summaryrefslogtreecommitdiff
path: root/ssh_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-17 00:32:19 +0000
committerColin Watson <cjwatson@debian.org>2003-09-17 00:32:19 +0000
commit22f9b945efa61bba12a4778b889df07cf851838a (patch)
tree77a3f749ea589c590db930cff12d804a4d7893b5 /ssh_config.0
parent9d1471514608023cda6456f5a2e875cc5e4b9e77 (diff)
parent854156dd39acbde9b4a47ec0fc54a042ea7358e0 (diff)
Import OpenSSH 3.7p1.
Diffstat (limited to 'ssh_config.0')
-rw-r--r--ssh_config.0408
1 files changed, 408 insertions, 0 deletions
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..a8687ffc2
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,408 @@
1SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7 $HOME/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh obtains configuration data from the following sources in the follow-
12 ing order:
13 1. command-line options
14 2. userM-bM-^@M-^Ys configuration file ($HOME/.ssh/config)
15 3. system-wide configuration file (/etc/ssh/ssh_config)
16
17 For each parameter, the first obtained value will be used. The configu-
18 ration files contain sections bracketed by M-bM-^@M-^\HostM-bM-^@M-^] specifications, and
19 that section is only applied for hosts that match one of the patterns
20 given in the specification. The matched host name is the one given on
21 the command line.
22
23 Since the first obtained value for each parameter is used, more host-spe-
24 cific declarations should be given near the beginning of the file, and
25 general defaults at the end.
26
27 The configuration file has the following format:
28
29 Empty lines and lines starting with M-bM-^@M-^X#M-bM-^@M-^Y are comments.
30
31 Otherwise a line is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration
32 options may be separated by whitespace or optional whitespace and exactly
33 one M-bM-^@M-^X=M-bM-^@M-^Y; the latter format is useful to avoid the need to quote whites-
34 pace when specifying configuration options using the ssh, scp and sftp -o
35 option.
36
37 The possible keywords and their meanings are as follows (note that key-
38 words are case-insensitive and arguments are case-sensitive):
39
40 Host Restricts the following declarations (up to the next Host key-
41 word) to be only for those hosts that match one of the patterns
42 given after the keyword. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y can be used as wildcards in
43 the patterns. A single M-bM-^@M-^X*M-bM-^@M-^Y as a pattern can be used to provide
44 global defaults for all hosts. The host is the hostname argument
45 given on the command line (i.e., the name is not converted to a
46 canonicalized host name before matching).
47
48 AddressFamily
49 Specifies which address family to use when connecting. Valid
50 arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (Use IPv4 only) or M-bM-^@M-^\inet6M-bM-^@M-^] (Use IPv6
51 only.)
52
53 BatchMode
54 If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled.
55 This option is useful in scripts and other batch jobs where no
56 user is present to supply the password. The argument must be
57 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
58
59 BindAddress
60 Specify the interface to transmit from on machines with multiple
61 interfaces or aliased addresses. Note that this option does not
62 work if UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^].
63
64 ChallengeResponseAuthentication
65 Specifies whether to use challenge response authentication. The
66 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
67 M-bM-^@M-^\yesM-bM-^@M-^].
68
69 CheckHostIP
70 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will additionally check the
71 host IP address in the known_hosts file. This allows ssh to
72 detect if a host key changed due to DNS spoofing. If the option
73 is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is
74 M-bM-^@M-^\yesM-bM-^@M-^].
75
76 Cipher Specifies the cipher to use for encrypting the session in proto-
77 col version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are sup-
78 ported. des is only supported in the ssh client for interoper-
79 ability with legacy protocol 1 implementations that do not sup-
80 port the 3des cipher. Its use is strongly discouraged due to
81 cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^].
82
83 Ciphers
84 Specifies the ciphers allowed for protocol version 2 in order of
85 preference. Multiple ciphers must be comma-separated. The
86 default is
87
88 M-bM-^@M-^XM-bM-^@M-^Xaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
89 aes192-cbc,aes256-cbcM-bM-^@M-^YM-bM-^@M-^Y
90
91 ClearAllForwardings
92 Specifies that all local, remote and dynamic port forwardings
93 specified in the configuration files or on the command line be
94 cleared. This option is primarily useful when used from the ssh
95 command line to clear port forwardings set in configuration
96 files, and is automatically set by scp(1) and sftp(1). The argu-
97 ment must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
98
99 Compression
100 Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
101 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
102
103 CompressionLevel
104 Specifies the compression level to use if compression is enabled.
105 The argument must be an integer from 1 (fast) to 9 (slow, best).
106 The default level is 6, which is good for most applications. The
107 meaning of the values is the same as in gzip(1). Note that this
108 option applies to protocol version 1 only.
109
110 ConnectionAttempts
111 Specifies the number of tries (one per second) to make before
112 exiting. The argument must be an integer. This may be useful in
113 scripts if the connection sometimes fails. The default is 1.
114
115 ConnectTimeout
116 Specifies the timeout (in seconds) used when connecting to the
117 ssh server, instead of using the default system TCP timeout.
118 This value is used only when the target is down or really
119 unreachable, not when it refuses the connection.
120
121 DynamicForward
122 Specifies that a TCP/IP port on the local machine be forwarded
123 over the secure channel, and the application protocol is then
124 used to determine where to connect to from the remote machine.
125 The argument must be a port number. Currently the SOCKS4 and
126 SOCKS5 protocols are supported, and ssh will act as a SOCKS
127 server. Multiple forwardings may be specified, and additional
128 forwardings can be given on the command line. Only the superuser
129 can forward privileged ports.
130
131 EnableSSHKeysign
132 Setting this option to M-bM-^@M-^\yesM-bM-^@M-^] in the global client configuration
133 file /etc/ssh/ssh_config enables the use of the helper program
134 ssh-keysign(8) during HostbasedAuthentication. The argument must
135 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. See ssh-keysign(8) for
136 more information.
137
138 EscapeChar
139 Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character
140 can also be set on the command line. The argument should be a
141 single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable
142 the escape character entirely (making the connection transparent
143 for binary data).
144
145 ForwardAgent
146 Specifies whether the connection to the authentication agent (if
147 any) will be forwarded to the remote machine. The argument must
148 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
149
150 Agent forwarding should be enabled with caution. Users with the
151 ability to bypass file permissions on the remote host (for the
152 agentM-bM-^@M-^Ys Unix-domain socket) can access the local agent through
153 the forwarded connection. An attacker cannot obtain key material
154 from the agent, however they can perform operations on the keys
155 that enable them to authenticate using the identities loaded into
156 the agent.
157
158 ForwardX11
159 Specifies whether X11 connections will be automatically redi-
160 rected over the secure channel and DISPLAY set. The argument
161 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
162
163 X11 forwarding should be enabled with caution. Users with the
164 ability to bypass file permissions on the remote host (for the
165 userM-bM-^@M-^Ys X authorization database) can access the local X11 display
166 through the forwarded connection. An attacker may then be able
167 to perform activities such as keystroke monitoring.
168
169 GatewayPorts
170 Specifies whether remote hosts are allowed to connect to local
171 forwarded ports. By default, ssh binds local port forwardings to
172 the loopback address. This prevents other remote hosts from con-
173 necting to forwarded ports. GatewayPorts can be used to specify
174 that ssh should bind local port forwardings to the wildcard
175 address, thus allowing remote hosts to connect to forwarded
176 ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
177
178 GlobalKnownHostsFile
179 Specifies a file to use for the global host key database instead
180 of /etc/ssh/ssh_known_hosts.
181
182 GSSAPIAuthentication
183 Specifies whether authentication based on GSSAPI may be used,
184 either using the result of a successful key exchange, or using
185 GSSAPI user authentication. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that
186 this option applies to protocol version 2 only.
187
188 GSSAPIDelegateCredentials
189 Forward (delegate) credentials to the server. The default is
190 M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol version 2 only.
191
192 HostbasedAuthentication
193 Specifies whether to try rhosts based authentication with public
194 key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
195 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only
196 and is similar to RhostsRSAAuthentication.
197
198 HostKeyAlgorithms
199 Specifies the protocol version 2 host key algorithms that the
200 client wants to use in order of preference. The default for this
201 option is: M-bM-^@M-^\ssh-rsa,ssh-dssM-bM-^@M-^].
202
203 HostKeyAlias
204 Specifies an alias that should be used instead of the real host
205 name when looking up or saving the host key in the host key
206 database files. This option is useful for tunneling ssh connec-
207 tions or for multiple servers running on a single host.
208
209 HostName
210 Specifies the real host name to log into. This can be used to
211 specify nicknames or abbreviations for hosts. Default is the
212 name given on the command line. Numeric IP addresses are also
213 permitted (both on the command line and in HostName specifica-
214 tions).
215
216 IdentityFile
217 Specifies a file from which the userM-bM-^@M-^Ys RSA or DSA authentication
218 identity is read. The default is $HOME/.ssh/identity for proto-
219 col version 1, and $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa for
220 protocol version 2. Additionally, any identities represented by
221 the authentication agent will be used for authentication. The
222 file name may use the tilde syntax to refer to a userM-bM-^@M-^Ys home
223 directory. It is possible to have multiple identity files speci-
224 fied in configuration files; all these identities will be tried
225 in sequence.
226
227 KeepAlive
228 Specifies whether the system should send TCP keepalive messages
229 to the other side. If they are sent, death of the connection or
230 crash of one of the machines will be properly noticed. However,
231 this means that connections will die if the route is down tem-
232 porarily, and some people find it annoying.
233
234 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send keepalives), and the client will
235 notice if the network goes down or the remote host dies. This is
236 important in scripts, and many users want it too.
237
238 To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^].
239
240 LocalForward
241 Specifies that a TCP/IP port on the local machine be forwarded
242 over the secure channel to the specified host and port from the
243 remote machine. The first argument must be a port number, and
244 the second must be host:port. IPv6 addresses can be specified
245 with an alternative syntax: host/port. Multiple forwardings may
246 be specified, and additional forwardings can be given on the com-
247 mand line. Only the superuser can forward privileged ports.
248
249 LogLevel
250 Gives the verbosity level that is used when logging messages from
251 ssh. The possible values are: QUIET, FATAL, ERROR, INFO, VER-
252 BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO.
253 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
254 higher levels of verbose output.
255
256 MACs Specifies the MAC (message authentication code) algorithms in
257 order of preference. The MAC algorithm is used in protocol ver-
258 sion 2 for data integrity protection. Multiple algorithms must
259 be comma-separated. The default is
260 M-bM-^@M-^\hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96M-bM-^@M-^].
261
262 NoHostAuthenticationForLocalhost
263 This option can be used if the home directory is shared across
264 machines. In this case localhost will refer to a different
265 machine on each of the machines and the user will get many warn-
266 ings about changed host keys. However, this option disables host
267 authentication for localhost. The argument to this keyword must
268 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for
269 localhost.
270
271 NumberOfPasswordPrompts
272 Specifies the number of password prompts before giving up. The
273 argument to this keyword must be an integer. Default is 3.
274
275 PasswordAuthentication
276 Specifies whether to use password authentication. The argument
277 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
278
279 Port Specifies the port number to connect on the remote host. Default
280 is 22.
281
282 PreferredAuthentications
283 Specifies the order in which the client should try protocol 2
284 authentication methods. This allows a client to prefer one
285 method (e.g. keyboard-interactive) over another method (e.g.
286 password) The default for this option is:
287 M-bM-^@M-^\hostbased,publickey,keyboard-interactive,passwordM-bM-^@M-^].
288
289 Protocol
290 Specifies the protocol versions ssh should support in order of
291 preference. The possible values are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple ver-
292 sions must be comma-separated. The default is M-bM-^@M-^\2,1M-bM-^@M-^]. This means
293 that ssh tries version 2 and falls back to version 1 if version 2
294 is not available.
295
296 ProxyCommand
297 Specifies the command to use to connect to the server. The com-
298 mand string extends to the end of the line, and is executed with
299 /bin/sh. In the command string, M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the
300 host name to connect and M-bM-^@M-^X%pM-bM-^@M-^Y by the port. The command can be
301 basically anything, and should read from its standard input and
302 write to its standard output. It should eventually connect an
303 sshd(8) server running on some machine, or execute sshd -i some-
304 where. Host key management will be done using the HostName of
305 the host being connected (defaulting to the name typed by the
306 user). Setting the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option
307 entirely. Note that CheckHostIP is not available for connects
308 with a proxy command.
309
310 PubkeyAuthentication
311 Specifies whether to try public key authentication. The argument
312 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
313 This option applies to protocol version 2 only.
314
315 RemoteForward
316 Specifies that a TCP/IP port on the remote machine be forwarded
317 over the secure channel to the specified host and port from the
318 local machine. The first argument must be a port number, and the
319 second must be host:port. IPv6 addresses can be specified with
320 an alternative syntax: host/port. Multiple forwardings may be
321 specified, and additional forwardings can be given on the command
322 line. Only the superuser can forward privileged ports.
323
324 RhostsRSAAuthentication
325 Specifies whether to try rhosts based authentication with RSA
326 host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
327 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only
328 and requires ssh to be setuid root.
329
330 RSAAuthentication
331 Specifies whether to try RSA authentication. The argument to
332 this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only
333 be attempted if the identity file exists, or an authentication
334 agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
335 applies to protocol version 1 only.
336
337 SmartcardDevice
338 Specifies which smartcard device to use. The argument to this
339 keyword is the device ssh should use to communicate with a smart-
340 card used for storing the userM-bM-^@M-^Ys private RSA key. By default, no
341 device is specified and smartcard support is not activated.
342
343 StrictHostKeyChecking
344 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will never automatically add
345 host keys to the $HOME/.ssh/known_hosts file, and refuses to con-
346 nect to hosts whose host key has changed. This provides maximum
347 protection against trojan horse attacks, however, can be annoying
348 when the /etc/ssh/ssh_known_hosts file is poorly maintained, or
349 connections to new hosts are frequently made. This option forces
350 the user to manually add all new hosts. If this flag is set to
351 M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host keys to the user known
352 hosts files. If this flag is set to M-bM-^@M-^\askM-bM-^@M-^], new host keys will be
353 added to the user known host files only after the user has con-
354 firmed that is what they really want to do, and ssh will refuse
355 to connect to hosts whose host key has changed. The host keys of
356 known hosts will be verified automatically in all cases. The
357 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] or M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^].
358
359 UsePrivilegedPort
360 Specifies whether to use a privileged port for outgoing connec-
361 tions. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
362 If set to M-bM-^@M-^\yesM-bM-^@M-^] ssh must be setuid root. Note that this option
363 must be set to M-bM-^@M-^\yesM-bM-^@M-^] for RhostsRSAAuthentication with older
364 servers.
365
366 User Specifies the user to log in as. This can be useful when a dif-
367 ferent user name is used on different machines. This saves the
368 trouble of having to remember to give the user name on the com-
369 mand line.
370
371 UserKnownHostsFile
372 Specifies a file to use for the user host key database instead of
373 $HOME/.ssh/known_hosts.
374
375 VerifyHostKeyDNS
376 Specifies whether to verify the remote key using DNS and SSHFP
377 resource records. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option
378 applies to protocol version 2 only.
379
380 XAuthLocation
381 Specifies the full pathname of the xauth(1) program. The default
382 is /usr/X11R6/bin/xauth.
383
384FILES
385 $HOME/.ssh/config
386 This is the per-user configuration file. The format of this file
387 is described above. This file is used by the ssh client. This
388 file does not usually contain any sensitive information, but the
389 recommended permissions are read/write for the user, and not
390 accessible by others.
391
392 /etc/ssh/ssh_config
393 Systemwide configuration file. This file provides defaults for
394 those values that are not specified in the userM-bM-^@M-^Ys configuration
395 file, and for those users who do not have a configuration file.
396 This file must be world-readable.
397
398SEE ALSO
399 ssh(1)
400
401AUTHORS
402 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
403 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
404 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
405 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
406 versions 1.5 and 2.0.
407
408BSD September 25, 1999 BSD