
193.Dq aes128-cbc ,
194.Dq aes192-cbc ,
195.Dq aes256-cbc ,
196.Dq aes128-ctr ,
197.Dq aes192-ctr ,
198.Dq aes256-ctr ,
199.Dq arcfour128 ,
200.Dq arcfour256 ,
201.Dq arcfour ,
202.Dq blowfish-cbc ,
203and
204.Dq cast128-cbc .
205The default is:
206.Bd -literal -offset 3n
207aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
209aes256-cbc,arcfour
210.Ed
211.It Cm ClearAllForwardings
212Specifies that all local, remote, and dynamic port forwardings
213specified in the configuration files or on the command line be
214cleared.
215This option is primarily useful when used from the
216.Xr ssh 1
217command line to clear port forwardings set in
218configuration files, and is automatically set by
219.Xr scp 1
220and
221.Xr sftp 1 .
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
228.It Cm Compression
229Specifies whether to use compression.
230The argument must be
231.Dq yes
232or
233.Dq no .
234The default is
235.Dq no .
236.It Cm CompressionLevel
237Specifies the compression level to use if compression is enabled.
238The argument must be an integer from 1 (fast) to 9 (slow, best).
239The default level is 6, which is good for most applications.
240The meaning of the values is the same as in
241.Xr gzip 1 .
242Note that this option applies to protocol version 1 only.
243.It Cm ConnectionAttempts
244Specifies the number of tries (one per second) to make before exiting.
245The argument must be an integer.
246This may be useful in scripts if the connection sometimes fails.
247The default is 1.
248.It Cm ConnectTimeout
249Specifies the timeout (in seconds) used when connecting to the
250SSH server, instead of using the default system TCP timeout.
251This value is used only when the target is down or really unreachable,
252not when it refuses the connection.
253.It Cm ControlMaster
254Enables the sharing of multiple sessions over a single network connection.
255When set to
256.Dq yes ,
257.Xr ssh 1
258will listen for connections on a control socket specified using the
259.Cm ControlPath
260argument.
261Additional sessions can connect to this socket using the same
262.Cm ControlPath
263with
264.Cm ControlMaster
265set to
266.Dq no
267(the default).
268These sessions will try to reuse the master instance's network connection
269rather than initiating new ones, but will fall back to connecting normally
270if the control socket does not exist, or is not listening.
271.Pp
272Setting this to
273.Dq ask
274will cause ssh
275to listen for control connections, but require confirmation using the
276.Ev SSH_ASKPASS
277program before they are accepted (see
278.Xr ssh-add 1
279for details).
280If the
281.Cm ControlPath
282cannot be opened,
283ssh will continue without connecting to a master instance.
284.Pp
285X11 and
286.Xr ssh-agent 1
287forwarding is supported over these multiplexed connections, however the
288display and agent forwarded will be the one belonging to the master
289connection i.e. it is not possible to forward multiple displays or agents.
290.Pp
291Two additional options allow for opportunistic multiplexing: try to use a
292master connection but fall back to creating a new one if one does not already
293exist.
294These options are:
295.Dq auto
296and
297.Dq autoask .
298The latter requires confirmation like the
299.Dq ask
300option.
301.It Cm ControlPath
302Specify the path to the control socket used for connection sharing as described
303in the
304.Cm ControlMaster
305section above or the string
306.Dq none
307to disable connection sharing.
308In the path,
309.Ql %l
310will be substituted by the local host name,
311.Ql %h
312will be substituted by the target host name,
313.Ql %p
314the port, and
315.Ql %r
316by the remote login username.
317It is recommended that any
318.Cm ControlPath
319used for opportunistic connection sharing include
320at least %h, %p, and %r.
321This ensures that shared connections are uniquely identified.
322.It Cm DynamicForward
323Specifies that a TCP port on the local machine be forwarded
324over the secure channel, and the application
325protocol is then used to determine where to connect to from the
326remote machine.
327.Pp
328The argument must be
329.Sm off
330.Oo Ar bind_address : Oc Ar port .
331.Sm on
332IPv6 addresses can be specified by enclosing addresses in square brackets or
333by using an alternative syntax:
334.Oo Ar bind_address Ns / Oc Ns Ar port .
335By default, the local port is bound in accordance with the
336.Cm GatewayPorts
337setting.
338However, an explicit
339.Ar bind_address
340may be used to bind the connection to a specific address.
341The
342.Ar bind_address
343of
344.Dq localhost
345indicates that the listening port be bound for local use only, while an
346empty address or
347.Sq *
348indicates that the port should be available from all interfaces.
349.Pp
350Currently the SOCKS4 and SOCKS5 protocols are supported, and
351.Xr ssh 1
352will act as a SOCKS server.
353Multiple forwardings may be specified, and
354additional forwardings can be given on the command line.
355Only the superuser can forward privileged ports.
356.It Cm EnableSSHKeysign
357Setting this option to
358.Dq yes
359in the global client configuration file
360.Pa /etc/ssh/ssh_config
361enables the use of the helper program
362.Xr ssh-keysign 8
363during
364.Cm HostbasedAuthentication .
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
371This option should be placed in the non-hostspecific section.
372See
373.Xr ssh-keysign 8
374for more information.
375.It Cm EscapeChar
376Sets the escape character (default:
377.Ql ~ ) .
378The escape character can also
379be set on the command line.
380The argument should be a single character,
381.Ql ^
382followed by a letter, or
383.Dq none
384to disable the escape
385character entirely (making the connection transparent for binary
386data).
387.It Cm ExitOnForwardFailure
388Specifies whether
389.Xr ssh 1
390should terminate the connection if it cannot set up all requested
391dynamic, tunnel, local, and remote port forwardings.
392The argument must be
393.Dq yes
394or
395.Dq no .
396The default is
397.Dq no .
398.It Cm ForwardAgent
399Specifies whether the connection to the authentication agent (if any)
400will be forwarded to the remote machine.
401The argument must be
402.Dq yes
403or
404.Dq no .
405The default is
406.Dq no .
407.Pp
408Agent forwarding should be enabled with caution.
409Users with the ability to bypass file permissions on the remote host
410(for the agent's Unix-domain socket)
411can access the local agent through the forwarded connection.
412An attacker cannot obtain key material from the agent,
413however they can perform operations on the keys that enable them to
414authenticate using the identities loaded into the agent.
415.It Cm ForwardX11
416Specifies whether X11 connections will be automatically redirected
417over the secure channel and
418.Ev DISPLAY
419set.
420The argument must be
421.Dq yes
422or
423.Dq no .
424The default is
425.Dq no .
426.Pp
427X11 forwarding should be enabled with caution.
428Users with the ability to bypass file permissions on the remote host
429(for the user's X11 authorization database)
430can access the local X11 display through the forwarded connection.
431An attacker may then be able to perform activities such as keystroke monitoring
432if the
433.Cm ForwardX11Trusted
434option is also enabled.
435.It Cm ForwardX11Trusted
436If this option is set to
437.Dq yes ,
438remote X11 clients will have full access to the original X11 display.
439.Pp
440If this option is set to
441.Dq no ,
442remote X11 clients will be considered untrusted and prevented
443from stealing or tampering with data belonging to trusted X11
444clients.
445Furthermore, the
446.Xr xauth 1
447token used for the session will be set to expire after 20 minutes.
448Remote clients will be refused access after this time.
449.Pp
450The default is
451.Dq no .
452.Pp
453See the X11 SECURITY extension specification for full details on
454the restrictions imposed on untrusted clients.
455.It Cm GatewayPorts
456Specifies whether remote hosts are allowed to connect to local
457forwarded ports.
458By default,
459.Xr ssh 1
460binds local port forwardings to the loopback address.
461This prevents other remote hosts from connecting to forwarded ports.
462.Cm GatewayPorts
463can be used to specify that ssh
464should bind local port forwardings to the wildcard address,
465thus allowing remote hosts to connect to forwarded ports.
466The argument must be
467.Dq yes
468or
469.Dq no .
470The default is
471.Dq no .
472.It Cm GlobalKnownHostsFile
473Specifies a file to use for the global
474host key database instead of
475.Pa /etc/ssh/ssh_known_hosts .
476.It Cm GSSAPIAuthentication
477Specifies whether user authentication based on GSSAPI is allowed.
478The default is
479.Dq no .
480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPIDelegateCredentials
482Forward (delegate) credentials to the server.
483The default is
484.Dq no .
485Note that this option applies to protocol version 2 only.
486.It Cm HashKnownHosts
487Indicates that
488.Xr ssh 1
489should hash host names and addresses when they are added to
490.Pa ~/.ssh/known_hosts .
491These hashed names may be used normally by
492.Xr ssh 1
493and
494.Xr sshd 8 ,
495but they do not reveal identifying information should the file's contents
496be disclosed.
497The default is
498.Dq no .
499Note that existing names and addresses in known hosts files
500will not be converted automatically,
501but may be manually hashed using
502.Xr ssh-keygen 1 .
503.It Cm HostbasedAuthentication
504Specifies whether to try rhosts based authentication with public key
505authentication.
506The argument must be
507.Dq yes
508or
509.Dq no .
510The default is
511.Dq no .
512This option applies to protocol version 2 only and
513is similar to
514.Cm RhostsRSAAuthentication .
515.It Cm HostKeyAlgorithms
516Specifies the protocol version 2 host key algorithms
517that the client wants to use in order of preference.
518The default for this option is:
519.Dq ssh-rsa,ssh-dss .
520.It Cm HostKeyAlias
521Specifies an alias that should be used instead of the
522real host name when looking up or saving the host key
523in the host key database files.
524This option is useful for tunneling SSH connections
525or for multiple servers running on a single host.
526.It Cm HostName
527Specifies the real host name to log into.
528This can be used to specify nicknames or abbreviations for hosts.
529The default is the name given on the command line.
530Numeric IP addresses are also permitted (both on the command line and in
531.Cm HostName
532specifications).
533.It Cm IdentitiesOnly
534Specifies that
535.Xr ssh 1
536should only use the authentication identity files configured in the
537.Nm
538files,
539even if
540.Xr ssh-agent 1
541offers more identities.
542The argument to this keyword must be
543.Dq yes
544or
545.Dq no .
546This option is intended for situations where ssh-agent
547offers many different identities.
548The default is
549.Dq no .
550.It Cm IdentityFile
551Specifies a file from which the user's RSA or DSA authentication identity
552is read.
553The default is
554.Pa ~/.ssh/identity
555for protocol version 1, and
556.Pa ~/.ssh/id_rsa
557and
558.Pa ~/.ssh/id_dsa
559for protocol version 2.
560Additionally, any identities represented by the authentication agent
561will be used for authentication.
562.Pp
563The file name may use the tilde
564syntax to refer to a user's home directory or one of the following
565escape characters:
566.Ql %d
567(local user's home directory),
568.Ql %u
569(local user name),
570.Ql %l
571(local host name),
572.Ql %h
573(remote host name) or
574.Ql %r
575(remote user name).
576.Pp
577It is possible to have
578multiple identity files specified in configuration files; all these
579identities will be tried in sequence.
580.It Cm KbdInteractiveAuthentication
581Specifies whether to use keyboard-interactive authentication.
582The argument to this keyword must be
583.Dq yes
584or
585.Dq no .
586The default is
587.Dq yes .
588.It Cm KbdInteractiveDevices
589Specifies the list of methods to use in keyboard-interactive authentication.
590Multiple method names must be comma-separated.
591The default is to use the server specified list.
592The methods available vary depending on what the server supports.
593For an OpenSSH server,
594it may be zero or more of:
595.Dq bsdauth ,
596.Dq pam ,
597and
598.Dq skey .
599.It Cm LocalCommand
600Specifies a command to execute on the local machine after successfully
601connecting to the server.
602The command string extends to the end of the line, and is executed with
603the user's shell.
604The following escape character substitutions will be performed:
605.Ql %d
606(local user's home directory),
607.Ql %h
608(remote host name),
609.Ql %l
610(local host name),
611.Ql %n
612(host name as provided on the command line),
613.Ql %p
614(remote port),
615.Ql %r
616(remote user name) or
617.Ql %u
618(local user name).
619This directive is ignored unless
620.Cm PermitLocalCommand
621has been enabled.
622.It Cm LocalForward
623Specifies that a TCP port on the local machine be forwarded over
624the secure channel to the specified host and port from the remote machine.
625The first argument must be
626.Sm off
627.Oo Ar bind_address : Oc Ar port
628.Sm on
629and the second argument must be
630.Ar host : Ns Ar hostport .
631IPv6 addresses can be specified by enclosing addresses in square brackets or
632by using an alternative syntax:
633.Oo Ar bind_address Ns / Oc Ns Ar port
634and
635.Ar host Ns / Ns Ar hostport .
636Multiple forwardings may be specified, and additional forwardings can be
637given on the command line.
638Only the superuser can forward privileged ports.
639By default, the local port is bound in accordance with the
640.Cm GatewayPorts
641setting.
642However, an explicit
643.Ar bind_address
644may be used to bind the connection to a specific address.
645The
646.Ar bind_address
647of
648.Dq localhost
649indicates that the listening port be bound for local use only, while an
650empty address or
651.Sq *
652indicates that the port should be available from all interfaces.
653.It Cm LogLevel
654Gives the verbosity level that is used when logging messages from
655.Xr ssh 1 .
656The possible values are:
657QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
658The default is INFO.
659DEBUG and DEBUG1 are equivalent.
660DEBUG2 and DEBUG3 each specify higher levels of verbose output.
661.It Cm MACs
662Specifies the MAC (message authentication code) algorithms
663in order of preference.
664The MAC algorithm is used in protocol version 2
665for data integrity protection.
666Multiple algorithms must be comma-separated.
667The default is:
668.Bd -literal -offset indent
669hmac-md5,hmac-sha1,umac-64@openssh.com,
670hmac-ripemd160,hmac-sha1-96,hmac-md5-96
671.Ed
672.It Cm NoHostAuthenticationForLocalhost
673This option can be used if the home directory is shared across machines.
674In this case localhost will refer to a different machine on each of
675the machines and the user will get many warnings about changed host keys.
676However, this option disables host authentication for localhost.
677The argument to this keyword must be
678.Dq yes
679or
680.Dq no .
681The default is to check the host key for localhost.
682.It Cm NumberOfPasswordPrompts
683Specifies the number of password prompts before giving up.
684The argument to this keyword must be an integer.
685The default is 3.
686.It Cm PasswordAuthentication
687Specifies whether to use password authentication.
688The argument to this keyword must be
689.Dq yes
690or
691.Dq no .
692The default is
693.Dq yes .
694.It Cm PermitLocalCommand
695Allow local command execution via the
696.Ic LocalCommand
697option or using the
698.Ic !\& Ns Ar command
699escape sequence in
700.Xr ssh 1 .
701The argument must be
702.Dq yes
703or
704.Dq no .
705The default is
706.Dq no .
707.It Cm Port
708Specifies the port number to connect on the remote host.
709The default is 22.
710.It Cm PreferredAuthentications
711Specifies the order in which the client should try protocol 2
712authentication methods.
713This allows a client to prefer one method (e.g.\&
714.Cm keyboard-interactive )
715over another method (e.g.\&
716.Cm password )
717The default for this option is:
718.Do gssapi-with-mic ,
719hostbased,
720publickey,
721keyboard-interactive,
722password
723.Dc .
724.It Cm Protocol
725Specifies the protocol versions
726.Xr ssh 1
727should support in order of preference.
728The possible values are
729.Sq 1
730and
731.Sq 2 .
732Multiple versions must be comma-separated.
733The default is
734.Dq 2,1 .
735This means that ssh
736tries version 2 and falls back to version 1
737if version 2 is not available.
738.It Cm ProxyCommand
739Specifies the command to use to connect to the server.
740The command
741string extends to the end of the line, and is executed with
742the user's shell.
743In the command string,
744.Ql %h
745will be substituted by the host name to
746connect and
747.Ql %p
748by the port.
749The command can be basically anything,
750and should read from its standard input and write to its standard output.
751It should eventually connect an
752.Xr sshd 8
753server running on some machine, or execute
754.Ic sshd -i
755somewhere.
756Host key management will be done using the
757HostName of the host being connected (defaulting to the name typed by
758the user).
759Setting the command to
760.Dq none
761disables this option entirely.
762Note that
763.Cm CheckHostIP
764is not available for connects with a proxy command.
765.Pp
766This directive is useful in conjunction with
767.Xr nc 1
768and its proxy support.
769For example, the following directive would connect via an HTTP proxy at
770192.0.2.0:
771.Bd -literal -offset 3n
772ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
773.Ed
774.It Cm PubkeyAuthentication
775Specifies whether to try public key authentication.
776The argument to this keyword must be
777.Dq yes
778or
779.Dq no .
780The default is
781.Dq yes .
782This option applies to protocol version 2 only.
783.It Cm RekeyLimit
784Specifies the maximum amount of data that may be transmitted before the
785session key is renegotiated.
786The argument is the number of bytes, with an optional suffix of
787.Sq K ,
788.Sq M ,
789or
790.Sq G
791to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
792The default is between
793.Sq 1G
794and
795.Sq 4G ,
796depending on the cipher.
797This option applies to protocol version 2 only.
798.It Cm RemoteForward
799Specifies that a TCP port on the remote machine be forwarded over
800the secure channel to the specified host and port from the local machine.
801The first argument must be
802.Sm off
803.Oo Ar bind_address : Oc Ar port
804.Sm on
805and the second argument must be
806.Ar host : Ns Ar hostport .
807IPv6 addresses can be specified by enclosing addresses in square brackets
808or by using an alternative syntax:
809.Oo Ar bind_address Ns / Oc Ns Ar port
810and
811.Ar host Ns / Ns Ar hostport .
812Multiple forwardings may be specified, and additional
813forwardings can be given on the command line.
814Privileged ports can be forwarded only when
815logging in as root on the remote machine.
816.Pp
817If the
818.Ar port
819argument is
820.Ql 0 ,
821the listen port will be dynamically allocated on the server and reported
822to the client at run time.
823.Pp
824If the
825.Ar bind_address
826is not specified, the default is to only bind to loopback addresses.
827If the
828.Ar bind_address
829is
830.Ql *
831or an empty string, then the forwarding is requested to listen on all
832interfaces.
833Specifying a remote
834.Ar bind_address
835will only succeed if the server's
836.Cm GatewayPorts
837option is enabled (see
838.Xr sshd_config 5 ) .
839.It Cm RhostsRSAAuthentication
840Specifies whether to try rhosts based authentication with RSA host
841authentication.
842The argument must be
843.Dq yes
844or
845.Dq no .
846The default is
847.Dq no .
848This option applies to protocol version 1 only and requires
849.Xr ssh 1
850to be setuid root.
851.It Cm RSAAuthentication
852Specifies whether to try RSA authentication.
853The argument to this keyword must be
854.Dq yes
855or
856.Dq no .
857RSA authentication will only be
858attempted if the identity file exists, or an authentication agent is
859running.
860The default is
861.Dq yes .
862Note that this option applies to protocol version 1 only.
863.It Cm SendEnv
864Specifies what variables from the local
865.Xr environ 7
866should be sent to the server.
867Note that environment passing is only supported for protocol 2.
868The server must also support it, and the server must be configured to
869accept these environment variables.
870Refer to
871.Cm AcceptEnv
872in
873.Xr sshd_config 5
874for how to configure the server.
875Variables are specified by name, which may contain wildcard characters.
876Multiple environment variables may be separated by whitespace or spread
877across multiple
878.Cm SendEnv
879directives.
880The default is not to send any environment variables.
881.Pp
882See
883.Sx PATTERNS
884for more information on patterns.
885.It Cm ServerAliveCountMax
886Sets the number of server alive messages (see below) which may be
887sent without
888.Xr ssh 1
889receiving any messages back from the server.
890If this threshold is reached while server alive messages are being sent,
891ssh will disconnect from the server, terminating the session.
892It is important to note that the use of server alive messages is very
893different from
894.Cm TCPKeepAlive
895(below).
896The server alive messages are sent through the encrypted channel
897and therefore will not be spoofable.
898The TCP keepalive option enabled by
899.Cm TCPKeepAlive
900is spoofable.
901The server alive mechanism is valuable when the client or
902server depend on knowing when a connection has become inactive.
903.Pp
904The default value is 3.
905If, for example,
906.Cm ServerAliveInterval
907(see below) is set to 15 and
908.Cm ServerAliveCountMax
909is left at the default, if the server becomes unresponsive,
910ssh will disconnect after approximately 45 seconds.
911This option applies to protocol version 2 only.
912.It Cm ServerAliveInterval
913Sets a timeout interval in seconds after which if no data has been received
914from the server,
915.Xr ssh 1
916will send a message through the encrypted
917channel to request a response from the server.
918The default
919is 0, indicating that these messages will not be sent to the server.
920This option applies to protocol version 2 only.
921.It Cm SmartcardDevice
922Specifies which smartcard device to use.
923The argument to this keyword is the device
924.Xr ssh 1
925should use to communicate with a smartcard used for storing the user's
926private RSA key.
927By default, no device is specified and smartcard support is not activated.
928.It Cm StrictHostKeyChecking
929If this flag is set to
930.Dq yes ,
931.Xr ssh 1
932will never automatically add host keys to the
933.Pa ~/.ssh/known_hosts
934file, and refuses to connect to hosts whose host key has changed.
935This provides maximum protection against trojan horse attacks,
936though it can be annoying when the
937.Pa /etc/ssh/ssh_known_hosts
938file is poorly maintained or when connections to new hosts are
939frequently made.
940This option forces the user to manually
941add all new hosts.
942If this flag is set to
943.Dq no ,
944ssh will automatically add new host keys to the
945user known hosts files.
946If this flag is set to
947.Dq ask ,
948new host keys
949will be added to the user known host files only after the user
950has confirmed that is what they really want to do, and
951ssh will refuse to connect to hosts whose host key has changed.
952The host keys of
953known hosts will be verified automatically in all cases.
954The argument must be
955.Dq yes ,
956.Dq no ,
957or
958.Dq ask .
959The default is
960.Dq ask .
961.It Cm TCPKeepAlive
962Specifies whether the system should send TCP keepalive messages to the
963other side.
964If they are sent, death of the connection or crash of one
965of the machines will be properly noticed.
966However, this means that
967connections will die if the route is down temporarily, and some people
968find it annoying.
969.Pp
970The default is
971.Dq yes
972(to send TCP keepalive messages), and the client will notice
973if the network goes down or the remote host dies.
974This is important in scripts, and many users want it too.
975.Pp
976To disable TCP keepalive messages, the value should be set to
977.Dq no .
978.It Cm Tunnel
979Request
980.Xr tun 4
981device forwarding between the client and the server.
982The argument must be
983.Dq yes ,
984.Dq point-to-point
985(layer 3),
986.Dq ethernet
987(layer 2),
988or
989.Dq no .
990Specifying
991.Dq yes
992requests the default tunnel mode, which is
993.Dq point-to-point .
994The default is
995.Dq no .
996.It Cm TunnelDevice
997Specifies the
998.Xr tun 4
999devices to open on the client
1000.Pq Ar local_tun
1001and the server
1002.Pq Ar remote_tun .
1003.Pp
1004The argument must be
1005.Sm off
1006.Ar local_tun Op : Ar remote_tun .
1007.Sm on
1008The devices may be specified by numerical ID or the keyword
1009.Dq any ,
1010which uses the next available tunnel device.
1011If
1012.Ar remote_tun
1013is not specified, it defaults to
1014.Dq any .
1015The default is
1016.Dq any:any .
1017.It Cm UsePrivilegedPort
1018Specifies whether to use a privileged port for outgoing connections.
1019The argument must be
1020.Dq yes
1021or
1022.Dq no .
1023The default is
1024.Dq no .
1025If set to
1026.Dq yes ,
1027.Xr ssh 1
1028must be setuid root.
1029Note that this option must be set to
1030.Dq yes
1031for
1032.Cm RhostsRSAAuthentication
1033with older servers.
1034.It Cm User
1035Specifies the user to log in as.
1036This can be useful when a different user name is used on different machines.
1037This saves the trouble of
1038having to remember to give the user name on the command line.
1039.It Cm UserKnownHostsFile
1040Specifies a file to use for the user
1041host key database instead of
1042.Pa ~/.ssh/known_hosts .
1043.It Cm VerifyHostKeyDNS
1044Specifies whether to verify the remote key using DNS and SSHFP resource
1045records.
1046If this option is set to
1047.Dq yes ,
1048the client will implicitly trust keys that match a secure fingerprint
1049from DNS.
1050Insecure fingerprints will be handled as if this option was set to
1051.Dq ask .
1052If this option is set to
1053.Dq ask ,
1054information on fingerprint match will be displayed, but the user will still
1055need to confirm new host keys according to the
1056.Cm StrictHostKeyChecking
1057option.
1058The argument must be
1059.Dq yes ,
1060.Dq no ,
1061or
1062.Dq ask .
1063The default is
1064.Dq no .
1065Note that this option applies to protocol version 2 only.
1066.Pp
1067See also
1068.Sx VERIFYING HOST KEYS
1069in
1070.Xr ssh 1 .
1071.It Cm VisualHostKey
1072If this flag is set to
1073.Dq yes ,
1074an ASCII art representation of the remote host key fingerprint is
1075printed in addition to the hex fingerprint string at login and
1076for unknown host keys.
1077If this flag is set to
1078.Dq no ,
1079no fingerprint strings are printed at login and
1080only the hex fingerprint string will be printed for unknown host keys.
1081The default is
1082.Dq no .
1083.It Cm XAuthLocation
1084Specifies the full pathname of the
1085.Xr xauth 1
1086program.
1087The default is
1088.Pa /usr/X11R6/bin/xauth .
1089.El
1090.Sh PATTERNS
1091A
1092.Em pattern
1093consists of zero or more non-whitespace characters,
1094.Sq *
1095(a wildcard that matches zero or more characters),
1096or
1097.Sq ?\&
1098(a wildcard that matches exactly one character).
1099For example, to specify a set of declarations for any host in the
1100.Dq .co.uk
1101set of domains,
1102the following pattern could be used:
1103.Pp
1104.Dl Host *.co.uk
1105.Pp
1106The following pattern
1107would match any host in the 192.168.0.[0-9] network range:
1108.Pp
1109.Dl Host 192.168.0.?
1110.Pp
1111A
1112.Em pattern-list
1113is a comma-separated list of patterns.
1114Patterns within pattern-lists may be negated
1115by preceding them with an exclamation mark
1116.Pq Sq !\& .
1117For example,
1118to allow a key to be used from anywhere within an organisation
1119except from the
1120.Dq dialup
1121pool,
1122the following entry (in authorized_keys) could be used:
1123.Pp
1124.Dl from=\&"!*.dialup.example.com,*.example.com\&"
1125.Sh FILES
1126.Bl -tag -width Ds
1127.It Pa ~/.ssh/config
1128This is the per-user configuration file.
1129The format of this file is described above.
1130This file is used by the SSH client.
1131Because of the potential for abuse, this file must have strict permissions:
1132read/write for the user, and not accessible by others.
1133.It Pa /etc/ssh/ssh_config
1134Systemwide configuration file.
1135This file provides defaults for those
1136values that are not specified in the user's configuration file, and
1137for those users who do not have a configuration file.
1138This file must be world-readable.
1139.El
1140.Sh SEE ALSO
1141.Xr ssh 1
1142.Sh AUTHORS
1143OpenSSH is a derivative of the original and free
1144ssh 1.2.12 release by Tatu Ylonen.
1145Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1146Theo de Raadt and Dug Song
1147removed many bugs, re-added newer features and
1148created OpenSSH.
1149Markus Friedl contributed the support for SSH
1150protocol versions 1.5 and 2.0.
1151