[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.200

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.200   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.199 2014/12/22 09:24:59 jmc Exp $
1.199     jmc        37: .Dd $Mdocdate: December 22 2014 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
                    169: keywork matches only when the configuration file is being re-parsed
                    170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
                    343: This allows ssh to detect if a host key changed due to DNS spoofing.
1.107     grunk     344: If the option is set to
1.1       stevesk   345: .Dq no ,
                    346: the check will not be executed.
                    347: The default is
                    348: .Dq yes .
                    349: .It Cm Cipher
                    350: Specifies the cipher to use for encrypting the session
                    351: in protocol version 1.
                    352: Currently,
                    353: .Dq blowfish ,
                    354: .Dq 3des ,
                    355: and
                    356: .Dq des
                    357: are supported.
                    358: .Ar des
                    359: is only supported in the
1.84      jmc       360: .Xr ssh 1
1.1       stevesk   361: client for interoperability with legacy protocol 1 implementations
                    362: that do not support the
                    363: .Ar 3des
1.7       jmc       364: cipher.
                    365: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   366: The default is
                    367: .Dq 3des .
                    368: .It Cm Ciphers
                    369: Specifies the ciphers allowed for protocol version 2
                    370: in order of preference.
                    371: Multiple ciphers must be comma-separated.
1.180     djm       372: The supported ciphers are:
                    373: .Pp
1.186     naddy     374: .Bl -item -compact -offset indent
                    375: .It
                    376: 3des-cbc
                    377: .It
                    378: aes128-cbc
                    379: .It
                    380: aes192-cbc
                    381: .It
                    382: aes256-cbc
                    383: .It
                    384: aes128-ctr
                    385: .It
                    386: aes192-ctr
                    387: .It
                    388: aes256-ctr
                    389: .It
                    390: aes128-gcm@openssh.com
                    391: .It
                    392: aes256-gcm@openssh.com
                    393: .It
                    394: arcfour
                    395: .It
                    396: arcfour128
                    397: .It
                    398: arcfour256
                    399: .It
                    400: blowfish-cbc
                    401: .It
                    402: cast128-cbc
                    403: .It
                    404: chacha20-poly1305@openssh.com
                    405: .El
1.180     djm       406: .Pp
1.84      jmc       407: The default is:
1.186     naddy     408: .Bd -literal -offset indent
                    409: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    410: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.180     djm       411: chacha20-poly1305@openssh.com,
1.186     naddy     412: arcfour256,arcfour128,
                    413: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    414: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   415: .Ed
1.180     djm       416: .Pp
                    417: The list of available ciphers may also be obtained using the
                    418: .Fl Q
                    419: option of
1.198     djm       420: .Xr ssh 1
                    421: with an argument of
                    422: .Dq cipher .
1.1       stevesk   423: .It Cm ClearAllForwardings
1.84      jmc       424: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   425: specified in the configuration files or on the command line be
1.7       jmc       426: cleared.
                    427: This option is primarily useful when used from the
1.84      jmc       428: .Xr ssh 1
1.1       stevesk   429: command line to clear port forwardings set in
                    430: configuration files, and is automatically set by
                    431: .Xr scp 1
                    432: and
                    433: .Xr sftp 1 .
                    434: The argument must be
                    435: .Dq yes
                    436: or
                    437: .Dq no .
                    438: The default is
                    439: .Dq no .
                    440: .It Cm Compression
                    441: Specifies whether to use compression.
                    442: The argument must be
                    443: .Dq yes
                    444: or
                    445: .Dq no .
                    446: The default is
                    447: .Dq no .
                    448: .It Cm CompressionLevel
                    449: Specifies the compression level to use if compression is enabled.
                    450: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    451: The default level is 6, which is good for most applications.
                    452: The meaning of the values is the same as in
                    453: .Xr gzip 1 .
                    454: Note that this option applies to protocol version 1 only.
                    455: .It Cm ConnectionAttempts
                    456: Specifies the number of tries (one per second) to make before exiting.
                    457: The argument must be an integer.
                    458: This may be useful in scripts if the connection sometimes fails.
                    459: The default is 1.
1.9       djm       460: .It Cm ConnectTimeout
1.84      jmc       461: Specifies the timeout (in seconds) used when connecting to the
                    462: SSH server, instead of using the default system TCP timeout.
1.11      jmc       463: This value is used only when the target is down or really unreachable,
                    464: not when it refuses the connection.
1.36      djm       465: .It Cm ControlMaster
                    466: Enables the sharing of multiple sessions over a single network connection.
                    467: When set to
1.84      jmc       468: .Dq yes ,
                    469: .Xr ssh 1
1.36      djm       470: will listen for connections on a control socket specified using the
                    471: .Cm ControlPath
                    472: argument.
                    473: Additional sessions can connect to this socket using the same
                    474: .Cm ControlPath
                    475: with
                    476: .Cm ControlMaster
                    477: set to
                    478: .Dq no
1.38      jmc       479: (the default).
1.64      jmc       480: These sessions will try to reuse the master instance's network connection
1.63      djm       481: rather than initiating new ones, but will fall back to connecting normally
                    482: if the control socket does not exist, or is not listening.
                    483: .Pp
1.37      djm       484: Setting this to
                    485: .Dq ask
1.84      jmc       486: will cause ssh
1.37      djm       487: to listen for control connections, but require confirmation using the
                    488: .Ev SSH_ASKPASS
                    489: program before they are accepted (see
                    490: .Xr ssh-add 1
1.38      jmc       491: for details).
1.51      jakob     492: If the
                    493: .Cm ControlPath
1.84      jmc       494: cannot be opened,
                    495: ssh will continue without connecting to a master instance.
1.58      djm       496: .Pp
                    497: X11 and
1.59      jmc       498: .Xr ssh-agent 1
1.58      djm       499: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   500: display and agent forwarded will be the one belonging to the master
1.59      jmc       501: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       502: .Pp
                    503: Two additional options allow for opportunistic multiplexing: try to use a
                    504: master connection but fall back to creating a new one if one does not already
                    505: exist.
                    506: These options are:
                    507: .Dq auto
                    508: and
                    509: .Dq autoask .
                    510: The latter requires confirmation like the
                    511: .Dq ask
                    512: option.
1.36      djm       513: .It Cm ControlPath
1.55      djm       514: Specify the path to the control socket used for connection sharing as described
                    515: in the
1.36      djm       516: .Cm ControlMaster
1.57      djm       517: section above or the string
                    518: .Dq none
                    519: to disable connection sharing.
1.55      djm       520: In the path,
1.147     djm       521: .Ql %L
                    522: will be substituted by the first component of the local host name,
1.77      djm       523: .Ql %l
1.147     djm       524: will be substituted by the local host name (including any domain name),
1.55      djm       525: .Ql %h
                    526: will be substituted by the target host name,
1.150     jmc       527: .Ql %n
                    528: will be substituted by the original target host name
                    529: specified on the command line,
1.55      djm       530: .Ql %p
1.175     djm       531: the destination port,
1.55      djm       532: .Ql %r
1.188     djm       533: by the remote login username,
1.147     djm       534: .Ql %u
                    535: by the username of the user running
1.188     djm       536: .Xr ssh 1 , and
1.189     jmc       537: .Ql \&%C
1.188     djm       538: by a hash of the concatenation: %l%h%p%r.
1.56      djm       539: It is recommended that any
                    540: .Cm ControlPath
                    541: used for opportunistic connection sharing include
1.195     djm       542: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    543: that is not writable by other users.
1.56      djm       544: This ensures that shared connections are uniquely identified.
1.137     djm       545: .It Cm ControlPersist
                    546: When used in conjunction with
                    547: .Cm ControlMaster ,
                    548: specifies that the master connection should remain open
                    549: in the background (waiting for future client connections)
                    550: after the initial client connection has been closed.
                    551: If set to
                    552: .Dq no ,
                    553: then the master connection will not be placed into the background,
                    554: and will close as soon as the initial client connection is closed.
                    555: If set to
1.195     djm       556: .Dq yes
                    557: or
                    558: .Dq 0 ,
1.137     djm       559: then the master connection will remain in the background indefinitely
                    560: (until killed or closed via a mechanism such as the
                    561: .Xr ssh 1
                    562: .Dq Fl O No exit
                    563: option).
                    564: If set to a time in seconds, or a time in any of the formats documented in
                    565: .Xr sshd_config 5 ,
                    566: then the backgrounded master connection will automatically terminate
                    567: after it has remained idle (with no client connections) for the
                    568: specified time.
1.38      jmc       569: .It Cm DynamicForward
1.74      jmc       570: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       571: over the secure channel, and the application
                    572: protocol is then used to determine where to connect to from the
                    573: remote machine.
1.62      djm       574: .Pp
                    575: The argument must be
                    576: .Sm off
                    577: .Oo Ar bind_address : Oc Ar port .
                    578: .Sm on
1.138     djm       579: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       580: By default, the local port is bound in accordance with the
                    581: .Cm GatewayPorts
                    582: setting.
                    583: However, an explicit
                    584: .Ar bind_address
                    585: may be used to bind the connection to a specific address.
                    586: The
                    587: .Ar bind_address
                    588: of
                    589: .Dq localhost
                    590: indicates that the listening port be bound for local use only, while an
                    591: empty address or
                    592: .Sq *
                    593: indicates that the port should be available from all interfaces.
                    594: .Pp
1.38      jmc       595: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       596: .Xr ssh 1
1.38      jmc       597: will act as a SOCKS server.
                    598: Multiple forwardings may be specified, and
                    599: additional forwardings can be given on the command line.
                    600: Only the superuser can forward privileged ports.
1.14      markus    601: .It Cm EnableSSHKeysign
                    602: Setting this option to
                    603: .Dq yes
                    604: in the global client configuration file
                    605: .Pa /etc/ssh/ssh_config
                    606: enables the use of the helper program
                    607: .Xr ssh-keysign 8
                    608: during
                    609: .Cm HostbasedAuthentication .
                    610: The argument must be
                    611: .Dq yes
                    612: or
                    613: .Dq no .
                    614: The default is
                    615: .Dq no .
1.23      jmc       616: This option should be placed in the non-hostspecific section.
1.14      markus    617: See
                    618: .Xr ssh-keysign 8
                    619: for more information.
1.1       stevesk   620: .It Cm EscapeChar
                    621: Sets the escape character (default:
                    622: .Ql ~ ) .
                    623: The escape character can also
                    624: be set on the command line.
                    625: The argument should be a single character,
                    626: .Ql ^
                    627: followed by a letter, or
                    628: .Dq none
                    629: to disable the escape
                    630: character entirely (making the connection transparent for binary
                    631: data).
1.96      markus    632: .It Cm ExitOnForwardFailure
                    633: Specifies whether
                    634: .Xr ssh 1
                    635: should terminate the connection if it cannot set up all requested
1.102     stevesk   636: dynamic, tunnel, local, and remote port forwardings.
1.96      markus    637: The argument must be
                    638: .Dq yes
                    639: or
                    640: .Dq no .
                    641: The default is
                    642: .Dq no .
1.197     djm       643: .It Cm FingerprintHash
                    644: Specifies the hash algorithm used when displaying key fingerprints.
                    645: Valid options are:
                    646: .Dq md5
                    647: and
                    648: .Dq sha256 .
                    649: The default is
                    650: .Dq sha256 .
1.1       stevesk   651: .It Cm ForwardAgent
                    652: Specifies whether the connection to the authentication agent (if any)
                    653: will be forwarded to the remote machine.
                    654: The argument must be
                    655: .Dq yes
                    656: or
                    657: .Dq no .
                    658: The default is
                    659: .Dq no .
1.3       stevesk   660: .Pp
1.7       jmc       661: Agent forwarding should be enabled with caution.
                    662: Users with the ability to bypass file permissions on the remote host
                    663: (for the agent's Unix-domain socket)
                    664: can access the local agent through the forwarded connection.
                    665: An attacker cannot obtain key material from the agent,
1.3       stevesk   666: however they can perform operations on the keys that enable them to
                    667: authenticate using the identities loaded into the agent.
1.1       stevesk   668: .It Cm ForwardX11
                    669: Specifies whether X11 connections will be automatically redirected
                    670: over the secure channel and
                    671: .Ev DISPLAY
                    672: set.
                    673: The argument must be
                    674: .Dq yes
                    675: or
                    676: .Dq no .
                    677: The default is
                    678: .Dq no .
1.3       stevesk   679: .Pp
1.7       jmc       680: X11 forwarding should be enabled with caution.
                    681: Users with the ability to bypass file permissions on the remote host
1.22      markus    682: (for the user's X11 authorization database)
1.7       jmc       683: can access the local X11 display through the forwarded connection.
1.22      markus    684: An attacker may then be able to perform activities such as keystroke monitoring
                    685: if the
                    686: .Cm ForwardX11Trusted
                    687: option is also enabled.
1.134     djm       688: .It Cm ForwardX11Timeout
1.135     jmc       689: Specify a timeout for untrusted X11 forwarding
                    690: using the format described in the
1.166     jmc       691: TIME FORMATS section of
1.134     djm       692: .Xr sshd_config 5 .
                    693: X11 connections received by
                    694: .Xr ssh 1
                    695: after this time will be refused.
                    696: The default is to disable untrusted X11 forwarding after twenty minutes has
                    697: elapsed.
1.22      markus    698: .It Cm ForwardX11Trusted
1.34      jmc       699: If this option is set to
1.84      jmc       700: .Dq yes ,
                    701: remote X11 clients will have full access to the original X11 display.
1.42      djm       702: .Pp
1.22      markus    703: If this option is set to
1.84      jmc       704: .Dq no ,
                    705: remote X11 clients will be considered untrusted and prevented
1.22      markus    706: from stealing or tampering with data belonging to trusted X11
                    707: clients.
1.42      djm       708: Furthermore, the
                    709: .Xr xauth 1
                    710: token used for the session will be set to expire after 20 minutes.
                    711: Remote clients will be refused access after this time.
1.22      markus    712: .Pp
                    713: The default is
                    714: .Dq no .
                    715: .Pp
                    716: See the X11 SECURITY extension specification for full details on
                    717: the restrictions imposed on untrusted clients.
1.1       stevesk   718: .It Cm GatewayPorts
                    719: Specifies whether remote hosts are allowed to connect to local
                    720: forwarded ports.
                    721: By default,
1.84      jmc       722: .Xr ssh 1
1.7       jmc       723: binds local port forwardings to the loopback address.
                    724: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   725: .Cm GatewayPorts
1.84      jmc       726: can be used to specify that ssh
1.1       stevesk   727: should bind local port forwardings to the wildcard address,
                    728: thus allowing remote hosts to connect to forwarded ports.
                    729: The argument must be
                    730: .Dq yes
                    731: or
                    732: .Dq no .
                    733: The default is
                    734: .Dq no .
                    735: .It Cm GlobalKnownHostsFile
1.151     djm       736: Specifies one or more files to use for the global
                    737: host key database, separated by whitespace.
                    738: The default is
                    739: .Pa /etc/ssh/ssh_known_hosts ,
                    740: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    741: .It Cm GSSAPIAuthentication
1.27      markus    742: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       743: The default is
1.21      markus    744: .Dq no .
1.18      markus    745: Note that this option applies to protocol version 2 only.
                    746: .It Cm GSSAPIDelegateCredentials
                    747: Forward (delegate) credentials to the server.
                    748: The default is
                    749: .Dq no .
                    750: Note that this option applies to protocol version 2 only.
1.44      djm       751: .It Cm HashKnownHosts
                    752: Indicates that
1.84      jmc       753: .Xr ssh 1
1.44      djm       754: should hash host names and addresses when they are added to
1.50      djm       755: .Pa ~/.ssh/known_hosts .
1.44      djm       756: These hashed names may be used normally by
1.84      jmc       757: .Xr ssh 1
1.44      djm       758: and
1.84      jmc       759: .Xr sshd 8 ,
1.44      djm       760: but they do not reveal identifying information should the file's contents
                    761: be disclosed.
                    762: The default is
                    763: .Dq no .
1.97      jmc       764: Note that existing names and addresses in known hosts files
                    765: will not be converted automatically,
                    766: but may be manually hashed using
1.45      djm       767: .Xr ssh-keygen 1 .
1.1       stevesk   768: .It Cm HostbasedAuthentication
                    769: Specifies whether to try rhosts based authentication with public key
                    770: authentication.
                    771: The argument must be
                    772: .Dq yes
                    773: or
                    774: .Dq no .
                    775: The default is
                    776: .Dq no .
                    777: This option applies to protocol version 2 only and
                    778: is similar to
                    779: .Cm RhostsRSAAuthentication .
                    780: .It Cm HostKeyAlgorithms
                    781: Specifies the protocol version 2 host key algorithms
                    782: that the client wants to use in order of preference.
                    783: The default for this option is:
1.139     djm       784: .Bd -literal -offset 3n
                    785: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    786: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    787: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     788: ssh-ed25519-cert-v01@openssh.com,
1.139     djm       789: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
                    790: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
                    791: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.182     markus    792: ssh-ed25519,ssh-rsa,ssh-dss
1.139     djm       793: .Ed
1.145     djm       794: .Pp
                    795: If hostkeys are known for the destination host then this default is modified
                    796: to prefer their algorithms.
1.198     djm       797: .Pp
                    798: The list of available key types may also be obtained using the
                    799: .Fl Q
                    800: option of
                    801: .Xr ssh 1
                    802: with an argument of
                    803: .Dq key .
1.1       stevesk   804: .It Cm HostKeyAlias
                    805: Specifies an alias that should be used instead of the
                    806: real host name when looking up or saving the host key
                    807: in the host key database files.
1.84      jmc       808: This option is useful for tunneling SSH connections
1.1       stevesk   809: or for multiple servers running on a single host.
                    810: .It Cm HostName
                    811: Specifies the real host name to log into.
                    812: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       813: If the hostname contains the character sequence
                    814: .Ql %h ,
1.150     jmc       815: then this will be replaced with the host name specified on the command line
1.136     djm       816: (this is useful for manipulating unqualified names).
1.187     djm       817: The character sequence
                    818: .Ql %%
                    819: will be replaced by a single
                    820: .Ql %
                    821: character, which may be used when specifying IPv6 link-local addresses.
                    822: .Pp
1.84      jmc       823: The default is the name given on the command line.
1.1       stevesk   824: Numeric IP addresses are also permitted (both on the command line and in
                    825: .Cm HostName
                    826: specifications).
1.29      markus    827: .It Cm IdentitiesOnly
                    828: Specifies that
1.84      jmc       829: .Xr ssh 1
1.29      markus    830: should only use the authentication identity files configured in the
1.31      jmc       831: .Nm
1.29      markus    832: files,
1.84      jmc       833: even if
                    834: .Xr ssh-agent 1
1.159     djm       835: or a
                    836: .Cm PKCS11Provider
1.29      markus    837: offers more identities.
                    838: The argument to this keyword must be
                    839: .Dq yes
                    840: or
                    841: .Dq no .
1.84      jmc       842: This option is intended for situations where ssh-agent
1.29      markus    843: offers many different identities.
                    844: The default is
                    845: .Dq no .
1.67      jmc       846: .It Cm IdentityFile
1.192     sobrado   847: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       848: identity is read.
1.67      jmc       849: The default is
                    850: .Pa ~/.ssh/identity
                    851: for protocol version 1, and
1.139     djm       852: .Pa ~/.ssh/id_dsa ,
1.183     naddy     853: .Pa ~/.ssh/id_ecdsa ,
                    854: .Pa ~/.ssh/id_ed25519
1.139     djm       855: and
1.67      jmc       856: .Pa ~/.ssh/id_rsa
                    857: for protocol version 2.
                    858: Additionally, any identities represented by the authentication agent
1.165     djm       859: will be used for authentication unless
                    860: .Cm IdentitiesOnly
                    861: is set.
1.129     djm       862: .Xr ssh 1
                    863: will try to load certificate information from the filename obtained by
                    864: appending
                    865: .Pa -cert.pub
                    866: to the path of a specified
                    867: .Cm IdentityFile .
1.90      djm       868: .Pp
1.67      jmc       869: The file name may use the tilde
1.91      jmc       870: syntax to refer to a user's home directory or one of the following
1.90      djm       871: escape characters:
                    872: .Ql %d
                    873: (local user's home directory),
                    874: .Ql %u
                    875: (local user name),
                    876: .Ql %l
                    877: (local host name),
                    878: .Ql %h
                    879: (remote host name) or
1.92      djm       880: .Ql %r
1.90      djm       881: (remote user name).
                    882: .Pp
1.67      jmc       883: It is possible to have
                    884: multiple identity files specified in configuration files; all these
                    885: identities will be tried in sequence.
1.152     djm       886: Multiple
                    887: .Cm IdentityFile
                    888: directives will add to the list of identities tried (this behaviour
                    889: differs from that of other configuration directives).
1.165     djm       890: .Pp
                    891: .Cm IdentityFile
                    892: may be used in conjunction with
                    893: .Cm IdentitiesOnly
                    894: to select which identities in an agent are offered during authentication.
1.164     jmc       895: .It Cm IgnoreUnknown
                    896: Specifies a pattern-list of unknown options to be ignored if they are
                    897: encountered in configuration parsing.
                    898: This may be used to suppress errors if
                    899: .Nm
                    900: contains options that are unrecognised by
                    901: .Xr ssh 1 .
                    902: It is recommended that
                    903: .Cm IgnoreUnknown
                    904: be listed early in the configuration file as it will not be applied
                    905: to unknown options that appear before it.
1.143     djm       906: .It Cm IPQoS
                    907: Specifies the IPv4 type-of-service or DSCP class for connections.
                    908: Accepted values are
                    909: .Dq af11 ,
                    910: .Dq af12 ,
                    911: .Dq af13 ,
1.154     djm       912: .Dq af21 ,
1.143     djm       913: .Dq af22 ,
                    914: .Dq af23 ,
                    915: .Dq af31 ,
                    916: .Dq af32 ,
                    917: .Dq af33 ,
                    918: .Dq af41 ,
                    919: .Dq af42 ,
                    920: .Dq af43 ,
                    921: .Dq cs0 ,
                    922: .Dq cs1 ,
                    923: .Dq cs2 ,
                    924: .Dq cs3 ,
                    925: .Dq cs4 ,
                    926: .Dq cs5 ,
                    927: .Dq cs6 ,
                    928: .Dq cs7 ,
                    929: .Dq ef ,
                    930: .Dq lowdelay ,
                    931: .Dq throughput ,
                    932: .Dq reliability ,
                    933: or a numeric value.
1.146     djm       934: This option may take one or two arguments, separated by whitespace.
1.143     djm       935: If one argument is specified, it is used as the packet class unconditionally.
                    936: If two values are specified, the first is automatically selected for
                    937: interactive sessions and the second for non-interactive sessions.
                    938: The default is
                    939: .Dq lowdelay
                    940: for interactive sessions and
                    941: .Dq throughput
                    942: for non-interactive sessions.
1.103     djm       943: .It Cm KbdInteractiveAuthentication
                    944: Specifies whether to use keyboard-interactive authentication.
                    945: The argument to this keyword must be
                    946: .Dq yes
                    947: or
                    948: .Dq no .
                    949: The default is
                    950: .Dq yes .
1.39      djm       951: .It Cm KbdInteractiveDevices
                    952: Specifies the list of methods to use in keyboard-interactive authentication.
                    953: Multiple method names must be comma-separated.
                    954: The default is to use the server specified list.
1.85      jmc       955: The methods available vary depending on what the server supports.
                    956: For an OpenSSH server,
                    957: it may be zero or more of:
                    958: .Dq bsdauth ,
                    959: .Dq pam ,
                    960: and
                    961: .Dq skey .
1.140     djm       962: .It Cm KexAlgorithms
                    963: Specifies the available KEX (Key Exchange) algorithms.
                    964: Multiple algorithms must be comma-separated.
1.141     jmc       965: The default is:
                    966: .Bd -literal -offset indent
1.179     markus    967: curve25519-sha256@libssh.org,
1.141     jmc       968: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    969: diffie-hellman-group-exchange-sha256,
1.186     naddy     970: diffie-hellman-group14-sha1,
1.141     jmc       971: diffie-hellman-group-exchange-sha1,
                    972: diffie-hellman-group1-sha1
                    973: .Ed
1.198     djm       974: .Pp
                    975: The list of available key exchange algorithms may also be obtained using the
                    976: .Fl Q
                    977: option of
                    978: .Xr ssh 1
                    979: with an argument of
                    980: .Dq kex .
1.65      reyk      981: .It Cm LocalCommand
                    982: Specifies a command to execute on the local machine after successfully
                    983: connecting to the server.
                    984: The command string extends to the end of the line, and is executed with
1.105     jmc       985: the user's shell.
1.109     dtucker   986: The following escape character substitutions will be performed:
                    987: .Ql %d
                    988: (local user's home directory),
                    989: .Ql %h
                    990: (remote host name),
                    991: .Ql %l
                    992: (local host name),
                    993: .Ql %n
                    994: (host name as provided on the command line),
                    995: .Ql %p
                    996: (remote port),
                    997: .Ql %r
                    998: (remote user name) or
                    999: .Ql %u
1.188     djm      1000: (local user name) or
1.189     jmc      1001: .Ql \&%C
1.188     djm      1002: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1003: .Pp
                   1004: The command is run synchronously and does not have access to the
                   1005: session of the
                   1006: .Xr ssh 1
                   1007: that spawned it.
                   1008: It should not be used for interactive commands.
                   1009: .Pp
1.65      reyk     1010: This directive is ignored unless
                   1011: .Cm PermitLocalCommand
                   1012: has been enabled.
1.1       stevesk  1013: .It Cm LocalForward
1.74      jmc      1014: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1015: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1016: The first argument must be
1.43      djm      1017: .Sm off
1.49      jmc      1018: .Oo Ar bind_address : Oc Ar port
1.43      djm      1019: .Sm on
1.49      jmc      1020: and the second argument must be
                   1021: .Ar host : Ns Ar hostport .
1.138     djm      1022: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1023: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1024: given on the command line.
1.1       stevesk  1025: Only the superuser can forward privileged ports.
1.43      djm      1026: By default, the local port is bound in accordance with the
                   1027: .Cm GatewayPorts
                   1028: setting.
                   1029: However, an explicit
                   1030: .Ar bind_address
                   1031: may be used to bind the connection to a specific address.
                   1032: The
                   1033: .Ar bind_address
                   1034: of
                   1035: .Dq localhost
1.46      jmc      1036: indicates that the listening port be bound for local use only, while an
                   1037: empty address or
                   1038: .Sq *
1.43      djm      1039: indicates that the port should be available from all interfaces.
1.1       stevesk  1040: .It Cm LogLevel
                   1041: Gives the verbosity level that is used when logging messages from
1.84      jmc      1042: .Xr ssh 1 .
1.1       stevesk  1043: The possible values are:
1.84      jmc      1044: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1045: The default is INFO.
                   1046: DEBUG and DEBUG1 are equivalent.
                   1047: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1048: .It Cm MACs
                   1049: Specifies the MAC (message authentication code) algorithms
                   1050: in order of preference.
                   1051: The MAC algorithm is used in protocol version 2
                   1052: for data integrity protection.
                   1053: Multiple algorithms must be comma-separated.
1.160     markus   1054: The algorithms that contain
                   1055: .Dq -etm
                   1056: calculate the MAC after encryption (encrypt-then-mac).
                   1057: These are considered safer and their use recommended.
1.84      jmc      1058: The default is:
1.101     jmc      1059: .Bd -literal -offset indent
1.160     markus   1060: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1061: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1062: umac-64@openssh.com,umac-128@openssh.com,
                   1063: hmac-sha2-256,hmac-sha2-512,
                   1064: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1065: hmac-ripemd160-etm@openssh.com,
                   1066: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1067: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1068: hmac-sha1-96,hmac-md5-96
1.101     jmc      1069: .Ed
1.198     djm      1070: .Pp
                   1071: The list of available MAC algorithms may also be obtained using the
                   1072: .Fl Q
                   1073: option of
                   1074: .Xr ssh 1
                   1075: with an argument of
                   1076: .Dq mac .
1.1       stevesk  1077: .It Cm NoHostAuthenticationForLocalhost
                   1078: This option can be used if the home directory is shared across machines.
                   1079: In this case localhost will refer to a different machine on each of
                   1080: the machines and the user will get many warnings about changed host keys.
                   1081: However, this option disables host authentication for localhost.
                   1082: The argument to this keyword must be
                   1083: .Dq yes
                   1084: or
                   1085: .Dq no .
                   1086: The default is to check the host key for localhost.
                   1087: .It Cm NumberOfPasswordPrompts
                   1088: Specifies the number of password prompts before giving up.
                   1089: The argument to this keyword must be an integer.
1.84      jmc      1090: The default is 3.
1.1       stevesk  1091: .It Cm PasswordAuthentication
                   1092: Specifies whether to use password authentication.
                   1093: The argument to this keyword must be
                   1094: .Dq yes
                   1095: or
                   1096: .Dq no .
                   1097: The default is
                   1098: .Dq yes .
1.65      reyk     1099: .It Cm PermitLocalCommand
                   1100: Allow local command execution via the
                   1101: .Ic LocalCommand
                   1102: option or using the
1.66      jmc      1103: .Ic !\& Ns Ar command
1.65      reyk     1104: escape sequence in
                   1105: .Xr ssh 1 .
                   1106: The argument must be
                   1107: .Dq yes
                   1108: or
                   1109: .Dq no .
                   1110: The default is
                   1111: .Dq no .
1.127     markus   1112: .It Cm PKCS11Provider
                   1113: Specifies which PKCS#11 provider to use.
1.144     jmc      1114: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1115: .Xr ssh 1
1.128     markus   1116: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1117: private RSA key.
1.67      jmc      1118: .It Cm Port
                   1119: Specifies the port number to connect on the remote host.
1.84      jmc      1120: The default is 22.
1.1       stevesk  1121: .It Cm PreferredAuthentications
                   1122: Specifies the order in which the client should try protocol 2
1.11      jmc      1123: authentication methods.
1.48      jmc      1124: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1125: .Cm keyboard-interactive )
1.48      jmc      1126: over another method (e.g.\&
1.131     jmc      1127: .Cm password ) .
                   1128: The default is:
                   1129: .Bd -literal -offset indent
                   1130: gssapi-with-mic,hostbased,publickey,
                   1131: keyboard-interactive,password
                   1132: .Ed
1.1       stevesk  1133: .It Cm Protocol
                   1134: Specifies the protocol versions
1.84      jmc      1135: .Xr ssh 1
1.1       stevesk  1136: should support in order of preference.
                   1137: The possible values are
1.84      jmc      1138: .Sq 1
1.1       stevesk  1139: and
1.84      jmc      1140: .Sq 2 .
1.1       stevesk  1141: Multiple versions must be comma-separated.
1.120     markus   1142: When this option is set to
1.121     jmc      1143: .Dq 2,1
1.120     markus   1144: .Nm ssh
                   1145: will try version 2 and fall back to version 1
                   1146: if version 2 is not available.
1.1       stevesk  1147: The default is
1.121     jmc      1148: .Sq 2 .
1.1       stevesk  1149: .It Cm ProxyCommand
                   1150: Specifies the command to use to connect to the server.
                   1151: The command
1.190     djm      1152: string extends to the end of the line, and is executed
                   1153: using the user's shell
                   1154: .Ql exec
                   1155: directive to avoid a lingering shell process.
                   1156: .Pp
1.133     jmc      1157: In the command string, any occurrence of
1.1       stevesk  1158: .Ql %h
                   1159: will be substituted by the host name to
1.132     djm      1160: connect,
1.1       stevesk  1161: .Ql %p
1.133     jmc      1162: by the port, and
                   1163: .Ql %r
1.132     djm      1164: by the remote user name.
1.1       stevesk  1165: The command can be basically anything,
                   1166: and should read from its standard input and write to its standard output.
                   1167: It should eventually connect an
                   1168: .Xr sshd 8
                   1169: server running on some machine, or execute
                   1170: .Ic sshd -i
                   1171: somewhere.
                   1172: Host key management will be done using the
                   1173: HostName of the host being connected (defaulting to the name typed by
                   1174: the user).
1.7       jmc      1175: Setting the command to
                   1176: .Dq none
1.6       markus   1177: disables this option entirely.
1.1       stevesk  1178: Note that
                   1179: .Cm CheckHostIP
                   1180: is not available for connects with a proxy command.
1.52      djm      1181: .Pp
                   1182: This directive is useful in conjunction with
                   1183: .Xr nc 1
                   1184: and its proxy support.
1.53      jmc      1185: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1186: 192.0.2.0:
                   1187: .Bd -literal -offset 3n
                   1188: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1189: .Ed
1.167     djm      1190: .It Cm ProxyUseFdpass
1.168     jmc      1191: Specifies that
1.167     djm      1192: .Cm ProxyCommand
                   1193: will pass a connected file descriptor back to
1.168     jmc      1194: .Xr ssh 1
1.167     djm      1195: instead of continuing to execute and pass data.
                   1196: The default is
                   1197: .Dq no .
1.1       stevesk  1198: .It Cm PubkeyAuthentication
                   1199: Specifies whether to try public key authentication.
                   1200: The argument to this keyword must be
                   1201: .Dq yes
                   1202: or
                   1203: .Dq no .
                   1204: The default is
                   1205: .Dq yes .
                   1206: This option applies to protocol version 2 only.
1.75      dtucker  1207: .It Cm RekeyLimit
                   1208: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1209: session key is renegotiated, optionally followed a maximum amount of
                   1210: time that may pass before the session key is renegotiated.
                   1211: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1212: .Sq K ,
                   1213: .Sq M ,
1.75      dtucker  1214: or
1.76      jmc      1215: .Sq G
1.75      dtucker  1216: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1217: The default is between
1.84      jmc      1218: .Sq 1G
1.75      dtucker  1219: and
1.84      jmc      1220: .Sq 4G ,
1.75      dtucker  1221: depending on the cipher.
1.162     dtucker  1222: The optional second value is specified in seconds and may use any of the
                   1223: units documented in the
1.166     jmc      1224: TIME FORMATS section of
1.162     dtucker  1225: .Xr sshd_config 5 .
                   1226: The default value for
                   1227: .Cm RekeyLimit
                   1228: is
                   1229: .Dq default none ,
                   1230: which means that rekeying is performed after the cipher's default amount
                   1231: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1232: This option applies to protocol version 2 only.
1.1       stevesk  1233: .It Cm RemoteForward
1.74      jmc      1234: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1235: the secure channel to the specified host and port from the local machine.
1.49      jmc      1236: The first argument must be
1.43      djm      1237: .Sm off
1.49      jmc      1238: .Oo Ar bind_address : Oc Ar port
1.43      djm      1239: .Sm on
1.49      jmc      1240: and the second argument must be
                   1241: .Ar host : Ns Ar hostport .
1.138     djm      1242: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1243: Multiple forwardings may be specified, and additional
                   1244: forwardings can be given on the command line.
1.113     stevesk  1245: Privileged ports can be forwarded only when
                   1246: logging in as root on the remote machine.
1.118     jmc      1247: .Pp
1.117     djm      1248: If the
                   1249: .Ar port
                   1250: argument is
                   1251: .Ql 0 ,
                   1252: the listen port will be dynamically allocated on the server and reported
                   1253: to the client at run time.
1.43      djm      1254: .Pp
                   1255: If the
                   1256: .Ar bind_address
                   1257: is not specified, the default is to only bind to loopback addresses.
                   1258: If the
                   1259: .Ar bind_address
                   1260: is
                   1261: .Ql *
                   1262: or an empty string, then the forwarding is requested to listen on all
                   1263: interfaces.
                   1264: Specifying a remote
                   1265: .Ar bind_address
1.46      jmc      1266: will only succeed if the server's
                   1267: .Cm GatewayPorts
1.43      djm      1268: option is enabled (see
1.46      jmc      1269: .Xr sshd_config 5 ) .
1.149     djm      1270: .It Cm RequestTTY
                   1271: Specifies whether to request a pseudo-tty for the session.
                   1272: The argument may be one of:
                   1273: .Dq no
                   1274: (never request a TTY),
                   1275: .Dq yes
                   1276: (always request a TTY when standard input is a TTY),
                   1277: .Dq force
                   1278: (always request a TTY) or
                   1279: .Dq auto
                   1280: (request a TTY when opening a login session).
                   1281: This option mirrors the
                   1282: .Fl t
                   1283: and
                   1284: .Fl T
                   1285: flags for
                   1286: .Xr ssh 1 .
1.196     djm      1287: .It Cm RevokedHostKeys
                   1288: Specifies revoked host public keys.
                   1289: Keys listed in this file will be refused for host authentication.
                   1290: Note that if this file does not exist or is not readable,
                   1291: then host authentication will be refused for all hosts.
                   1292: Keys may be specified as a text file, listing one public key per line, or as
                   1293: an OpenSSH Key Revocation List (KRL) as generated by
                   1294: .Xr ssh-keygen 1 .
                   1295: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1296: .Xr ssh-keygen 1 .
1.1       stevesk  1297: .It Cm RhostsRSAAuthentication
                   1298: Specifies whether to try rhosts based authentication with RSA host
                   1299: authentication.
                   1300: The argument must be
                   1301: .Dq yes
                   1302: or
                   1303: .Dq no .
                   1304: The default is
                   1305: .Dq no .
                   1306: This option applies to protocol version 1 only and requires
1.84      jmc      1307: .Xr ssh 1
1.1       stevesk  1308: to be setuid root.
                   1309: .It Cm RSAAuthentication
                   1310: Specifies whether to try RSA authentication.
                   1311: The argument to this keyword must be
                   1312: .Dq yes
                   1313: or
                   1314: .Dq no .
                   1315: RSA authentication will only be
                   1316: attempted if the identity file exists, or an authentication agent is
                   1317: running.
                   1318: The default is
                   1319: .Dq yes .
                   1320: Note that this option applies to protocol version 1 only.
1.32      djm      1321: .It Cm SendEnv
                   1322: Specifies what variables from the local
                   1323: .Xr environ 7
                   1324: should be sent to the server.
1.84      jmc      1325: Note that environment passing is only supported for protocol 2.
                   1326: The server must also support it, and the server must be configured to
1.33      djm      1327: accept these environment variables.
1.32      djm      1328: Refer to
                   1329: .Cm AcceptEnv
                   1330: in
                   1331: .Xr sshd_config 5
                   1332: for how to configure the server.
1.80      jmc      1333: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1334: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1335: across multiple
                   1336: .Cm SendEnv
                   1337: directives.
                   1338: The default is not to send any environment variables.
1.81      jmc      1339: .Pp
                   1340: See
                   1341: .Sx PATTERNS
                   1342: for more information on patterns.
1.28      markus   1343: .It Cm ServerAliveCountMax
1.73      jmc      1344: Sets the number of server alive messages (see below) which may be
1.28      markus   1345: sent without
1.84      jmc      1346: .Xr ssh 1
1.28      markus   1347: receiving any messages back from the server.
                   1348: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1349: ssh will disconnect from the server, terminating the session.
1.28      markus   1350: It is important to note that the use of server alive messages is very
                   1351: different from
                   1352: .Cm TCPKeepAlive
                   1353: (below).
                   1354: The server alive messages are sent through the encrypted channel
                   1355: and therefore will not be spoofable.
                   1356: The TCP keepalive option enabled by
                   1357: .Cm TCPKeepAlive
                   1358: is spoofable.
                   1359: The server alive mechanism is valuable when the client or
                   1360: server depend on knowing when a connection has become inactive.
                   1361: .Pp
                   1362: The default value is 3.
                   1363: If, for example,
                   1364: .Cm ServerAliveInterval
1.84      jmc      1365: (see below) is set to 15 and
1.28      markus   1366: .Cm ServerAliveCountMax
1.84      jmc      1367: is left at the default, if the server becomes unresponsive,
                   1368: ssh will disconnect after approximately 45 seconds.
1.89      markus   1369: This option applies to protocol version 2 only.
1.67      jmc      1370: .It Cm ServerAliveInterval
                   1371: Sets a timeout interval in seconds after which if no data has been received
                   1372: from the server,
1.84      jmc      1373: .Xr ssh 1
1.67      jmc      1374: will send a message through the encrypted
                   1375: channel to request a response from the server.
                   1376: The default
                   1377: is 0, indicating that these messages will not be sent to the server.
                   1378: This option applies to protocol version 2 only.
1.191     millert  1379: .It Cm StreamLocalBindMask
                   1380: Sets the octal file creation mode mask
                   1381: .Pq umask
                   1382: used when creating a Unix-domain socket file for local or remote
                   1383: port forwarding.
                   1384: This option is only used for port forwarding to a Unix-domain socket file.
                   1385: .Pp
                   1386: The default value is 0177, which creates a Unix-domain socket file that is
                   1387: readable and writable only by the owner.
                   1388: Note that not all operating systems honor the file mode on Unix-domain
                   1389: socket files.
                   1390: .It Cm StreamLocalBindUnlink
                   1391: Specifies whether to remove an existing Unix-domain socket file for local
                   1392: or remote port forwarding before creating a new one.
                   1393: If the socket file already exists and
                   1394: .Cm StreamLocalBindUnlink
                   1395: is not enabled,
                   1396: .Nm ssh
                   1397: will be unable to forward the port to the Unix-domain socket file.
                   1398: This option is only used for port forwarding to a Unix-domain socket file.
                   1399: .Pp
                   1400: The argument must be
                   1401: .Dq yes
                   1402: or
                   1403: .Dq no .
                   1404: The default is
                   1405: .Dq no .
1.1       stevesk  1406: .It Cm StrictHostKeyChecking
                   1407: If this flag is set to
                   1408: .Dq yes ,
1.84      jmc      1409: .Xr ssh 1
1.1       stevesk  1410: will never automatically add host keys to the
1.50      djm      1411: .Pa ~/.ssh/known_hosts
1.1       stevesk  1412: file, and refuses to connect to hosts whose host key has changed.
                   1413: This provides maximum protection against trojan horse attacks,
1.84      jmc      1414: though it can be annoying when the
1.1       stevesk  1415: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1416: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1417: frequently made.
                   1418: This option forces the user to manually
                   1419: add all new hosts.
                   1420: If this flag is set to
                   1421: .Dq no ,
1.84      jmc      1422: ssh will automatically add new host keys to the
1.1       stevesk  1423: user known hosts files.
                   1424: If this flag is set to
                   1425: .Dq ask ,
                   1426: new host keys
                   1427: will be added to the user known host files only after the user
                   1428: has confirmed that is what they really want to do, and
1.84      jmc      1429: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1430: The host keys of
                   1431: known hosts will be verified automatically in all cases.
                   1432: The argument must be
                   1433: .Dq yes ,
1.84      jmc      1434: .Dq no ,
1.1       stevesk  1435: or
                   1436: .Dq ask .
                   1437: The default is
                   1438: .Dq ask .
1.26      markus   1439: .It Cm TCPKeepAlive
                   1440: Specifies whether the system should send TCP keepalive messages to the
                   1441: other side.
                   1442: If they are sent, death of the connection or crash of one
                   1443: of the machines will be properly noticed.
                   1444: However, this means that
                   1445: connections will die if the route is down temporarily, and some people
                   1446: find it annoying.
                   1447: .Pp
                   1448: The default is
                   1449: .Dq yes
                   1450: (to send TCP keepalive messages), and the client will notice
                   1451: if the network goes down or the remote host dies.
                   1452: This is important in scripts, and many users want it too.
                   1453: .Pp
                   1454: To disable TCP keepalive messages, the value should be set to
                   1455: .Dq no .
1.65      reyk     1456: .It Cm Tunnel
1.95      stevesk  1457: Request
1.65      reyk     1458: .Xr tun 4
1.69      jmc      1459: device forwarding between the client and the server.
1.65      reyk     1460: The argument must be
1.68      reyk     1461: .Dq yes ,
1.95      stevesk  1462: .Dq point-to-point
                   1463: (layer 3),
                   1464: .Dq ethernet
                   1465: (layer 2),
1.65      reyk     1466: or
                   1467: .Dq no .
1.95      stevesk  1468: Specifying
                   1469: .Dq yes
                   1470: requests the default tunnel mode, which is
                   1471: .Dq point-to-point .
1.65      reyk     1472: The default is
                   1473: .Dq no .
                   1474: .It Cm TunnelDevice
1.95      stevesk  1475: Specifies the
1.65      reyk     1476: .Xr tun 4
1.95      stevesk  1477: devices to open on the client
                   1478: .Pq Ar local_tun
                   1479: and the server
                   1480: .Pq Ar remote_tun .
                   1481: .Pp
                   1482: The argument must be
                   1483: .Sm off
                   1484: .Ar local_tun Op : Ar remote_tun .
                   1485: .Sm on
                   1486: The devices may be specified by numerical ID or the keyword
                   1487: .Dq any ,
                   1488: which uses the next available tunnel device.
                   1489: If
                   1490: .Ar remote_tun
                   1491: is not specified, it defaults to
                   1492: .Dq any .
                   1493: The default is
                   1494: .Dq any:any .
1.200   ! djm      1495: .It Cm UpdateHostkeys
        !          1496: Specifies whether
        !          1497: .Xr ssh 1
        !          1498: should accept notifications of additional hostkeys from the server sent
        !          1499: after authentication has completed and add them to
        !          1500: .Cm UserKnownHostsFile .
        !          1501: The argument must be
        !          1502: .Dq yes
        !          1503: (the default)
        !          1504: or
        !          1505: .Dq no .
        !          1506: Enabling this option allows learning alternate hostkeys for a server
        !          1507: and supports graceful key rotation by allowing a server to public replacement
        !          1508: keys before old ones are removed.
        !          1509: Additional hostkeys are only accepted if the key used to authenticate the
        !          1510: host was already trusted or explicity accepted by the user.
        !          1511: .Pp
        !          1512: Presently, only
        !          1513: .Xr sshd 8
        !          1514: from OpenSSH 6.8 and greater support the
        !          1515: .Dq hostkeys@openssh.com
        !          1516: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1517: .It Cm UsePrivilegedPort
                   1518: Specifies whether to use a privileged port for outgoing connections.
                   1519: The argument must be
                   1520: .Dq yes
                   1521: or
                   1522: .Dq no .
                   1523: The default is
                   1524: .Dq no .
                   1525: If set to
1.84      jmc      1526: .Dq yes ,
                   1527: .Xr ssh 1
1.72      jmc      1528: must be setuid root.
                   1529: Note that this option must be set to
                   1530: .Dq yes
                   1531: for
                   1532: .Cm RhostsRSAAuthentication
                   1533: with older servers.
1.1       stevesk  1534: .It Cm User
                   1535: Specifies the user to log in as.
                   1536: This can be useful when a different user name is used on different machines.
                   1537: This saves the trouble of
                   1538: having to remember to give the user name on the command line.
                   1539: .It Cm UserKnownHostsFile
1.151     djm      1540: Specifies one or more files to use for the user
                   1541: host key database, separated by whitespace.
                   1542: The default is
                   1543: .Pa ~/.ssh/known_hosts ,
                   1544: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1545: .It Cm VerifyHostKeyDNS
                   1546: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1547: records.
1.24      jakob    1548: If this option is set to
                   1549: .Dq yes ,
1.25      jmc      1550: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1551: from DNS.
                   1552: Insecure fingerprints will be handled as if this option was set to
                   1553: .Dq ask .
                   1554: If this option is set to
                   1555: .Dq ask ,
                   1556: information on fingerprint match will be displayed, but the user will still
                   1557: need to confirm new host keys according to the
                   1558: .Cm StrictHostKeyChecking
                   1559: option.
                   1560: The argument must be
                   1561: .Dq yes ,
1.84      jmc      1562: .Dq no ,
1.25      jmc      1563: or
                   1564: .Dq ask .
1.8       jakob    1565: The default is
                   1566: .Dq no .
1.12      jakob    1567: Note that this option applies to protocol version 2 only.
1.84      jmc      1568: .Pp
1.166     jmc      1569: See also VERIFYING HOST KEYS in
1.84      jmc      1570: .Xr ssh 1 .
1.111     grunk    1571: .It Cm VisualHostKey
                   1572: If this flag is set to
                   1573: .Dq yes ,
                   1574: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1575: printed in addition to the fingerprint string at login and
1.114     stevesk  1576: for unknown host keys.
1.111     grunk    1577: If this flag is set to
                   1578: .Dq no ,
1.114     stevesk  1579: no fingerprint strings are printed at login and
1.197     djm      1580: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1581: The default is
                   1582: .Dq no .
1.1       stevesk  1583: .It Cm XAuthLocation
1.5       stevesk  1584: Specifies the full pathname of the
1.1       stevesk  1585: .Xr xauth 1
                   1586: program.
                   1587: The default is
                   1588: .Pa /usr/X11R6/bin/xauth .
                   1589: .El
1.86      jmc      1590: .Sh PATTERNS
                   1591: A
                   1592: .Em pattern
                   1593: consists of zero or more non-whitespace characters,
                   1594: .Sq *
                   1595: (a wildcard that matches zero or more characters),
                   1596: or
                   1597: .Sq ?\&
                   1598: (a wildcard that matches exactly one character).
                   1599: For example, to specify a set of declarations for any host in the
                   1600: .Dq .co.uk
                   1601: set of domains,
                   1602: the following pattern could be used:
                   1603: .Pp
                   1604: .Dl Host *.co.uk
                   1605: .Pp
                   1606: The following pattern
                   1607: would match any host in the 192.168.0.[0-9] network range:
                   1608: .Pp
                   1609: .Dl Host 192.168.0.?
                   1610: .Pp
                   1611: A
                   1612: .Em pattern-list
                   1613: is a comma-separated list of patterns.
                   1614: Patterns within pattern-lists may be negated
                   1615: by preceding them with an exclamation mark
                   1616: .Pq Sq !\& .
                   1617: For example,
1.174     djm      1618: to allow a key to be used from anywhere within an organization
1.86      jmc      1619: except from the
                   1620: .Dq dialup
                   1621: pool,
                   1622: the following entry (in authorized_keys) could be used:
                   1623: .Pp
                   1624: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1625: .Sh FILES
                   1626: .Bl -tag -width Ds
1.50      djm      1627: .It Pa ~/.ssh/config
1.1       stevesk  1628: This is the per-user configuration file.
                   1629: The format of this file is described above.
1.84      jmc      1630: This file is used by the SSH client.
1.30      djm      1631: Because of the potential for abuse, this file must have strict permissions:
                   1632: read/write for the user, and not accessible by others.
1.1       stevesk  1633: .It Pa /etc/ssh/ssh_config
                   1634: Systemwide configuration file.
                   1635: This file provides defaults for those
                   1636: values that are not specified in the user's configuration file, and
                   1637: for those users who do not have a configuration file.
                   1638: This file must be world-readable.
                   1639: .El
1.13      jmc      1640: .Sh SEE ALSO
                   1641: .Xr ssh 1
1.1       stevesk  1642: .Sh AUTHORS
                   1643: OpenSSH is a derivative of the original and free
                   1644: ssh 1.2.12 release by Tatu Ylonen.
                   1645: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1646: Theo de Raadt and Dug Song
                   1647: removed many bugs, re-added newer features and
                   1648: created OpenSSH.
                   1649: Markus Friedl contributed the support for SSH
                   1650: protocol versions 1.5 and 2.0.