summaryrefslogtreecommitdiff
path: root/ssh_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-09-14 15:08:28 +0100
committerColin Watson <cjwatson@debian.org>2013-09-14 15:08:28 +0100
commitc41345ad7ee5a22689e2c009595e85fa27b4b39a (patch)
tree55ee4e68932acc86eeec1594063783252680e640 /ssh_config.0
parent4425e64da7dee0b3e81f1ae301f56fa3a83fe221 (diff)
parent79524838f0d5eb1cdf9fc268ec4c0bce46ccb67f (diff)
Import 6.3p1 tarball
Diffstat (limited to 'ssh_config.0')
-rw-r--r--ssh_config.0795
1 files changed, 795 insertions, 0 deletions
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..bd9e1ad51
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,795 @@
1SSH_CONFIG(5) OpenBSD Programmer's Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7 ~/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh(1) obtains configuration data from the following sources in the
12 following order:
13
14 1. command-line options
15 2. user's configuration file (~/.ssh/config)
16 3. system-wide configuration file (/etc/ssh/ssh_config)
17
18 For each parameter, the first obtained value will be used. The
19 configuration files contain sections separated by ``Host''
20 specifications, and that section is only applied for hosts that match one
21 of the patterns given in the specification. The matched host name is the
22 one given on the command line.
23
24 Since the first obtained value for each parameter is used, more host-
25 specific declarations should be given near the beginning of the file, and
26 general defaults at the end.
27
28 The configuration file has the following format:
29
30 Empty lines and lines starting with `#' are comments. Otherwise a line
31 is of the format ``keyword arguments''. Configuration options may be
32 separated by whitespace or optional whitespace and exactly one `='; the
33 latter format is useful to avoid the need to quote whitespace when
34 specifying configuration options using the ssh, scp, and sftp -o option.
35 Arguments may optionally be enclosed in double quotes (") in order to
36 represent arguments containing spaces.
37
38 The possible keywords and their meanings are as follows (note that
39 keywords are case-insensitive and arguments are case-sensitive):
40
41 Host Restricts the following declarations (up to the next Host
42 keyword) to be only for those hosts that match one of the
43 patterns given after the keyword. If more than one pattern is
44 provided, they should be separated by whitespace. A single `*'
45 as a pattern can be used to provide global defaults for all
46 hosts. The host is the hostname argument given on the command
47 line (i.e. the name is not converted to a canonicalized host name
48 before matching).
49
50 A pattern entry may be negated by prefixing it with an
51 exclamation mark (`!'). If a negated entry is matched, then the
52 Host entry is ignored, regardless of whether any other patterns
53 on the line match. Negated matches are therefore useful to
54 provide exceptions for wildcard matches.
55
56 See PATTERNS for more information on patterns.
57
58 AddressFamily
59 Specifies which address family to use when connecting. Valid
60 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
61 (use IPv6 only).
62
63 BatchMode
64 If set to ``yes'', passphrase/password querying will be disabled.
65 This option is useful in scripts and other batch jobs where no
66 user is present to supply the password. The argument must be
67 ``yes'' or ``no''. The default is ``no''.
68
69 BindAddress
70 Use the specified address on the local machine as the source
71 address of the connection. Only useful on systems with more than
72 one address. Note that this option does not work if
73 UsePrivilegedPort is set to ``yes''.
74
75 ChallengeResponseAuthentication
76 Specifies whether to use challenge-response authentication. The
77 argument to this keyword must be ``yes'' or ``no''. The default
78 is ``yes''.
79
80 CheckHostIP
81 If this flag is set to ``yes'', ssh(1) will additionally check
82 the host IP address in the known_hosts file. This allows ssh to
83 detect if a host key changed due to DNS spoofing. If the option
84 is set to ``no'', the check will not be executed. The default is
85 ``yes''.
86
87 Cipher Specifies the cipher to use for encrypting the session in
88 protocol version 1. Currently, ``blowfish'', ``3des'', and
89 ``des'' are supported. des is only supported in the ssh(1)
90 client for interoperability with legacy protocol 1
91 implementations that do not support the 3des cipher. Its use is
92 strongly discouraged due to cryptographic weaknesses. The
93 default is ``3des''.
94
95 Ciphers
96 Specifies the ciphers allowed for protocol version 2 in order of
97 preference. Multiple ciphers must be comma-separated. The
98 supported ciphers are ``3des-cbc'', ``aes128-cbc'',
99 ``aes192-cbc'', ``aes256-cbc'', ``aes128-ctr'', ``aes192-ctr'',
100 ``aes256-ctr'', ``aes128-gcm@openssh.com'',
101 ``aes256-gcm@openssh.com'', ``arcfour128'', ``arcfour256'',
102 ``arcfour'', ``blowfish-cbc'', and ``cast128-cbc''. The default
103 is:
104
105 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
106 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
107 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
108 aes256-cbc,arcfour
109
110 ClearAllForwardings
111 Specifies that all local, remote, and dynamic port forwardings
112 specified in the configuration files or on the command line be
113 cleared. This option is primarily useful when used from the
114 ssh(1) command line to clear port forwardings set in
115 configuration files, and is automatically set by scp(1) and
116 sftp(1). The argument must be ``yes'' or ``no''. The default is
117 ``no''.
118
119 Compression
120 Specifies whether to use compression. The argument must be
121 ``yes'' or ``no''. The default is ``no''.
122
123 CompressionLevel
124 Specifies the compression level to use if compression is enabled.
125 The argument must be an integer from 1 (fast) to 9 (slow, best).
126 The default level is 6, which is good for most applications. The
127 meaning of the values is the same as in gzip(1). Note that this
128 option applies to protocol version 1 only.
129
130 ConnectionAttempts
131 Specifies the number of tries (one per second) to make before
132 exiting. The argument must be an integer. This may be useful in
133 scripts if the connection sometimes fails. The default is 1.
134
135 ConnectTimeout
136 Specifies the timeout (in seconds) used when connecting to the
137 SSH server, instead of using the default system TCP timeout.
138 This value is used only when the target is down or really
139 unreachable, not when it refuses the connection.
140
141 ControlMaster
142 Enables the sharing of multiple sessions over a single network
143 connection. When set to ``yes'', ssh(1) will listen for
144 connections on a control socket specified using the ControlPath
145 argument. Additional sessions can connect to this socket using
146 the same ControlPath with ControlMaster set to ``no'' (the
147 default). These sessions will try to reuse the master instance's
148 network connection rather than initiating new ones, but will fall
149 back to connecting normally if the control socket does not exist,
150 or is not listening.
151
152 Setting this to ``ask'' will cause ssh to listen for control
153 connections, but require confirmation using the SSH_ASKPASS
154 program before they are accepted (see ssh-add(1) for details).
155 If the ControlPath cannot be opened, ssh will continue without
156 connecting to a master instance.
157
158 X11 and ssh-agent(1) forwarding is supported over these
159 multiplexed connections, however the display and agent forwarded
160 will be the one belonging to the master connection i.e. it is not
161 possible to forward multiple displays or agents.
162
163 Two additional options allow for opportunistic multiplexing: try
164 to use a master connection but fall back to creating a new one if
165 one does not already exist. These options are: ``auto'' and
166 ``autoask''. The latter requires confirmation like the ``ask''
167 option.
168
169 ControlPath
170 Specify the path to the control socket used for connection
171 sharing as described in the ControlMaster section above or the
172 string ``none'' to disable connection sharing. In the path, `%L'
173 will be substituted by the first component of the local host
174 name, `%l' will be substituted by the local host name (including
175 any domain name), `%h' will be substituted by the target host
176 name, `%n' will be substituted by the original target host name
177 specified on the command line, `%p' the port, `%r' by the remote
178 login username, and `%u' by the username of the user running
179 ssh(1). It is recommended that any ControlPath used for
180 opportunistic connection sharing include at least %h, %p, and %r.
181 This ensures that shared connections are uniquely identified.
182
183 ControlPersist
184 When used in conjunction with ControlMaster, specifies that the
185 master connection should remain open in the background (waiting
186 for future client connections) after the initial client
187 connection has been closed. If set to ``no'', then the master
188 connection will not be placed into the background, and will close
189 as soon as the initial client connection is closed. If set to
190 ``yes'', then the master connection will remain in the background
191 indefinitely (until killed or closed via a mechanism such as the
192 ssh(1) ``-O exit'' option). If set to a time in seconds, or a
193 time in any of the formats documented in sshd_config(5), then the
194 backgrounded master connection will automatically terminate after
195 it has remained idle (with no client connections) for the
196 specified time.
197
198 DynamicForward
199 Specifies that a TCP port on the local machine be forwarded over
200 the secure channel, and the application protocol is then used to
201 determine where to connect to from the remote machine.
202
203 The argument must be [bind_address:]port. IPv6 addresses can be
204 specified by enclosing addresses in square brackets. By default,
205 the local port is bound in accordance with the GatewayPorts
206 setting. However, an explicit bind_address may be used to bind
207 the connection to a specific address. The bind_address of
208 ``localhost'' indicates that the listening port be bound for
209 local use only, while an empty address or `*' indicates that the
210 port should be available from all interfaces.
211
212 Currently the SOCKS4 and SOCKS5 protocols are supported, and
213 ssh(1) will act as a SOCKS server. Multiple forwardings may be
214 specified, and additional forwardings can be given on the command
215 line. Only the superuser can forward privileged ports.
216
217 EnableSSHKeysign
218 Setting this option to ``yes'' in the global client configuration
219 file /etc/ssh/ssh_config enables the use of the helper program
220 ssh-keysign(8) during HostbasedAuthentication. The argument must
221 be ``yes'' or ``no''. The default is ``no''. This option should
222 be placed in the non-hostspecific section. See ssh-keysign(8)
223 for more information.
224
225 EscapeChar
226 Sets the escape character (default: `~'). The escape character
227 can also be set on the command line. The argument should be a
228 single character, `^' followed by a letter, or ``none'' to
229 disable the escape character entirely (making the connection
230 transparent for binary data).
231
232 ExitOnForwardFailure
233 Specifies whether ssh(1) should terminate the connection if it
234 cannot set up all requested dynamic, tunnel, local, and remote
235 port forwardings. The argument must be ``yes'' or ``no''. The
236 default is ``no''.
237
238 ForwardAgent
239 Specifies whether the connection to the authentication agent (if
240 any) will be forwarded to the remote machine. The argument must
241 be ``yes'' or ``no''. The default is ``no''.
242
243 Agent forwarding should be enabled with caution. Users with the
244 ability to bypass file permissions on the remote host (for the
245 agent's Unix-domain socket) can access the local agent through
246 the forwarded connection. An attacker cannot obtain key material
247 from the agent, however they can perform operations on the keys
248 that enable them to authenticate using the identities loaded into
249 the agent.
250
251 ForwardX11
252 Specifies whether X11 connections will be automatically
253 redirected over the secure channel and DISPLAY set. The argument
254 must be ``yes'' or ``no''. The default is ``no''.
255
256 X11 forwarding should be enabled with caution. Users with the
257 ability to bypass file permissions on the remote host (for the
258 user's X11 authorization database) can access the local X11
259 display through the forwarded connection. An attacker may then
260 be able to perform activities such as keystroke monitoring if the
261 ForwardX11Trusted option is also enabled.
262
263 ForwardX11Timeout
264 Specify a timeout for untrusted X11 forwarding using the format
265 described in the TIME FORMATS section of sshd_config(5). X11
266 connections received by ssh(1) after this time will be refused.
267 The default is to disable untrusted X11 forwarding after twenty
268 minutes has elapsed.
269
270 ForwardX11Trusted
271 If this option is set to ``yes'', remote X11 clients will have
272 full access to the original X11 display.
273
274 If this option is set to ``no'', remote X11 clients will be
275 considered untrusted and prevented from stealing or tampering
276 with data belonging to trusted X11 clients. Furthermore, the
277 xauth(1) token used for the session will be set to expire after
278 20 minutes. Remote clients will be refused access after this
279 time.
280
281 The default is ``no''.
282
283 See the X11 SECURITY extension specification for full details on
284 the restrictions imposed on untrusted clients.
285
286 GatewayPorts
287 Specifies whether remote hosts are allowed to connect to local
288 forwarded ports. By default, ssh(1) binds local port forwardings
289 to the loopback address. This prevents other remote hosts from
290 connecting to forwarded ports. GatewayPorts can be used to
291 specify that ssh should bind local port forwardings to the
292 wildcard address, thus allowing remote hosts to connect to
293 forwarded ports. The argument must be ``yes'' or ``no''. The
294 default is ``no''.
295
296 GlobalKnownHostsFile
297 Specifies one or more files to use for the global host key
298 database, separated by whitespace. The default is
299 /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
300
301 GSSAPIAuthentication
302 Specifies whether user authentication based on GSSAPI is allowed.
303 The default is ``no''. Note that this option applies to protocol
304 version 2 only.
305
306 GSSAPIDelegateCredentials
307 Forward (delegate) credentials to the server. The default is
308 ``no''. Note that this option applies to protocol version 2
309 only.
310
311 HashKnownHosts
312 Indicates that ssh(1) should hash host names and addresses when
313 they are added to ~/.ssh/known_hosts. These hashed names may be
314 used normally by ssh(1) and sshd(8), but they do not reveal
315 identifying information should the file's contents be disclosed.
316 The default is ``no''. Note that existing names and addresses in
317 known hosts files will not be converted automatically, but may be
318 manually hashed using ssh-keygen(1).
319
320 HostbasedAuthentication
321 Specifies whether to try rhosts based authentication with public
322 key authentication. The argument must be ``yes'' or ``no''. The
323 default is ``no''. This option applies to protocol version 2
324 only and is similar to RhostsRSAAuthentication.
325
326 HostKeyAlgorithms
327 Specifies the protocol version 2 host key algorithms that the
328 client wants to use in order of preference. The default for this
329 option is:
330
331 ecdsa-sha2-nistp256-cert-v01@openssh.com,
332 ecdsa-sha2-nistp384-cert-v01@openssh.com,
333 ecdsa-sha2-nistp521-cert-v01@openssh.com,
334 ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
335 ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
336 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
337 ssh-rsa,ssh-dss
338
339 If hostkeys are known for the destination host then this default
340 is modified to prefer their algorithms.
341
342 HostKeyAlias
343 Specifies an alias that should be used instead of the real host
344 name when looking up or saving the host key in the host key
345 database files. This option is useful for tunneling SSH
346 connections or for multiple servers running on a single host.
347
348 HostName
349 Specifies the real host name to log into. This can be used to
350 specify nicknames or abbreviations for hosts. If the hostname
351 contains the character sequence `%h', then this will be replaced
352 with the host name specified on the command line (this is useful
353 for manipulating unqualified names). The default is the name
354 given on the command line. Numeric IP addresses are also
355 permitted (both on the command line and in HostName
356 specifications).
357
358 IdentitiesOnly
359 Specifies that ssh(1) should only use the authentication identity
360 files configured in the ssh_config files, even if ssh-agent(1) or
361 a PKCS11Provider offers more identities. The argument to this
362 keyword must be ``yes'' or ``no''. This option is intended for
363 situations where ssh-agent offers many different identities. The
364 default is ``no''.
365
366 IdentityFile
367 Specifies a file from which the user's DSA, ECDSA or RSA
368 authentication identity is read. The default is ~/.ssh/identity
369 for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
370 ~/.ssh/id_rsa for protocol version 2. Additionally, any
371 identities represented by the authentication agent will be used
372 for authentication unless IdentitiesOnly is set. ssh(1) will try
373 to load certificate information from the filename obtained by
374 appending -cert.pub to the path of a specified IdentityFile.
375
376 The file name may use the tilde syntax to refer to a user's home
377 directory or one of the following escape characters: `%d' (local
378 user's home directory), `%u' (local user name), `%l' (local host
379 name), `%h' (remote host name) or `%r' (remote user name).
380
381 It is possible to have multiple identity files specified in
382 configuration files; all these identities will be tried in
383 sequence. Multiple IdentityFile directives will add to the list
384 of identities tried (this behaviour differs from that of other
385 configuration directives).
386
387 IdentityFile may be used in conjunction with IdentitiesOnly to
388 select which identities in an agent are offered during
389 authentication.
390
391 IgnoreUnknown
392 Specifies a pattern-list of unknown options to be ignored if they
393 are encountered in configuration parsing. This may be used to
394 suppress errors if ssh_config contains options that are
395 unrecognised by ssh(1). It is recommended that IgnoreUnknown be
396 listed early in the configuration file as it will not be applied
397 to unknown options that appear before it.
398
399 IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
400 Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
401 ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
402 ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
403 ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
404 ``reliability'', or a numeric value. This option may take one or
405 two arguments, separated by whitespace. If one argument is
406 specified, it is used as the packet class unconditionally. If
407 two values are specified, the first is automatically selected for
408 interactive sessions and the second for non-interactive sessions.
409 The default is ``lowdelay'' for interactive sessions and
410 ``throughput'' for non-interactive sessions.
411
412 KbdInteractiveAuthentication
413 Specifies whether to use keyboard-interactive authentication.
414 The argument to this keyword must be ``yes'' or ``no''. The
415 default is ``yes''.
416
417 KbdInteractiveDevices
418 Specifies the list of methods to use in keyboard-interactive
419 authentication. Multiple method names must be comma-separated.
420 The default is to use the server specified list. The methods
421 available vary depending on what the server supports. For an
422 OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
423 and ``skey''.
424
425 KexAlgorithms
426 Specifies the available KEX (Key Exchange) algorithms. Multiple
427 algorithms must be comma-separated. The default is:
428
429 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
430 diffie-hellman-group-exchange-sha256,
431 diffie-hellman-group-exchange-sha1,
432 diffie-hellman-group14-sha1,
433 diffie-hellman-group1-sha1
434
435 LocalCommand
436 Specifies a command to execute on the local machine after
437 successfully connecting to the server. The command string
438 extends to the end of the line, and is executed with the user's
439 shell. The following escape character substitutions will be
440 performed: `%d' (local user's home directory), `%h' (remote host
441 name), `%l' (local host name), `%n' (host name as provided on the
442 command line), `%p' (remote port), `%r' (remote user name) or
443 `%u' (local user name).
444
445 The command is run synchronously and does not have access to the
446 session of the ssh(1) that spawned it. It should not be used for
447 interactive commands.
448
449 This directive is ignored unless PermitLocalCommand has been
450 enabled.
451
452 LocalForward
453 Specifies that a TCP port on the local machine be forwarded over
454 the secure channel to the specified host and port from the remote
455 machine. The first argument must be [bind_address:]port and the
456 second argument must be host:hostport. IPv6 addresses can be
457 specified by enclosing addresses in square brackets. Multiple
458 forwardings may be specified, and additional forwardings can be
459 given on the command line. Only the superuser can forward
460 privileged ports. By default, the local port is bound in
461 accordance with the GatewayPorts setting. However, an explicit
462 bind_address may be used to bind the connection to a specific
463 address. The bind_address of ``localhost'' indicates that the
464 listening port be bound for local use only, while an empty
465 address or `*' indicates that the port should be available from
466 all interfaces.
467
468 LogLevel
469 Gives the verbosity level that is used when logging messages from
470 ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO,
471 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
472 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
473 higher levels of verbose output.
474
475 MACs Specifies the MAC (message authentication code) algorithms in
476 order of preference. The MAC algorithm is used in protocol
477 version 2 for data integrity protection. Multiple algorithms
478 must be comma-separated. The algorithms that contain ``-etm''
479 calculate the MAC after encryption (encrypt-then-mac). These are
480 considered safer and their use recommended. The default is:
481
482 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
483 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
484 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
485 hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
486 hmac-md5-96-etm@openssh.com,
487 hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
488 hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
489 hmac-sha1-96,hmac-md5-96
490
491 NoHostAuthenticationForLocalhost
492 This option can be used if the home directory is shared across
493 machines. In this case localhost will refer to a different
494 machine on each of the machines and the user will get many
495 warnings about changed host keys. However, this option disables
496 host authentication for localhost. The argument to this keyword
497 must be ``yes'' or ``no''. The default is to check the host key
498 for localhost.
499
500 NumberOfPasswordPrompts
501 Specifies the number of password prompts before giving up. The
502 argument to this keyword must be an integer. The default is 3.
503
504 PasswordAuthentication
505 Specifies whether to use password authentication. The argument
506 to this keyword must be ``yes'' or ``no''. The default is
507 ``yes''.
508
509 PermitLocalCommand
510 Allow local command execution via the LocalCommand option or
511 using the !command escape sequence in ssh(1). The argument must
512 be ``yes'' or ``no''. The default is ``no''.
513
514 PKCS11Provider
515 Specifies which PKCS#11 provider to use. The argument to this
516 keyword is the PKCS#11 shared library ssh(1) should use to
517 communicate with a PKCS#11 token providing the user's private RSA
518 key.
519
520 Port Specifies the port number to connect on the remote host. The
521 default is 22.
522
523 PreferredAuthentications
524 Specifies the order in which the client should try protocol 2
525 authentication methods. This allows a client to prefer one
526 method (e.g. keyboard-interactive) over another method (e.g.
527 password). The default is:
528
529 gssapi-with-mic,hostbased,publickey,
530 keyboard-interactive,password
531
532 Protocol
533 Specifies the protocol versions ssh(1) should support in order of
534 preference. The possible values are `1' and `2'. Multiple
535 versions must be comma-separated. When this option is set to
536 ``2,1'' ssh will try version 2 and fall back to version 1 if
537 version 2 is not available. The default is `2'.
538
539 ProxyCommand
540 Specifies the command to use to connect to the server. The
541 command string extends to the end of the line, and is executed
542 with the user's shell. In the command string, any occurrence of
543 `%h' will be substituted by the host name to connect, `%p' by the
544 port, and `%r' by the remote user name. The command can be
545 basically anything, and should read from its standard input and
546 write to its standard output. It should eventually connect an
547 sshd(8) server running on some machine, or execute sshd -i
548 somewhere. Host key management will be done using the HostName
549 of the host being connected (defaulting to the name typed by the
550 user). Setting the command to ``none'' disables this option
551 entirely. Note that CheckHostIP is not available for connects
552 with a proxy command.
553
554 This directive is useful in conjunction with nc(1) and its proxy
555 support. For example, the following directive would connect via
556 an HTTP proxy at 192.0.2.0:
557
558 ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
559
560 PubkeyAuthentication
561 Specifies whether to try public key authentication. The argument
562 to this keyword must be ``yes'' or ``no''. The default is
563 ``yes''. This option applies to protocol version 2 only.
564
565 RekeyLimit
566 Specifies the maximum amount of data that may be transmitted
567 before the session key is renegotiated, optionally followed a
568 maximum amount of time that may pass before the session key is
569 renegotiated. The first argument is specified in bytes and may
570 have a suffix of `K', `M', or `G' to indicate Kilobytes,
571 Megabytes, or Gigabytes, respectively. The default is between
572 `1G' and `4G', depending on the cipher. The optional second
573 value is specified in seconds and may use any of the units
574 documented in the TIME FORMATS section of sshd_config(5). The
575 default value for RekeyLimit is ``default none'', which means
576 that rekeying is performed after the cipher's default amount of
577 data has been sent or received and no time based rekeying is
578 done. This option applies to protocol version 2 only.
579
580 RemoteForward
581 Specifies that a TCP port on the remote machine be forwarded over
582 the secure channel to the specified host and port from the local
583 machine. The first argument must be [bind_address:]port and the
584 second argument must be host:hostport. IPv6 addresses can be
585 specified by enclosing addresses in square brackets. Multiple
586 forwardings may be specified, and additional forwardings can be
587 given on the command line. Privileged ports can be forwarded
588 only when logging in as root on the remote machine.
589
590 If the port argument is `0', the listen port will be dynamically
591 allocated on the server and reported to the client at run time.
592
593 If the bind_address is not specified, the default is to only bind
594 to loopback addresses. If the bind_address is `*' or an empty
595 string, then the forwarding is requested to listen on all
596 interfaces. Specifying a remote bind_address will only succeed
597 if the server's GatewayPorts option is enabled (see
598 sshd_config(5)).
599
600 RequestTTY
601 Specifies whether to request a pseudo-tty for the session. The
602 argument may be one of: ``no'' (never request a TTY), ``yes''
603 (always request a TTY when standard input is a TTY), ``force''
604 (always request a TTY) or ``auto'' (request a TTY when opening a
605 login session). This option mirrors the -t and -T flags for
606 ssh(1).
607
608 RhostsRSAAuthentication
609 Specifies whether to try rhosts based authentication with RSA
610 host authentication. The argument must be ``yes'' or ``no''.
611 The default is ``no''. This option applies to protocol version 1
612 only and requires ssh(1) to be setuid root.
613
614 RSAAuthentication
615 Specifies whether to try RSA authentication. The argument to
616 this keyword must be ``yes'' or ``no''. RSA authentication will
617 only be attempted if the identity file exists, or an
618 authentication agent is running. The default is ``yes''. Note
619 that this option applies to protocol version 1 only.
620
621 SendEnv
622 Specifies what variables from the local environ(7) should be sent
623 to the server. Note that environment passing is only supported
624 for protocol 2. The server must also support it, and the server
625 must be configured to accept these environment variables. Refer
626 to AcceptEnv in sshd_config(5) for how to configure the server.
627 Variables are specified by name, which may contain wildcard
628 characters. Multiple environment variables may be separated by
629 whitespace or spread across multiple SendEnv directives. The
630 default is not to send any environment variables.
631
632 See PATTERNS for more information on patterns.
633
634 ServerAliveCountMax
635 Sets the number of server alive messages (see below) which may be
636 sent without ssh(1) receiving any messages back from the server.
637 If this threshold is reached while server alive messages are
638 being sent, ssh will disconnect from the server, terminating the
639 session. It is important to note that the use of server alive
640 messages is very different from TCPKeepAlive (below). The server
641 alive messages are sent through the encrypted channel and
642 therefore will not be spoofable. The TCP keepalive option
643 enabled by TCPKeepAlive is spoofable. The server alive mechanism
644 is valuable when the client or server depend on knowing when a
645 connection has become inactive.
646
647 The default value is 3. If, for example, ServerAliveInterval
648 (see below) is set to 15 and ServerAliveCountMax is left at the
649 default, if the server becomes unresponsive, ssh will disconnect
650 after approximately 45 seconds. This option applies to protocol
651 version 2 only.
652
653 ServerAliveInterval
654 Sets a timeout interval in seconds after which if no data has
655 been received from the server, ssh(1) will send a message through
656 the encrypted channel to request a response from the server. The
657 default is 0, indicating that these messages will not be sent to
658 the server. This option applies to protocol version 2 only.
659
660 StrictHostKeyChecking
661 If this flag is set to ``yes'', ssh(1) will never automatically
662 add host keys to the ~/.ssh/known_hosts file, and refuses to
663 connect to hosts whose host key has changed. This provides
664 maximum protection against trojan horse attacks, though it can be
665 annoying when the /etc/ssh/ssh_known_hosts file is poorly
666 maintained or when connections to new hosts are frequently made.
667 This option forces the user to manually add all new hosts. If
668 this flag is set to ``no'', ssh will automatically add new host
669 keys to the user known hosts files. If this flag is set to
670 ``ask'', new host keys will be added to the user known host files
671 only after the user has confirmed that is what they really want
672 to do, and ssh will refuse to connect to hosts whose host key has
673 changed. The host keys of known hosts will be verified
674 automatically in all cases. The argument must be ``yes'',
675 ``no'', or ``ask''. The default is ``ask''.
676
677 TCPKeepAlive
678 Specifies whether the system should send TCP keepalive messages
679 to the other side. If they are sent, death of the connection or
680 crash of one of the machines will be properly noticed. However,
681 this means that connections will die if the route is down
682 temporarily, and some people find it annoying.
683
684 The default is ``yes'' (to send TCP keepalive messages), and the
685 client will notice if the network goes down or the remote host
686 dies. This is important in scripts, and many users want it too.
687
688 To disable TCP keepalive messages, the value should be set to
689 ``no''.
690
691 Tunnel Request tun(4) device forwarding between the client and the
692 server. The argument must be ``yes'', ``point-to-point'' (layer
693 3), ``ethernet'' (layer 2), or ``no''. Specifying ``yes''
694 requests the default tunnel mode, which is ``point-to-point''.
695 The default is ``no''.
696
697 TunnelDevice
698 Specifies the tun(4) devices to open on the client (local_tun)
699 and the server (remote_tun).
700
701 The argument must be local_tun[:remote_tun]. The devices may be
702 specified by numerical ID or the keyword ``any'', which uses the
703 next available tunnel device. If remote_tun is not specified, it
704 defaults to ``any''. The default is ``any:any''.
705
706 UsePrivilegedPort
707 Specifies whether to use a privileged port for outgoing
708 connections. The argument must be ``yes'' or ``no''. The
709 default is ``no''. If set to ``yes'', ssh(1) must be setuid
710 root. Note that this option must be set to ``yes'' for
711 RhostsRSAAuthentication with older servers.
712
713 User Specifies the user to log in as. This can be useful when a
714 different user name is used on different machines. This saves
715 the trouble of having to remember to give the user name on the
716 command line.
717
718 UserKnownHostsFile
719 Specifies one or more files to use for the user host key
720 database, separated by whitespace. The default is
721 ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
722
723 VerifyHostKeyDNS
724 Specifies whether to verify the remote key using DNS and SSHFP
725 resource records. If this option is set to ``yes'', the client
726 will implicitly trust keys that match a secure fingerprint from
727 DNS. Insecure fingerprints will be handled as if this option was
728 set to ``ask''. If this option is set to ``ask'', information on
729 fingerprint match will be displayed, but the user will still need
730 to confirm new host keys according to the StrictHostKeyChecking
731 option. The argument must be ``yes'', ``no'', or ``ask''. The
732 default is ``no''. Note that this option applies to protocol
733 version 2 only.
734
735 See also VERIFYING HOST KEYS in ssh(1).
736
737 VisualHostKey
738 If this flag is set to ``yes'', an ASCII art representation of
739 the remote host key fingerprint is printed in addition to the hex
740 fingerprint string at login and for unknown host keys. If this
741 flag is set to ``no'', no fingerprint strings are printed at
742 login and only the hex fingerprint string will be printed for
743 unknown host keys. The default is ``no''.
744
745 XAuthLocation
746 Specifies the full pathname of the xauth(1) program. The default
747 is /usr/X11R6/bin/xauth.
748
749PATTERNS
750 A pattern consists of zero or more non-whitespace characters, `*' (a
751 wildcard that matches zero or more characters), or `?' (a wildcard that
752 matches exactly one character). For example, to specify a set of
753 declarations for any host in the ``.co.uk'' set of domains, the following
754 pattern could be used:
755
756 Host *.co.uk
757
758 The following pattern would match any host in the 192.168.0.[0-9] network
759 range:
760
761 Host 192.168.0.?
762
763 A pattern-list is a comma-separated list of patterns. Patterns within
764 pattern-lists may be negated by preceding them with an exclamation mark
765 (`!'). For example, to allow a key to be used from anywhere within an
766 organisation except from the ``dialup'' pool, the following entry (in
767 authorized_keys) could be used:
768
769 from="!*.dialup.example.com,*.example.com"
770
771FILES
772 ~/.ssh/config
773 This is the per-user configuration file. The format of this file
774 is described above. This file is used by the SSH client.
775 Because of the potential for abuse, this file must have strict
776 permissions: read/write for the user, and not accessible by
777 others.
778
779 /etc/ssh/ssh_config
780 Systemwide configuration file. This file provides defaults for
781 those values that are not specified in the user's configuration
782 file, and for those users who do not have a configuration file.
783 This file must be world-readable.
784
785SEE ALSO
786 ssh(1)
787
788AUTHORS
789 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
790 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
791 de Raadt and Dug Song removed many bugs, re-added newer features and
792 created OpenSSH. Markus Friedl contributed the support for SSH protocol
793 versions 1.5 and 2.0.
794
795OpenBSD 5.4 June 27, 2013 OpenBSD 5.4