[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.203

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.203   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.202 2015/01/30 11:43:14 djm Exp $
        !            37: .Dd $Mdocdate: January 30 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
                    169: keywork matches only when the configuration file is being re-parsed
                    170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
                    343: This allows ssh to detect if a host key changed due to DNS spoofing.
1.107     grunk     344: If the option is set to
1.1       stevesk   345: .Dq no ,
                    346: the check will not be executed.
                    347: The default is
                    348: .Dq yes .
                    349: .It Cm Cipher
                    350: Specifies the cipher to use for encrypting the session
                    351: in protocol version 1.
                    352: Currently,
                    353: .Dq blowfish ,
                    354: .Dq 3des ,
                    355: and
                    356: .Dq des
                    357: are supported.
                    358: .Ar des
                    359: is only supported in the
1.84      jmc       360: .Xr ssh 1
1.1       stevesk   361: client for interoperability with legacy protocol 1 implementations
                    362: that do not support the
                    363: .Ar 3des
1.7       jmc       364: cipher.
                    365: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   366: The default is
                    367: .Dq 3des .
                    368: .It Cm Ciphers
                    369: Specifies the ciphers allowed for protocol version 2
                    370: in order of preference.
                    371: Multiple ciphers must be comma-separated.
1.180     djm       372: The supported ciphers are:
                    373: .Pp
1.186     naddy     374: .Bl -item -compact -offset indent
                    375: .It
                    376: 3des-cbc
                    377: .It
                    378: aes128-cbc
                    379: .It
                    380: aes192-cbc
                    381: .It
                    382: aes256-cbc
                    383: .It
                    384: aes128-ctr
                    385: .It
                    386: aes192-ctr
                    387: .It
                    388: aes256-ctr
                    389: .It
                    390: aes128-gcm@openssh.com
                    391: .It
                    392: aes256-gcm@openssh.com
                    393: .It
                    394: arcfour
                    395: .It
                    396: arcfour128
                    397: .It
                    398: arcfour256
                    399: .It
                    400: blowfish-cbc
                    401: .It
                    402: cast128-cbc
                    403: .It
                    404: chacha20-poly1305@openssh.com
                    405: .El
1.180     djm       406: .Pp
1.84      jmc       407: The default is:
1.186     naddy     408: .Bd -literal -offset indent
                    409: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    410: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.180     djm       411: chacha20-poly1305@openssh.com,
1.186     naddy     412: arcfour256,arcfour128,
                    413: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    414: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   415: .Ed
1.180     djm       416: .Pp
                    417: The list of available ciphers may also be obtained using the
                    418: .Fl Q
                    419: option of
1.198     djm       420: .Xr ssh 1
                    421: with an argument of
                    422: .Dq cipher .
1.1       stevesk   423: .It Cm ClearAllForwardings
1.84      jmc       424: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   425: specified in the configuration files or on the command line be
1.7       jmc       426: cleared.
                    427: This option is primarily useful when used from the
1.84      jmc       428: .Xr ssh 1
1.1       stevesk   429: command line to clear port forwardings set in
                    430: configuration files, and is automatically set by
                    431: .Xr scp 1
                    432: and
                    433: .Xr sftp 1 .
                    434: The argument must be
                    435: .Dq yes
                    436: or
                    437: .Dq no .
                    438: The default is
                    439: .Dq no .
                    440: .It Cm Compression
                    441: Specifies whether to use compression.
                    442: The argument must be
                    443: .Dq yes
                    444: or
                    445: .Dq no .
                    446: The default is
                    447: .Dq no .
                    448: .It Cm CompressionLevel
                    449: Specifies the compression level to use if compression is enabled.
                    450: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    451: The default level is 6, which is good for most applications.
                    452: The meaning of the values is the same as in
                    453: .Xr gzip 1 .
                    454: Note that this option applies to protocol version 1 only.
                    455: .It Cm ConnectionAttempts
                    456: Specifies the number of tries (one per second) to make before exiting.
                    457: The argument must be an integer.
                    458: This may be useful in scripts if the connection sometimes fails.
                    459: The default is 1.
1.9       djm       460: .It Cm ConnectTimeout
1.84      jmc       461: Specifies the timeout (in seconds) used when connecting to the
                    462: SSH server, instead of using the default system TCP timeout.
1.11      jmc       463: This value is used only when the target is down or really unreachable,
                    464: not when it refuses the connection.
1.36      djm       465: .It Cm ControlMaster
                    466: Enables the sharing of multiple sessions over a single network connection.
                    467: When set to
1.84      jmc       468: .Dq yes ,
                    469: .Xr ssh 1
1.36      djm       470: will listen for connections on a control socket specified using the
                    471: .Cm ControlPath
                    472: argument.
                    473: Additional sessions can connect to this socket using the same
                    474: .Cm ControlPath
                    475: with
                    476: .Cm ControlMaster
                    477: set to
                    478: .Dq no
1.38      jmc       479: (the default).
1.64      jmc       480: These sessions will try to reuse the master instance's network connection
1.63      djm       481: rather than initiating new ones, but will fall back to connecting normally
                    482: if the control socket does not exist, or is not listening.
                    483: .Pp
1.37      djm       484: Setting this to
                    485: .Dq ask
1.84      jmc       486: will cause ssh
1.37      djm       487: to listen for control connections, but require confirmation using the
                    488: .Ev SSH_ASKPASS
                    489: program before they are accepted (see
                    490: .Xr ssh-add 1
1.38      jmc       491: for details).
1.51      jakob     492: If the
                    493: .Cm ControlPath
1.84      jmc       494: cannot be opened,
                    495: ssh will continue without connecting to a master instance.
1.58      djm       496: .Pp
                    497: X11 and
1.59      jmc       498: .Xr ssh-agent 1
1.58      djm       499: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   500: display and agent forwarded will be the one belonging to the master
1.59      jmc       501: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       502: .Pp
                    503: Two additional options allow for opportunistic multiplexing: try to use a
                    504: master connection but fall back to creating a new one if one does not already
                    505: exist.
                    506: These options are:
                    507: .Dq auto
                    508: and
                    509: .Dq autoask .
                    510: The latter requires confirmation like the
                    511: .Dq ask
                    512: option.
1.36      djm       513: .It Cm ControlPath
1.55      djm       514: Specify the path to the control socket used for connection sharing as described
                    515: in the
1.36      djm       516: .Cm ControlMaster
1.57      djm       517: section above or the string
                    518: .Dq none
                    519: to disable connection sharing.
1.55      djm       520: In the path,
1.147     djm       521: .Ql %L
                    522: will be substituted by the first component of the local host name,
1.77      djm       523: .Ql %l
1.147     djm       524: will be substituted by the local host name (including any domain name),
1.55      djm       525: .Ql %h
                    526: will be substituted by the target host name,
1.150     jmc       527: .Ql %n
                    528: will be substituted by the original target host name
                    529: specified on the command line,
1.55      djm       530: .Ql %p
1.175     djm       531: the destination port,
1.55      djm       532: .Ql %r
1.188     djm       533: by the remote login username,
1.147     djm       534: .Ql %u
                    535: by the username of the user running
1.188     djm       536: .Xr ssh 1 , and
1.189     jmc       537: .Ql \&%C
1.188     djm       538: by a hash of the concatenation: %l%h%p%r.
1.56      djm       539: It is recommended that any
                    540: .Cm ControlPath
                    541: used for opportunistic connection sharing include
1.195     djm       542: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    543: that is not writable by other users.
1.56      djm       544: This ensures that shared connections are uniquely identified.
1.137     djm       545: .It Cm ControlPersist
                    546: When used in conjunction with
                    547: .Cm ControlMaster ,
                    548: specifies that the master connection should remain open
                    549: in the background (waiting for future client connections)
                    550: after the initial client connection has been closed.
                    551: If set to
                    552: .Dq no ,
                    553: then the master connection will not be placed into the background,
                    554: and will close as soon as the initial client connection is closed.
                    555: If set to
1.195     djm       556: .Dq yes
                    557: or
                    558: .Dq 0 ,
1.137     djm       559: then the master connection will remain in the background indefinitely
                    560: (until killed or closed via a mechanism such as the
                    561: .Xr ssh 1
                    562: .Dq Fl O No exit
                    563: option).
                    564: If set to a time in seconds, or a time in any of the formats documented in
                    565: .Xr sshd_config 5 ,
                    566: then the backgrounded master connection will automatically terminate
                    567: after it has remained idle (with no client connections) for the
                    568: specified time.
1.38      jmc       569: .It Cm DynamicForward
1.74      jmc       570: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       571: over the secure channel, and the application
                    572: protocol is then used to determine where to connect to from the
                    573: remote machine.
1.62      djm       574: .Pp
                    575: The argument must be
                    576: .Sm off
                    577: .Oo Ar bind_address : Oc Ar port .
                    578: .Sm on
1.138     djm       579: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       580: By default, the local port is bound in accordance with the
                    581: .Cm GatewayPorts
                    582: setting.
                    583: However, an explicit
                    584: .Ar bind_address
                    585: may be used to bind the connection to a specific address.
                    586: The
                    587: .Ar bind_address
                    588: of
                    589: .Dq localhost
                    590: indicates that the listening port be bound for local use only, while an
                    591: empty address or
                    592: .Sq *
                    593: indicates that the port should be available from all interfaces.
                    594: .Pp
1.38      jmc       595: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       596: .Xr ssh 1
1.38      jmc       597: will act as a SOCKS server.
                    598: Multiple forwardings may be specified, and
                    599: additional forwardings can be given on the command line.
                    600: Only the superuser can forward privileged ports.
1.14      markus    601: .It Cm EnableSSHKeysign
                    602: Setting this option to
                    603: .Dq yes
                    604: in the global client configuration file
                    605: .Pa /etc/ssh/ssh_config
                    606: enables the use of the helper program
                    607: .Xr ssh-keysign 8
                    608: during
                    609: .Cm HostbasedAuthentication .
                    610: The argument must be
                    611: .Dq yes
                    612: or
                    613: .Dq no .
                    614: The default is
                    615: .Dq no .
1.23      jmc       616: This option should be placed in the non-hostspecific section.
1.14      markus    617: See
                    618: .Xr ssh-keysign 8
                    619: for more information.
1.1       stevesk   620: .It Cm EscapeChar
                    621: Sets the escape character (default:
                    622: .Ql ~ ) .
                    623: The escape character can also
                    624: be set on the command line.
                    625: The argument should be a single character,
                    626: .Ql ^
                    627: followed by a letter, or
                    628: .Dq none
                    629: to disable the escape
                    630: character entirely (making the connection transparent for binary
                    631: data).
1.96      markus    632: .It Cm ExitOnForwardFailure
                    633: Specifies whether
                    634: .Xr ssh 1
                    635: should terminate the connection if it cannot set up all requested
1.102     stevesk   636: dynamic, tunnel, local, and remote port forwardings.
1.96      markus    637: The argument must be
                    638: .Dq yes
                    639: or
                    640: .Dq no .
                    641: The default is
                    642: .Dq no .
1.197     djm       643: .It Cm FingerprintHash
                    644: Specifies the hash algorithm used when displaying key fingerprints.
                    645: Valid options are:
                    646: .Dq md5
                    647: and
                    648: .Dq sha256 .
                    649: The default is
                    650: .Dq sha256 .
1.1       stevesk   651: .It Cm ForwardAgent
                    652: Specifies whether the connection to the authentication agent (if any)
                    653: will be forwarded to the remote machine.
                    654: The argument must be
                    655: .Dq yes
                    656: or
                    657: .Dq no .
                    658: The default is
                    659: .Dq no .
1.3       stevesk   660: .Pp
1.7       jmc       661: Agent forwarding should be enabled with caution.
                    662: Users with the ability to bypass file permissions on the remote host
                    663: (for the agent's Unix-domain socket)
                    664: can access the local agent through the forwarded connection.
                    665: An attacker cannot obtain key material from the agent,
1.3       stevesk   666: however they can perform operations on the keys that enable them to
                    667: authenticate using the identities loaded into the agent.
1.1       stevesk   668: .It Cm ForwardX11
                    669: Specifies whether X11 connections will be automatically redirected
                    670: over the secure channel and
                    671: .Ev DISPLAY
                    672: set.
                    673: The argument must be
                    674: .Dq yes
                    675: or
                    676: .Dq no .
                    677: The default is
                    678: .Dq no .
1.3       stevesk   679: .Pp
1.7       jmc       680: X11 forwarding should be enabled with caution.
                    681: Users with the ability to bypass file permissions on the remote host
1.22      markus    682: (for the user's X11 authorization database)
1.7       jmc       683: can access the local X11 display through the forwarded connection.
1.22      markus    684: An attacker may then be able to perform activities such as keystroke monitoring
                    685: if the
                    686: .Cm ForwardX11Trusted
                    687: option is also enabled.
1.134     djm       688: .It Cm ForwardX11Timeout
1.135     jmc       689: Specify a timeout for untrusted X11 forwarding
                    690: using the format described in the
1.166     jmc       691: TIME FORMATS section of
1.134     djm       692: .Xr sshd_config 5 .
                    693: X11 connections received by
                    694: .Xr ssh 1
                    695: after this time will be refused.
                    696: The default is to disable untrusted X11 forwarding after twenty minutes has
                    697: elapsed.
1.22      markus    698: .It Cm ForwardX11Trusted
1.34      jmc       699: If this option is set to
1.84      jmc       700: .Dq yes ,
                    701: remote X11 clients will have full access to the original X11 display.
1.42      djm       702: .Pp
1.22      markus    703: If this option is set to
1.84      jmc       704: .Dq no ,
                    705: remote X11 clients will be considered untrusted and prevented
1.22      markus    706: from stealing or tampering with data belonging to trusted X11
                    707: clients.
1.42      djm       708: Furthermore, the
                    709: .Xr xauth 1
                    710: token used for the session will be set to expire after 20 minutes.
                    711: Remote clients will be refused access after this time.
1.22      markus    712: .Pp
                    713: The default is
                    714: .Dq no .
                    715: .Pp
                    716: See the X11 SECURITY extension specification for full details on
                    717: the restrictions imposed on untrusted clients.
1.1       stevesk   718: .It Cm GatewayPorts
                    719: Specifies whether remote hosts are allowed to connect to local
                    720: forwarded ports.
                    721: By default,
1.84      jmc       722: .Xr ssh 1
1.7       jmc       723: binds local port forwardings to the loopback address.
                    724: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   725: .Cm GatewayPorts
1.84      jmc       726: can be used to specify that ssh
1.1       stevesk   727: should bind local port forwardings to the wildcard address,
                    728: thus allowing remote hosts to connect to forwarded ports.
                    729: The argument must be
                    730: .Dq yes
                    731: or
                    732: .Dq no .
                    733: The default is
                    734: .Dq no .
                    735: .It Cm GlobalKnownHostsFile
1.151     djm       736: Specifies one or more files to use for the global
                    737: host key database, separated by whitespace.
                    738: The default is
                    739: .Pa /etc/ssh/ssh_known_hosts ,
                    740: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    741: .It Cm GSSAPIAuthentication
1.27      markus    742: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       743: The default is
1.21      markus    744: .Dq no .
1.18      markus    745: Note that this option applies to protocol version 2 only.
                    746: .It Cm GSSAPIDelegateCredentials
                    747: Forward (delegate) credentials to the server.
                    748: The default is
                    749: .Dq no .
                    750: Note that this option applies to protocol version 2 only.
1.44      djm       751: .It Cm HashKnownHosts
                    752: Indicates that
1.84      jmc       753: .Xr ssh 1
1.44      djm       754: should hash host names and addresses when they are added to
1.50      djm       755: .Pa ~/.ssh/known_hosts .
1.44      djm       756: These hashed names may be used normally by
1.84      jmc       757: .Xr ssh 1
1.44      djm       758: and
1.84      jmc       759: .Xr sshd 8 ,
1.44      djm       760: but they do not reveal identifying information should the file's contents
                    761: be disclosed.
                    762: The default is
                    763: .Dq no .
1.97      jmc       764: Note that existing names and addresses in known hosts files
                    765: will not be converted automatically,
                    766: but may be manually hashed using
1.45      djm       767: .Xr ssh-keygen 1 .
1.1       stevesk   768: .It Cm HostbasedAuthentication
                    769: Specifies whether to try rhosts based authentication with public key
                    770: authentication.
                    771: The argument must be
                    772: .Dq yes
                    773: or
                    774: .Dq no .
                    775: The default is
                    776: .Dq no .
                    777: This option applies to protocol version 2 only and
                    778: is similar to
                    779: .Cm RhostsRSAAuthentication .
1.202     djm       780: .It Cm HostbasedKeyTypes
                    781: Specifies the key types that will be used for hostbased authentication
                    782: as a comma-separated pattern list.
                    783: The default
                    784: .Dq *
                    785: will allow all key types.
                    786: The
                    787: .Fl Q
                    788: option of
                    789: .Xr ssh 1
                    790: may be used to list supported key types.
1.1       stevesk   791: .It Cm HostKeyAlgorithms
                    792: Specifies the protocol version 2 host key algorithms
                    793: that the client wants to use in order of preference.
                    794: The default for this option is:
1.139     djm       795: .Bd -literal -offset 3n
                    796: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    797: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    798: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     799: ssh-ed25519-cert-v01@openssh.com,
1.139     djm       800: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
                    801: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
                    802: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.182     markus    803: ssh-ed25519,ssh-rsa,ssh-dss
1.139     djm       804: .Ed
1.145     djm       805: .Pp
                    806: If hostkeys are known for the destination host then this default is modified
                    807: to prefer their algorithms.
1.198     djm       808: .Pp
                    809: The list of available key types may also be obtained using the
                    810: .Fl Q
                    811: option of
                    812: .Xr ssh 1
                    813: with an argument of
                    814: .Dq key .
1.1       stevesk   815: .It Cm HostKeyAlias
                    816: Specifies an alias that should be used instead of the
                    817: real host name when looking up or saving the host key
                    818: in the host key database files.
1.84      jmc       819: This option is useful for tunneling SSH connections
1.1       stevesk   820: or for multiple servers running on a single host.
                    821: .It Cm HostName
                    822: Specifies the real host name to log into.
                    823: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       824: If the hostname contains the character sequence
                    825: .Ql %h ,
1.150     jmc       826: then this will be replaced with the host name specified on the command line
1.136     djm       827: (this is useful for manipulating unqualified names).
1.187     djm       828: The character sequence
                    829: .Ql %%
                    830: will be replaced by a single
                    831: .Ql %
                    832: character, which may be used when specifying IPv6 link-local addresses.
                    833: .Pp
1.84      jmc       834: The default is the name given on the command line.
1.1       stevesk   835: Numeric IP addresses are also permitted (both on the command line and in
                    836: .Cm HostName
                    837: specifications).
1.29      markus    838: .It Cm IdentitiesOnly
                    839: Specifies that
1.84      jmc       840: .Xr ssh 1
1.29      markus    841: should only use the authentication identity files configured in the
1.31      jmc       842: .Nm
1.29      markus    843: files,
1.84      jmc       844: even if
                    845: .Xr ssh-agent 1
1.159     djm       846: or a
                    847: .Cm PKCS11Provider
1.29      markus    848: offers more identities.
                    849: The argument to this keyword must be
                    850: .Dq yes
                    851: or
                    852: .Dq no .
1.84      jmc       853: This option is intended for situations where ssh-agent
1.29      markus    854: offers many different identities.
                    855: The default is
                    856: .Dq no .
1.67      jmc       857: .It Cm IdentityFile
1.192     sobrado   858: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       859: identity is read.
1.67      jmc       860: The default is
                    861: .Pa ~/.ssh/identity
                    862: for protocol version 1, and
1.139     djm       863: .Pa ~/.ssh/id_dsa ,
1.183     naddy     864: .Pa ~/.ssh/id_ecdsa ,
                    865: .Pa ~/.ssh/id_ed25519
1.139     djm       866: and
1.67      jmc       867: .Pa ~/.ssh/id_rsa
                    868: for protocol version 2.
                    869: Additionally, any identities represented by the authentication agent
1.165     djm       870: will be used for authentication unless
                    871: .Cm IdentitiesOnly
                    872: is set.
1.129     djm       873: .Xr ssh 1
                    874: will try to load certificate information from the filename obtained by
                    875: appending
                    876: .Pa -cert.pub
                    877: to the path of a specified
                    878: .Cm IdentityFile .
1.90      djm       879: .Pp
1.67      jmc       880: The file name may use the tilde
1.91      jmc       881: syntax to refer to a user's home directory or one of the following
1.90      djm       882: escape characters:
                    883: .Ql %d
                    884: (local user's home directory),
                    885: .Ql %u
                    886: (local user name),
                    887: .Ql %l
                    888: (local host name),
                    889: .Ql %h
                    890: (remote host name) or
1.92      djm       891: .Ql %r
1.90      djm       892: (remote user name).
                    893: .Pp
1.67      jmc       894: It is possible to have
                    895: multiple identity files specified in configuration files; all these
                    896: identities will be tried in sequence.
1.152     djm       897: Multiple
                    898: .Cm IdentityFile
                    899: directives will add to the list of identities tried (this behaviour
                    900: differs from that of other configuration directives).
1.165     djm       901: .Pp
                    902: .Cm IdentityFile
                    903: may be used in conjunction with
                    904: .Cm IdentitiesOnly
                    905: to select which identities in an agent are offered during authentication.
1.164     jmc       906: .It Cm IgnoreUnknown
                    907: Specifies a pattern-list of unknown options to be ignored if they are
                    908: encountered in configuration parsing.
                    909: This may be used to suppress errors if
                    910: .Nm
                    911: contains options that are unrecognised by
                    912: .Xr ssh 1 .
                    913: It is recommended that
                    914: .Cm IgnoreUnknown
                    915: be listed early in the configuration file as it will not be applied
                    916: to unknown options that appear before it.
1.143     djm       917: .It Cm IPQoS
                    918: Specifies the IPv4 type-of-service or DSCP class for connections.
                    919: Accepted values are
                    920: .Dq af11 ,
                    921: .Dq af12 ,
                    922: .Dq af13 ,
1.154     djm       923: .Dq af21 ,
1.143     djm       924: .Dq af22 ,
                    925: .Dq af23 ,
                    926: .Dq af31 ,
                    927: .Dq af32 ,
                    928: .Dq af33 ,
                    929: .Dq af41 ,
                    930: .Dq af42 ,
                    931: .Dq af43 ,
                    932: .Dq cs0 ,
                    933: .Dq cs1 ,
                    934: .Dq cs2 ,
                    935: .Dq cs3 ,
                    936: .Dq cs4 ,
                    937: .Dq cs5 ,
                    938: .Dq cs6 ,
                    939: .Dq cs7 ,
                    940: .Dq ef ,
                    941: .Dq lowdelay ,
                    942: .Dq throughput ,
                    943: .Dq reliability ,
                    944: or a numeric value.
1.146     djm       945: This option may take one or two arguments, separated by whitespace.
1.143     djm       946: If one argument is specified, it is used as the packet class unconditionally.
                    947: If two values are specified, the first is automatically selected for
                    948: interactive sessions and the second for non-interactive sessions.
                    949: The default is
                    950: .Dq lowdelay
                    951: for interactive sessions and
                    952: .Dq throughput
                    953: for non-interactive sessions.
1.103     djm       954: .It Cm KbdInteractiveAuthentication
                    955: Specifies whether to use keyboard-interactive authentication.
                    956: The argument to this keyword must be
                    957: .Dq yes
                    958: or
                    959: .Dq no .
                    960: The default is
                    961: .Dq yes .
1.39      djm       962: .It Cm KbdInteractiveDevices
                    963: Specifies the list of methods to use in keyboard-interactive authentication.
                    964: Multiple method names must be comma-separated.
                    965: The default is to use the server specified list.
1.85      jmc       966: The methods available vary depending on what the server supports.
                    967: For an OpenSSH server,
                    968: it may be zero or more of:
                    969: .Dq bsdauth ,
                    970: .Dq pam ,
                    971: and
                    972: .Dq skey .
1.140     djm       973: .It Cm KexAlgorithms
                    974: Specifies the available KEX (Key Exchange) algorithms.
                    975: Multiple algorithms must be comma-separated.
1.141     jmc       976: The default is:
                    977: .Bd -literal -offset indent
1.179     markus    978: curve25519-sha256@libssh.org,
1.141     jmc       979: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    980: diffie-hellman-group-exchange-sha256,
1.186     naddy     981: diffie-hellman-group14-sha1,
1.141     jmc       982: diffie-hellman-group-exchange-sha1,
                    983: diffie-hellman-group1-sha1
                    984: .Ed
1.198     djm       985: .Pp
                    986: The list of available key exchange algorithms may also be obtained using the
                    987: .Fl Q
                    988: option of
                    989: .Xr ssh 1
                    990: with an argument of
                    991: .Dq kex .
1.65      reyk      992: .It Cm LocalCommand
                    993: Specifies a command to execute on the local machine after successfully
                    994: connecting to the server.
                    995: The command string extends to the end of the line, and is executed with
1.105     jmc       996: the user's shell.
1.109     dtucker   997: The following escape character substitutions will be performed:
                    998: .Ql %d
                    999: (local user's home directory),
                   1000: .Ql %h
                   1001: (remote host name),
                   1002: .Ql %l
                   1003: (local host name),
                   1004: .Ql %n
                   1005: (host name as provided on the command line),
                   1006: .Ql %p
                   1007: (remote port),
                   1008: .Ql %r
                   1009: (remote user name) or
                   1010: .Ql %u
1.188     djm      1011: (local user name) or
1.189     jmc      1012: .Ql \&%C
1.188     djm      1013: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1014: .Pp
                   1015: The command is run synchronously and does not have access to the
                   1016: session of the
                   1017: .Xr ssh 1
                   1018: that spawned it.
                   1019: It should not be used for interactive commands.
                   1020: .Pp
1.65      reyk     1021: This directive is ignored unless
                   1022: .Cm PermitLocalCommand
                   1023: has been enabled.
1.1       stevesk  1024: .It Cm LocalForward
1.74      jmc      1025: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1026: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1027: The first argument must be
1.43      djm      1028: .Sm off
1.49      jmc      1029: .Oo Ar bind_address : Oc Ar port
1.43      djm      1030: .Sm on
1.49      jmc      1031: and the second argument must be
                   1032: .Ar host : Ns Ar hostport .
1.138     djm      1033: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1034: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1035: given on the command line.
1.1       stevesk  1036: Only the superuser can forward privileged ports.
1.43      djm      1037: By default, the local port is bound in accordance with the
                   1038: .Cm GatewayPorts
                   1039: setting.
                   1040: However, an explicit
                   1041: .Ar bind_address
                   1042: may be used to bind the connection to a specific address.
                   1043: The
                   1044: .Ar bind_address
                   1045: of
                   1046: .Dq localhost
1.46      jmc      1047: indicates that the listening port be bound for local use only, while an
                   1048: empty address or
                   1049: .Sq *
1.43      djm      1050: indicates that the port should be available from all interfaces.
1.1       stevesk  1051: .It Cm LogLevel
                   1052: Gives the verbosity level that is used when logging messages from
1.84      jmc      1053: .Xr ssh 1 .
1.1       stevesk  1054: The possible values are:
1.84      jmc      1055: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1056: The default is INFO.
                   1057: DEBUG and DEBUG1 are equivalent.
                   1058: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1059: .It Cm MACs
                   1060: Specifies the MAC (message authentication code) algorithms
                   1061: in order of preference.
                   1062: The MAC algorithm is used in protocol version 2
                   1063: for data integrity protection.
                   1064: Multiple algorithms must be comma-separated.
1.160     markus   1065: The algorithms that contain
                   1066: .Dq -etm
                   1067: calculate the MAC after encryption (encrypt-then-mac).
                   1068: These are considered safer and their use recommended.
1.84      jmc      1069: The default is:
1.101     jmc      1070: .Bd -literal -offset indent
1.160     markus   1071: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1072: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1073: umac-64@openssh.com,umac-128@openssh.com,
                   1074: hmac-sha2-256,hmac-sha2-512,
                   1075: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1076: hmac-ripemd160-etm@openssh.com,
                   1077: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1078: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1079: hmac-sha1-96,hmac-md5-96
1.101     jmc      1080: .Ed
1.198     djm      1081: .Pp
                   1082: The list of available MAC algorithms may also be obtained using the
                   1083: .Fl Q
                   1084: option of
                   1085: .Xr ssh 1
                   1086: with an argument of
                   1087: .Dq mac .
1.1       stevesk  1088: .It Cm NoHostAuthenticationForLocalhost
                   1089: This option can be used if the home directory is shared across machines.
                   1090: In this case localhost will refer to a different machine on each of
                   1091: the machines and the user will get many warnings about changed host keys.
                   1092: However, this option disables host authentication for localhost.
                   1093: The argument to this keyword must be
                   1094: .Dq yes
                   1095: or
                   1096: .Dq no .
                   1097: The default is to check the host key for localhost.
                   1098: .It Cm NumberOfPasswordPrompts
                   1099: Specifies the number of password prompts before giving up.
                   1100: The argument to this keyword must be an integer.
1.84      jmc      1101: The default is 3.
1.1       stevesk  1102: .It Cm PasswordAuthentication
                   1103: Specifies whether to use password authentication.
                   1104: The argument to this keyword must be
                   1105: .Dq yes
                   1106: or
                   1107: .Dq no .
                   1108: The default is
                   1109: .Dq yes .
1.65      reyk     1110: .It Cm PermitLocalCommand
                   1111: Allow local command execution via the
                   1112: .Ic LocalCommand
                   1113: option or using the
1.66      jmc      1114: .Ic !\& Ns Ar command
1.65      reyk     1115: escape sequence in
                   1116: .Xr ssh 1 .
                   1117: The argument must be
                   1118: .Dq yes
                   1119: or
                   1120: .Dq no .
                   1121: The default is
                   1122: .Dq no .
1.127     markus   1123: .It Cm PKCS11Provider
                   1124: Specifies which PKCS#11 provider to use.
1.144     jmc      1125: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1126: .Xr ssh 1
1.128     markus   1127: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1128: private RSA key.
1.67      jmc      1129: .It Cm Port
                   1130: Specifies the port number to connect on the remote host.
1.84      jmc      1131: The default is 22.
1.1       stevesk  1132: .It Cm PreferredAuthentications
                   1133: Specifies the order in which the client should try protocol 2
1.11      jmc      1134: authentication methods.
1.48      jmc      1135: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1136: .Cm keyboard-interactive )
1.48      jmc      1137: over another method (e.g.\&
1.131     jmc      1138: .Cm password ) .
                   1139: The default is:
                   1140: .Bd -literal -offset indent
                   1141: gssapi-with-mic,hostbased,publickey,
                   1142: keyboard-interactive,password
                   1143: .Ed
1.1       stevesk  1144: .It Cm Protocol
                   1145: Specifies the protocol versions
1.84      jmc      1146: .Xr ssh 1
1.1       stevesk  1147: should support in order of preference.
                   1148: The possible values are
1.84      jmc      1149: .Sq 1
1.1       stevesk  1150: and
1.84      jmc      1151: .Sq 2 .
1.1       stevesk  1152: Multiple versions must be comma-separated.
1.120     markus   1153: When this option is set to
1.121     jmc      1154: .Dq 2,1
1.120     markus   1155: .Nm ssh
                   1156: will try version 2 and fall back to version 1
                   1157: if version 2 is not available.
1.1       stevesk  1158: The default is
1.121     jmc      1159: .Sq 2 .
1.1       stevesk  1160: .It Cm ProxyCommand
                   1161: Specifies the command to use to connect to the server.
                   1162: The command
1.190     djm      1163: string extends to the end of the line, and is executed
                   1164: using the user's shell
                   1165: .Ql exec
                   1166: directive to avoid a lingering shell process.
                   1167: .Pp
1.133     jmc      1168: In the command string, any occurrence of
1.1       stevesk  1169: .Ql %h
                   1170: will be substituted by the host name to
1.132     djm      1171: connect,
1.1       stevesk  1172: .Ql %p
1.133     jmc      1173: by the port, and
                   1174: .Ql %r
1.132     djm      1175: by the remote user name.
1.1       stevesk  1176: The command can be basically anything,
                   1177: and should read from its standard input and write to its standard output.
                   1178: It should eventually connect an
                   1179: .Xr sshd 8
                   1180: server running on some machine, or execute
                   1181: .Ic sshd -i
                   1182: somewhere.
                   1183: Host key management will be done using the
                   1184: HostName of the host being connected (defaulting to the name typed by
                   1185: the user).
1.7       jmc      1186: Setting the command to
                   1187: .Dq none
1.6       markus   1188: disables this option entirely.
1.1       stevesk  1189: Note that
                   1190: .Cm CheckHostIP
                   1191: is not available for connects with a proxy command.
1.52      djm      1192: .Pp
                   1193: This directive is useful in conjunction with
                   1194: .Xr nc 1
                   1195: and its proxy support.
1.53      jmc      1196: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1197: 192.0.2.0:
                   1198: .Bd -literal -offset 3n
                   1199: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1200: .Ed
1.167     djm      1201: .It Cm ProxyUseFdpass
1.168     jmc      1202: Specifies that
1.167     djm      1203: .Cm ProxyCommand
                   1204: will pass a connected file descriptor back to
1.168     jmc      1205: .Xr ssh 1
1.167     djm      1206: instead of continuing to execute and pass data.
                   1207: The default is
                   1208: .Dq no .
1.1       stevesk  1209: .It Cm PubkeyAuthentication
                   1210: Specifies whether to try public key authentication.
                   1211: The argument to this keyword must be
                   1212: .Dq yes
                   1213: or
                   1214: .Dq no .
                   1215: The default is
                   1216: .Dq yes .
                   1217: This option applies to protocol version 2 only.
1.75      dtucker  1218: .It Cm RekeyLimit
                   1219: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1220: session key is renegotiated, optionally followed a maximum amount of
                   1221: time that may pass before the session key is renegotiated.
                   1222: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1223: .Sq K ,
                   1224: .Sq M ,
1.75      dtucker  1225: or
1.76      jmc      1226: .Sq G
1.75      dtucker  1227: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1228: The default is between
1.84      jmc      1229: .Sq 1G
1.75      dtucker  1230: and
1.84      jmc      1231: .Sq 4G ,
1.75      dtucker  1232: depending on the cipher.
1.162     dtucker  1233: The optional second value is specified in seconds and may use any of the
                   1234: units documented in the
1.166     jmc      1235: TIME FORMATS section of
1.162     dtucker  1236: .Xr sshd_config 5 .
                   1237: The default value for
                   1238: .Cm RekeyLimit
                   1239: is
                   1240: .Dq default none ,
                   1241: which means that rekeying is performed after the cipher's default amount
                   1242: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1243: This option applies to protocol version 2 only.
1.1       stevesk  1244: .It Cm RemoteForward
1.74      jmc      1245: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1246: the secure channel to the specified host and port from the local machine.
1.49      jmc      1247: The first argument must be
1.43      djm      1248: .Sm off
1.49      jmc      1249: .Oo Ar bind_address : Oc Ar port
1.43      djm      1250: .Sm on
1.49      jmc      1251: and the second argument must be
                   1252: .Ar host : Ns Ar hostport .
1.138     djm      1253: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1254: Multiple forwardings may be specified, and additional
                   1255: forwardings can be given on the command line.
1.113     stevesk  1256: Privileged ports can be forwarded only when
                   1257: logging in as root on the remote machine.
1.118     jmc      1258: .Pp
1.117     djm      1259: If the
                   1260: .Ar port
                   1261: argument is
                   1262: .Ql 0 ,
                   1263: the listen port will be dynamically allocated on the server and reported
                   1264: to the client at run time.
1.43      djm      1265: .Pp
                   1266: If the
                   1267: .Ar bind_address
                   1268: is not specified, the default is to only bind to loopback addresses.
                   1269: If the
                   1270: .Ar bind_address
                   1271: is
                   1272: .Ql *
                   1273: or an empty string, then the forwarding is requested to listen on all
                   1274: interfaces.
                   1275: Specifying a remote
                   1276: .Ar bind_address
1.46      jmc      1277: will only succeed if the server's
                   1278: .Cm GatewayPorts
1.43      djm      1279: option is enabled (see
1.46      jmc      1280: .Xr sshd_config 5 ) .
1.149     djm      1281: .It Cm RequestTTY
                   1282: Specifies whether to request a pseudo-tty for the session.
                   1283: The argument may be one of:
                   1284: .Dq no
                   1285: (never request a TTY),
                   1286: .Dq yes
                   1287: (always request a TTY when standard input is a TTY),
                   1288: .Dq force
                   1289: (always request a TTY) or
                   1290: .Dq auto
                   1291: (request a TTY when opening a login session).
                   1292: This option mirrors the
                   1293: .Fl t
                   1294: and
                   1295: .Fl T
                   1296: flags for
                   1297: .Xr ssh 1 .
1.196     djm      1298: .It Cm RevokedHostKeys
                   1299: Specifies revoked host public keys.
                   1300: Keys listed in this file will be refused for host authentication.
                   1301: Note that if this file does not exist or is not readable,
                   1302: then host authentication will be refused for all hosts.
                   1303: Keys may be specified as a text file, listing one public key per line, or as
                   1304: an OpenSSH Key Revocation List (KRL) as generated by
                   1305: .Xr ssh-keygen 1 .
                   1306: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1307: .Xr ssh-keygen 1 .
1.1       stevesk  1308: .It Cm RhostsRSAAuthentication
                   1309: Specifies whether to try rhosts based authentication with RSA host
                   1310: authentication.
                   1311: The argument must be
                   1312: .Dq yes
                   1313: or
                   1314: .Dq no .
                   1315: The default is
                   1316: .Dq no .
                   1317: This option applies to protocol version 1 only and requires
1.84      jmc      1318: .Xr ssh 1
1.1       stevesk  1319: to be setuid root.
                   1320: .It Cm RSAAuthentication
                   1321: Specifies whether to try RSA authentication.
                   1322: The argument to this keyword must be
                   1323: .Dq yes
                   1324: or
                   1325: .Dq no .
                   1326: RSA authentication will only be
                   1327: attempted if the identity file exists, or an authentication agent is
                   1328: running.
                   1329: The default is
                   1330: .Dq yes .
                   1331: Note that this option applies to protocol version 1 only.
1.32      djm      1332: .It Cm SendEnv
                   1333: Specifies what variables from the local
                   1334: .Xr environ 7
                   1335: should be sent to the server.
1.84      jmc      1336: Note that environment passing is only supported for protocol 2.
                   1337: The server must also support it, and the server must be configured to
1.33      djm      1338: accept these environment variables.
1.32      djm      1339: Refer to
                   1340: .Cm AcceptEnv
                   1341: in
                   1342: .Xr sshd_config 5
                   1343: for how to configure the server.
1.80      jmc      1344: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1345: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1346: across multiple
                   1347: .Cm SendEnv
                   1348: directives.
                   1349: The default is not to send any environment variables.
1.81      jmc      1350: .Pp
                   1351: See
                   1352: .Sx PATTERNS
                   1353: for more information on patterns.
1.28      markus   1354: .It Cm ServerAliveCountMax
1.73      jmc      1355: Sets the number of server alive messages (see below) which may be
1.28      markus   1356: sent without
1.84      jmc      1357: .Xr ssh 1
1.28      markus   1358: receiving any messages back from the server.
                   1359: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1360: ssh will disconnect from the server, terminating the session.
1.28      markus   1361: It is important to note that the use of server alive messages is very
                   1362: different from
                   1363: .Cm TCPKeepAlive
                   1364: (below).
                   1365: The server alive messages are sent through the encrypted channel
                   1366: and therefore will not be spoofable.
                   1367: The TCP keepalive option enabled by
                   1368: .Cm TCPKeepAlive
                   1369: is spoofable.
                   1370: The server alive mechanism is valuable when the client or
                   1371: server depend on knowing when a connection has become inactive.
                   1372: .Pp
                   1373: The default value is 3.
                   1374: If, for example,
                   1375: .Cm ServerAliveInterval
1.84      jmc      1376: (see below) is set to 15 and
1.28      markus   1377: .Cm ServerAliveCountMax
1.84      jmc      1378: is left at the default, if the server becomes unresponsive,
                   1379: ssh will disconnect after approximately 45 seconds.
1.89      markus   1380: This option applies to protocol version 2 only.
1.67      jmc      1381: .It Cm ServerAliveInterval
                   1382: Sets a timeout interval in seconds after which if no data has been received
                   1383: from the server,
1.84      jmc      1384: .Xr ssh 1
1.67      jmc      1385: will send a message through the encrypted
                   1386: channel to request a response from the server.
                   1387: The default
                   1388: is 0, indicating that these messages will not be sent to the server.
                   1389: This option applies to protocol version 2 only.
1.191     millert  1390: .It Cm StreamLocalBindMask
                   1391: Sets the octal file creation mode mask
                   1392: .Pq umask
                   1393: used when creating a Unix-domain socket file for local or remote
                   1394: port forwarding.
                   1395: This option is only used for port forwarding to a Unix-domain socket file.
                   1396: .Pp
                   1397: The default value is 0177, which creates a Unix-domain socket file that is
                   1398: readable and writable only by the owner.
                   1399: Note that not all operating systems honor the file mode on Unix-domain
                   1400: socket files.
                   1401: .It Cm StreamLocalBindUnlink
                   1402: Specifies whether to remove an existing Unix-domain socket file for local
                   1403: or remote port forwarding before creating a new one.
                   1404: If the socket file already exists and
                   1405: .Cm StreamLocalBindUnlink
                   1406: is not enabled,
                   1407: .Nm ssh
                   1408: will be unable to forward the port to the Unix-domain socket file.
                   1409: This option is only used for port forwarding to a Unix-domain socket file.
                   1410: .Pp
                   1411: The argument must be
                   1412: .Dq yes
                   1413: or
                   1414: .Dq no .
                   1415: The default is
                   1416: .Dq no .
1.1       stevesk  1417: .It Cm StrictHostKeyChecking
                   1418: If this flag is set to
                   1419: .Dq yes ,
1.84      jmc      1420: .Xr ssh 1
1.1       stevesk  1421: will never automatically add host keys to the
1.50      djm      1422: .Pa ~/.ssh/known_hosts
1.1       stevesk  1423: file, and refuses to connect to hosts whose host key has changed.
                   1424: This provides maximum protection against trojan horse attacks,
1.84      jmc      1425: though it can be annoying when the
1.1       stevesk  1426: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1427: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1428: frequently made.
                   1429: This option forces the user to manually
                   1430: add all new hosts.
                   1431: If this flag is set to
                   1432: .Dq no ,
1.84      jmc      1433: ssh will automatically add new host keys to the
1.1       stevesk  1434: user known hosts files.
                   1435: If this flag is set to
                   1436: .Dq ask ,
                   1437: new host keys
                   1438: will be added to the user known host files only after the user
                   1439: has confirmed that is what they really want to do, and
1.84      jmc      1440: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1441: The host keys of
                   1442: known hosts will be verified automatically in all cases.
                   1443: The argument must be
                   1444: .Dq yes ,
1.84      jmc      1445: .Dq no ,
1.1       stevesk  1446: or
                   1447: .Dq ask .
                   1448: The default is
                   1449: .Dq ask .
1.26      markus   1450: .It Cm TCPKeepAlive
                   1451: Specifies whether the system should send TCP keepalive messages to the
                   1452: other side.
                   1453: If they are sent, death of the connection or crash of one
                   1454: of the machines will be properly noticed.
                   1455: However, this means that
                   1456: connections will die if the route is down temporarily, and some people
                   1457: find it annoying.
                   1458: .Pp
                   1459: The default is
                   1460: .Dq yes
                   1461: (to send TCP keepalive messages), and the client will notice
                   1462: if the network goes down or the remote host dies.
                   1463: This is important in scripts, and many users want it too.
                   1464: .Pp
                   1465: To disable TCP keepalive messages, the value should be set to
                   1466: .Dq no .
1.65      reyk     1467: .It Cm Tunnel
1.95      stevesk  1468: Request
1.65      reyk     1469: .Xr tun 4
1.69      jmc      1470: device forwarding between the client and the server.
1.65      reyk     1471: The argument must be
1.68      reyk     1472: .Dq yes ,
1.95      stevesk  1473: .Dq point-to-point
                   1474: (layer 3),
                   1475: .Dq ethernet
                   1476: (layer 2),
1.65      reyk     1477: or
                   1478: .Dq no .
1.95      stevesk  1479: Specifying
                   1480: .Dq yes
                   1481: requests the default tunnel mode, which is
                   1482: .Dq point-to-point .
1.65      reyk     1483: The default is
                   1484: .Dq no .
                   1485: .It Cm TunnelDevice
1.95      stevesk  1486: Specifies the
1.65      reyk     1487: .Xr tun 4
1.95      stevesk  1488: devices to open on the client
                   1489: .Pq Ar local_tun
                   1490: and the server
                   1491: .Pq Ar remote_tun .
                   1492: .Pp
                   1493: The argument must be
                   1494: .Sm off
                   1495: .Ar local_tun Op : Ar remote_tun .
                   1496: .Sm on
                   1497: The devices may be specified by numerical ID or the keyword
                   1498: .Dq any ,
                   1499: which uses the next available tunnel device.
                   1500: If
                   1501: .Ar remote_tun
                   1502: is not specified, it defaults to
                   1503: .Dq any .
                   1504: The default is
                   1505: .Dq any:any .
1.201     djm      1506: .It Cm UpdateHostKeys
1.200     djm      1507: Specifies whether
                   1508: .Xr ssh 1
                   1509: should accept notifications of additional hostkeys from the server sent
                   1510: after authentication has completed and add them to
                   1511: .Cm UserKnownHostsFile .
                   1512: The argument must be
                   1513: .Dq yes
                   1514: or
1.203   ! djm      1515: .Dq no
        !          1516: (the default).
1.200     djm      1517: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1518: and supports graceful key rotation by allowing a server to send replacement
                   1519: public keys before old ones are removed.
1.200     djm      1520: Additional hostkeys are only accepted if the key used to authenticate the
                   1521: host was already trusted or explicity accepted by the user.
                   1522: .Pp
                   1523: Presently, only
                   1524: .Xr sshd 8
                   1525: from OpenSSH 6.8 and greater support the
                   1526: .Dq hostkeys@openssh.com
                   1527: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1528: .It Cm UsePrivilegedPort
                   1529: Specifies whether to use a privileged port for outgoing connections.
                   1530: The argument must be
                   1531: .Dq yes
                   1532: or
                   1533: .Dq no .
                   1534: The default is
                   1535: .Dq no .
                   1536: If set to
1.84      jmc      1537: .Dq yes ,
                   1538: .Xr ssh 1
1.72      jmc      1539: must be setuid root.
                   1540: Note that this option must be set to
                   1541: .Dq yes
                   1542: for
                   1543: .Cm RhostsRSAAuthentication
                   1544: with older servers.
1.1       stevesk  1545: .It Cm User
                   1546: Specifies the user to log in as.
                   1547: This can be useful when a different user name is used on different machines.
                   1548: This saves the trouble of
                   1549: having to remember to give the user name on the command line.
                   1550: .It Cm UserKnownHostsFile
1.151     djm      1551: Specifies one or more files to use for the user
                   1552: host key database, separated by whitespace.
                   1553: The default is
                   1554: .Pa ~/.ssh/known_hosts ,
                   1555: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1556: .It Cm VerifyHostKeyDNS
                   1557: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1558: records.
1.24      jakob    1559: If this option is set to
                   1560: .Dq yes ,
1.25      jmc      1561: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1562: from DNS.
                   1563: Insecure fingerprints will be handled as if this option was set to
                   1564: .Dq ask .
                   1565: If this option is set to
                   1566: .Dq ask ,
                   1567: information on fingerprint match will be displayed, but the user will still
                   1568: need to confirm new host keys according to the
                   1569: .Cm StrictHostKeyChecking
                   1570: option.
                   1571: The argument must be
                   1572: .Dq yes ,
1.84      jmc      1573: .Dq no ,
1.25      jmc      1574: or
                   1575: .Dq ask .
1.8       jakob    1576: The default is
                   1577: .Dq no .
1.12      jakob    1578: Note that this option applies to protocol version 2 only.
1.84      jmc      1579: .Pp
1.166     jmc      1580: See also VERIFYING HOST KEYS in
1.84      jmc      1581: .Xr ssh 1 .
1.111     grunk    1582: .It Cm VisualHostKey
                   1583: If this flag is set to
                   1584: .Dq yes ,
                   1585: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1586: printed in addition to the fingerprint string at login and
1.114     stevesk  1587: for unknown host keys.
1.111     grunk    1588: If this flag is set to
                   1589: .Dq no ,
1.114     stevesk  1590: no fingerprint strings are printed at login and
1.197     djm      1591: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1592: The default is
                   1593: .Dq no .
1.1       stevesk  1594: .It Cm XAuthLocation
1.5       stevesk  1595: Specifies the full pathname of the
1.1       stevesk  1596: .Xr xauth 1
                   1597: program.
                   1598: The default is
                   1599: .Pa /usr/X11R6/bin/xauth .
                   1600: .El
1.86      jmc      1601: .Sh PATTERNS
                   1602: A
                   1603: .Em pattern
                   1604: consists of zero or more non-whitespace characters,
                   1605: .Sq *
                   1606: (a wildcard that matches zero or more characters),
                   1607: or
                   1608: .Sq ?\&
                   1609: (a wildcard that matches exactly one character).
                   1610: For example, to specify a set of declarations for any host in the
                   1611: .Dq .co.uk
                   1612: set of domains,
                   1613: the following pattern could be used:
                   1614: .Pp
                   1615: .Dl Host *.co.uk
                   1616: .Pp
                   1617: The following pattern
                   1618: would match any host in the 192.168.0.[0-9] network range:
                   1619: .Pp
                   1620: .Dl Host 192.168.0.?
                   1621: .Pp
                   1622: A
                   1623: .Em pattern-list
                   1624: is a comma-separated list of patterns.
                   1625: Patterns within pattern-lists may be negated
                   1626: by preceding them with an exclamation mark
                   1627: .Pq Sq !\& .
                   1628: For example,
1.174     djm      1629: to allow a key to be used from anywhere within an organization
1.86      jmc      1630: except from the
                   1631: .Dq dialup
                   1632: pool,
                   1633: the following entry (in authorized_keys) could be used:
                   1634: .Pp
                   1635: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1636: .Sh FILES
                   1637: .Bl -tag -width Ds
1.50      djm      1638: .It Pa ~/.ssh/config
1.1       stevesk  1639: This is the per-user configuration file.
                   1640: The format of this file is described above.
1.84      jmc      1641: This file is used by the SSH client.
1.30      djm      1642: Because of the potential for abuse, this file must have strict permissions:
                   1643: read/write for the user, and not accessible by others.
1.1       stevesk  1644: .It Pa /etc/ssh/ssh_config
                   1645: Systemwide configuration file.
                   1646: This file provides defaults for those
                   1647: values that are not specified in the user's configuration file, and
                   1648: for those users who do not have a configuration file.
                   1649: This file must be world-readable.
                   1650: .El
1.13      jmc      1651: .Sh SEE ALSO
                   1652: .Xr ssh 1
1.1       stevesk  1653: .Sh AUTHORS
                   1654: OpenSSH is a derivative of the original and free
                   1655: ssh 1.2.12 release by Tatu Ylonen.
                   1656: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1657: Theo de Raadt and Dug Song
                   1658: removed many bugs, re-added newer features and
                   1659: created OpenSSH.
                   1660: Markus Friedl contributed the support for SSH
                   1661: protocol versions 1.5 and 2.0.