[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.209

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.209   ! dtucker    36: .\" $OpenBSD: ssh_config.5,v 1.208 2015/04/28 13:47:38 jmc Exp $
1.208     jmc        37: .Dd $Mdocdate: April 28 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
                    169: keywork matches only when the configuration file is being re-parsed
                    170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
                    343: This allows ssh to detect if a host key changed due to DNS spoofing.
1.107     grunk     344: If the option is set to
1.1       stevesk   345: .Dq no ,
                    346: the check will not be executed.
                    347: The default is
                    348: .Dq yes .
                    349: .It Cm Cipher
                    350: Specifies the cipher to use for encrypting the session
                    351: in protocol version 1.
                    352: Currently,
                    353: .Dq blowfish ,
                    354: .Dq 3des ,
                    355: and
                    356: .Dq des
                    357: are supported.
                    358: .Ar des
                    359: is only supported in the
1.84      jmc       360: .Xr ssh 1
1.1       stevesk   361: client for interoperability with legacy protocol 1 implementations
                    362: that do not support the
                    363: .Ar 3des
1.7       jmc       364: cipher.
                    365: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   366: The default is
                    367: .Dq 3des .
                    368: .It Cm Ciphers
                    369: Specifies the ciphers allowed for protocol version 2
                    370: in order of preference.
                    371: Multiple ciphers must be comma-separated.
1.180     djm       372: The supported ciphers are:
                    373: .Pp
1.186     naddy     374: .Bl -item -compact -offset indent
                    375: .It
                    376: 3des-cbc
                    377: .It
                    378: aes128-cbc
                    379: .It
                    380: aes192-cbc
                    381: .It
                    382: aes256-cbc
                    383: .It
                    384: aes128-ctr
                    385: .It
                    386: aes192-ctr
                    387: .It
                    388: aes256-ctr
                    389: .It
                    390: aes128-gcm@openssh.com
                    391: .It
                    392: aes256-gcm@openssh.com
                    393: .It
                    394: arcfour
                    395: .It
                    396: arcfour128
                    397: .It
                    398: arcfour256
                    399: .It
                    400: blowfish-cbc
                    401: .It
                    402: cast128-cbc
                    403: .It
                    404: chacha20-poly1305@openssh.com
                    405: .El
1.180     djm       406: .Pp
1.84      jmc       407: The default is:
1.186     naddy     408: .Bd -literal -offset indent
                    409: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    410: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.180     djm       411: chacha20-poly1305@openssh.com,
1.186     naddy     412: arcfour256,arcfour128,
                    413: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    414: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   415: .Ed
1.180     djm       416: .Pp
                    417: The list of available ciphers may also be obtained using the
                    418: .Fl Q
                    419: option of
1.198     djm       420: .Xr ssh 1
                    421: with an argument of
                    422: .Dq cipher .
1.1       stevesk   423: .It Cm ClearAllForwardings
1.84      jmc       424: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   425: specified in the configuration files or on the command line be
1.7       jmc       426: cleared.
                    427: This option is primarily useful when used from the
1.84      jmc       428: .Xr ssh 1
1.1       stevesk   429: command line to clear port forwardings set in
                    430: configuration files, and is automatically set by
                    431: .Xr scp 1
                    432: and
                    433: .Xr sftp 1 .
                    434: The argument must be
                    435: .Dq yes
                    436: or
                    437: .Dq no .
                    438: The default is
                    439: .Dq no .
                    440: .It Cm Compression
                    441: Specifies whether to use compression.
                    442: The argument must be
                    443: .Dq yes
                    444: or
                    445: .Dq no .
                    446: The default is
                    447: .Dq no .
                    448: .It Cm CompressionLevel
                    449: Specifies the compression level to use if compression is enabled.
                    450: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    451: The default level is 6, which is good for most applications.
                    452: The meaning of the values is the same as in
                    453: .Xr gzip 1 .
                    454: Note that this option applies to protocol version 1 only.
                    455: .It Cm ConnectionAttempts
                    456: Specifies the number of tries (one per second) to make before exiting.
                    457: The argument must be an integer.
                    458: This may be useful in scripts if the connection sometimes fails.
                    459: The default is 1.
1.9       djm       460: .It Cm ConnectTimeout
1.84      jmc       461: Specifies the timeout (in seconds) used when connecting to the
                    462: SSH server, instead of using the default system TCP timeout.
1.11      jmc       463: This value is used only when the target is down or really unreachable,
                    464: not when it refuses the connection.
1.36      djm       465: .It Cm ControlMaster
                    466: Enables the sharing of multiple sessions over a single network connection.
                    467: When set to
1.84      jmc       468: .Dq yes ,
                    469: .Xr ssh 1
1.36      djm       470: will listen for connections on a control socket specified using the
                    471: .Cm ControlPath
                    472: argument.
                    473: Additional sessions can connect to this socket using the same
                    474: .Cm ControlPath
                    475: with
                    476: .Cm ControlMaster
                    477: set to
                    478: .Dq no
1.38      jmc       479: (the default).
1.64      jmc       480: These sessions will try to reuse the master instance's network connection
1.63      djm       481: rather than initiating new ones, but will fall back to connecting normally
                    482: if the control socket does not exist, or is not listening.
                    483: .Pp
1.37      djm       484: Setting this to
                    485: .Dq ask
1.84      jmc       486: will cause ssh
1.206     jmc       487: to listen for control connections, but require confirmation using
                    488: .Xr ssh-askpass 1 .
1.51      jakob     489: If the
                    490: .Cm ControlPath
1.84      jmc       491: cannot be opened,
                    492: ssh will continue without connecting to a master instance.
1.58      djm       493: .Pp
                    494: X11 and
1.59      jmc       495: .Xr ssh-agent 1
1.58      djm       496: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   497: display and agent forwarded will be the one belonging to the master
1.59      jmc       498: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       499: .Pp
                    500: Two additional options allow for opportunistic multiplexing: try to use a
                    501: master connection but fall back to creating a new one if one does not already
                    502: exist.
                    503: These options are:
                    504: .Dq auto
                    505: and
                    506: .Dq autoask .
                    507: The latter requires confirmation like the
                    508: .Dq ask
                    509: option.
1.36      djm       510: .It Cm ControlPath
1.55      djm       511: Specify the path to the control socket used for connection sharing as described
                    512: in the
1.36      djm       513: .Cm ControlMaster
1.57      djm       514: section above or the string
                    515: .Dq none
                    516: to disable connection sharing.
1.55      djm       517: In the path,
1.147     djm       518: .Ql %L
                    519: will be substituted by the first component of the local host name,
1.77      djm       520: .Ql %l
1.147     djm       521: will be substituted by the local host name (including any domain name),
1.55      djm       522: .Ql %h
                    523: will be substituted by the target host name,
1.150     jmc       524: .Ql %n
                    525: will be substituted by the original target host name
                    526: specified on the command line,
1.55      djm       527: .Ql %p
1.175     djm       528: the destination port,
1.55      djm       529: .Ql %r
1.188     djm       530: by the remote login username,
1.147     djm       531: .Ql %u
                    532: by the username of the user running
1.188     djm       533: .Xr ssh 1 , and
1.189     jmc       534: .Ql \&%C
1.188     djm       535: by a hash of the concatenation: %l%h%p%r.
1.56      djm       536: It is recommended that any
                    537: .Cm ControlPath
                    538: used for opportunistic connection sharing include
1.195     djm       539: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    540: that is not writable by other users.
1.56      djm       541: This ensures that shared connections are uniquely identified.
1.137     djm       542: .It Cm ControlPersist
                    543: When used in conjunction with
                    544: .Cm ControlMaster ,
                    545: specifies that the master connection should remain open
                    546: in the background (waiting for future client connections)
                    547: after the initial client connection has been closed.
                    548: If set to
                    549: .Dq no ,
                    550: then the master connection will not be placed into the background,
                    551: and will close as soon as the initial client connection is closed.
                    552: If set to
1.195     djm       553: .Dq yes
                    554: or
                    555: .Dq 0 ,
1.137     djm       556: then the master connection will remain in the background indefinitely
                    557: (until killed or closed via a mechanism such as the
                    558: .Xr ssh 1
                    559: .Dq Fl O No exit
                    560: option).
                    561: If set to a time in seconds, or a time in any of the formats documented in
                    562: .Xr sshd_config 5 ,
                    563: then the backgrounded master connection will automatically terminate
                    564: after it has remained idle (with no client connections) for the
                    565: specified time.
1.38      jmc       566: .It Cm DynamicForward
1.74      jmc       567: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       568: over the secure channel, and the application
                    569: protocol is then used to determine where to connect to from the
                    570: remote machine.
1.62      djm       571: .Pp
                    572: The argument must be
                    573: .Sm off
                    574: .Oo Ar bind_address : Oc Ar port .
                    575: .Sm on
1.138     djm       576: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       577: By default, the local port is bound in accordance with the
                    578: .Cm GatewayPorts
                    579: setting.
                    580: However, an explicit
                    581: .Ar bind_address
                    582: may be used to bind the connection to a specific address.
                    583: The
                    584: .Ar bind_address
                    585: of
                    586: .Dq localhost
                    587: indicates that the listening port be bound for local use only, while an
                    588: empty address or
                    589: .Sq *
                    590: indicates that the port should be available from all interfaces.
                    591: .Pp
1.38      jmc       592: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       593: .Xr ssh 1
1.38      jmc       594: will act as a SOCKS server.
                    595: Multiple forwardings may be specified, and
                    596: additional forwardings can be given on the command line.
                    597: Only the superuser can forward privileged ports.
1.14      markus    598: .It Cm EnableSSHKeysign
                    599: Setting this option to
                    600: .Dq yes
                    601: in the global client configuration file
                    602: .Pa /etc/ssh/ssh_config
                    603: enables the use of the helper program
                    604: .Xr ssh-keysign 8
                    605: during
                    606: .Cm HostbasedAuthentication .
                    607: The argument must be
                    608: .Dq yes
                    609: or
                    610: .Dq no .
                    611: The default is
                    612: .Dq no .
1.23      jmc       613: This option should be placed in the non-hostspecific section.
1.14      markus    614: See
                    615: .Xr ssh-keysign 8
                    616: for more information.
1.1       stevesk   617: .It Cm EscapeChar
                    618: Sets the escape character (default:
                    619: .Ql ~ ) .
                    620: The escape character can also
                    621: be set on the command line.
                    622: The argument should be a single character,
                    623: .Ql ^
                    624: followed by a letter, or
                    625: .Dq none
                    626: to disable the escape
                    627: character entirely (making the connection transparent for binary
                    628: data).
1.96      markus    629: .It Cm ExitOnForwardFailure
                    630: Specifies whether
                    631: .Xr ssh 1
                    632: should terminate the connection if it cannot set up all requested
1.102     stevesk   633: dynamic, tunnel, local, and remote port forwardings.
1.96      markus    634: The argument must be
                    635: .Dq yes
                    636: or
                    637: .Dq no .
                    638: The default is
                    639: .Dq no .
1.197     djm       640: .It Cm FingerprintHash
                    641: Specifies the hash algorithm used when displaying key fingerprints.
                    642: Valid options are:
                    643: .Dq md5
                    644: and
                    645: .Dq sha256 .
                    646: The default is
                    647: .Dq sha256 .
1.1       stevesk   648: .It Cm ForwardAgent
                    649: Specifies whether the connection to the authentication agent (if any)
                    650: will be forwarded to the remote machine.
                    651: The argument must be
                    652: .Dq yes
                    653: or
                    654: .Dq no .
                    655: The default is
                    656: .Dq no .
1.3       stevesk   657: .Pp
1.7       jmc       658: Agent forwarding should be enabled with caution.
                    659: Users with the ability to bypass file permissions on the remote host
                    660: (for the agent's Unix-domain socket)
                    661: can access the local agent through the forwarded connection.
                    662: An attacker cannot obtain key material from the agent,
1.3       stevesk   663: however they can perform operations on the keys that enable them to
                    664: authenticate using the identities loaded into the agent.
1.1       stevesk   665: .It Cm ForwardX11
                    666: Specifies whether X11 connections will be automatically redirected
                    667: over the secure channel and
                    668: .Ev DISPLAY
                    669: set.
                    670: The argument must be
                    671: .Dq yes
                    672: or
                    673: .Dq no .
                    674: The default is
                    675: .Dq no .
1.3       stevesk   676: .Pp
1.7       jmc       677: X11 forwarding should be enabled with caution.
                    678: Users with the ability to bypass file permissions on the remote host
1.22      markus    679: (for the user's X11 authorization database)
1.7       jmc       680: can access the local X11 display through the forwarded connection.
1.22      markus    681: An attacker may then be able to perform activities such as keystroke monitoring
                    682: if the
                    683: .Cm ForwardX11Trusted
                    684: option is also enabled.
1.134     djm       685: .It Cm ForwardX11Timeout
1.135     jmc       686: Specify a timeout for untrusted X11 forwarding
                    687: using the format described in the
1.166     jmc       688: TIME FORMATS section of
1.134     djm       689: .Xr sshd_config 5 .
                    690: X11 connections received by
                    691: .Xr ssh 1
                    692: after this time will be refused.
                    693: The default is to disable untrusted X11 forwarding after twenty minutes has
                    694: elapsed.
1.22      markus    695: .It Cm ForwardX11Trusted
1.34      jmc       696: If this option is set to
1.84      jmc       697: .Dq yes ,
                    698: remote X11 clients will have full access to the original X11 display.
1.42      djm       699: .Pp
1.22      markus    700: If this option is set to
1.84      jmc       701: .Dq no ,
                    702: remote X11 clients will be considered untrusted and prevented
1.22      markus    703: from stealing or tampering with data belonging to trusted X11
                    704: clients.
1.42      djm       705: Furthermore, the
                    706: .Xr xauth 1
                    707: token used for the session will be set to expire after 20 minutes.
                    708: Remote clients will be refused access after this time.
1.22      markus    709: .Pp
                    710: The default is
                    711: .Dq no .
                    712: .Pp
                    713: See the X11 SECURITY extension specification for full details on
                    714: the restrictions imposed on untrusted clients.
1.1       stevesk   715: .It Cm GatewayPorts
                    716: Specifies whether remote hosts are allowed to connect to local
                    717: forwarded ports.
                    718: By default,
1.84      jmc       719: .Xr ssh 1
1.7       jmc       720: binds local port forwardings to the loopback address.
                    721: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   722: .Cm GatewayPorts
1.84      jmc       723: can be used to specify that ssh
1.1       stevesk   724: should bind local port forwardings to the wildcard address,
                    725: thus allowing remote hosts to connect to forwarded ports.
                    726: The argument must be
                    727: .Dq yes
                    728: or
                    729: .Dq no .
                    730: The default is
                    731: .Dq no .
                    732: .It Cm GlobalKnownHostsFile
1.151     djm       733: Specifies one or more files to use for the global
                    734: host key database, separated by whitespace.
                    735: The default is
                    736: .Pa /etc/ssh/ssh_known_hosts ,
                    737: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    738: .It Cm GSSAPIAuthentication
1.27      markus    739: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       740: The default is
1.21      markus    741: .Dq no .
1.18      markus    742: Note that this option applies to protocol version 2 only.
                    743: .It Cm GSSAPIDelegateCredentials
                    744: Forward (delegate) credentials to the server.
                    745: The default is
                    746: .Dq no .
                    747: Note that this option applies to protocol version 2 only.
1.44      djm       748: .It Cm HashKnownHosts
                    749: Indicates that
1.84      jmc       750: .Xr ssh 1
1.44      djm       751: should hash host names and addresses when they are added to
1.50      djm       752: .Pa ~/.ssh/known_hosts .
1.44      djm       753: These hashed names may be used normally by
1.84      jmc       754: .Xr ssh 1
1.44      djm       755: and
1.84      jmc       756: .Xr sshd 8 ,
1.44      djm       757: but they do not reveal identifying information should the file's contents
                    758: be disclosed.
                    759: The default is
                    760: .Dq no .
1.97      jmc       761: Note that existing names and addresses in known hosts files
                    762: will not be converted automatically,
                    763: but may be manually hashed using
1.45      djm       764: .Xr ssh-keygen 1 .
1.1       stevesk   765: .It Cm HostbasedAuthentication
                    766: Specifies whether to try rhosts based authentication with public key
                    767: authentication.
                    768: The argument must be
                    769: .Dq yes
                    770: or
                    771: .Dq no .
                    772: The default is
                    773: .Dq no .
                    774: This option applies to protocol version 2 only and
                    775: is similar to
                    776: .Cm RhostsRSAAuthentication .
1.202     djm       777: .It Cm HostbasedKeyTypes
                    778: Specifies the key types that will be used for hostbased authentication
                    779: as a comma-separated pattern list.
                    780: The default
                    781: .Dq *
                    782: will allow all key types.
                    783: The
                    784: .Fl Q
                    785: option of
                    786: .Xr ssh 1
                    787: may be used to list supported key types.
1.1       stevesk   788: .It Cm HostKeyAlgorithms
                    789: Specifies the protocol version 2 host key algorithms
                    790: that the client wants to use in order of preference.
                    791: The default for this option is:
1.139     djm       792: .Bd -literal -offset 3n
                    793: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    794: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    795: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     796: ssh-ed25519-cert-v01@openssh.com,
1.139     djm       797: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
                    798: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
                    799: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.182     markus    800: ssh-ed25519,ssh-rsa,ssh-dss
1.139     djm       801: .Ed
1.145     djm       802: .Pp
                    803: If hostkeys are known for the destination host then this default is modified
                    804: to prefer their algorithms.
1.198     djm       805: .Pp
                    806: The list of available key types may also be obtained using the
                    807: .Fl Q
                    808: option of
                    809: .Xr ssh 1
                    810: with an argument of
                    811: .Dq key .
1.1       stevesk   812: .It Cm HostKeyAlias
                    813: Specifies an alias that should be used instead of the
                    814: real host name when looking up or saving the host key
                    815: in the host key database files.
1.84      jmc       816: This option is useful for tunneling SSH connections
1.1       stevesk   817: or for multiple servers running on a single host.
                    818: .It Cm HostName
                    819: Specifies the real host name to log into.
                    820: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       821: If the hostname contains the character sequence
                    822: .Ql %h ,
1.150     jmc       823: then this will be replaced with the host name specified on the command line
1.136     djm       824: (this is useful for manipulating unqualified names).
1.187     djm       825: The character sequence
                    826: .Ql %%
                    827: will be replaced by a single
                    828: .Ql %
                    829: character, which may be used when specifying IPv6 link-local addresses.
                    830: .Pp
1.84      jmc       831: The default is the name given on the command line.
1.1       stevesk   832: Numeric IP addresses are also permitted (both on the command line and in
                    833: .Cm HostName
                    834: specifications).
1.29      markus    835: .It Cm IdentitiesOnly
                    836: Specifies that
1.84      jmc       837: .Xr ssh 1
1.29      markus    838: should only use the authentication identity files configured in the
1.31      jmc       839: .Nm
1.29      markus    840: files,
1.84      jmc       841: even if
                    842: .Xr ssh-agent 1
1.159     djm       843: or a
                    844: .Cm PKCS11Provider
1.29      markus    845: offers more identities.
                    846: The argument to this keyword must be
                    847: .Dq yes
                    848: or
                    849: .Dq no .
1.84      jmc       850: This option is intended for situations where ssh-agent
1.29      markus    851: offers many different identities.
                    852: The default is
                    853: .Dq no .
1.67      jmc       854: .It Cm IdentityFile
1.192     sobrado   855: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       856: identity is read.
1.67      jmc       857: The default is
                    858: .Pa ~/.ssh/identity
                    859: for protocol version 1, and
1.139     djm       860: .Pa ~/.ssh/id_dsa ,
1.183     naddy     861: .Pa ~/.ssh/id_ecdsa ,
                    862: .Pa ~/.ssh/id_ed25519
1.139     djm       863: and
1.67      jmc       864: .Pa ~/.ssh/id_rsa
                    865: for protocol version 2.
                    866: Additionally, any identities represented by the authentication agent
1.165     djm       867: will be used for authentication unless
                    868: .Cm IdentitiesOnly
                    869: is set.
1.129     djm       870: .Xr ssh 1
                    871: will try to load certificate information from the filename obtained by
                    872: appending
                    873: .Pa -cert.pub
                    874: to the path of a specified
                    875: .Cm IdentityFile .
1.90      djm       876: .Pp
1.67      jmc       877: The file name may use the tilde
1.91      jmc       878: syntax to refer to a user's home directory or one of the following
1.90      djm       879: escape characters:
                    880: .Ql %d
                    881: (local user's home directory),
                    882: .Ql %u
                    883: (local user name),
                    884: .Ql %l
                    885: (local host name),
                    886: .Ql %h
                    887: (remote host name) or
1.92      djm       888: .Ql %r
1.90      djm       889: (remote user name).
                    890: .Pp
1.67      jmc       891: It is possible to have
                    892: multiple identity files specified in configuration files; all these
                    893: identities will be tried in sequence.
1.152     djm       894: Multiple
                    895: .Cm IdentityFile
                    896: directives will add to the list of identities tried (this behaviour
                    897: differs from that of other configuration directives).
1.165     djm       898: .Pp
                    899: .Cm IdentityFile
                    900: may be used in conjunction with
                    901: .Cm IdentitiesOnly
                    902: to select which identities in an agent are offered during authentication.
1.164     jmc       903: .It Cm IgnoreUnknown
                    904: Specifies a pattern-list of unknown options to be ignored if they are
                    905: encountered in configuration parsing.
                    906: This may be used to suppress errors if
                    907: .Nm
                    908: contains options that are unrecognised by
                    909: .Xr ssh 1 .
                    910: It is recommended that
                    911: .Cm IgnoreUnknown
                    912: be listed early in the configuration file as it will not be applied
                    913: to unknown options that appear before it.
1.143     djm       914: .It Cm IPQoS
                    915: Specifies the IPv4 type-of-service or DSCP class for connections.
                    916: Accepted values are
                    917: .Dq af11 ,
                    918: .Dq af12 ,
                    919: .Dq af13 ,
1.154     djm       920: .Dq af21 ,
1.143     djm       921: .Dq af22 ,
                    922: .Dq af23 ,
                    923: .Dq af31 ,
                    924: .Dq af32 ,
                    925: .Dq af33 ,
                    926: .Dq af41 ,
                    927: .Dq af42 ,
                    928: .Dq af43 ,
                    929: .Dq cs0 ,
                    930: .Dq cs1 ,
                    931: .Dq cs2 ,
                    932: .Dq cs3 ,
                    933: .Dq cs4 ,
                    934: .Dq cs5 ,
                    935: .Dq cs6 ,
                    936: .Dq cs7 ,
                    937: .Dq ef ,
                    938: .Dq lowdelay ,
                    939: .Dq throughput ,
                    940: .Dq reliability ,
                    941: or a numeric value.
1.146     djm       942: This option may take one or two arguments, separated by whitespace.
1.143     djm       943: If one argument is specified, it is used as the packet class unconditionally.
                    944: If two values are specified, the first is automatically selected for
                    945: interactive sessions and the second for non-interactive sessions.
                    946: The default is
                    947: .Dq lowdelay
                    948: for interactive sessions and
                    949: .Dq throughput
                    950: for non-interactive sessions.
1.103     djm       951: .It Cm KbdInteractiveAuthentication
                    952: Specifies whether to use keyboard-interactive authentication.
                    953: The argument to this keyword must be
                    954: .Dq yes
                    955: or
                    956: .Dq no .
                    957: The default is
                    958: .Dq yes .
1.39      djm       959: .It Cm KbdInteractiveDevices
                    960: Specifies the list of methods to use in keyboard-interactive authentication.
                    961: Multiple method names must be comma-separated.
                    962: The default is to use the server specified list.
1.85      jmc       963: The methods available vary depending on what the server supports.
                    964: For an OpenSSH server,
                    965: it may be zero or more of:
                    966: .Dq bsdauth ,
                    967: .Dq pam ,
                    968: and
                    969: .Dq skey .
1.140     djm       970: .It Cm KexAlgorithms
                    971: Specifies the available KEX (Key Exchange) algorithms.
                    972: Multiple algorithms must be comma-separated.
1.141     jmc       973: The default is:
                    974: .Bd -literal -offset indent
1.179     markus    975: curve25519-sha256@libssh.org,
1.141     jmc       976: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    977: diffie-hellman-group-exchange-sha256,
1.209   ! dtucker   978: diffie-hellman-group-exchange-sha1,
1.186     naddy     979: diffie-hellman-group14-sha1,
1.141     jmc       980: diffie-hellman-group1-sha1
                    981: .Ed
1.198     djm       982: .Pp
                    983: The list of available key exchange algorithms may also be obtained using the
                    984: .Fl Q
                    985: option of
                    986: .Xr ssh 1
                    987: with an argument of
                    988: .Dq kex .
1.65      reyk      989: .It Cm LocalCommand
                    990: Specifies a command to execute on the local machine after successfully
                    991: connecting to the server.
                    992: The command string extends to the end of the line, and is executed with
1.105     jmc       993: the user's shell.
1.109     dtucker   994: The following escape character substitutions will be performed:
                    995: .Ql %d
                    996: (local user's home directory),
                    997: .Ql %h
                    998: (remote host name),
                    999: .Ql %l
                   1000: (local host name),
                   1001: .Ql %n
                   1002: (host name as provided on the command line),
                   1003: .Ql %p
                   1004: (remote port),
                   1005: .Ql %r
                   1006: (remote user name) or
                   1007: .Ql %u
1.188     djm      1008: (local user name) or
1.189     jmc      1009: .Ql \&%C
1.188     djm      1010: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1011: .Pp
                   1012: The command is run synchronously and does not have access to the
                   1013: session of the
                   1014: .Xr ssh 1
                   1015: that spawned it.
                   1016: It should not be used for interactive commands.
                   1017: .Pp
1.65      reyk     1018: This directive is ignored unless
                   1019: .Cm PermitLocalCommand
                   1020: has been enabled.
1.1       stevesk  1021: .It Cm LocalForward
1.74      jmc      1022: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1023: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1024: The first argument must be
1.43      djm      1025: .Sm off
1.49      jmc      1026: .Oo Ar bind_address : Oc Ar port
1.43      djm      1027: .Sm on
1.49      jmc      1028: and the second argument must be
                   1029: .Ar host : Ns Ar hostport .
1.138     djm      1030: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1031: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1032: given on the command line.
1.1       stevesk  1033: Only the superuser can forward privileged ports.
1.43      djm      1034: By default, the local port is bound in accordance with the
                   1035: .Cm GatewayPorts
                   1036: setting.
                   1037: However, an explicit
                   1038: .Ar bind_address
                   1039: may be used to bind the connection to a specific address.
                   1040: The
                   1041: .Ar bind_address
                   1042: of
                   1043: .Dq localhost
1.46      jmc      1044: indicates that the listening port be bound for local use only, while an
                   1045: empty address or
                   1046: .Sq *
1.43      djm      1047: indicates that the port should be available from all interfaces.
1.1       stevesk  1048: .It Cm LogLevel
                   1049: Gives the verbosity level that is used when logging messages from
1.84      jmc      1050: .Xr ssh 1 .
1.1       stevesk  1051: The possible values are:
1.84      jmc      1052: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1053: The default is INFO.
                   1054: DEBUG and DEBUG1 are equivalent.
                   1055: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1056: .It Cm MACs
                   1057: Specifies the MAC (message authentication code) algorithms
                   1058: in order of preference.
                   1059: The MAC algorithm is used in protocol version 2
                   1060: for data integrity protection.
                   1061: Multiple algorithms must be comma-separated.
1.160     markus   1062: The algorithms that contain
                   1063: .Dq -etm
                   1064: calculate the MAC after encryption (encrypt-then-mac).
                   1065: These are considered safer and their use recommended.
1.84      jmc      1066: The default is:
1.101     jmc      1067: .Bd -literal -offset indent
1.160     markus   1068: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1069: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1070: umac-64@openssh.com,umac-128@openssh.com,
                   1071: hmac-sha2-256,hmac-sha2-512,
                   1072: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1073: hmac-ripemd160-etm@openssh.com,
                   1074: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1075: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1076: hmac-sha1-96,hmac-md5-96
1.101     jmc      1077: .Ed
1.198     djm      1078: .Pp
                   1079: The list of available MAC algorithms may also be obtained using the
                   1080: .Fl Q
                   1081: option of
                   1082: .Xr ssh 1
                   1083: with an argument of
                   1084: .Dq mac .
1.1       stevesk  1085: .It Cm NoHostAuthenticationForLocalhost
                   1086: This option can be used if the home directory is shared across machines.
                   1087: In this case localhost will refer to a different machine on each of
                   1088: the machines and the user will get many warnings about changed host keys.
                   1089: However, this option disables host authentication for localhost.
                   1090: The argument to this keyword must be
                   1091: .Dq yes
                   1092: or
                   1093: .Dq no .
                   1094: The default is to check the host key for localhost.
                   1095: .It Cm NumberOfPasswordPrompts
                   1096: Specifies the number of password prompts before giving up.
                   1097: The argument to this keyword must be an integer.
1.84      jmc      1098: The default is 3.
1.1       stevesk  1099: .It Cm PasswordAuthentication
                   1100: Specifies whether to use password authentication.
                   1101: The argument to this keyword must be
                   1102: .Dq yes
                   1103: or
                   1104: .Dq no .
                   1105: The default is
                   1106: .Dq yes .
1.65      reyk     1107: .It Cm PermitLocalCommand
                   1108: Allow local command execution via the
                   1109: .Ic LocalCommand
                   1110: option or using the
1.66      jmc      1111: .Ic !\& Ns Ar command
1.65      reyk     1112: escape sequence in
                   1113: .Xr ssh 1 .
                   1114: The argument must be
                   1115: .Dq yes
                   1116: or
                   1117: .Dq no .
                   1118: The default is
                   1119: .Dq no .
1.127     markus   1120: .It Cm PKCS11Provider
                   1121: Specifies which PKCS#11 provider to use.
1.144     jmc      1122: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1123: .Xr ssh 1
1.128     markus   1124: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1125: private RSA key.
1.67      jmc      1126: .It Cm Port
                   1127: Specifies the port number to connect on the remote host.
1.84      jmc      1128: The default is 22.
1.1       stevesk  1129: .It Cm PreferredAuthentications
                   1130: Specifies the order in which the client should try protocol 2
1.11      jmc      1131: authentication methods.
1.48      jmc      1132: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1133: .Cm keyboard-interactive )
1.48      jmc      1134: over another method (e.g.\&
1.131     jmc      1135: .Cm password ) .
                   1136: The default is:
                   1137: .Bd -literal -offset indent
                   1138: gssapi-with-mic,hostbased,publickey,
                   1139: keyboard-interactive,password
                   1140: .Ed
1.1       stevesk  1141: .It Cm Protocol
                   1142: Specifies the protocol versions
1.84      jmc      1143: .Xr ssh 1
1.1       stevesk  1144: should support in order of preference.
                   1145: The possible values are
1.84      jmc      1146: .Sq 1
1.1       stevesk  1147: and
1.84      jmc      1148: .Sq 2 .
1.1       stevesk  1149: Multiple versions must be comma-separated.
1.120     markus   1150: When this option is set to
1.121     jmc      1151: .Dq 2,1
1.120     markus   1152: .Nm ssh
                   1153: will try version 2 and fall back to version 1
                   1154: if version 2 is not available.
1.1       stevesk  1155: The default is
1.121     jmc      1156: .Sq 2 .
1.1       stevesk  1157: .It Cm ProxyCommand
                   1158: Specifies the command to use to connect to the server.
                   1159: The command
1.190     djm      1160: string extends to the end of the line, and is executed
                   1161: using the user's shell
                   1162: .Ql exec
                   1163: directive to avoid a lingering shell process.
                   1164: .Pp
1.133     jmc      1165: In the command string, any occurrence of
1.1       stevesk  1166: .Ql %h
                   1167: will be substituted by the host name to
1.132     djm      1168: connect,
1.1       stevesk  1169: .Ql %p
1.133     jmc      1170: by the port, and
                   1171: .Ql %r
1.132     djm      1172: by the remote user name.
1.1       stevesk  1173: The command can be basically anything,
                   1174: and should read from its standard input and write to its standard output.
                   1175: It should eventually connect an
                   1176: .Xr sshd 8
                   1177: server running on some machine, or execute
                   1178: .Ic sshd -i
                   1179: somewhere.
                   1180: Host key management will be done using the
                   1181: HostName of the host being connected (defaulting to the name typed by
                   1182: the user).
1.7       jmc      1183: Setting the command to
                   1184: .Dq none
1.6       markus   1185: disables this option entirely.
1.1       stevesk  1186: Note that
                   1187: .Cm CheckHostIP
                   1188: is not available for connects with a proxy command.
1.52      djm      1189: .Pp
                   1190: This directive is useful in conjunction with
                   1191: .Xr nc 1
                   1192: and its proxy support.
1.53      jmc      1193: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1194: 192.0.2.0:
                   1195: .Bd -literal -offset 3n
                   1196: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1197: .Ed
1.167     djm      1198: .It Cm ProxyUseFdpass
1.168     jmc      1199: Specifies that
1.167     djm      1200: .Cm ProxyCommand
                   1201: will pass a connected file descriptor back to
1.168     jmc      1202: .Xr ssh 1
1.167     djm      1203: instead of continuing to execute and pass data.
                   1204: The default is
                   1205: .Dq no .
1.1       stevesk  1206: .It Cm PubkeyAuthentication
                   1207: Specifies whether to try public key authentication.
                   1208: The argument to this keyword must be
                   1209: .Dq yes
                   1210: or
                   1211: .Dq no .
                   1212: The default is
                   1213: .Dq yes .
                   1214: This option applies to protocol version 2 only.
1.75      dtucker  1215: .It Cm RekeyLimit
                   1216: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1217: session key is renegotiated, optionally followed a maximum amount of
                   1218: time that may pass before the session key is renegotiated.
                   1219: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1220: .Sq K ,
                   1221: .Sq M ,
1.75      dtucker  1222: or
1.76      jmc      1223: .Sq G
1.75      dtucker  1224: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1225: The default is between
1.84      jmc      1226: .Sq 1G
1.75      dtucker  1227: and
1.84      jmc      1228: .Sq 4G ,
1.75      dtucker  1229: depending on the cipher.
1.162     dtucker  1230: The optional second value is specified in seconds and may use any of the
                   1231: units documented in the
1.166     jmc      1232: TIME FORMATS section of
1.162     dtucker  1233: .Xr sshd_config 5 .
                   1234: The default value for
                   1235: .Cm RekeyLimit
                   1236: is
                   1237: .Dq default none ,
                   1238: which means that rekeying is performed after the cipher's default amount
                   1239: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1240: This option applies to protocol version 2 only.
1.1       stevesk  1241: .It Cm RemoteForward
1.74      jmc      1242: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1243: the secure channel to the specified host and port from the local machine.
1.49      jmc      1244: The first argument must be
1.43      djm      1245: .Sm off
1.49      jmc      1246: .Oo Ar bind_address : Oc Ar port
1.43      djm      1247: .Sm on
1.49      jmc      1248: and the second argument must be
                   1249: .Ar host : Ns Ar hostport .
1.138     djm      1250: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1251: Multiple forwardings may be specified, and additional
                   1252: forwardings can be given on the command line.
1.113     stevesk  1253: Privileged ports can be forwarded only when
                   1254: logging in as root on the remote machine.
1.118     jmc      1255: .Pp
1.117     djm      1256: If the
                   1257: .Ar port
                   1258: argument is
                   1259: .Ql 0 ,
                   1260: the listen port will be dynamically allocated on the server and reported
                   1261: to the client at run time.
1.43      djm      1262: .Pp
                   1263: If the
                   1264: .Ar bind_address
                   1265: is not specified, the default is to only bind to loopback addresses.
                   1266: If the
                   1267: .Ar bind_address
                   1268: is
                   1269: .Ql *
                   1270: or an empty string, then the forwarding is requested to listen on all
                   1271: interfaces.
                   1272: Specifying a remote
                   1273: .Ar bind_address
1.46      jmc      1274: will only succeed if the server's
                   1275: .Cm GatewayPorts
1.43      djm      1276: option is enabled (see
1.46      jmc      1277: .Xr sshd_config 5 ) .
1.149     djm      1278: .It Cm RequestTTY
                   1279: Specifies whether to request a pseudo-tty for the session.
                   1280: The argument may be one of:
                   1281: .Dq no
                   1282: (never request a TTY),
                   1283: .Dq yes
                   1284: (always request a TTY when standard input is a TTY),
                   1285: .Dq force
                   1286: (always request a TTY) or
                   1287: .Dq auto
                   1288: (request a TTY when opening a login session).
                   1289: This option mirrors the
                   1290: .Fl t
                   1291: and
                   1292: .Fl T
                   1293: flags for
                   1294: .Xr ssh 1 .
1.196     djm      1295: .It Cm RevokedHostKeys
                   1296: Specifies revoked host public keys.
                   1297: Keys listed in this file will be refused for host authentication.
                   1298: Note that if this file does not exist or is not readable,
                   1299: then host authentication will be refused for all hosts.
                   1300: Keys may be specified as a text file, listing one public key per line, or as
                   1301: an OpenSSH Key Revocation List (KRL) as generated by
                   1302: .Xr ssh-keygen 1 .
                   1303: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1304: .Xr ssh-keygen 1 .
1.1       stevesk  1305: .It Cm RhostsRSAAuthentication
                   1306: Specifies whether to try rhosts based authentication with RSA host
                   1307: authentication.
                   1308: The argument must be
                   1309: .Dq yes
                   1310: or
                   1311: .Dq no .
                   1312: The default is
                   1313: .Dq no .
                   1314: This option applies to protocol version 1 only and requires
1.84      jmc      1315: .Xr ssh 1
1.1       stevesk  1316: to be setuid root.
                   1317: .It Cm RSAAuthentication
                   1318: Specifies whether to try RSA authentication.
                   1319: The argument to this keyword must be
                   1320: .Dq yes
                   1321: or
                   1322: .Dq no .
                   1323: RSA authentication will only be
                   1324: attempted if the identity file exists, or an authentication agent is
                   1325: running.
                   1326: The default is
                   1327: .Dq yes .
                   1328: Note that this option applies to protocol version 1 only.
1.32      djm      1329: .It Cm SendEnv
                   1330: Specifies what variables from the local
                   1331: .Xr environ 7
                   1332: should be sent to the server.
1.84      jmc      1333: Note that environment passing is only supported for protocol 2.
                   1334: The server must also support it, and the server must be configured to
1.33      djm      1335: accept these environment variables.
1.207     dtucker  1336: Note that the
                   1337: .Ev TERM
1.208     jmc      1338: environment variable is always sent whenever a
1.207     dtucker  1339: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1340: Refer to
                   1341: .Cm AcceptEnv
                   1342: in
                   1343: .Xr sshd_config 5
                   1344: for how to configure the server.
1.80      jmc      1345: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1346: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1347: across multiple
                   1348: .Cm SendEnv
                   1349: directives.
                   1350: The default is not to send any environment variables.
1.81      jmc      1351: .Pp
                   1352: See
                   1353: .Sx PATTERNS
                   1354: for more information on patterns.
1.28      markus   1355: .It Cm ServerAliveCountMax
1.73      jmc      1356: Sets the number of server alive messages (see below) which may be
1.28      markus   1357: sent without
1.84      jmc      1358: .Xr ssh 1
1.28      markus   1359: receiving any messages back from the server.
                   1360: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1361: ssh will disconnect from the server, terminating the session.
1.28      markus   1362: It is important to note that the use of server alive messages is very
                   1363: different from
                   1364: .Cm TCPKeepAlive
                   1365: (below).
                   1366: The server alive messages are sent through the encrypted channel
                   1367: and therefore will not be spoofable.
                   1368: The TCP keepalive option enabled by
                   1369: .Cm TCPKeepAlive
                   1370: is spoofable.
                   1371: The server alive mechanism is valuable when the client or
                   1372: server depend on knowing when a connection has become inactive.
                   1373: .Pp
                   1374: The default value is 3.
                   1375: If, for example,
                   1376: .Cm ServerAliveInterval
1.84      jmc      1377: (see below) is set to 15 and
1.28      markus   1378: .Cm ServerAliveCountMax
1.84      jmc      1379: is left at the default, if the server becomes unresponsive,
                   1380: ssh will disconnect after approximately 45 seconds.
1.89      markus   1381: This option applies to protocol version 2 only.
1.67      jmc      1382: .It Cm ServerAliveInterval
                   1383: Sets a timeout interval in seconds after which if no data has been received
                   1384: from the server,
1.84      jmc      1385: .Xr ssh 1
1.67      jmc      1386: will send a message through the encrypted
                   1387: channel to request a response from the server.
                   1388: The default
                   1389: is 0, indicating that these messages will not be sent to the server.
                   1390: This option applies to protocol version 2 only.
1.191     millert  1391: .It Cm StreamLocalBindMask
                   1392: Sets the octal file creation mode mask
                   1393: .Pq umask
                   1394: used when creating a Unix-domain socket file for local or remote
                   1395: port forwarding.
                   1396: This option is only used for port forwarding to a Unix-domain socket file.
                   1397: .Pp
                   1398: The default value is 0177, which creates a Unix-domain socket file that is
                   1399: readable and writable only by the owner.
                   1400: Note that not all operating systems honor the file mode on Unix-domain
                   1401: socket files.
                   1402: .It Cm StreamLocalBindUnlink
                   1403: Specifies whether to remove an existing Unix-domain socket file for local
                   1404: or remote port forwarding before creating a new one.
                   1405: If the socket file already exists and
                   1406: .Cm StreamLocalBindUnlink
                   1407: is not enabled,
                   1408: .Nm ssh
                   1409: will be unable to forward the port to the Unix-domain socket file.
                   1410: This option is only used for port forwarding to a Unix-domain socket file.
                   1411: .Pp
                   1412: The argument must be
                   1413: .Dq yes
                   1414: or
                   1415: .Dq no .
                   1416: The default is
                   1417: .Dq no .
1.1       stevesk  1418: .It Cm StrictHostKeyChecking
                   1419: If this flag is set to
                   1420: .Dq yes ,
1.84      jmc      1421: .Xr ssh 1
1.1       stevesk  1422: will never automatically add host keys to the
1.50      djm      1423: .Pa ~/.ssh/known_hosts
1.1       stevesk  1424: file, and refuses to connect to hosts whose host key has changed.
                   1425: This provides maximum protection against trojan horse attacks,
1.84      jmc      1426: though it can be annoying when the
1.1       stevesk  1427: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1428: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1429: frequently made.
                   1430: This option forces the user to manually
                   1431: add all new hosts.
                   1432: If this flag is set to
                   1433: .Dq no ,
1.84      jmc      1434: ssh will automatically add new host keys to the
1.1       stevesk  1435: user known hosts files.
                   1436: If this flag is set to
                   1437: .Dq ask ,
                   1438: new host keys
                   1439: will be added to the user known host files only after the user
                   1440: has confirmed that is what they really want to do, and
1.84      jmc      1441: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1442: The host keys of
                   1443: known hosts will be verified automatically in all cases.
                   1444: The argument must be
                   1445: .Dq yes ,
1.84      jmc      1446: .Dq no ,
1.1       stevesk  1447: or
                   1448: .Dq ask .
                   1449: The default is
                   1450: .Dq ask .
1.26      markus   1451: .It Cm TCPKeepAlive
                   1452: Specifies whether the system should send TCP keepalive messages to the
                   1453: other side.
                   1454: If they are sent, death of the connection or crash of one
                   1455: of the machines will be properly noticed.
                   1456: However, this means that
                   1457: connections will die if the route is down temporarily, and some people
                   1458: find it annoying.
                   1459: .Pp
                   1460: The default is
                   1461: .Dq yes
                   1462: (to send TCP keepalive messages), and the client will notice
                   1463: if the network goes down or the remote host dies.
                   1464: This is important in scripts, and many users want it too.
                   1465: .Pp
                   1466: To disable TCP keepalive messages, the value should be set to
                   1467: .Dq no .
1.65      reyk     1468: .It Cm Tunnel
1.95      stevesk  1469: Request
1.65      reyk     1470: .Xr tun 4
1.69      jmc      1471: device forwarding between the client and the server.
1.65      reyk     1472: The argument must be
1.68      reyk     1473: .Dq yes ,
1.95      stevesk  1474: .Dq point-to-point
                   1475: (layer 3),
                   1476: .Dq ethernet
                   1477: (layer 2),
1.65      reyk     1478: or
                   1479: .Dq no .
1.95      stevesk  1480: Specifying
                   1481: .Dq yes
                   1482: requests the default tunnel mode, which is
                   1483: .Dq point-to-point .
1.65      reyk     1484: The default is
                   1485: .Dq no .
                   1486: .It Cm TunnelDevice
1.95      stevesk  1487: Specifies the
1.65      reyk     1488: .Xr tun 4
1.95      stevesk  1489: devices to open on the client
                   1490: .Pq Ar local_tun
                   1491: and the server
                   1492: .Pq Ar remote_tun .
                   1493: .Pp
                   1494: The argument must be
                   1495: .Sm off
                   1496: .Ar local_tun Op : Ar remote_tun .
                   1497: .Sm on
                   1498: The devices may be specified by numerical ID or the keyword
                   1499: .Dq any ,
                   1500: which uses the next available tunnel device.
                   1501: If
                   1502: .Ar remote_tun
                   1503: is not specified, it defaults to
                   1504: .Dq any .
                   1505: The default is
                   1506: .Dq any:any .
1.201     djm      1507: .It Cm UpdateHostKeys
1.200     djm      1508: Specifies whether
                   1509: .Xr ssh 1
                   1510: should accept notifications of additional hostkeys from the server sent
                   1511: after authentication has completed and add them to
                   1512: .Cm UserKnownHostsFile .
                   1513: The argument must be
1.204     djm      1514: .Dq yes ,
1.203     djm      1515: .Dq no
1.204     djm      1516: (the default) or
                   1517: .Dq ask .
1.200     djm      1518: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1519: and supports graceful key rotation by allowing a server to send replacement
                   1520: public keys before old ones are removed.
1.200     djm      1521: Additional hostkeys are only accepted if the key used to authenticate the
                   1522: host was already trusted or explicity accepted by the user.
1.204     djm      1523: If
                   1524: .Cm UpdateHostKeys
                   1525: is set to
                   1526: .Dq ask ,
                   1527: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1528: Confirmation is currently incompatible with
                   1529: .Cm ControlPersist ,
                   1530: and will be disabled if it is enabled.
1.200     djm      1531: .Pp
                   1532: Presently, only
                   1533: .Xr sshd 8
                   1534: from OpenSSH 6.8 and greater support the
                   1535: .Dq hostkeys@openssh.com
                   1536: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1537: .It Cm UsePrivilegedPort
                   1538: Specifies whether to use a privileged port for outgoing connections.
                   1539: The argument must be
                   1540: .Dq yes
                   1541: or
                   1542: .Dq no .
                   1543: The default is
                   1544: .Dq no .
                   1545: If set to
1.84      jmc      1546: .Dq yes ,
                   1547: .Xr ssh 1
1.72      jmc      1548: must be setuid root.
                   1549: Note that this option must be set to
                   1550: .Dq yes
                   1551: for
                   1552: .Cm RhostsRSAAuthentication
                   1553: with older servers.
1.1       stevesk  1554: .It Cm User
                   1555: Specifies the user to log in as.
                   1556: This can be useful when a different user name is used on different machines.
                   1557: This saves the trouble of
                   1558: having to remember to give the user name on the command line.
                   1559: .It Cm UserKnownHostsFile
1.151     djm      1560: Specifies one or more files to use for the user
                   1561: host key database, separated by whitespace.
                   1562: The default is
                   1563: .Pa ~/.ssh/known_hosts ,
                   1564: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1565: .It Cm VerifyHostKeyDNS
                   1566: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1567: records.
1.24      jakob    1568: If this option is set to
                   1569: .Dq yes ,
1.25      jmc      1570: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1571: from DNS.
                   1572: Insecure fingerprints will be handled as if this option was set to
                   1573: .Dq ask .
                   1574: If this option is set to
                   1575: .Dq ask ,
                   1576: information on fingerprint match will be displayed, but the user will still
                   1577: need to confirm new host keys according to the
                   1578: .Cm StrictHostKeyChecking
                   1579: option.
                   1580: The argument must be
                   1581: .Dq yes ,
1.84      jmc      1582: .Dq no ,
1.25      jmc      1583: or
                   1584: .Dq ask .
1.8       jakob    1585: The default is
                   1586: .Dq no .
1.12      jakob    1587: Note that this option applies to protocol version 2 only.
1.84      jmc      1588: .Pp
1.166     jmc      1589: See also VERIFYING HOST KEYS in
1.84      jmc      1590: .Xr ssh 1 .
1.111     grunk    1591: .It Cm VisualHostKey
                   1592: If this flag is set to
                   1593: .Dq yes ,
                   1594: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1595: printed in addition to the fingerprint string at login and
1.114     stevesk  1596: for unknown host keys.
1.111     grunk    1597: If this flag is set to
                   1598: .Dq no ,
1.114     stevesk  1599: no fingerprint strings are printed at login and
1.197     djm      1600: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1601: The default is
                   1602: .Dq no .
1.1       stevesk  1603: .It Cm XAuthLocation
1.5       stevesk  1604: Specifies the full pathname of the
1.1       stevesk  1605: .Xr xauth 1
                   1606: program.
                   1607: The default is
                   1608: .Pa /usr/X11R6/bin/xauth .
                   1609: .El
1.86      jmc      1610: .Sh PATTERNS
                   1611: A
                   1612: .Em pattern
                   1613: consists of zero or more non-whitespace characters,
                   1614: .Sq *
                   1615: (a wildcard that matches zero or more characters),
                   1616: or
                   1617: .Sq ?\&
                   1618: (a wildcard that matches exactly one character).
                   1619: For example, to specify a set of declarations for any host in the
                   1620: .Dq .co.uk
                   1621: set of domains,
                   1622: the following pattern could be used:
                   1623: .Pp
                   1624: .Dl Host *.co.uk
                   1625: .Pp
                   1626: The following pattern
                   1627: would match any host in the 192.168.0.[0-9] network range:
                   1628: .Pp
                   1629: .Dl Host 192.168.0.?
                   1630: .Pp
                   1631: A
                   1632: .Em pattern-list
                   1633: is a comma-separated list of patterns.
                   1634: Patterns within pattern-lists may be negated
                   1635: by preceding them with an exclamation mark
                   1636: .Pq Sq !\& .
                   1637: For example,
1.174     djm      1638: to allow a key to be used from anywhere within an organization
1.86      jmc      1639: except from the
                   1640: .Dq dialup
                   1641: pool,
                   1642: the following entry (in authorized_keys) could be used:
                   1643: .Pp
                   1644: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1645: .Sh FILES
                   1646: .Bl -tag -width Ds
1.50      djm      1647: .It Pa ~/.ssh/config
1.1       stevesk  1648: This is the per-user configuration file.
                   1649: The format of this file is described above.
1.84      jmc      1650: This file is used by the SSH client.
1.30      djm      1651: Because of the potential for abuse, this file must have strict permissions:
                   1652: read/write for the user, and not accessible by others.
1.1       stevesk  1653: .It Pa /etc/ssh/ssh_config
                   1654: Systemwide configuration file.
                   1655: This file provides defaults for those
                   1656: values that are not specified in the user's configuration file, and
                   1657: for those users who do not have a configuration file.
                   1658: This file must be world-readable.
                   1659: .El
1.13      jmc      1660: .Sh SEE ALSO
                   1661: .Xr ssh 1
1.1       stevesk  1662: .Sh AUTHORS
                   1663: OpenSSH is a derivative of the original and free
                   1664: ssh 1.2.12 release by Tatu Ylonen.
                   1665: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1666: Theo de Raadt and Dug Song
                   1667: removed many bugs, re-added newer features and
                   1668: created OpenSSH.
                   1669: Markus Friedl contributed the support for SSH
                   1670: protocol versions 1.5 and 2.0.