summaryrefslogtreecommitdiff
path: root/ssh_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-07 09:58:10 +0100
committerColin Watson <cjwatson@debian.org>2013-05-07 09:58:10 +0100
commitffc06452028ba78cd693d4ed43df8b60a10d6163 (patch)
tree42a3c517e1793898e9f2ad64429fafe49e83389a /ssh_config.0
parenteed8dc261018aea4d6b8606ca3addc9f8cf9ed1e (diff)
parent8b13b5bdc4f19bd52ee673104d66b71c21153b96 (diff)
Import 6.2p1 tarball
Diffstat (limited to 'ssh_config.0')
-rw-r--r--ssh_config.0776
1 files changed, 776 insertions, 0 deletions
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..164d11817
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,776 @@
1SSH_CONFIG(5) OpenBSD Programmer's Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7 ~/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh(1) obtains configuration data from the following sources in the
12 following order:
13
14 1. command-line options
15 2. user's configuration file (~/.ssh/config)
16 3. system-wide configuration file (/etc/ssh/ssh_config)
17
18 For each parameter, the first obtained value will be used. The
19 configuration files contain sections separated by ``Host''
20 specifications, and that section is only applied for hosts that match one
21 of the patterns given in the specification. The matched host name is the
22 one given on the command line.
23
24 Since the first obtained value for each parameter is used, more host-
25 specific declarations should be given near the beginning of the file, and
26 general defaults at the end.
27
28 The configuration file has the following format:
29
30 Empty lines and lines starting with `#' are comments. Otherwise a line
31 is of the format ``keyword arguments''. Configuration options may be
32 separated by whitespace or optional whitespace and exactly one `='; the
33 latter format is useful to avoid the need to quote whitespace when
34 specifying configuration options using the ssh, scp, and sftp -o option.
35 Arguments may optionally be enclosed in double quotes (") in order to
36 represent arguments containing spaces.
37
38 The possible keywords and their meanings are as follows (note that
39 keywords are case-insensitive and arguments are case-sensitive):
40
41 Host Restricts the following declarations (up to the next Host
42 keyword) to be only for those hosts that match one of the
43 patterns given after the keyword. If more than one pattern is
44 provided, they should be separated by whitespace. A single `*'
45 as a pattern can be used to provide global defaults for all
46 hosts. The host is the hostname argument given on the command
47 line (i.e. the name is not converted to a canonicalized host name
48 before matching).
49
50 A pattern entry may be negated by prefixing it with an
51 exclamation mark (`!'). If a negated entry is matched, then the
52 Host entry is ignored, regardless of whether any other patterns
53 on the line match. Negated matches are therefore useful to
54 provide exceptions for wildcard matches.
55
56 See PATTERNS for more information on patterns.
57
58 AddressFamily
59 Specifies which address family to use when connecting. Valid
60 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
61 (use IPv6 only).
62
63 BatchMode
64 If set to ``yes'', passphrase/password querying will be disabled.
65 This option is useful in scripts and other batch jobs where no
66 user is present to supply the password. The argument must be
67 ``yes'' or ``no''. The default is ``no''.
68
69 BindAddress
70 Use the specified address on the local machine as the source
71 address of the connection. Only useful on systems with more than
72 one address. Note that this option does not work if
73 UsePrivilegedPort is set to ``yes''.
74
75 ChallengeResponseAuthentication
76 Specifies whether to use challenge-response authentication. The
77 argument to this keyword must be ``yes'' or ``no''. The default
78 is ``yes''.
79
80 CheckHostIP
81 If this flag is set to ``yes'', ssh(1) will additionally check
82 the host IP address in the known_hosts file. This allows ssh to
83 detect if a host key changed due to DNS spoofing. If the option
84 is set to ``no'', the check will not be executed. The default is
85 ``yes''.
86
87 Cipher Specifies the cipher to use for encrypting the session in
88 protocol version 1. Currently, ``blowfish'', ``3des'', and
89 ``des'' are supported. des is only supported in the ssh(1)
90 client for interoperability with legacy protocol 1
91 implementations that do not support the 3des cipher. Its use is
92 strongly discouraged due to cryptographic weaknesses. The
93 default is ``3des''.
94
95 Ciphers
96 Specifies the ciphers allowed for protocol version 2 in order of
97 preference. Multiple ciphers must be comma-separated. The
98 supported ciphers are ``3des-cbc'', ``aes128-cbc'',
99 ``aes192-cbc'', ``aes256-cbc'', ``aes128-ctr'', ``aes192-ctr'',
100 ``aes256-ctr'', ``aes128-gcm@openssh.com'',
101 ``aes256-gcm@openssh.com'', ``arcfour128'', ``arcfour256'',
102 ``arcfour'', ``blowfish-cbc'', and ``cast128-cbc''. The default
103 is:
104
105 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
106 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
107 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
108 aes256-cbc,arcfour
109
110 ClearAllForwardings
111 Specifies that all local, remote, and dynamic port forwardings
112 specified in the configuration files or on the command line be
113 cleared. This option is primarily useful when used from the
114 ssh(1) command line to clear port forwardings set in
115 configuration files, and is automatically set by scp(1) and
116 sftp(1). The argument must be ``yes'' or ``no''. The default is
117 ``no''.
118
119 Compression
120 Specifies whether to use compression. The argument must be
121 ``yes'' or ``no''. The default is ``no''.
122
123 CompressionLevel
124 Specifies the compression level to use if compression is enabled.
125 The argument must be an integer from 1 (fast) to 9 (slow, best).
126 The default level is 6, which is good for most applications. The
127 meaning of the values is the same as in gzip(1). Note that this
128 option applies to protocol version 1 only.
129
130 ConnectionAttempts
131 Specifies the number of tries (one per second) to make before
132 exiting. The argument must be an integer. This may be useful in
133 scripts if the connection sometimes fails. The default is 1.
134
135 ConnectTimeout
136 Specifies the timeout (in seconds) used when connecting to the
137 SSH server, instead of using the default system TCP timeout.
138 This value is used only when the target is down or really
139 unreachable, not when it refuses the connection.
140
141 ControlMaster
142 Enables the sharing of multiple sessions over a single network
143 connection. When set to ``yes'', ssh(1) will listen for
144 connections on a control socket specified using the ControlPath
145 argument. Additional sessions can connect to this socket using
146 the same ControlPath with ControlMaster set to ``no'' (the
147 default). These sessions will try to reuse the master instance's
148 network connection rather than initiating new ones, but will fall
149 back to connecting normally if the control socket does not exist,
150 or is not listening.
151
152 Setting this to ``ask'' will cause ssh to listen for control
153 connections, but require confirmation using the SSH_ASKPASS
154 program before they are accepted (see ssh-add(1) for details).
155 If the ControlPath cannot be opened, ssh will continue without
156 connecting to a master instance.
157
158 X11 and ssh-agent(1) forwarding is supported over these
159 multiplexed connections, however the display and agent forwarded
160 will be the one belonging to the master connection i.e. it is not
161 possible to forward multiple displays or agents.
162
163 Two additional options allow for opportunistic multiplexing: try
164 to use a master connection but fall back to creating a new one if
165 one does not already exist. These options are: ``auto'' and
166 ``autoask''. The latter requires confirmation like the ``ask''
167 option.
168
169 ControlPath
170 Specify the path to the control socket used for connection
171 sharing as described in the ControlMaster section above or the
172 string ``none'' to disable connection sharing. In the path, `%L'
173 will be substituted by the first component of the local host
174 name, `%l' will be substituted by the local host name (including
175 any domain name), `%h' will be substituted by the target host
176 name, `%n' will be substituted by the original target host name
177 specified on the command line, `%p' the port, `%r' by the remote
178 login username, and `%u' by the username of the user running
179 ssh(1). It is recommended that any ControlPath used for
180 opportunistic connection sharing include at least %h, %p, and %r.
181 This ensures that shared connections are uniquely identified.
182
183 ControlPersist
184 When used in conjunction with ControlMaster, specifies that the
185 master connection should remain open in the background (waiting
186 for future client connections) after the initial client
187 connection has been closed. If set to ``no'', then the master
188 connection will not be placed into the background, and will close
189 as soon as the initial client connection is closed. If set to
190 ``yes'', then the master connection will remain in the background
191 indefinitely (until killed or closed via a mechanism such as the
192 ssh(1) ``-O exit'' option). If set to a time in seconds, or a
193 time in any of the formats documented in sshd_config(5), then the
194 backgrounded master connection will automatically terminate after
195 it has remained idle (with no client connections) for the
196 specified time.
197
198 DynamicForward
199 Specifies that a TCP port on the local machine be forwarded over
200 the secure channel, and the application protocol is then used to
201 determine where to connect to from the remote machine.
202
203 The argument must be [bind_address:]port. IPv6 addresses can be
204 specified by enclosing addresses in square brackets. By default,
205 the local port is bound in accordance with the GatewayPorts
206 setting. However, an explicit bind_address may be used to bind
207 the connection to a specific address. The bind_address of
208 ``localhost'' indicates that the listening port be bound for
209 local use only, while an empty address or `*' indicates that the
210 port should be available from all interfaces.
211
212 Currently the SOCKS4 and SOCKS5 protocols are supported, and
213 ssh(1) will act as a SOCKS server. Multiple forwardings may be
214 specified, and additional forwardings can be given on the command
215 line. Only the superuser can forward privileged ports.
216
217 EnableSSHKeysign
218 Setting this option to ``yes'' in the global client configuration
219 file /etc/ssh/ssh_config enables the use of the helper program
220 ssh-keysign(8) during HostbasedAuthentication. The argument must
221 be ``yes'' or ``no''. The default is ``no''. This option should
222 be placed in the non-hostspecific section. See ssh-keysign(8)
223 for more information.
224
225 EscapeChar
226 Sets the escape character (default: `~'). The escape character
227 can also be set on the command line. The argument should be a
228 single character, `^' followed by a letter, or ``none'' to
229 disable the escape character entirely (making the connection
230 transparent for binary data).
231
232 ExitOnForwardFailure
233 Specifies whether ssh(1) should terminate the connection if it
234 cannot set up all requested dynamic, tunnel, local, and remote
235 port forwardings. The argument must be ``yes'' or ``no''. The
236 default is ``no''.
237
238 ForwardAgent
239 Specifies whether the connection to the authentication agent (if
240 any) will be forwarded to the remote machine. The argument must
241 be ``yes'' or ``no''. The default is ``no''.
242
243 Agent forwarding should be enabled with caution. Users with the
244 ability to bypass file permissions on the remote host (for the
245 agent's Unix-domain socket) can access the local agent through
246 the forwarded connection. An attacker cannot obtain key material
247 from the agent, however they can perform operations on the keys
248 that enable them to authenticate using the identities loaded into
249 the agent.
250
251 ForwardX11
252 Specifies whether X11 connections will be automatically
253 redirected over the secure channel and DISPLAY set. The argument
254 must be ``yes'' or ``no''. The default is ``no''.
255
256 X11 forwarding should be enabled with caution. Users with the
257 ability to bypass file permissions on the remote host (for the
258 user's X11 authorization database) can access the local X11
259 display through the forwarded connection. An attacker may then
260 be able to perform activities such as keystroke monitoring if the
261 ForwardX11Trusted option is also enabled.
262
263 ForwardX11Timeout
264 Specify a timeout for untrusted X11 forwarding using the format
265 described in the TIME FORMATS section of sshd_config(5). X11
266 connections received by ssh(1) after this time will be refused.
267 The default is to disable untrusted X11 forwarding after twenty
268 minutes has elapsed.
269
270 ForwardX11Trusted
271 If this option is set to ``yes'', remote X11 clients will have
272 full access to the original X11 display.
273
274 If this option is set to ``no'', remote X11 clients will be
275 considered untrusted and prevented from stealing or tampering
276 with data belonging to trusted X11 clients. Furthermore, the
277 xauth(1) token used for the session will be set to expire after
278 20 minutes. Remote clients will be refused access after this
279 time.
280
281 The default is ``no''.
282
283 See the X11 SECURITY extension specification for full details on
284 the restrictions imposed on untrusted clients.
285
286 GatewayPorts
287 Specifies whether remote hosts are allowed to connect to local
288 forwarded ports. By default, ssh(1) binds local port forwardings
289 to the loopback address. This prevents other remote hosts from
290 connecting to forwarded ports. GatewayPorts can be used to
291 specify that ssh should bind local port forwardings to the
292 wildcard address, thus allowing remote hosts to connect to
293 forwarded ports. The argument must be ``yes'' or ``no''. The
294 default is ``no''.
295
296 GlobalKnownHostsFile
297 Specifies one or more files to use for the global host key
298 database, separated by whitespace. The default is
299 /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
300
301 GSSAPIAuthentication
302 Specifies whether user authentication based on GSSAPI is allowed.
303 The default is ``no''. Note that this option applies to protocol
304 version 2 only.
305
306 GSSAPIDelegateCredentials
307 Forward (delegate) credentials to the server. The default is
308 ``no''. Note that this option applies to protocol version 2
309 only.
310
311 HashKnownHosts
312 Indicates that ssh(1) should hash host names and addresses when
313 they are added to ~/.ssh/known_hosts. These hashed names may be
314 used normally by ssh(1) and sshd(8), but they do not reveal
315 identifying information should the file's contents be disclosed.
316 The default is ``no''. Note that existing names and addresses in
317 known hosts files will not be converted automatically, but may be
318 manually hashed using ssh-keygen(1).
319
320 HostbasedAuthentication
321 Specifies whether to try rhosts based authentication with public
322 key authentication. The argument must be ``yes'' or ``no''. The
323 default is ``no''. This option applies to protocol version 2
324 only and is similar to RhostsRSAAuthentication.
325
326 HostKeyAlgorithms
327 Specifies the protocol version 2 host key algorithms that the
328 client wants to use in order of preference. The default for this
329 option is:
330
331 ecdsa-sha2-nistp256-cert-v01@openssh.com,
332 ecdsa-sha2-nistp384-cert-v01@openssh.com,
333 ecdsa-sha2-nistp521-cert-v01@openssh.com,
334 ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
335 ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
336 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
337 ssh-rsa,ssh-dss
338
339 If hostkeys are known for the destination host then this default
340 is modified to prefer their algorithms.
341
342 HostKeyAlias
343 Specifies an alias that should be used instead of the real host
344 name when looking up or saving the host key in the host key
345 database files. This option is useful for tunneling SSH
346 connections or for multiple servers running on a single host.
347
348 HostName
349 Specifies the real host name to log into. This can be used to
350 specify nicknames or abbreviations for hosts. If the hostname
351 contains the character sequence `%h', then this will be replaced
352 with the host name specified on the command line (this is useful
353 for manipulating unqualified names). The default is the name
354 given on the command line. Numeric IP addresses are also
355 permitted (both on the command line and in HostName
356 specifications).
357
358 IdentitiesOnly
359 Specifies that ssh(1) should only use the authentication identity
360 files configured in the ssh_config files, even if ssh-agent(1) or
361 a PKCS11Provider offers more identities. The argument to this
362 keyword must be ``yes'' or ``no''. This option is intended for
363 situations where ssh-agent offers many different identities. The
364 default is ``no''.
365
366 IdentityFile
367 Specifies a file from which the user's DSA, ECDSA or RSA
368 authentication identity is read. The default is ~/.ssh/identity
369 for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
370 ~/.ssh/id_rsa for protocol version 2. Additionally, any
371 identities represented by the authentication agent will be used
372 for authentication. ssh(1) will try to load certificate
373 information from the filename obtained by appending -cert.pub to
374 the path of a specified IdentityFile.
375
376 The file name may use the tilde syntax to refer to a user's home
377 directory or one of the following escape characters: `%d' (local
378 user's home directory), `%u' (local user name), `%l' (local host
379 name), `%h' (remote host name) or `%r' (remote user name).
380
381 It is possible to have multiple identity files specified in
382 configuration files; all these identities will be tried in
383 sequence. Multiple IdentityFile directives will add to the list
384 of identities tried (this behaviour differs from that of other
385 configuration directives).
386
387 IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
388 Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
389 ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
390 ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
391 ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
392 ``reliability'', or a numeric value. This option may take one or
393 two arguments, separated by whitespace. If one argument is
394 specified, it is used as the packet class unconditionally. If
395 two values are specified, the first is automatically selected for
396 interactive sessions and the second for non-interactive sessions.
397 The default is ``lowdelay'' for interactive sessions and
398 ``throughput'' for non-interactive sessions.
399
400 KbdInteractiveAuthentication
401 Specifies whether to use keyboard-interactive authentication.
402 The argument to this keyword must be ``yes'' or ``no''. The
403 default is ``yes''.
404
405 KbdInteractiveDevices
406 Specifies the list of methods to use in keyboard-interactive
407 authentication. Multiple method names must be comma-separated.
408 The default is to use the server specified list. The methods
409 available vary depending on what the server supports. For an
410 OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
411 and ``skey''.
412
413 KexAlgorithms
414 Specifies the available KEX (Key Exchange) algorithms. Multiple
415 algorithms must be comma-separated. The default is:
416
417 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
418 diffie-hellman-group-exchange-sha256,
419 diffie-hellman-group-exchange-sha1,
420 diffie-hellman-group14-sha1,
421 diffie-hellman-group1-sha1
422
423 LocalCommand
424 Specifies a command to execute on the local machine after
425 successfully connecting to the server. The command string
426 extends to the end of the line, and is executed with the user's
427 shell. The following escape character substitutions will be
428 performed: `%d' (local user's home directory), `%h' (remote host
429 name), `%l' (local host name), `%n' (host name as provided on the
430 command line), `%p' (remote port), `%r' (remote user name) or
431 `%u' (local user name).
432
433 The command is run synchronously and does not have access to the
434 session of the ssh(1) that spawned it. It should not be used for
435 interactive commands.
436
437 This directive is ignored unless PermitLocalCommand has been
438 enabled.
439
440 LocalForward
441 Specifies that a TCP port on the local machine be forwarded over
442 the secure channel to the specified host and port from the remote
443 machine. The first argument must be [bind_address:]port and the
444 second argument must be host:hostport. IPv6 addresses can be
445 specified by enclosing addresses in square brackets. Multiple
446 forwardings may be specified, and additional forwardings can be
447 given on the command line. Only the superuser can forward
448 privileged ports. By default, the local port is bound in
449 accordance with the GatewayPorts setting. However, an explicit
450 bind_address may be used to bind the connection to a specific
451 address. The bind_address of ``localhost'' indicates that the
452 listening port be bound for local use only, while an empty
453 address or `*' indicates that the port should be available from
454 all interfaces.
455
456 LogLevel
457 Gives the verbosity level that is used when logging messages from
458 ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO,
459 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
460 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
461 higher levels of verbose output.
462
463 MACs Specifies the MAC (message authentication code) algorithms in
464 order of preference. The MAC algorithm is used in protocol
465 version 2 for data integrity protection. Multiple algorithms
466 must be comma-separated. The algorithms that contain ``-etm''
467 calculate the MAC after encryption (encrypt-then-mac). These are
468 considered safer and their use recommended. The default is:
469
470 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
471 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
472 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
473 hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
474 hmac-md5-96-etm@openssh.com,
475 hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
476 hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
477 hmac-sha1-96,hmac-md5-96
478
479 NoHostAuthenticationForLocalhost
480 This option can be used if the home directory is shared across
481 machines. In this case localhost will refer to a different
482 machine on each of the machines and the user will get many
483 warnings about changed host keys. However, this option disables
484 host authentication for localhost. The argument to this keyword
485 must be ``yes'' or ``no''. The default is to check the host key
486 for localhost.
487
488 NumberOfPasswordPrompts
489 Specifies the number of password prompts before giving up. The
490 argument to this keyword must be an integer. The default is 3.
491
492 PasswordAuthentication
493 Specifies whether to use password authentication. The argument
494 to this keyword must be ``yes'' or ``no''. The default is
495 ``yes''.
496
497 PermitLocalCommand
498 Allow local command execution via the LocalCommand option or
499 using the !command escape sequence in ssh(1). The argument must
500 be ``yes'' or ``no''. The default is ``no''.
501
502 PKCS11Provider
503 Specifies which PKCS#11 provider to use. The argument to this
504 keyword is the PKCS#11 shared library ssh(1) should use to
505 communicate with a PKCS#11 token providing the user's private RSA
506 key.
507
508 Port Specifies the port number to connect on the remote host. The
509 default is 22.
510
511 PreferredAuthentications
512 Specifies the order in which the client should try protocol 2
513 authentication methods. This allows a client to prefer one
514 method (e.g. keyboard-interactive) over another method (e.g.
515 password). The default is:
516
517 gssapi-with-mic,hostbased,publickey,
518 keyboard-interactive,password
519
520 Protocol
521 Specifies the protocol versions ssh(1) should support in order of
522 preference. The possible values are `1' and `2'. Multiple
523 versions must be comma-separated. When this option is set to
524 ``2,1'' ssh will try version 2 and fall back to version 1 if
525 version 2 is not available. The default is `2'.
526
527 ProxyCommand
528 Specifies the command to use to connect to the server. The
529 command string extends to the end of the line, and is executed
530 with the user's shell. In the command string, any occurrence of
531 `%h' will be substituted by the host name to connect, `%p' by the
532 port, and `%r' by the remote user name. The command can be
533 basically anything, and should read from its standard input and
534 write to its standard output. It should eventually connect an
535 sshd(8) server running on some machine, or execute sshd -i
536 somewhere. Host key management will be done using the HostName
537 of the host being connected (defaulting to the name typed by the
538 user). Setting the command to ``none'' disables this option
539 entirely. Note that CheckHostIP is not available for connects
540 with a proxy command.
541
542 This directive is useful in conjunction with nc(1) and its proxy
543 support. For example, the following directive would connect via
544 an HTTP proxy at 192.0.2.0:
545
546 ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
547
548 PubkeyAuthentication
549 Specifies whether to try public key authentication. The argument
550 to this keyword must be ``yes'' or ``no''. The default is
551 ``yes''. This option applies to protocol version 2 only.
552
553 RekeyLimit
554 Specifies the maximum amount of data that may be transmitted
555 before the session key is renegotiated. The argument is the
556 number of bytes, with an optional suffix of `K', `M', or `G' to
557 indicate Kilobytes, Megabytes, or Gigabytes, respectively. The
558 default is between `1G' and `4G', depending on the cipher. This
559 option applies to protocol version 2 only.
560
561 RemoteForward
562 Specifies that a TCP port on the remote machine be forwarded over
563 the secure channel to the specified host and port from the local
564 machine. The first argument must be [bind_address:]port and the
565 second argument must be host:hostport. IPv6 addresses can be
566 specified by enclosing addresses in square brackets. Multiple
567 forwardings may be specified, and additional forwardings can be
568 given on the command line. Privileged ports can be forwarded
569 only when logging in as root on the remote machine.
570
571 If the port argument is `0', the listen port will be dynamically
572 allocated on the server and reported to the client at run time.
573
574 If the bind_address is not specified, the default is to only bind
575 to loopback addresses. If the bind_address is `*' or an empty
576 string, then the forwarding is requested to listen on all
577 interfaces. Specifying a remote bind_address will only succeed
578 if the server's GatewayPorts option is enabled (see
579 sshd_config(5)).
580
581 RequestTTY
582 Specifies whether to request a pseudo-tty for the session. The
583 argument may be one of: ``no'' (never request a TTY), ``yes''
584 (always request a TTY when standard input is a TTY), ``force''
585 (always request a TTY) or ``auto'' (request a TTY when opening a
586 login session). This option mirrors the -t and -T flags for
587 ssh(1).
588
589 RhostsRSAAuthentication
590 Specifies whether to try rhosts based authentication with RSA
591 host authentication. The argument must be ``yes'' or ``no''.
592 The default is ``no''. This option applies to protocol version 1
593 only and requires ssh(1) to be setuid root.
594
595 RSAAuthentication
596 Specifies whether to try RSA authentication. The argument to
597 this keyword must be ``yes'' or ``no''. RSA authentication will
598 only be attempted if the identity file exists, or an
599 authentication agent is running. The default is ``yes''. Note
600 that this option applies to protocol version 1 only.
601
602 SendEnv
603 Specifies what variables from the local environ(7) should be sent
604 to the server. Note that environment passing is only supported
605 for protocol 2. The server must also support it, and the server
606 must be configured to accept these environment variables. Refer
607 to AcceptEnv in sshd_config(5) for how to configure the server.
608 Variables are specified by name, which may contain wildcard
609 characters. Multiple environment variables may be separated by
610 whitespace or spread across multiple SendEnv directives. The
611 default is not to send any environment variables.
612
613 See PATTERNS for more information on patterns.
614
615 ServerAliveCountMax
616 Sets the number of server alive messages (see below) which may be
617 sent without ssh(1) receiving any messages back from the server.
618 If this threshold is reached while server alive messages are
619 being sent, ssh will disconnect from the server, terminating the
620 session. It is important to note that the use of server alive
621 messages is very different from TCPKeepAlive (below). The server
622 alive messages are sent through the encrypted channel and
623 therefore will not be spoofable. The TCP keepalive option
624 enabled by TCPKeepAlive is spoofable. The server alive mechanism
625 is valuable when the client or server depend on knowing when a
626 connection has become inactive.
627
628 The default value is 3. If, for example, ServerAliveInterval
629 (see below) is set to 15 and ServerAliveCountMax is left at the
630 default, if the server becomes unresponsive, ssh will disconnect
631 after approximately 45 seconds. This option applies to protocol
632 version 2 only.
633
634 ServerAliveInterval
635 Sets a timeout interval in seconds after which if no data has
636 been received from the server, ssh(1) will send a message through
637 the encrypted channel to request a response from the server. The
638 default is 0, indicating that these messages will not be sent to
639 the server. This option applies to protocol version 2 only.
640
641 StrictHostKeyChecking
642 If this flag is set to ``yes'', ssh(1) will never automatically
643 add host keys to the ~/.ssh/known_hosts file, and refuses to
644 connect to hosts whose host key has changed. This provides
645 maximum protection against trojan horse attacks, though it can be
646 annoying when the /etc/ssh/ssh_known_hosts file is poorly
647 maintained or when connections to new hosts are frequently made.
648 This option forces the user to manually add all new hosts. If
649 this flag is set to ``no'', ssh will automatically add new host
650 keys to the user known hosts files. If this flag is set to
651 ``ask'', new host keys will be added to the user known host files
652 only after the user has confirmed that is what they really want
653 to do, and ssh will refuse to connect to hosts whose host key has
654 changed. The host keys of known hosts will be verified
655 automatically in all cases. The argument must be ``yes'',
656 ``no'', or ``ask''. The default is ``ask''.
657
658 TCPKeepAlive
659 Specifies whether the system should send TCP keepalive messages
660 to the other side. If they are sent, death of the connection or
661 crash of one of the machines will be properly noticed. However,
662 this means that connections will die if the route is down
663 temporarily, and some people find it annoying.
664
665 The default is ``yes'' (to send TCP keepalive messages), and the
666 client will notice if the network goes down or the remote host
667 dies. This is important in scripts, and many users want it too.
668
669 To disable TCP keepalive messages, the value should be set to
670 ``no''.
671
672 Tunnel Request tun(4) device forwarding between the client and the
673 server. The argument must be ``yes'', ``point-to-point'' (layer
674 3), ``ethernet'' (layer 2), or ``no''. Specifying ``yes''
675 requests the default tunnel mode, which is ``point-to-point''.
676 The default is ``no''.
677
678 TunnelDevice
679 Specifies the tun(4) devices to open on the client (local_tun)
680 and the server (remote_tun).
681
682 The argument must be local_tun[:remote_tun]. The devices may be
683 specified by numerical ID or the keyword ``any'', which uses the
684 next available tunnel device. If remote_tun is not specified, it
685 defaults to ``any''. The default is ``any:any''.
686
687 UsePrivilegedPort
688 Specifies whether to use a privileged port for outgoing
689 connections. The argument must be ``yes'' or ``no''. The
690 default is ``no''. If set to ``yes'', ssh(1) must be setuid
691 root. Note that this option must be set to ``yes'' for
692 RhostsRSAAuthentication with older servers.
693
694 User Specifies the user to log in as. This can be useful when a
695 different user name is used on different machines. This saves
696 the trouble of having to remember to give the user name on the
697 command line.
698
699 UserKnownHostsFile
700 Specifies one or more files to use for the user host key
701 database, separated by whitespace. The default is
702 ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
703
704 VerifyHostKeyDNS
705 Specifies whether to verify the remote key using DNS and SSHFP
706 resource records. If this option is set to ``yes'', the client
707 will implicitly trust keys that match a secure fingerprint from
708 DNS. Insecure fingerprints will be handled as if this option was
709 set to ``ask''. If this option is set to ``ask'', information on
710 fingerprint match will be displayed, but the user will still need
711 to confirm new host keys according to the StrictHostKeyChecking
712 option. The argument must be ``yes'', ``no'', or ``ask''. The
713 default is ``no''. Note that this option applies to protocol
714 version 2 only.
715
716 See also VERIFYING HOST KEYS in ssh(1).
717
718 VisualHostKey
719 If this flag is set to ``yes'', an ASCII art representation of
720 the remote host key fingerprint is printed in addition to the hex
721 fingerprint string at login and for unknown host keys. If this
722 flag is set to ``no'', no fingerprint strings are printed at
723 login and only the hex fingerprint string will be printed for
724 unknown host keys. The default is ``no''.
725
726 XAuthLocation
727 Specifies the full pathname of the xauth(1) program. The default
728 is /usr/X11R6/bin/xauth.
729
730PATTERNS
731 A pattern consists of zero or more non-whitespace characters, `*' (a
732 wildcard that matches zero or more characters), or `?' (a wildcard that
733 matches exactly one character). For example, to specify a set of
734 declarations for any host in the ``.co.uk'' set of domains, the following
735 pattern could be used:
736
737 Host *.co.uk
738
739 The following pattern would match any host in the 192.168.0.[0-9] network
740 range:
741
742 Host 192.168.0.?
743
744 A pattern-list is a comma-separated list of patterns. Patterns within
745 pattern-lists may be negated by preceding them with an exclamation mark
746 (`!'). For example, to allow a key to be used from anywhere within an
747 organisation except from the ``dialup'' pool, the following entry (in
748 authorized_keys) could be used:
749
750 from="!*.dialup.example.com,*.example.com"
751
752FILES
753 ~/.ssh/config
754 This is the per-user configuration file. The format of this file
755 is described above. This file is used by the SSH client.
756 Because of the potential for abuse, this file must have strict
757 permissions: read/write for the user, and not accessible by
758 others.
759
760 /etc/ssh/ssh_config
761 Systemwide configuration file. This file provides defaults for
762 those values that are not specified in the user's configuration
763 file, and for those users who do not have a configuration file.
764 This file must be world-readable.
765
766SEE ALSO
767 ssh(1)
768
769AUTHORS
770 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
771 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
772 de Raadt and Dug Song removed many bugs, re-added newer features and
773 created OpenSSH. Markus Friedl contributed the support for SSH protocol
774 versions 1.5 and 2.0.
775
776OpenBSD 5.3 January 8, 2013 OpenBSD 5.3