ssh_config.0 revision 239849
1SSH_CONFIG(5)             OpenBSD Programmer's Manual            SSH_CONFIG(5)
2
3NAME
4     ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7     ~/.ssh/config
8     /etc/ssh/ssh_config
9
10DESCRIPTION
11     ssh(1) obtains configuration data from the following sources in the
12     following order:
13
14           1.   command-line options
15           2.   user's configuration file (~/.ssh/config)
16           3.   system-wide configuration file (/etc/ssh/ssh_config)
17
18     For each parameter, the first obtained value will be used.  The
19     configuration files contain sections separated by ``Host''
20     specifications, and that section is only applied for hosts that match one
21     of the patterns given in the specification.  The matched host name is the
22     one given on the command line.
23
24     Since the first obtained value for each parameter is used, more host-
25     specific declarations should be given near the beginning of the file, and
26     general defaults at the end.
27
28     The configuration file has the following format:
29
30     Empty lines and lines starting with `#' are comments.  Otherwise a line
31     is of the format ``keyword arguments''.  Configuration options may be
32     separated by whitespace or optional whitespace and exactly one `='; the
33     latter format is useful to avoid the need to quote whitespace when
34     specifying configuration options using the ssh, scp, and sftp -o option.
35     Arguments may optionally be enclosed in double quotes (") in order to
36     represent arguments containing spaces.
37
38     The possible keywords and their meanings are as follows (note that
39     keywords are case-insensitive and arguments are case-sensitive):
40
41     Host    Restricts the following declarations (up to the next Host
42             keyword) to be only for those hosts that match one of the
43             patterns given after the keyword.  If more than one pattern is
44             provided, they should be separated by whitespace.  A single `*'
45             as a pattern can be used to provide global defaults for all
46             hosts.  The host is the hostname argument given on the command
47             line (i.e. the name is not converted to a canonicalized host name
48             before matching).
49
50             A pattern entry may be negated by prefixing it with an
51             exclamation mark (`!').  If a negated entry is matched, then the
52             Host entry is ignored, regardless of whether any other patterns
53             on the line match.  Negated matches are therefore useful to
54             provide exceptions for wildcard matches.
55
56             See PATTERNS for more information on patterns.
57
58     AddressFamily
59             Specifies which address family to use when connecting.  Valid
60             arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
61             (use IPv6 only).
62
63     BatchMode
64             If set to ``yes'', passphrase/password querying will be disabled.
65             This option is useful in scripts and other batch jobs where no
66             user is present to supply the password.  The argument must be
67             ``yes'' or ``no''.  The default is ``no''.
68
69     BindAddress
70             Use the specified address on the local machine as the source
71             address of the connection.  Only useful on systems with more than
72             one address.  Note that this option does not work if
73             UsePrivilegedPort is set to ``yes''.
74
75     ChallengeResponseAuthentication
76             Specifies whether to use challenge-response authentication.  The
77             argument to this keyword must be ``yes'' or ``no''.  The default
78             is ``yes''.
79
80     CheckHostIP
81             If this flag is set to ``yes'', ssh(1) will additionally check
82             the host IP address in the known_hosts file.  This allows ssh to
83             detect if a host key changed due to DNS spoofing.  If the option
84             is set to ``no'', the check will not be executed.  The default is
85             ``yes''.
86
87     Cipher  Specifies the cipher to use for encrypting the session in
88             protocol version 1.  Currently, ``blowfish'', ``3des'', and
89             ``des'' are supported.  des is only supported in the ssh(1)
90             client for interoperability with legacy protocol 1
91             implementations that do not support the 3des cipher.  Its use is
92             strongly discouraged due to cryptographic weaknesses.  The
93             default is ``3des''.
94
95     Ciphers
96             Specifies the ciphers allowed for protocol version 2 in order of
97             preference.  Multiple ciphers must be comma-separated.  The
98             supported ciphers are ``3des-cbc'', ``aes128-cbc'',
99             ``aes192-cbc'', ``aes256-cbc'', ``aes128-ctr'', ``aes192-ctr'',
100             ``aes256-ctr'', ``arcfour128'', ``arcfour256'', ``arcfour'',
101             ``blowfish-cbc'', and ``cast128-cbc''.  The default is:
102
103                aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
104                aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
105                aes256-cbc,arcfour
106
107     ClearAllForwardings
108             Specifies that all local, remote, and dynamic port forwardings
109             specified in the configuration files or on the command line be
110             cleared.  This option is primarily useful when used from the
111             ssh(1) command line to clear port forwardings set in
112             configuration files, and is automatically set by scp(1) and
113             sftp(1).  The argument must be ``yes'' or ``no''.  The default is
114             ``no''.
115
116     Compression
117             Specifies whether to use compression.  The argument must be
118             ``yes'' or ``no''.  The default is ``no''.
119
120     CompressionLevel
121             Specifies the compression level to use if compression is enabled.
122             The argument must be an integer from 1 (fast) to 9 (slow, best).
123             The default level is 6, which is good for most applications.  The
124             meaning of the values is the same as in gzip(1).  Note that this
125             option applies to protocol version 1 only.
126
127     ConnectionAttempts
128             Specifies the number of tries (one per second) to make before
129             exiting.  The argument must be an integer.  This may be useful in
130             scripts if the connection sometimes fails.  The default is 1.
131
132     ConnectTimeout
133             Specifies the timeout (in seconds) used when connecting to the
134             SSH server, instead of using the default system TCP timeout.
135             This value is used only when the target is down or really
136             unreachable, not when it refuses the connection.
137
138     ControlMaster
139             Enables the sharing of multiple sessions over a single network
140             connection.  When set to ``yes'', ssh(1) will listen for
141             connections on a control socket specified using the ControlPath
142             argument.  Additional sessions can connect to this socket using
143             the same ControlPath with ControlMaster set to ``no'' (the
144             default).  These sessions will try to reuse the master instance's
145             network connection rather than initiating new ones, but will fall
146             back to connecting normally if the control socket does not exist,
147             or is not listening.
148
149             Setting this to ``ask'' will cause ssh to listen for control
150             connections, but require confirmation using the SSH_ASKPASS
151             program before they are accepted (see ssh-add(1) for details).
152             If the ControlPath cannot be opened, ssh will continue without
153             connecting to a master instance.
154
155             X11 and ssh-agent(1) forwarding is supported over these
156             multiplexed connections, however the display and agent forwarded
157             will be the one belonging to the master connection i.e. it is not
158             possible to forward multiple displays or agents.
159
160             Two additional options allow for opportunistic multiplexing: try
161             to use a master connection but fall back to creating a new one if
162             one does not already exist.  These options are: ``auto'' and
163             ``autoask''.  The latter requires confirmation like the ``ask''
164             option.
165
166     ControlPath
167             Specify the path to the control socket used for connection
168             sharing as described in the ControlMaster section above or the
169             string ``none'' to disable connection sharing.  In the path, `%L'
170             will be substituted by the first component of the local host
171             name, `%l' will be substituted by the local host name (including
172             any domain name), `%h' will be substituted by the target host
173             name, `%n' will be substituted by the original target host name
174             specified on the command line, `%p' the port, `%r' by the remote
175             login username, and `%u' by the username of the user running
176             ssh(1).  It is recommended that any ControlPath used for
177             opportunistic connection sharing include at least %h, %p, and %r.
178             This ensures that shared connections are uniquely identified.
179
180     ControlPersist
181             When used in conjunction with ControlMaster, specifies that the
182             master connection should remain open in the background (waiting
183             for future client connections) after the initial client
184             connection has been closed.  If set to ``no'', then the master
185             connection will not be placed into the background, and will close
186             as soon as the initial client connection is closed.  If set to
187             ``yes'', then the master connection will remain in the background
188             indefinitely (until killed or closed via a mechanism such as the
189             ssh(1) ``-O exit'' option).  If set to a time in seconds, or a
190             time in any of the formats documented in sshd_config(5), then the
191             backgrounded master connection will automatically terminate after
192             it has remained idle (with no client connections) for the
193             specified time.
194
195     DynamicForward
196             Specifies that a TCP port on the local machine be forwarded over
197             the secure channel, and the application protocol is then used to
198             determine where to connect to from the remote machine.
199
200             The argument must be [bind_address:]port.  IPv6 addresses can be
201             specified by enclosing addresses in square brackets.  By default,
202             the local port is bound in accordance with the GatewayPorts
203             setting.  However, an explicit bind_address may be used to bind
204             the connection to a specific address.  The bind_address of
205             ``localhost'' indicates that the listening port be bound for
206             local use only, while an empty address or `*' indicates that the
207             port should be available from all interfaces.
208
209             Currently the SOCKS4 and SOCKS5 protocols are supported, and
210             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
211             specified, and additional forwardings can be given on the command
212             line.  Only the superuser can forward privileged ports.
213
214     EnableSSHKeysign
215             Setting this option to ``yes'' in the global client configuration
216             file /etc/ssh/ssh_config enables the use of the helper program
217             ssh-keysign(8) during HostbasedAuthentication.  The argument must
218             be ``yes'' or ``no''.  The default is ``no''.  This option should
219             be placed in the non-hostspecific section.  See ssh-keysign(8)
220             for more information.
221
222     EscapeChar
223             Sets the escape character (default: `~').  The escape character
224             can also be set on the command line.  The argument should be a
225             single character, `^' followed by a letter, or ``none'' to
226             disable the escape character entirely (making the connection
227             transparent for binary data).
228
229     ExitOnForwardFailure
230             Specifies whether ssh(1) should terminate the connection if it
231             cannot set up all requested dynamic, tunnel, local, and remote
232             port forwardings.  The argument must be ``yes'' or ``no''.  The
233             default is ``no''.
234
235     ForwardAgent
236             Specifies whether the connection to the authentication agent (if
237             any) will be forwarded to the remote machine.  The argument must
238             be ``yes'' or ``no''.  The default is ``no''.
239
240             Agent forwarding should be enabled with caution.  Users with the
241             ability to bypass file permissions on the remote host (for the
242             agent's Unix-domain socket) can access the local agent through
243             the forwarded connection.  An attacker cannot obtain key material
244             from the agent, however they can perform operations on the keys
245             that enable them to authenticate using the identities loaded into
246             the agent.
247
248     ForwardX11
249             Specifies whether X11 connections will be automatically
250             redirected over the secure channel and DISPLAY set.  The argument
251             must be ``yes'' or ``no''.  The default is ``no''.
252
253             X11 forwarding should be enabled with caution.  Users with the
254             ability to bypass file permissions on the remote host (for the
255             user's X11 authorization database) can access the local X11
256             display through the forwarded connection.  An attacker may then
257             be able to perform activities such as keystroke monitoring if the
258             ForwardX11Trusted option is also enabled.
259
260     ForwardX11Timeout
261             Specify a timeout for untrusted X11 forwarding using the format
262             described in the TIME FORMATS section of sshd_config(5).  X11
263             connections received by ssh(1) after this time will be refused.
264             The default is to disable untrusted X11 forwarding after twenty
265             minutes has elapsed.
266
267     ForwardX11Trusted
268             If this option is set to ``yes'', remote X11 clients will have
269             full access to the original X11 display.
270
271             If this option is set to ``no'', remote X11 clients will be
272             considered untrusted and prevented from stealing or tampering
273             with data belonging to trusted X11 clients.  Furthermore, the
274             xauth(1) token used for the session will be set to expire after
275             20 minutes.  Remote clients will be refused access after this
276             time.
277
278             The default is ``no''.
279
280             See the X11 SECURITY extension specification for full details on
281             the restrictions imposed on untrusted clients.
282
283     GatewayPorts
284             Specifies whether remote hosts are allowed to connect to local
285             forwarded ports.  By default, ssh(1) binds local port forwardings
286             to the loopback address.  This prevents other remote hosts from
287             connecting to forwarded ports.  GatewayPorts can be used to
288             specify that ssh should bind local port forwardings to the
289             wildcard address, thus allowing remote hosts to connect to
290             forwarded ports.  The argument must be ``yes'' or ``no''.  The
291             default is ``no''.
292
293     GlobalKnownHostsFile
294             Specifies one or more files to use for the global host key
295             database, separated by whitespace.  The default is
296             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
297
298     GSSAPIAuthentication
299             Specifies whether user authentication based on GSSAPI is allowed.
300             The default is ``no''.  Note that this option applies to protocol
301             version 2 only.
302
303     GSSAPIDelegateCredentials
304             Forward (delegate) credentials to the server.  The default is
305             ``no''.  Note that this option applies to protocol version 2
306             only.
307
308     HashKnownHosts
309             Indicates that ssh(1) should hash host names and addresses when
310             they are added to ~/.ssh/known_hosts.  These hashed names may be
311             used normally by ssh(1) and sshd(8), but they do not reveal
312             identifying information should the file's contents be disclosed.
313             The default is ``no''.  Note that existing names and addresses in
314             known hosts files will not be converted automatically, but may be
315             manually hashed using ssh-keygen(1).
316
317     HostbasedAuthentication
318             Specifies whether to try rhosts based authentication with public
319             key authentication.  The argument must be ``yes'' or ``no''.  The
320             default is ``no''.  This option applies to protocol version 2
321             only and is similar to RhostsRSAAuthentication.
322
323     HostKeyAlgorithms
324             Specifies the protocol version 2 host key algorithms that the
325             client wants to use in order of preference.  The default for this
326             option is:
327
328                ecdsa-sha2-nistp256-cert-v01@openssh.com,
329                ecdsa-sha2-nistp384-cert-v01@openssh.com,
330                ecdsa-sha2-nistp521-cert-v01@openssh.com,
331                ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
332                ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
333                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
334                ssh-rsa,ssh-dss
335
336             If hostkeys are known for the destination host then this default
337             is modified to prefer their algorithms.
338
339     HostKeyAlias
340             Specifies an alias that should be used instead of the real host
341             name when looking up or saving the host key in the host key
342             database files.  This option is useful for tunneling SSH
343             connections or for multiple servers running on a single host.
344
345     HostName
346             Specifies the real host name to log into.  This can be used to
347             specify nicknames or abbreviations for hosts.  If the hostname
348             contains the character sequence `%h', then this will be replaced
349             with the host name specified on the command line (this is useful
350             for manipulating unqualified names).  The default is the name
351             given on the command line.  Numeric IP addresses are also
352             permitted (both on the command line and in HostName
353             specifications).
354
355     IdentitiesOnly
356             Specifies that ssh(1) should only use the authentication identity
357             files configured in the ssh_config files, even if ssh-agent(1)
358             offers more identities.  The argument to this keyword must be
359             ``yes'' or ``no''.  This option is intended for situations where
360             ssh-agent offers many different identities.  The default is
361             ``no''.
362
363     IdentityFile
364             Specifies a file from which the user's DSA, ECDSA or RSA
365             authentication identity is read.  The default is ~/.ssh/identity
366             for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
367             ~/.ssh/id_rsa for protocol version 2.  Additionally, any
368             identities represented by the authentication agent will be used
369             for authentication.  ssh(1) will try to load certificate
370             information from the filename obtained by appending -cert.pub to
371             the path of a specified IdentityFile.
372
373             The file name may use the tilde syntax to refer to a user's home
374             directory or one of the following escape characters: `%d' (local
375             user's home directory), `%u' (local user name), `%l' (local host
376             name), `%h' (remote host name) or `%r' (remote user name).
377
378             It is possible to have multiple identity files specified in
379             configuration files; all these identities will be tried in
380             sequence.  Multiple IdentityFile directives will add to the list
381             of identities tried (this behaviour differs from that of other
382             configuration directives).
383
384     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
385             Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
386             ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
387             ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
388             ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
389             ``reliability'', or a numeric value.  This option may take one or
390             two arguments, separated by whitespace.  If one argument is
391             specified, it is used as the packet class unconditionally.  If
392             two values are specified, the first is automatically selected for
393             interactive sessions and the second for non-interactive sessions.
394             The default is ``lowdelay'' for interactive sessions and
395             ``throughput'' for non-interactive sessions.
396
397     KbdInteractiveAuthentication
398             Specifies whether to use keyboard-interactive authentication.
399             The argument to this keyword must be ``yes'' or ``no''.  The
400             default is ``yes''.
401
402     KbdInteractiveDevices
403             Specifies the list of methods to use in keyboard-interactive
404             authentication.  Multiple method names must be comma-separated.
405             The default is to use the server specified list.  The methods
406             available vary depending on what the server supports.  For an
407             OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
408             and ``skey''.
409
410     KexAlgorithms
411             Specifies the available KEX (Key Exchange) algorithms.  Multiple
412             algorithms must be comma-separated.  The default is:
413
414                   ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
415                   diffie-hellman-group-exchange-sha256,
416                   diffie-hellman-group-exchange-sha1,
417                   diffie-hellman-group14-sha1,
418                   diffie-hellman-group1-sha1
419
420     LocalCommand
421             Specifies a command to execute on the local machine after
422             successfully connecting to the server.  The command string
423             extends to the end of the line, and is executed with the user's
424             shell.  The following escape character substitutions will be
425             performed: `%d' (local user's home directory), `%h' (remote host
426             name), `%l' (local host name), `%n' (host name as provided on the
427             command line), `%p' (remote port), `%r' (remote user name) or
428             `%u' (local user name).
429
430             The command is run synchronously and does not have access to the
431             session of the ssh(1) that spawned it.  It should not be used for
432             interactive commands.
433
434             This directive is ignored unless PermitLocalCommand has been
435             enabled.
436
437     LocalForward
438             Specifies that a TCP port on the local machine be forwarded over
439             the secure channel to the specified host and port from the remote
440             machine.  The first argument must be [bind_address:]port and the
441             second argument must be host:hostport.  IPv6 addresses can be
442             specified by enclosing addresses in square brackets.  Multiple
443             forwardings may be specified, and additional forwardings can be
444             given on the command line.  Only the superuser can forward
445             privileged ports.  By default, the local port is bound in
446             accordance with the GatewayPorts setting.  However, an explicit
447             bind_address may be used to bind the connection to a specific
448             address.  The bind_address of ``localhost'' indicates that the
449             listening port be bound for local use only, while an empty
450             address or `*' indicates that the port should be available from
451             all interfaces.
452
453     LogLevel
454             Gives the verbosity level that is used when logging messages from
455             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO,
456             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
457             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
458             higher levels of verbose output.
459
460     MACs    Specifies the MAC (message authentication code) algorithms in
461             order of preference.  The MAC algorithm is used in protocol
462             version 2 for data integrity protection.  Multiple algorithms
463             must be comma-separated.  The default is:
464
465                   hmac-md5,hmac-sha1,umac-64@openssh.com,
466                   hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
467                   hmac-sha1-96,hmac-md5-96
468
469     NoHostAuthenticationForLocalhost
470             This option can be used if the home directory is shared across
471             machines.  In this case localhost will refer to a different
472             machine on each of the machines and the user will get many
473             warnings about changed host keys.  However, this option disables
474             host authentication for localhost.  The argument to this keyword
475             must be ``yes'' or ``no''.  The default is to check the host key
476             for localhost.
477
478     NumberOfPasswordPrompts
479             Specifies the number of password prompts before giving up.  The
480             argument to this keyword must be an integer.  The default is 3.
481
482     PasswordAuthentication
483             Specifies whether to use password authentication.  The argument
484             to this keyword must be ``yes'' or ``no''.  The default is
485             ``yes''.
486
487     PermitLocalCommand
488             Allow local command execution via the LocalCommand option or
489             using the !command escape sequence in ssh(1).  The argument must
490             be ``yes'' or ``no''.  The default is ``no''.
491
492     PKCS11Provider
493             Specifies which PKCS#11 provider to use.  The argument to this
494             keyword is the PKCS#11 shared library ssh(1) should use to
495             communicate with a PKCS#11 token providing the user's private RSA
496             key.
497
498     Port    Specifies the port number to connect on the remote host.  The
499             default is 22.
500
501     PreferredAuthentications
502             Specifies the order in which the client should try protocol 2
503             authentication methods.  This allows a client to prefer one
504             method (e.g. keyboard-interactive) over another method (e.g.
505             password).  The default is:
506
507                   gssapi-with-mic,hostbased,publickey,
508                   keyboard-interactive,password
509
510     Protocol
511             Specifies the protocol versions ssh(1) should support in order of
512             preference.  The possible values are `1' and `2'.  Multiple
513             versions must be comma-separated.  When this option is set to
514             ``2,1'' ssh will try version 2 and fall back to version 1 if
515             version 2 is not available.  The default is `2'.
516
517     ProxyCommand
518             Specifies the command to use to connect to the server.  The
519             command string extends to the end of the line, and is executed
520             with the user's shell.  In the command string, any occurrence of
521             `%h' will be substituted by the host name to connect, `%p' by the
522             port, and `%r' by the remote user name.  The command can be
523             basically anything, and should read from its standard input and
524             write to its standard output.  It should eventually connect an
525             sshd(8) server running on some machine, or execute sshd -i
526             somewhere.  Host key management will be done using the HostName
527             of the host being connected (defaulting to the name typed by the
528             user).  Setting the command to ``none'' disables this option
529             entirely.  Note that CheckHostIP is not available for connects
530             with a proxy command.
531
532             This directive is useful in conjunction with nc(1) and its proxy
533             support.  For example, the following directive would connect via
534             an HTTP proxy at 192.0.2.0:
535
536                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
537
538     PubkeyAuthentication
539             Specifies whether to try public key authentication.  The argument
540             to this keyword must be ``yes'' or ``no''.  The default is
541             ``yes''.  This option applies to protocol version 2 only.
542
543     RekeyLimit
544             Specifies the maximum amount of data that may be transmitted
545             before the session key is renegotiated.  The argument is the
546             number of bytes, with an optional suffix of `K', `M', or `G' to
547             indicate Kilobytes, Megabytes, or Gigabytes, respectively.  The
548             default is between `1G' and `4G', depending on the cipher.  This
549             option applies to protocol version 2 only.
550
551     RemoteForward
552             Specifies that a TCP port on the remote machine be forwarded over
553             the secure channel to the specified host and port from the local
554             machine.  The first argument must be [bind_address:]port and the
555             second argument must be host:hostport.  IPv6 addresses can be
556             specified by enclosing addresses in square brackets.  Multiple
557             forwardings may be specified, and additional forwardings can be
558             given on the command line.  Privileged ports can be forwarded
559             only when logging in as root on the remote machine.
560
561             If the port argument is `0', the listen port will be dynamically
562             allocated on the server and reported to the client at run time.
563
564             If the bind_address is not specified, the default is to only bind
565             to loopback addresses.  If the bind_address is `*' or an empty
566             string, then the forwarding is requested to listen on all
567             interfaces.  Specifying a remote bind_address will only succeed
568             if the server's GatewayPorts option is enabled (see
569             sshd_config(5)).
570
571     RequestTTY
572             Specifies whether to request a pseudo-tty for the session.  The
573             argument may be one of: ``no'' (never request a TTY), ``yes''
574             (always request a TTY when standard input is a TTY), ``force''
575             (always request a TTY) or ``auto'' (request a TTY when opening a
576             login session).  This option mirrors the -t and -T flags for
577             ssh(1).
578
579     RhostsRSAAuthentication
580             Specifies whether to try rhosts based authentication with RSA
581             host authentication.  The argument must be ``yes'' or ``no''.
582             The default is ``no''.  This option applies to protocol version 1
583             only and requires ssh(1) to be setuid root.
584
585     RSAAuthentication
586             Specifies whether to try RSA authentication.  The argument to
587             this keyword must be ``yes'' or ``no''.  RSA authentication will
588             only be attempted if the identity file exists, or an
589             authentication agent is running.  The default is ``yes''.  Note
590             that this option applies to protocol version 1 only.
591
592     SendEnv
593             Specifies what variables from the local environ(7) should be sent
594             to the server.  Note that environment passing is only supported
595             for protocol 2.  The server must also support it, and the server
596             must be configured to accept these environment variables.  Refer
597             to AcceptEnv in sshd_config(5) for how to configure the server.
598             Variables are specified by name, which may contain wildcard
599             characters.  Multiple environment variables may be separated by
600             whitespace or spread across multiple SendEnv directives.  The
601             default is not to send any environment variables.
602
603             See PATTERNS for more information on patterns.
604
605     ServerAliveCountMax
606             Sets the number of server alive messages (see below) which may be
607             sent without ssh(1) receiving any messages back from the server.
608             If this threshold is reached while server alive messages are
609             being sent, ssh will disconnect from the server, terminating the
610             session.  It is important to note that the use of server alive
611             messages is very different from TCPKeepAlive (below).  The server
612             alive messages are sent through the encrypted channel and
613             therefore will not be spoofable.  The TCP keepalive option
614             enabled by TCPKeepAlive is spoofable.  The server alive mechanism
615             is valuable when the client or server depend on knowing when a
616             connection has become inactive.
617
618             The default value is 3.  If, for example, ServerAliveInterval
619             (see below) is set to 15 and ServerAliveCountMax is left at the
620             default, if the server becomes unresponsive, ssh will disconnect
621             after approximately 45 seconds.  This option applies to protocol
622             version 2 only.
623
624     ServerAliveInterval
625             Sets a timeout interval in seconds after which if no data has
626             been received from the server, ssh(1) will send a message through
627             the encrypted channel to request a response from the server.  The
628             default is 0, indicating that these messages will not be sent to
629             the server.  This option applies to protocol version 2 only.
630
631     StrictHostKeyChecking
632             If this flag is set to ``yes'', ssh(1) will never automatically
633             add host keys to the ~/.ssh/known_hosts file, and refuses to
634             connect to hosts whose host key has changed.  This provides
635             maximum protection against trojan horse attacks, though it can be
636             annoying when the /etc/ssh/ssh_known_hosts file is poorly
637             maintained or when connections to new hosts are frequently made.
638             This option forces the user to manually add all new hosts.  If
639             this flag is set to ``no'', ssh will automatically add new host
640             keys to the user known hosts files.  If this flag is set to
641             ``ask'', new host keys will be added to the user known host files
642             only after the user has confirmed that is what they really want
643             to do, and ssh will refuse to connect to hosts whose host key has
644             changed.  The host keys of known hosts will be verified
645             automatically in all cases.  The argument must be ``yes'',
646             ``no'', or ``ask''.  The default is ``ask''.
647
648     TCPKeepAlive
649             Specifies whether the system should send TCP keepalive messages
650             to the other side.  If they are sent, death of the connection or
651             crash of one of the machines will be properly noticed.  However,
652             this means that connections will die if the route is down
653             temporarily, and some people find it annoying.
654
655             The default is ``yes'' (to send TCP keepalive messages), and the
656             client will notice if the network goes down or the remote host
657             dies.  This is important in scripts, and many users want it too.
658
659             To disable TCP keepalive messages, the value should be set to
660             ``no''.
661
662     Tunnel  Request tun(4) device forwarding between the client and the
663             server.  The argument must be ``yes'', ``point-to-point'' (layer
664             3), ``ethernet'' (layer 2), or ``no''.  Specifying ``yes''
665             requests the default tunnel mode, which is ``point-to-point''.
666             The default is ``no''.
667
668     TunnelDevice
669             Specifies the tun(4) devices to open on the client (local_tun)
670             and the server (remote_tun).
671
672             The argument must be local_tun[:remote_tun].  The devices may be
673             specified by numerical ID or the keyword ``any'', which uses the
674             next available tunnel device.  If remote_tun is not specified, it
675             defaults to ``any''.  The default is ``any:any''.
676
677     UsePrivilegedPort
678             Specifies whether to use a privileged port for outgoing
679             connections.  The argument must be ``yes'' or ``no''.  The
680             default is ``no''.  If set to ``yes'', ssh(1) must be setuid
681             root.  Note that this option must be set to ``yes'' for
682             RhostsRSAAuthentication with older servers.
683
684     User    Specifies the user to log in as.  This can be useful when a
685             different user name is used on different machines.  This saves
686             the trouble of having to remember to give the user name on the
687             command line.
688
689     UserKnownHostsFile
690             Specifies one or more files to use for the user host key
691             database, separated by whitespace.  The default is
692             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
693
694     VerifyHostKeyDNS
695             Specifies whether to verify the remote key using DNS and SSHFP
696             resource records.  If this option is set to ``yes'', the client
697             will implicitly trust keys that match a secure fingerprint from
698             DNS.  Insecure fingerprints will be handled as if this option was
699             set to ``ask''.  If this option is set to ``ask'', information on
700             fingerprint match will be displayed, but the user will still need
701             to confirm new host keys according to the StrictHostKeyChecking
702             option.  The argument must be ``yes'', ``no'', or ``ask''.  The
703             default is ``no''.  Note that this option applies to protocol
704             version 2 only.
705
706             See also VERIFYING HOST KEYS in ssh(1).
707
708     VisualHostKey
709             If this flag is set to ``yes'', an ASCII art representation of
710             the remote host key fingerprint is printed in addition to the hex
711             fingerprint string at login and for unknown host keys.  If this
712             flag is set to ``no'', no fingerprint strings are printed at
713             login and only the hex fingerprint string will be printed for
714             unknown host keys.  The default is ``no''.
715
716     XAuthLocation
717             Specifies the full pathname of the xauth(1) program.  The default
718             is /usr/X11R6/bin/xauth.
719
720PATTERNS
721     A pattern consists of zero or more non-whitespace characters, `*' (a
722     wildcard that matches zero or more characters), or `?' (a wildcard that
723     matches exactly one character).  For example, to specify a set of
724     declarations for any host in the ``.co.uk'' set of domains, the following
725     pattern could be used:
726
727           Host *.co.uk
728
729     The following pattern would match any host in the 192.168.0.[0-9] network
730     range:
731
732           Host 192.168.0.?
733
734     A pattern-list is a comma-separated list of patterns.  Patterns within
735     pattern-lists may be negated by preceding them with an exclamation mark
736     (`!').  For example, to allow a key to be used from anywhere within an
737     organisation except from the ``dialup'' pool, the following entry (in
738     authorized_keys) could be used:
739
740           from="!*.dialup.example.com,*.example.com"
741
742FILES
743     ~/.ssh/config
744             This is the per-user configuration file.  The format of this file
745             is described above.  This file is used by the SSH client.
746             Because of the potential for abuse, this file must have strict
747             permissions: read/write for the user, and not accessible by
748             others.
749
750     /etc/ssh/ssh_config
751             Systemwide configuration file.  This file provides defaults for
752             those values that are not specified in the user's configuration
753             file, and for those users who do not have a configuration file.
754             This file must be world-readable.
755
756SEE ALSO
757     ssh(1)
758
759AUTHORS
760     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
761     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
762     de Raadt and Dug Song removed many bugs, re-added newer features and
763     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
764     versions 1.5 and 2.0.
765
766OpenBSD 5.2                      June 29, 2012                     OpenBSD 5.2
767