summaryrefslogtreecommitdiff
path: root/ssh_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.5101
1 files changed, 89 insertions, 12 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index 0e1a031e5..06db04c27 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh_config.5,v 1.38 2004/06/26 09:11:14 jmc Exp $ 37.\" $OpenBSD: ssh_config.5,v 1.47 2005/03/07 23:41:54 jmc Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5 39.Dt SSH_CONFIG 5
40.Os 40.Os
@@ -63,7 +63,7 @@ system-wide configuration file
63.Pp 63.Pp
64For each parameter, the first obtained value 64For each parameter, the first obtained value
65will be used. 65will be used.
66The configuration files contain sections bracketed by 66The configuration files contain sections separated by
67.Dq Host 67.Dq Host
68specifications, and that section is only applied for hosts that 68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification. 69match one of the patterns given in the specification.
@@ -120,9 +120,9 @@ Specifies which address family to use when connecting.
120Valid arguments are 120Valid arguments are
121.Dq any , 121.Dq any ,
122.Dq inet 122.Dq inet
123(Use IPv4 only) or 123(use IPv4 only) or
124.Dq inet6 124.Dq inet6
125(Use IPv6 only.) 125(use IPv6 only).
126.It Cm BatchMode 126.It Cm BatchMode
127If set to 127If set to
128.Dq yes , 128.Dq yes ,
@@ -359,11 +359,16 @@ option is also enabled.
359If this option is set to 359If this option is set to
360.Dq yes 360.Dq yes
361then remote X11 clients will have full access to the original X11 display. 361then remote X11 clients will have full access to the original X11 display.
362.Pp
362If this option is set to 363If this option is set to
363.Dq no 364.Dq no
364then remote X11 clients will be considered untrusted and prevented 365then remote X11 clients will be considered untrusted and prevented
365from stealing or tampering with data belonging to trusted X11 366from stealing or tampering with data belonging to trusted X11
366clients. 367clients.
368Furthermore, the
369.Xr xauth 1
370token used for the session will be set to expire after 20 minutes.
371Remote clients will be refused access after this time.
367.Pp 372.Pp
368The default is 373The default is
369.Dq no . 374.Dq no .
@@ -402,6 +407,22 @@ Forward (delegate) credentials to the server.
402The default is 407The default is
403.Dq no . 408.Dq no .
404Note that this option applies to protocol version 2 only. 409Note that this option applies to protocol version 2 only.
410.It Cm HashKnownHosts
411Indicates that
412.Nm ssh
413should hash host names and addresses when they are added to
414.Pa $HOME/.ssh/known_hosts .
415These hashed names may be used normally by
416.Nm ssh
417and
418.Nm sshd ,
419but they do not reveal identifying information should the file's contents
420be disclosed.
421The default is
422.Dq no .
423Note that hashing of names and addresses will not be retrospectively applied
424to existing known hosts files, but these may be manually hashed using
425.Xr ssh-keygen 1 .
405.It Cm HostbasedAuthentication 426.It Cm HostbasedAuthentication
406Specifies whether to try rhosts based authentication with public key 427Specifies whether to try rhosts based authentication with public key
407authentication. 428authentication.
@@ -467,16 +488,45 @@ This option is intented for situations where
467offers many different identities. 488offers many different identities.
468The default is 489The default is
469.Dq no . 490.Dq no .
491.It Cm KbdInteractiveDevices
492Specifies the list of methods to use in keyboard-interactive authentication.
493Multiple method names must be comma-separated.
494The default is to use the server specified list.
470.It Cm LocalForward 495.It Cm LocalForward
471Specifies that a TCP/IP port on the local machine be forwarded over 496Specifies that a TCP/IP port on the local machine be forwarded over
472the secure channel to the specified host and port from the remote machine. 497the secure channel to the specified host and port from the remote machine.
473The first argument must be a port number, and the second must be 498The first argument must be a port number, and the second must be
474.Ar host:port . 499.Xo
475IPv6 addresses can be specified with an alternative syntax: 500.Sm off
476.Ar host/port . 501.Oo Ar bind_address : Oc
477Multiple forwardings may be specified, and additional 502.Ar host : port
478forwardings can be given on the command line. 503.Sm on
504.Xc .
505IPv6 addresses can be specified by enclosing addresses in square brackets or
506by using an alternative syntax:
507.Sm off
508.Xo
509.Op Ar bind_address No /
510.Ar host No / Ar port
511.Xc .
512.Sm on
513Multiple forwardings may be specified, and additional forwardings can be
514given on the command line.
479Only the superuser can forward privileged ports. 515Only the superuser can forward privileged ports.
516By default, the local port is bound in accordance with the
517.Cm GatewayPorts
518setting.
519However, an explicit
520.Ar bind_address
521may be used to bind the connection to a specific address.
522The
523.Ar bind_address
524of
525.Dq localhost
526indicates that the listening port be bound for local use only, while an
527empty address or
528.Sq *
529indicates that the port should be available from all interfaces.
480.It Cm LogLevel 530.It Cm LogLevel
481Gives the verbosity level that is used when logging messages from 531Gives the verbosity level that is used when logging messages from
482.Nm ssh . 532.Nm ssh .
@@ -583,12 +633,39 @@ This option applies to protocol version 2 only.
583Specifies that a TCP/IP port on the remote machine be forwarded over 633Specifies that a TCP/IP port on the remote machine be forwarded over
584the secure channel to the specified host and port from the local machine. 634the secure channel to the specified host and port from the local machine.
585The first argument must be a port number, and the second must be 635The first argument must be a port number, and the second must be
586.Ar host:port . 636.Xo
587IPv6 addresses can be specified with an alternative syntax: 637.Sm off
588.Ar host/port . 638.Oo Ar bind_address : Oc
639.Ar host : port
640.Sm on
641.Xc .
642IPv6 addresses can be specified by enclosing any addresses in square brackets
643or by using the alternative syntax:
644.Sm off
645.Xo
646.Op Ar bind_address No /
647.Ar host No / Ar port
648.Xc .
649.Sm on
589Multiple forwardings may be specified, and additional 650Multiple forwardings may be specified, and additional
590forwardings can be given on the command line. 651forwardings can be given on the command line.
591Only the superuser can forward privileged ports. 652Only the superuser can forward privileged ports.
653.Pp
654If the
655.Ar bind_address
656is not specified, the default is to only bind to loopback addresses.
657If the
658.Ar bind_address
659is
660.Ql *
661or an empty string, then the forwarding is requested to listen on all
662interfaces.
663Specifying a remote
664.Ar bind_address
665will only succeed if the server's
666.Cm GatewayPorts
667option is enabled (see
668.Xr sshd_config 5 ) .
592.It Cm RhostsRSAAuthentication 669.It Cm RhostsRSAAuthentication
593Specifies whether to try rhosts based authentication with RSA host 670Specifies whether to try rhosts based authentication with RSA host
594authentication. 671authentication.