[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.196

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.196   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.195 2014/11/10 22:25:49 djm Exp $
        !            37: .Dd $Mdocdate: November 10 2014 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
                    169: keywork matches only when the configuration file is being re-parsed
                    170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
                    343: This allows ssh to detect if a host key changed due to DNS spoofing.
1.107     grunk     344: If the option is set to
1.1       stevesk   345: .Dq no ,
                    346: the check will not be executed.
                    347: The default is
                    348: .Dq yes .
                    349: .It Cm Cipher
                    350: Specifies the cipher to use for encrypting the session
                    351: in protocol version 1.
                    352: Currently,
                    353: .Dq blowfish ,
                    354: .Dq 3des ,
                    355: and
                    356: .Dq des
                    357: are supported.
                    358: .Ar des
                    359: is only supported in the
1.84      jmc       360: .Xr ssh 1
1.1       stevesk   361: client for interoperability with legacy protocol 1 implementations
                    362: that do not support the
                    363: .Ar 3des
1.7       jmc       364: cipher.
                    365: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   366: The default is
                    367: .Dq 3des .
                    368: .It Cm Ciphers
                    369: Specifies the ciphers allowed for protocol version 2
                    370: in order of preference.
                    371: Multiple ciphers must be comma-separated.
1.180     djm       372: The supported ciphers are:
                    373: .Pp
1.186     naddy     374: .Bl -item -compact -offset indent
                    375: .It
                    376: 3des-cbc
                    377: .It
                    378: aes128-cbc
                    379: .It
                    380: aes192-cbc
                    381: .It
                    382: aes256-cbc
                    383: .It
                    384: aes128-ctr
                    385: .It
                    386: aes192-ctr
                    387: .It
                    388: aes256-ctr
                    389: .It
                    390: aes128-gcm@openssh.com
                    391: .It
                    392: aes256-gcm@openssh.com
                    393: .It
                    394: arcfour
                    395: .It
                    396: arcfour128
                    397: .It
                    398: arcfour256
                    399: .It
                    400: blowfish-cbc
                    401: .It
                    402: cast128-cbc
                    403: .It
                    404: chacha20-poly1305@openssh.com
                    405: .El
1.180     djm       406: .Pp
1.84      jmc       407: The default is:
1.186     naddy     408: .Bd -literal -offset indent
                    409: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    410: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.180     djm       411: chacha20-poly1305@openssh.com,
1.186     naddy     412: arcfour256,arcfour128,
                    413: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    414: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   415: .Ed
1.180     djm       416: .Pp
                    417: The list of available ciphers may also be obtained using the
                    418: .Fl Q
                    419: option of
                    420: .Xr ssh 1 .
1.1       stevesk   421: .It Cm ClearAllForwardings
1.84      jmc       422: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   423: specified in the configuration files or on the command line be
1.7       jmc       424: cleared.
                    425: This option is primarily useful when used from the
1.84      jmc       426: .Xr ssh 1
1.1       stevesk   427: command line to clear port forwardings set in
                    428: configuration files, and is automatically set by
                    429: .Xr scp 1
                    430: and
                    431: .Xr sftp 1 .
                    432: The argument must be
                    433: .Dq yes
                    434: or
                    435: .Dq no .
                    436: The default is
                    437: .Dq no .
                    438: .It Cm Compression
                    439: Specifies whether to use compression.
                    440: The argument must be
                    441: .Dq yes
                    442: or
                    443: .Dq no .
                    444: The default is
                    445: .Dq no .
                    446: .It Cm CompressionLevel
                    447: Specifies the compression level to use if compression is enabled.
                    448: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    449: The default level is 6, which is good for most applications.
                    450: The meaning of the values is the same as in
                    451: .Xr gzip 1 .
                    452: Note that this option applies to protocol version 1 only.
                    453: .It Cm ConnectionAttempts
                    454: Specifies the number of tries (one per second) to make before exiting.
                    455: The argument must be an integer.
                    456: This may be useful in scripts if the connection sometimes fails.
                    457: The default is 1.
1.9       djm       458: .It Cm ConnectTimeout
1.84      jmc       459: Specifies the timeout (in seconds) used when connecting to the
                    460: SSH server, instead of using the default system TCP timeout.
1.11      jmc       461: This value is used only when the target is down or really unreachable,
                    462: not when it refuses the connection.
1.36      djm       463: .It Cm ControlMaster
                    464: Enables the sharing of multiple sessions over a single network connection.
                    465: When set to
1.84      jmc       466: .Dq yes ,
                    467: .Xr ssh 1
1.36      djm       468: will listen for connections on a control socket specified using the
                    469: .Cm ControlPath
                    470: argument.
                    471: Additional sessions can connect to this socket using the same
                    472: .Cm ControlPath
                    473: with
                    474: .Cm ControlMaster
                    475: set to
                    476: .Dq no
1.38      jmc       477: (the default).
1.64      jmc       478: These sessions will try to reuse the master instance's network connection
1.63      djm       479: rather than initiating new ones, but will fall back to connecting normally
                    480: if the control socket does not exist, or is not listening.
                    481: .Pp
1.37      djm       482: Setting this to
                    483: .Dq ask
1.84      jmc       484: will cause ssh
1.37      djm       485: to listen for control connections, but require confirmation using the
                    486: .Ev SSH_ASKPASS
                    487: program before they are accepted (see
                    488: .Xr ssh-add 1
1.38      jmc       489: for details).
1.51      jakob     490: If the
                    491: .Cm ControlPath
1.84      jmc       492: cannot be opened,
                    493: ssh will continue without connecting to a master instance.
1.58      djm       494: .Pp
                    495: X11 and
1.59      jmc       496: .Xr ssh-agent 1
1.58      djm       497: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   498: display and agent forwarded will be the one belonging to the master
1.59      jmc       499: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       500: .Pp
                    501: Two additional options allow for opportunistic multiplexing: try to use a
                    502: master connection but fall back to creating a new one if one does not already
                    503: exist.
                    504: These options are:
                    505: .Dq auto
                    506: and
                    507: .Dq autoask .
                    508: The latter requires confirmation like the
                    509: .Dq ask
                    510: option.
1.36      djm       511: .It Cm ControlPath
1.55      djm       512: Specify the path to the control socket used for connection sharing as described
                    513: in the
1.36      djm       514: .Cm ControlMaster
1.57      djm       515: section above or the string
                    516: .Dq none
                    517: to disable connection sharing.
1.55      djm       518: In the path,
1.147     djm       519: .Ql %L
                    520: will be substituted by the first component of the local host name,
1.77      djm       521: .Ql %l
1.147     djm       522: will be substituted by the local host name (including any domain name),
1.55      djm       523: .Ql %h
                    524: will be substituted by the target host name,
1.150     jmc       525: .Ql %n
                    526: will be substituted by the original target host name
                    527: specified on the command line,
1.55      djm       528: .Ql %p
1.175     djm       529: the destination port,
1.55      djm       530: .Ql %r
1.188     djm       531: by the remote login username,
1.147     djm       532: .Ql %u
                    533: by the username of the user running
1.188     djm       534: .Xr ssh 1 , and
1.189     jmc       535: .Ql \&%C
1.188     djm       536: by a hash of the concatenation: %l%h%p%r.
1.56      djm       537: It is recommended that any
                    538: .Cm ControlPath
                    539: used for opportunistic connection sharing include
1.195     djm       540: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    541: that is not writable by other users.
1.56      djm       542: This ensures that shared connections are uniquely identified.
1.137     djm       543: .It Cm ControlPersist
                    544: When used in conjunction with
                    545: .Cm ControlMaster ,
                    546: specifies that the master connection should remain open
                    547: in the background (waiting for future client connections)
                    548: after the initial client connection has been closed.
                    549: If set to
                    550: .Dq no ,
                    551: then the master connection will not be placed into the background,
                    552: and will close as soon as the initial client connection is closed.
                    553: If set to
1.195     djm       554: .Dq yes
                    555: or
                    556: .Dq 0 ,
1.137     djm       557: then the master connection will remain in the background indefinitely
                    558: (until killed or closed via a mechanism such as the
                    559: .Xr ssh 1
                    560: .Dq Fl O No exit
                    561: option).
                    562: If set to a time in seconds, or a time in any of the formats documented in
                    563: .Xr sshd_config 5 ,
                    564: then the backgrounded master connection will automatically terminate
                    565: after it has remained idle (with no client connections) for the
                    566: specified time.
1.38      jmc       567: .It Cm DynamicForward
1.74      jmc       568: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       569: over the secure channel, and the application
                    570: protocol is then used to determine where to connect to from the
                    571: remote machine.
1.62      djm       572: .Pp
                    573: The argument must be
                    574: .Sm off
                    575: .Oo Ar bind_address : Oc Ar port .
                    576: .Sm on
1.138     djm       577: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       578: By default, the local port is bound in accordance with the
                    579: .Cm GatewayPorts
                    580: setting.
                    581: However, an explicit
                    582: .Ar bind_address
                    583: may be used to bind the connection to a specific address.
                    584: The
                    585: .Ar bind_address
                    586: of
                    587: .Dq localhost
                    588: indicates that the listening port be bound for local use only, while an
                    589: empty address or
                    590: .Sq *
                    591: indicates that the port should be available from all interfaces.
                    592: .Pp
1.38      jmc       593: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       594: .Xr ssh 1
1.38      jmc       595: will act as a SOCKS server.
                    596: Multiple forwardings may be specified, and
                    597: additional forwardings can be given on the command line.
                    598: Only the superuser can forward privileged ports.
1.14      markus    599: .It Cm EnableSSHKeysign
                    600: Setting this option to
                    601: .Dq yes
                    602: in the global client configuration file
                    603: .Pa /etc/ssh/ssh_config
                    604: enables the use of the helper program
                    605: .Xr ssh-keysign 8
                    606: during
                    607: .Cm HostbasedAuthentication .
                    608: The argument must be
                    609: .Dq yes
                    610: or
                    611: .Dq no .
                    612: The default is
                    613: .Dq no .
1.23      jmc       614: This option should be placed in the non-hostspecific section.
1.14      markus    615: See
                    616: .Xr ssh-keysign 8
                    617: for more information.
1.1       stevesk   618: .It Cm EscapeChar
                    619: Sets the escape character (default:
                    620: .Ql ~ ) .
                    621: The escape character can also
                    622: be set on the command line.
                    623: The argument should be a single character,
                    624: .Ql ^
                    625: followed by a letter, or
                    626: .Dq none
                    627: to disable the escape
                    628: character entirely (making the connection transparent for binary
                    629: data).
1.96      markus    630: .It Cm ExitOnForwardFailure
                    631: Specifies whether
                    632: .Xr ssh 1
                    633: should terminate the connection if it cannot set up all requested
1.102     stevesk   634: dynamic, tunnel, local, and remote port forwardings.
1.96      markus    635: The argument must be
                    636: .Dq yes
                    637: or
                    638: .Dq no .
                    639: The default is
                    640: .Dq no .
1.1       stevesk   641: .It Cm ForwardAgent
                    642: Specifies whether the connection to the authentication agent (if any)
                    643: will be forwarded to the remote machine.
                    644: The argument must be
                    645: .Dq yes
                    646: or
                    647: .Dq no .
                    648: The default is
                    649: .Dq no .
1.3       stevesk   650: .Pp
1.7       jmc       651: Agent forwarding should be enabled with caution.
                    652: Users with the ability to bypass file permissions on the remote host
                    653: (for the agent's Unix-domain socket)
                    654: can access the local agent through the forwarded connection.
                    655: An attacker cannot obtain key material from the agent,
1.3       stevesk   656: however they can perform operations on the keys that enable them to
                    657: authenticate using the identities loaded into the agent.
1.1       stevesk   658: .It Cm ForwardX11
                    659: Specifies whether X11 connections will be automatically redirected
                    660: over the secure channel and
                    661: .Ev DISPLAY
                    662: set.
                    663: The argument must be
                    664: .Dq yes
                    665: or
                    666: .Dq no .
                    667: The default is
                    668: .Dq no .
1.3       stevesk   669: .Pp
1.7       jmc       670: X11 forwarding should be enabled with caution.
                    671: Users with the ability to bypass file permissions on the remote host
1.22      markus    672: (for the user's X11 authorization database)
1.7       jmc       673: can access the local X11 display through the forwarded connection.
1.22      markus    674: An attacker may then be able to perform activities such as keystroke monitoring
                    675: if the
                    676: .Cm ForwardX11Trusted
                    677: option is also enabled.
1.134     djm       678: .It Cm ForwardX11Timeout
1.135     jmc       679: Specify a timeout for untrusted X11 forwarding
                    680: using the format described in the
1.166     jmc       681: TIME FORMATS section of
1.134     djm       682: .Xr sshd_config 5 .
                    683: X11 connections received by
                    684: .Xr ssh 1
                    685: after this time will be refused.
                    686: The default is to disable untrusted X11 forwarding after twenty minutes has
                    687: elapsed.
1.22      markus    688: .It Cm ForwardX11Trusted
1.34      jmc       689: If this option is set to
1.84      jmc       690: .Dq yes ,
                    691: remote X11 clients will have full access to the original X11 display.
1.42      djm       692: .Pp
1.22      markus    693: If this option is set to
1.84      jmc       694: .Dq no ,
                    695: remote X11 clients will be considered untrusted and prevented
1.22      markus    696: from stealing or tampering with data belonging to trusted X11
                    697: clients.
1.42      djm       698: Furthermore, the
                    699: .Xr xauth 1
                    700: token used for the session will be set to expire after 20 minutes.
                    701: Remote clients will be refused access after this time.
1.22      markus    702: .Pp
                    703: The default is
                    704: .Dq no .
                    705: .Pp
                    706: See the X11 SECURITY extension specification for full details on
                    707: the restrictions imposed on untrusted clients.
1.1       stevesk   708: .It Cm GatewayPorts
                    709: Specifies whether remote hosts are allowed to connect to local
                    710: forwarded ports.
                    711: By default,
1.84      jmc       712: .Xr ssh 1
1.7       jmc       713: binds local port forwardings to the loopback address.
                    714: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   715: .Cm GatewayPorts
1.84      jmc       716: can be used to specify that ssh
1.1       stevesk   717: should bind local port forwardings to the wildcard address,
                    718: thus allowing remote hosts to connect to forwarded ports.
                    719: The argument must be
                    720: .Dq yes
                    721: or
                    722: .Dq no .
                    723: The default is
                    724: .Dq no .
                    725: .It Cm GlobalKnownHostsFile
1.151     djm       726: Specifies one or more files to use for the global
                    727: host key database, separated by whitespace.
                    728: The default is
                    729: .Pa /etc/ssh/ssh_known_hosts ,
                    730: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    731: .It Cm GSSAPIAuthentication
1.27      markus    732: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       733: The default is
1.21      markus    734: .Dq no .
1.18      markus    735: Note that this option applies to protocol version 2 only.
                    736: .It Cm GSSAPIDelegateCredentials
                    737: Forward (delegate) credentials to the server.
                    738: The default is
                    739: .Dq no .
                    740: Note that this option applies to protocol version 2 only.
1.44      djm       741: .It Cm HashKnownHosts
                    742: Indicates that
1.84      jmc       743: .Xr ssh 1
1.44      djm       744: should hash host names and addresses when they are added to
1.50      djm       745: .Pa ~/.ssh/known_hosts .
1.44      djm       746: These hashed names may be used normally by
1.84      jmc       747: .Xr ssh 1
1.44      djm       748: and
1.84      jmc       749: .Xr sshd 8 ,
1.44      djm       750: but they do not reveal identifying information should the file's contents
                    751: be disclosed.
                    752: The default is
                    753: .Dq no .
1.97      jmc       754: Note that existing names and addresses in known hosts files
                    755: will not be converted automatically,
                    756: but may be manually hashed using
1.45      djm       757: .Xr ssh-keygen 1 .
1.1       stevesk   758: .It Cm HostbasedAuthentication
                    759: Specifies whether to try rhosts based authentication with public key
                    760: authentication.
                    761: The argument must be
                    762: .Dq yes
                    763: or
                    764: .Dq no .
                    765: The default is
                    766: .Dq no .
                    767: This option applies to protocol version 2 only and
                    768: is similar to
                    769: .Cm RhostsRSAAuthentication .
                    770: .It Cm HostKeyAlgorithms
                    771: Specifies the protocol version 2 host key algorithms
                    772: that the client wants to use in order of preference.
                    773: The default for this option is:
1.139     djm       774: .Bd -literal -offset 3n
                    775: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    776: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    777: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     778: ssh-ed25519-cert-v01@openssh.com,
1.139     djm       779: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
                    780: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
                    781: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.182     markus    782: ssh-ed25519,ssh-rsa,ssh-dss
1.139     djm       783: .Ed
1.145     djm       784: .Pp
                    785: If hostkeys are known for the destination host then this default is modified
                    786: to prefer their algorithms.
1.1       stevesk   787: .It Cm HostKeyAlias
                    788: Specifies an alias that should be used instead of the
                    789: real host name when looking up or saving the host key
                    790: in the host key database files.
1.84      jmc       791: This option is useful for tunneling SSH connections
1.1       stevesk   792: or for multiple servers running on a single host.
                    793: .It Cm HostName
                    794: Specifies the real host name to log into.
                    795: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       796: If the hostname contains the character sequence
                    797: .Ql %h ,
1.150     jmc       798: then this will be replaced with the host name specified on the command line
1.136     djm       799: (this is useful for manipulating unqualified names).
1.187     djm       800: The character sequence
                    801: .Ql %%
                    802: will be replaced by a single
                    803: .Ql %
                    804: character, which may be used when specifying IPv6 link-local addresses.
                    805: .Pp
1.84      jmc       806: The default is the name given on the command line.
1.1       stevesk   807: Numeric IP addresses are also permitted (both on the command line and in
                    808: .Cm HostName
                    809: specifications).
1.29      markus    810: .It Cm IdentitiesOnly
                    811: Specifies that
1.84      jmc       812: .Xr ssh 1
1.29      markus    813: should only use the authentication identity files configured in the
1.31      jmc       814: .Nm
1.29      markus    815: files,
1.84      jmc       816: even if
                    817: .Xr ssh-agent 1
1.159     djm       818: or a
                    819: .Cm PKCS11Provider
1.29      markus    820: offers more identities.
                    821: The argument to this keyword must be
                    822: .Dq yes
                    823: or
                    824: .Dq no .
1.84      jmc       825: This option is intended for situations where ssh-agent
1.29      markus    826: offers many different identities.
                    827: The default is
                    828: .Dq no .
1.67      jmc       829: .It Cm IdentityFile
1.192     sobrado   830: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       831: identity is read.
1.67      jmc       832: The default is
                    833: .Pa ~/.ssh/identity
                    834: for protocol version 1, and
1.139     djm       835: .Pa ~/.ssh/id_dsa ,
1.183     naddy     836: .Pa ~/.ssh/id_ecdsa ,
                    837: .Pa ~/.ssh/id_ed25519
1.139     djm       838: and
1.67      jmc       839: .Pa ~/.ssh/id_rsa
                    840: for protocol version 2.
                    841: Additionally, any identities represented by the authentication agent
1.165     djm       842: will be used for authentication unless
                    843: .Cm IdentitiesOnly
                    844: is set.
1.129     djm       845: .Xr ssh 1
                    846: will try to load certificate information from the filename obtained by
                    847: appending
                    848: .Pa -cert.pub
                    849: to the path of a specified
                    850: .Cm IdentityFile .
1.90      djm       851: .Pp
1.67      jmc       852: The file name may use the tilde
1.91      jmc       853: syntax to refer to a user's home directory or one of the following
1.90      djm       854: escape characters:
                    855: .Ql %d
                    856: (local user's home directory),
                    857: .Ql %u
                    858: (local user name),
                    859: .Ql %l
                    860: (local host name),
                    861: .Ql %h
                    862: (remote host name) or
1.92      djm       863: .Ql %r
1.90      djm       864: (remote user name).
                    865: .Pp
1.67      jmc       866: It is possible to have
                    867: multiple identity files specified in configuration files; all these
                    868: identities will be tried in sequence.
1.152     djm       869: Multiple
                    870: .Cm IdentityFile
                    871: directives will add to the list of identities tried (this behaviour
                    872: differs from that of other configuration directives).
1.165     djm       873: .Pp
                    874: .Cm IdentityFile
                    875: may be used in conjunction with
                    876: .Cm IdentitiesOnly
                    877: to select which identities in an agent are offered during authentication.
1.164     jmc       878: .It Cm IgnoreUnknown
                    879: Specifies a pattern-list of unknown options to be ignored if they are
                    880: encountered in configuration parsing.
                    881: This may be used to suppress errors if
                    882: .Nm
                    883: contains options that are unrecognised by
                    884: .Xr ssh 1 .
                    885: It is recommended that
                    886: .Cm IgnoreUnknown
                    887: be listed early in the configuration file as it will not be applied
                    888: to unknown options that appear before it.
1.143     djm       889: .It Cm IPQoS
                    890: Specifies the IPv4 type-of-service or DSCP class for connections.
                    891: Accepted values are
                    892: .Dq af11 ,
                    893: .Dq af12 ,
                    894: .Dq af13 ,
1.154     djm       895: .Dq af21 ,
1.143     djm       896: .Dq af22 ,
                    897: .Dq af23 ,
                    898: .Dq af31 ,
                    899: .Dq af32 ,
                    900: .Dq af33 ,
                    901: .Dq af41 ,
                    902: .Dq af42 ,
                    903: .Dq af43 ,
                    904: .Dq cs0 ,
                    905: .Dq cs1 ,
                    906: .Dq cs2 ,
                    907: .Dq cs3 ,
                    908: .Dq cs4 ,
                    909: .Dq cs5 ,
                    910: .Dq cs6 ,
                    911: .Dq cs7 ,
                    912: .Dq ef ,
                    913: .Dq lowdelay ,
                    914: .Dq throughput ,
                    915: .Dq reliability ,
                    916: or a numeric value.
1.146     djm       917: This option may take one or two arguments, separated by whitespace.
1.143     djm       918: If one argument is specified, it is used as the packet class unconditionally.
                    919: If two values are specified, the first is automatically selected for
                    920: interactive sessions and the second for non-interactive sessions.
                    921: The default is
                    922: .Dq lowdelay
                    923: for interactive sessions and
                    924: .Dq throughput
                    925: for non-interactive sessions.
1.103     djm       926: .It Cm KbdInteractiveAuthentication
                    927: Specifies whether to use keyboard-interactive authentication.
                    928: The argument to this keyword must be
                    929: .Dq yes
                    930: or
                    931: .Dq no .
                    932: The default is
                    933: .Dq yes .
1.39      djm       934: .It Cm KbdInteractiveDevices
                    935: Specifies the list of methods to use in keyboard-interactive authentication.
                    936: Multiple method names must be comma-separated.
                    937: The default is to use the server specified list.
1.85      jmc       938: The methods available vary depending on what the server supports.
                    939: For an OpenSSH server,
                    940: it may be zero or more of:
                    941: .Dq bsdauth ,
                    942: .Dq pam ,
                    943: and
                    944: .Dq skey .
1.140     djm       945: .It Cm KexAlgorithms
                    946: Specifies the available KEX (Key Exchange) algorithms.
                    947: Multiple algorithms must be comma-separated.
1.141     jmc       948: The default is:
                    949: .Bd -literal -offset indent
1.179     markus    950: curve25519-sha256@libssh.org,
1.141     jmc       951: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    952: diffie-hellman-group-exchange-sha256,
1.186     naddy     953: diffie-hellman-group14-sha1,
1.141     jmc       954: diffie-hellman-group-exchange-sha1,
                    955: diffie-hellman-group1-sha1
                    956: .Ed
1.65      reyk      957: .It Cm LocalCommand
                    958: Specifies a command to execute on the local machine after successfully
                    959: connecting to the server.
                    960: The command string extends to the end of the line, and is executed with
1.105     jmc       961: the user's shell.
1.109     dtucker   962: The following escape character substitutions will be performed:
                    963: .Ql %d
                    964: (local user's home directory),
                    965: .Ql %h
                    966: (remote host name),
                    967: .Ql %l
                    968: (local host name),
                    969: .Ql %n
                    970: (host name as provided on the command line),
                    971: .Ql %p
                    972: (remote port),
                    973: .Ql %r
                    974: (remote user name) or
                    975: .Ql %u
1.188     djm       976: (local user name) or
1.189     jmc       977: .Ql \&%C
1.188     djm       978: by a hash of the concatenation: %l%h%p%r.
1.123     djm       979: .Pp
                    980: The command is run synchronously and does not have access to the
                    981: session of the
                    982: .Xr ssh 1
                    983: that spawned it.
                    984: It should not be used for interactive commands.
                    985: .Pp
1.65      reyk      986: This directive is ignored unless
                    987: .Cm PermitLocalCommand
                    988: has been enabled.
1.1       stevesk   989: .It Cm LocalForward
1.74      jmc       990: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk   991: the secure channel to the specified host and port from the remote machine.
1.49      jmc       992: The first argument must be
1.43      djm       993: .Sm off
1.49      jmc       994: .Oo Ar bind_address : Oc Ar port
1.43      djm       995: .Sm on
1.49      jmc       996: and the second argument must be
                    997: .Ar host : Ns Ar hostport .
1.138     djm       998: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc       999: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1000: given on the command line.
1.1       stevesk  1001: Only the superuser can forward privileged ports.
1.43      djm      1002: By default, the local port is bound in accordance with the
                   1003: .Cm GatewayPorts
                   1004: setting.
                   1005: However, an explicit
                   1006: .Ar bind_address
                   1007: may be used to bind the connection to a specific address.
                   1008: The
                   1009: .Ar bind_address
                   1010: of
                   1011: .Dq localhost
1.46      jmc      1012: indicates that the listening port be bound for local use only, while an
                   1013: empty address or
                   1014: .Sq *
1.43      djm      1015: indicates that the port should be available from all interfaces.
1.1       stevesk  1016: .It Cm LogLevel
                   1017: Gives the verbosity level that is used when logging messages from
1.84      jmc      1018: .Xr ssh 1 .
1.1       stevesk  1019: The possible values are:
1.84      jmc      1020: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1021: The default is INFO.
                   1022: DEBUG and DEBUG1 are equivalent.
                   1023: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1024: .It Cm MACs
                   1025: Specifies the MAC (message authentication code) algorithms
                   1026: in order of preference.
                   1027: The MAC algorithm is used in protocol version 2
                   1028: for data integrity protection.
                   1029: Multiple algorithms must be comma-separated.
1.160     markus   1030: The algorithms that contain
                   1031: .Dq -etm
                   1032: calculate the MAC after encryption (encrypt-then-mac).
                   1033: These are considered safer and their use recommended.
1.84      jmc      1034: The default is:
1.101     jmc      1035: .Bd -literal -offset indent
1.160     markus   1036: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1037: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1038: umac-64@openssh.com,umac-128@openssh.com,
                   1039: hmac-sha2-256,hmac-sha2-512,
                   1040: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1041: hmac-ripemd160-etm@openssh.com,
                   1042: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1043: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1044: hmac-sha1-96,hmac-md5-96
1.101     jmc      1045: .Ed
1.1       stevesk  1046: .It Cm NoHostAuthenticationForLocalhost
                   1047: This option can be used if the home directory is shared across machines.
                   1048: In this case localhost will refer to a different machine on each of
                   1049: the machines and the user will get many warnings about changed host keys.
                   1050: However, this option disables host authentication for localhost.
                   1051: The argument to this keyword must be
                   1052: .Dq yes
                   1053: or
                   1054: .Dq no .
                   1055: The default is to check the host key for localhost.
                   1056: .It Cm NumberOfPasswordPrompts
                   1057: Specifies the number of password prompts before giving up.
                   1058: The argument to this keyword must be an integer.
1.84      jmc      1059: The default is 3.
1.1       stevesk  1060: .It Cm PasswordAuthentication
                   1061: Specifies whether to use password authentication.
                   1062: The argument to this keyword must be
                   1063: .Dq yes
                   1064: or
                   1065: .Dq no .
                   1066: The default is
                   1067: .Dq yes .
1.65      reyk     1068: .It Cm PermitLocalCommand
                   1069: Allow local command execution via the
                   1070: .Ic LocalCommand
                   1071: option or using the
1.66      jmc      1072: .Ic !\& Ns Ar command
1.65      reyk     1073: escape sequence in
                   1074: .Xr ssh 1 .
                   1075: The argument must be
                   1076: .Dq yes
                   1077: or
                   1078: .Dq no .
                   1079: The default is
                   1080: .Dq no .
1.127     markus   1081: .It Cm PKCS11Provider
                   1082: Specifies which PKCS#11 provider to use.
1.144     jmc      1083: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1084: .Xr ssh 1
1.128     markus   1085: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1086: private RSA key.
1.67      jmc      1087: .It Cm Port
                   1088: Specifies the port number to connect on the remote host.
1.84      jmc      1089: The default is 22.
1.1       stevesk  1090: .It Cm PreferredAuthentications
                   1091: Specifies the order in which the client should try protocol 2
1.11      jmc      1092: authentication methods.
1.48      jmc      1093: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1094: .Cm keyboard-interactive )
1.48      jmc      1095: over another method (e.g.\&
1.131     jmc      1096: .Cm password ) .
                   1097: The default is:
                   1098: .Bd -literal -offset indent
                   1099: gssapi-with-mic,hostbased,publickey,
                   1100: keyboard-interactive,password
                   1101: .Ed
1.1       stevesk  1102: .It Cm Protocol
                   1103: Specifies the protocol versions
1.84      jmc      1104: .Xr ssh 1
1.1       stevesk  1105: should support in order of preference.
                   1106: The possible values are
1.84      jmc      1107: .Sq 1
1.1       stevesk  1108: and
1.84      jmc      1109: .Sq 2 .
1.1       stevesk  1110: Multiple versions must be comma-separated.
1.120     markus   1111: When this option is set to
1.121     jmc      1112: .Dq 2,1
1.120     markus   1113: .Nm ssh
                   1114: will try version 2 and fall back to version 1
                   1115: if version 2 is not available.
1.1       stevesk  1116: The default is
1.121     jmc      1117: .Sq 2 .
1.1       stevesk  1118: .It Cm ProxyCommand
                   1119: Specifies the command to use to connect to the server.
                   1120: The command
1.190     djm      1121: string extends to the end of the line, and is executed
                   1122: using the user's shell
                   1123: .Ql exec
                   1124: directive to avoid a lingering shell process.
                   1125: .Pp
1.133     jmc      1126: In the command string, any occurrence of
1.1       stevesk  1127: .Ql %h
                   1128: will be substituted by the host name to
1.132     djm      1129: connect,
1.1       stevesk  1130: .Ql %p
1.133     jmc      1131: by the port, and
                   1132: .Ql %r
1.132     djm      1133: by the remote user name.
1.1       stevesk  1134: The command can be basically anything,
                   1135: and should read from its standard input and write to its standard output.
                   1136: It should eventually connect an
                   1137: .Xr sshd 8
                   1138: server running on some machine, or execute
                   1139: .Ic sshd -i
                   1140: somewhere.
                   1141: Host key management will be done using the
                   1142: HostName of the host being connected (defaulting to the name typed by
                   1143: the user).
1.7       jmc      1144: Setting the command to
                   1145: .Dq none
1.6       markus   1146: disables this option entirely.
1.1       stevesk  1147: Note that
                   1148: .Cm CheckHostIP
                   1149: is not available for connects with a proxy command.
1.52      djm      1150: .Pp
                   1151: This directive is useful in conjunction with
                   1152: .Xr nc 1
                   1153: and its proxy support.
1.53      jmc      1154: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1155: 192.0.2.0:
                   1156: .Bd -literal -offset 3n
                   1157: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1158: .Ed
1.167     djm      1159: .It Cm ProxyUseFdpass
1.168     jmc      1160: Specifies that
1.167     djm      1161: .Cm ProxyCommand
                   1162: will pass a connected file descriptor back to
1.168     jmc      1163: .Xr ssh 1
1.167     djm      1164: instead of continuing to execute and pass data.
                   1165: The default is
                   1166: .Dq no .
1.1       stevesk  1167: .It Cm PubkeyAuthentication
                   1168: Specifies whether to try public key authentication.
                   1169: The argument to this keyword must be
                   1170: .Dq yes
                   1171: or
                   1172: .Dq no .
                   1173: The default is
                   1174: .Dq yes .
                   1175: This option applies to protocol version 2 only.
1.75      dtucker  1176: .It Cm RekeyLimit
                   1177: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1178: session key is renegotiated, optionally followed a maximum amount of
                   1179: time that may pass before the session key is renegotiated.
                   1180: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1181: .Sq K ,
                   1182: .Sq M ,
1.75      dtucker  1183: or
1.76      jmc      1184: .Sq G
1.75      dtucker  1185: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1186: The default is between
1.84      jmc      1187: .Sq 1G
1.75      dtucker  1188: and
1.84      jmc      1189: .Sq 4G ,
1.75      dtucker  1190: depending on the cipher.
1.162     dtucker  1191: The optional second value is specified in seconds and may use any of the
                   1192: units documented in the
1.166     jmc      1193: TIME FORMATS section of
1.162     dtucker  1194: .Xr sshd_config 5 .
                   1195: The default value for
                   1196: .Cm RekeyLimit
                   1197: is
                   1198: .Dq default none ,
                   1199: which means that rekeying is performed after the cipher's default amount
                   1200: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1201: This option applies to protocol version 2 only.
1.1       stevesk  1202: .It Cm RemoteForward
1.74      jmc      1203: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1204: the secure channel to the specified host and port from the local machine.
1.49      jmc      1205: The first argument must be
1.43      djm      1206: .Sm off
1.49      jmc      1207: .Oo Ar bind_address : Oc Ar port
1.43      djm      1208: .Sm on
1.49      jmc      1209: and the second argument must be
                   1210: .Ar host : Ns Ar hostport .
1.138     djm      1211: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1212: Multiple forwardings may be specified, and additional
                   1213: forwardings can be given on the command line.
1.113     stevesk  1214: Privileged ports can be forwarded only when
                   1215: logging in as root on the remote machine.
1.118     jmc      1216: .Pp
1.117     djm      1217: If the
                   1218: .Ar port
                   1219: argument is
                   1220: .Ql 0 ,
                   1221: the listen port will be dynamically allocated on the server and reported
                   1222: to the client at run time.
1.43      djm      1223: .Pp
                   1224: If the
                   1225: .Ar bind_address
                   1226: is not specified, the default is to only bind to loopback addresses.
                   1227: If the
                   1228: .Ar bind_address
                   1229: is
                   1230: .Ql *
                   1231: or an empty string, then the forwarding is requested to listen on all
                   1232: interfaces.
                   1233: Specifying a remote
                   1234: .Ar bind_address
1.46      jmc      1235: will only succeed if the server's
                   1236: .Cm GatewayPorts
1.43      djm      1237: option is enabled (see
1.46      jmc      1238: .Xr sshd_config 5 ) .
1.149     djm      1239: .It Cm RequestTTY
                   1240: Specifies whether to request a pseudo-tty for the session.
                   1241: The argument may be one of:
                   1242: .Dq no
                   1243: (never request a TTY),
                   1244: .Dq yes
                   1245: (always request a TTY when standard input is a TTY),
                   1246: .Dq force
                   1247: (always request a TTY) or
                   1248: .Dq auto
                   1249: (request a TTY when opening a login session).
                   1250: This option mirrors the
                   1251: .Fl t
                   1252: and
                   1253: .Fl T
                   1254: flags for
                   1255: .Xr ssh 1 .
1.196   ! djm      1256: .It Cm RevokedHostKeys
        !          1257: Specifies revoked host public keys.
        !          1258: Keys listed in this file will be refused for host authentication.
        !          1259: Note that if this file does not exist or is not readable,
        !          1260: then host authentication will be refused for all hosts.
        !          1261: Keys may be specified as a text file, listing one public key per line, or as
        !          1262: an OpenSSH Key Revocation List (KRL) as generated by
        !          1263: .Xr ssh-keygen 1 .
        !          1264: For more information on KRLs, see the KEY REVOCATION LISTS section in
        !          1265: .Xr ssh-keygen 1 .
1.1       stevesk  1266: .It Cm RhostsRSAAuthentication
                   1267: Specifies whether to try rhosts based authentication with RSA host
                   1268: authentication.
                   1269: The argument must be
                   1270: .Dq yes
                   1271: or
                   1272: .Dq no .
                   1273: The default is
                   1274: .Dq no .
                   1275: This option applies to protocol version 1 only and requires
1.84      jmc      1276: .Xr ssh 1
1.1       stevesk  1277: to be setuid root.
                   1278: .It Cm RSAAuthentication
                   1279: Specifies whether to try RSA authentication.
                   1280: The argument to this keyword must be
                   1281: .Dq yes
                   1282: or
                   1283: .Dq no .
                   1284: RSA authentication will only be
                   1285: attempted if the identity file exists, or an authentication agent is
                   1286: running.
                   1287: The default is
                   1288: .Dq yes .
                   1289: Note that this option applies to protocol version 1 only.
1.32      djm      1290: .It Cm SendEnv
                   1291: Specifies what variables from the local
                   1292: .Xr environ 7
                   1293: should be sent to the server.
1.84      jmc      1294: Note that environment passing is only supported for protocol 2.
                   1295: The server must also support it, and the server must be configured to
1.33      djm      1296: accept these environment variables.
1.32      djm      1297: Refer to
                   1298: .Cm AcceptEnv
                   1299: in
                   1300: .Xr sshd_config 5
                   1301: for how to configure the server.
1.80      jmc      1302: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1303: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1304: across multiple
                   1305: .Cm SendEnv
                   1306: directives.
                   1307: The default is not to send any environment variables.
1.81      jmc      1308: .Pp
                   1309: See
                   1310: .Sx PATTERNS
                   1311: for more information on patterns.
1.28      markus   1312: .It Cm ServerAliveCountMax
1.73      jmc      1313: Sets the number of server alive messages (see below) which may be
1.28      markus   1314: sent without
1.84      jmc      1315: .Xr ssh 1
1.28      markus   1316: receiving any messages back from the server.
                   1317: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1318: ssh will disconnect from the server, terminating the session.
1.28      markus   1319: It is important to note that the use of server alive messages is very
                   1320: different from
                   1321: .Cm TCPKeepAlive
                   1322: (below).
                   1323: The server alive messages are sent through the encrypted channel
                   1324: and therefore will not be spoofable.
                   1325: The TCP keepalive option enabled by
                   1326: .Cm TCPKeepAlive
                   1327: is spoofable.
                   1328: The server alive mechanism is valuable when the client or
                   1329: server depend on knowing when a connection has become inactive.
                   1330: .Pp
                   1331: The default value is 3.
                   1332: If, for example,
                   1333: .Cm ServerAliveInterval
1.84      jmc      1334: (see below) is set to 15 and
1.28      markus   1335: .Cm ServerAliveCountMax
1.84      jmc      1336: is left at the default, if the server becomes unresponsive,
                   1337: ssh will disconnect after approximately 45 seconds.
1.89      markus   1338: This option applies to protocol version 2 only.
1.67      jmc      1339: .It Cm ServerAliveInterval
                   1340: Sets a timeout interval in seconds after which if no data has been received
                   1341: from the server,
1.84      jmc      1342: .Xr ssh 1
1.67      jmc      1343: will send a message through the encrypted
                   1344: channel to request a response from the server.
                   1345: The default
                   1346: is 0, indicating that these messages will not be sent to the server.
                   1347: This option applies to protocol version 2 only.
1.191     millert  1348: .It Cm StreamLocalBindMask
                   1349: Sets the octal file creation mode mask
                   1350: .Pq umask
                   1351: used when creating a Unix-domain socket file for local or remote
                   1352: port forwarding.
                   1353: This option is only used for port forwarding to a Unix-domain socket file.
                   1354: .Pp
                   1355: The default value is 0177, which creates a Unix-domain socket file that is
                   1356: readable and writable only by the owner.
                   1357: Note that not all operating systems honor the file mode on Unix-domain
                   1358: socket files.
                   1359: .It Cm StreamLocalBindUnlink
                   1360: Specifies whether to remove an existing Unix-domain socket file for local
                   1361: or remote port forwarding before creating a new one.
                   1362: If the socket file already exists and
                   1363: .Cm StreamLocalBindUnlink
                   1364: is not enabled,
                   1365: .Nm ssh
                   1366: will be unable to forward the port to the Unix-domain socket file.
                   1367: This option is only used for port forwarding to a Unix-domain socket file.
                   1368: .Pp
                   1369: The argument must be
                   1370: .Dq yes
                   1371: or
                   1372: .Dq no .
                   1373: The default is
                   1374: .Dq no .
1.1       stevesk  1375: .It Cm StrictHostKeyChecking
                   1376: If this flag is set to
                   1377: .Dq yes ,
1.84      jmc      1378: .Xr ssh 1
1.1       stevesk  1379: will never automatically add host keys to the
1.50      djm      1380: .Pa ~/.ssh/known_hosts
1.1       stevesk  1381: file, and refuses to connect to hosts whose host key has changed.
                   1382: This provides maximum protection against trojan horse attacks,
1.84      jmc      1383: though it can be annoying when the
1.1       stevesk  1384: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1385: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1386: frequently made.
                   1387: This option forces the user to manually
                   1388: add all new hosts.
                   1389: If this flag is set to
                   1390: .Dq no ,
1.84      jmc      1391: ssh will automatically add new host keys to the
1.1       stevesk  1392: user known hosts files.
                   1393: If this flag is set to
                   1394: .Dq ask ,
                   1395: new host keys
                   1396: will be added to the user known host files only after the user
                   1397: has confirmed that is what they really want to do, and
1.84      jmc      1398: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1399: The host keys of
                   1400: known hosts will be verified automatically in all cases.
                   1401: The argument must be
                   1402: .Dq yes ,
1.84      jmc      1403: .Dq no ,
1.1       stevesk  1404: or
                   1405: .Dq ask .
                   1406: The default is
                   1407: .Dq ask .
1.26      markus   1408: .It Cm TCPKeepAlive
                   1409: Specifies whether the system should send TCP keepalive messages to the
                   1410: other side.
                   1411: If they are sent, death of the connection or crash of one
                   1412: of the machines will be properly noticed.
                   1413: However, this means that
                   1414: connections will die if the route is down temporarily, and some people
                   1415: find it annoying.
                   1416: .Pp
                   1417: The default is
                   1418: .Dq yes
                   1419: (to send TCP keepalive messages), and the client will notice
                   1420: if the network goes down or the remote host dies.
                   1421: This is important in scripts, and many users want it too.
                   1422: .Pp
                   1423: To disable TCP keepalive messages, the value should be set to
                   1424: .Dq no .
1.65      reyk     1425: .It Cm Tunnel
1.95      stevesk  1426: Request
1.65      reyk     1427: .Xr tun 4
1.69      jmc      1428: device forwarding between the client and the server.
1.65      reyk     1429: The argument must be
1.68      reyk     1430: .Dq yes ,
1.95      stevesk  1431: .Dq point-to-point
                   1432: (layer 3),
                   1433: .Dq ethernet
                   1434: (layer 2),
1.65      reyk     1435: or
                   1436: .Dq no .
1.95      stevesk  1437: Specifying
                   1438: .Dq yes
                   1439: requests the default tunnel mode, which is
                   1440: .Dq point-to-point .
1.65      reyk     1441: The default is
                   1442: .Dq no .
                   1443: .It Cm TunnelDevice
1.95      stevesk  1444: Specifies the
1.65      reyk     1445: .Xr tun 4
1.95      stevesk  1446: devices to open on the client
                   1447: .Pq Ar local_tun
                   1448: and the server
                   1449: .Pq Ar remote_tun .
                   1450: .Pp
                   1451: The argument must be
                   1452: .Sm off
                   1453: .Ar local_tun Op : Ar remote_tun .
                   1454: .Sm on
                   1455: The devices may be specified by numerical ID or the keyword
                   1456: .Dq any ,
                   1457: which uses the next available tunnel device.
                   1458: If
                   1459: .Ar remote_tun
                   1460: is not specified, it defaults to
                   1461: .Dq any .
                   1462: The default is
                   1463: .Dq any:any .
1.72      jmc      1464: .It Cm UsePrivilegedPort
                   1465: Specifies whether to use a privileged port for outgoing connections.
                   1466: The argument must be
                   1467: .Dq yes
                   1468: or
                   1469: .Dq no .
                   1470: The default is
                   1471: .Dq no .
                   1472: If set to
1.84      jmc      1473: .Dq yes ,
                   1474: .Xr ssh 1
1.72      jmc      1475: must be setuid root.
                   1476: Note that this option must be set to
                   1477: .Dq yes
                   1478: for
                   1479: .Cm RhostsRSAAuthentication
                   1480: with older servers.
1.1       stevesk  1481: .It Cm User
                   1482: Specifies the user to log in as.
                   1483: This can be useful when a different user name is used on different machines.
                   1484: This saves the trouble of
                   1485: having to remember to give the user name on the command line.
                   1486: .It Cm UserKnownHostsFile
1.151     djm      1487: Specifies one or more files to use for the user
                   1488: host key database, separated by whitespace.
                   1489: The default is
                   1490: .Pa ~/.ssh/known_hosts ,
                   1491: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1492: .It Cm VerifyHostKeyDNS
                   1493: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1494: records.
1.24      jakob    1495: If this option is set to
                   1496: .Dq yes ,
1.25      jmc      1497: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1498: from DNS.
                   1499: Insecure fingerprints will be handled as if this option was set to
                   1500: .Dq ask .
                   1501: If this option is set to
                   1502: .Dq ask ,
                   1503: information on fingerprint match will be displayed, but the user will still
                   1504: need to confirm new host keys according to the
                   1505: .Cm StrictHostKeyChecking
                   1506: option.
                   1507: The argument must be
                   1508: .Dq yes ,
1.84      jmc      1509: .Dq no ,
1.25      jmc      1510: or
                   1511: .Dq ask .
1.8       jakob    1512: The default is
                   1513: .Dq no .
1.12      jakob    1514: Note that this option applies to protocol version 2 only.
1.84      jmc      1515: .Pp
1.166     jmc      1516: See also VERIFYING HOST KEYS in
1.84      jmc      1517: .Xr ssh 1 .
1.111     grunk    1518: .It Cm VisualHostKey
                   1519: If this flag is set to
                   1520: .Dq yes ,
                   1521: an ASCII art representation of the remote host key fingerprint is
1.114     stevesk  1522: printed in addition to the hex fingerprint string at login and
                   1523: for unknown host keys.
1.111     grunk    1524: If this flag is set to
                   1525: .Dq no ,
1.114     stevesk  1526: no fingerprint strings are printed at login and
                   1527: only the hex fingerprint string will be printed for unknown host keys.
1.111     grunk    1528: The default is
                   1529: .Dq no .
1.1       stevesk  1530: .It Cm XAuthLocation
1.5       stevesk  1531: Specifies the full pathname of the
1.1       stevesk  1532: .Xr xauth 1
                   1533: program.
                   1534: The default is
                   1535: .Pa /usr/X11R6/bin/xauth .
                   1536: .El
1.86      jmc      1537: .Sh PATTERNS
                   1538: A
                   1539: .Em pattern
                   1540: consists of zero or more non-whitespace characters,
                   1541: .Sq *
                   1542: (a wildcard that matches zero or more characters),
                   1543: or
                   1544: .Sq ?\&
                   1545: (a wildcard that matches exactly one character).
                   1546: For example, to specify a set of declarations for any host in the
                   1547: .Dq .co.uk
                   1548: set of domains,
                   1549: the following pattern could be used:
                   1550: .Pp
                   1551: .Dl Host *.co.uk
                   1552: .Pp
                   1553: The following pattern
                   1554: would match any host in the 192.168.0.[0-9] network range:
                   1555: .Pp
                   1556: .Dl Host 192.168.0.?
                   1557: .Pp
                   1558: A
                   1559: .Em pattern-list
                   1560: is a comma-separated list of patterns.
                   1561: Patterns within pattern-lists may be negated
                   1562: by preceding them with an exclamation mark
                   1563: .Pq Sq !\& .
                   1564: For example,
1.174     djm      1565: to allow a key to be used from anywhere within an organization
1.86      jmc      1566: except from the
                   1567: .Dq dialup
                   1568: pool,
                   1569: the following entry (in authorized_keys) could be used:
                   1570: .Pp
                   1571: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1572: .Sh FILES
                   1573: .Bl -tag -width Ds
1.50      djm      1574: .It Pa ~/.ssh/config
1.1       stevesk  1575: This is the per-user configuration file.
                   1576: The format of this file is described above.
1.84      jmc      1577: This file is used by the SSH client.
1.30      djm      1578: Because of the potential for abuse, this file must have strict permissions:
                   1579: read/write for the user, and not accessible by others.
1.1       stevesk  1580: .It Pa /etc/ssh/ssh_config
                   1581: Systemwide configuration file.
                   1582: This file provides defaults for those
                   1583: values that are not specified in the user's configuration file, and
                   1584: for those users who do not have a configuration file.
                   1585: This file must be world-readable.
                   1586: .El
1.13      jmc      1587: .Sh SEE ALSO
                   1588: .Xr ssh 1
1.1       stevesk  1589: .Sh AUTHORS
                   1590: OpenSSH is a derivative of the original and free
                   1591: ssh 1.2.12 release by Tatu Ylonen.
                   1592: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1593: Theo de Raadt and Dug Song
                   1594: removed many bugs, re-added newer features and
                   1595: created OpenSSH.
                   1596: Markus Friedl contributed the support for SSH
                   1597: protocol versions 1.5 and 2.0.