[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.211

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.211   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.210 2015/05/28 05:09:45 dtucker Exp $
        !            37: .Dd $Mdocdate: May 28 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
1.211   ! djm       343: This allows ssh to detect if a host key changed due to DNS spoofing
        !           344: and will add addresses of destination hosts to
        !           345: .Pa ~/.ssh/known_hosts
        !           346: in the process, regardless of the setting of
        !           347: .Cm StrictHostKeyChecking .
1.107     grunk     348: If the option is set to
1.1       stevesk   349: .Dq no ,
                    350: the check will not be executed.
                    351: The default is
                    352: .Dq yes .
                    353: .It Cm Cipher
                    354: Specifies the cipher to use for encrypting the session
                    355: in protocol version 1.
                    356: Currently,
                    357: .Dq blowfish ,
                    358: .Dq 3des ,
                    359: and
                    360: .Dq des
                    361: are supported.
                    362: .Ar des
                    363: is only supported in the
1.84      jmc       364: .Xr ssh 1
1.1       stevesk   365: client for interoperability with legacy protocol 1 implementations
                    366: that do not support the
                    367: .Ar 3des
1.7       jmc       368: cipher.
                    369: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   370: The default is
                    371: .Dq 3des .
                    372: .It Cm Ciphers
                    373: Specifies the ciphers allowed for protocol version 2
                    374: in order of preference.
                    375: Multiple ciphers must be comma-separated.
1.180     djm       376: The supported ciphers are:
                    377: .Pp
1.186     naddy     378: .Bl -item -compact -offset indent
                    379: .It
                    380: 3des-cbc
                    381: .It
                    382: aes128-cbc
                    383: .It
                    384: aes192-cbc
                    385: .It
                    386: aes256-cbc
                    387: .It
                    388: aes128-ctr
                    389: .It
                    390: aes192-ctr
                    391: .It
                    392: aes256-ctr
                    393: .It
                    394: aes128-gcm@openssh.com
                    395: .It
                    396: aes256-gcm@openssh.com
                    397: .It
                    398: arcfour
                    399: .It
                    400: arcfour128
                    401: .It
                    402: arcfour256
                    403: .It
                    404: blowfish-cbc
                    405: .It
                    406: cast128-cbc
                    407: .It
                    408: chacha20-poly1305@openssh.com
                    409: .El
1.180     djm       410: .Pp
1.84      jmc       411: The default is:
1.186     naddy     412: .Bd -literal -offset indent
                    413: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    414: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.180     djm       415: chacha20-poly1305@openssh.com,
1.186     naddy     416: arcfour256,arcfour128,
                    417: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    418: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   419: .Ed
1.180     djm       420: .Pp
                    421: The list of available ciphers may also be obtained using the
                    422: .Fl Q
                    423: option of
1.198     djm       424: .Xr ssh 1
                    425: with an argument of
                    426: .Dq cipher .
1.1       stevesk   427: .It Cm ClearAllForwardings
1.84      jmc       428: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   429: specified in the configuration files or on the command line be
1.7       jmc       430: cleared.
                    431: This option is primarily useful when used from the
1.84      jmc       432: .Xr ssh 1
1.1       stevesk   433: command line to clear port forwardings set in
                    434: configuration files, and is automatically set by
                    435: .Xr scp 1
                    436: and
                    437: .Xr sftp 1 .
                    438: The argument must be
                    439: .Dq yes
                    440: or
                    441: .Dq no .
                    442: The default is
                    443: .Dq no .
                    444: .It Cm Compression
                    445: Specifies whether to use compression.
                    446: The argument must be
                    447: .Dq yes
                    448: or
                    449: .Dq no .
                    450: The default is
                    451: .Dq no .
                    452: .It Cm CompressionLevel
                    453: Specifies the compression level to use if compression is enabled.
                    454: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    455: The default level is 6, which is good for most applications.
                    456: The meaning of the values is the same as in
                    457: .Xr gzip 1 .
                    458: Note that this option applies to protocol version 1 only.
                    459: .It Cm ConnectionAttempts
                    460: Specifies the number of tries (one per second) to make before exiting.
                    461: The argument must be an integer.
                    462: This may be useful in scripts if the connection sometimes fails.
                    463: The default is 1.
1.9       djm       464: .It Cm ConnectTimeout
1.84      jmc       465: Specifies the timeout (in seconds) used when connecting to the
                    466: SSH server, instead of using the default system TCP timeout.
1.11      jmc       467: This value is used only when the target is down or really unreachable,
                    468: not when it refuses the connection.
1.36      djm       469: .It Cm ControlMaster
                    470: Enables the sharing of multiple sessions over a single network connection.
                    471: When set to
1.84      jmc       472: .Dq yes ,
                    473: .Xr ssh 1
1.36      djm       474: will listen for connections on a control socket specified using the
                    475: .Cm ControlPath
                    476: argument.
                    477: Additional sessions can connect to this socket using the same
                    478: .Cm ControlPath
                    479: with
                    480: .Cm ControlMaster
                    481: set to
                    482: .Dq no
1.38      jmc       483: (the default).
1.64      jmc       484: These sessions will try to reuse the master instance's network connection
1.63      djm       485: rather than initiating new ones, but will fall back to connecting normally
                    486: if the control socket does not exist, or is not listening.
                    487: .Pp
1.37      djm       488: Setting this to
                    489: .Dq ask
1.84      jmc       490: will cause ssh
1.206     jmc       491: to listen for control connections, but require confirmation using
                    492: .Xr ssh-askpass 1 .
1.51      jakob     493: If the
                    494: .Cm ControlPath
1.84      jmc       495: cannot be opened,
                    496: ssh will continue without connecting to a master instance.
1.58      djm       497: .Pp
                    498: X11 and
1.59      jmc       499: .Xr ssh-agent 1
1.58      djm       500: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   501: display and agent forwarded will be the one belonging to the master
1.59      jmc       502: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       503: .Pp
                    504: Two additional options allow for opportunistic multiplexing: try to use a
                    505: master connection but fall back to creating a new one if one does not already
                    506: exist.
                    507: These options are:
                    508: .Dq auto
                    509: and
                    510: .Dq autoask .
                    511: The latter requires confirmation like the
                    512: .Dq ask
                    513: option.
1.36      djm       514: .It Cm ControlPath
1.55      djm       515: Specify the path to the control socket used for connection sharing as described
                    516: in the
1.36      djm       517: .Cm ControlMaster
1.57      djm       518: section above or the string
                    519: .Dq none
                    520: to disable connection sharing.
1.55      djm       521: In the path,
1.147     djm       522: .Ql %L
                    523: will be substituted by the first component of the local host name,
1.77      djm       524: .Ql %l
1.147     djm       525: will be substituted by the local host name (including any domain name),
1.55      djm       526: .Ql %h
                    527: will be substituted by the target host name,
1.150     jmc       528: .Ql %n
                    529: will be substituted by the original target host name
                    530: specified on the command line,
1.55      djm       531: .Ql %p
1.175     djm       532: the destination port,
1.55      djm       533: .Ql %r
1.188     djm       534: by the remote login username,
1.147     djm       535: .Ql %u
                    536: by the username of the user running
1.188     djm       537: .Xr ssh 1 , and
1.189     jmc       538: .Ql \&%C
1.188     djm       539: by a hash of the concatenation: %l%h%p%r.
1.56      djm       540: It is recommended that any
                    541: .Cm ControlPath
                    542: used for opportunistic connection sharing include
1.195     djm       543: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    544: that is not writable by other users.
1.56      djm       545: This ensures that shared connections are uniquely identified.
1.137     djm       546: .It Cm ControlPersist
                    547: When used in conjunction with
                    548: .Cm ControlMaster ,
                    549: specifies that the master connection should remain open
                    550: in the background (waiting for future client connections)
                    551: after the initial client connection has been closed.
                    552: If set to
                    553: .Dq no ,
                    554: then the master connection will not be placed into the background,
                    555: and will close as soon as the initial client connection is closed.
                    556: If set to
1.195     djm       557: .Dq yes
                    558: or
                    559: .Dq 0 ,
1.137     djm       560: then the master connection will remain in the background indefinitely
                    561: (until killed or closed via a mechanism such as the
                    562: .Xr ssh 1
                    563: .Dq Fl O No exit
                    564: option).
                    565: If set to a time in seconds, or a time in any of the formats documented in
                    566: .Xr sshd_config 5 ,
                    567: then the backgrounded master connection will automatically terminate
                    568: after it has remained idle (with no client connections) for the
                    569: specified time.
1.38      jmc       570: .It Cm DynamicForward
1.74      jmc       571: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       572: over the secure channel, and the application
                    573: protocol is then used to determine where to connect to from the
                    574: remote machine.
1.62      djm       575: .Pp
                    576: The argument must be
                    577: .Sm off
                    578: .Oo Ar bind_address : Oc Ar port .
                    579: .Sm on
1.138     djm       580: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       581: By default, the local port is bound in accordance with the
                    582: .Cm GatewayPorts
                    583: setting.
                    584: However, an explicit
                    585: .Ar bind_address
                    586: may be used to bind the connection to a specific address.
                    587: The
                    588: .Ar bind_address
                    589: of
                    590: .Dq localhost
                    591: indicates that the listening port be bound for local use only, while an
                    592: empty address or
                    593: .Sq *
                    594: indicates that the port should be available from all interfaces.
                    595: .Pp
1.38      jmc       596: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       597: .Xr ssh 1
1.38      jmc       598: will act as a SOCKS server.
                    599: Multiple forwardings may be specified, and
                    600: additional forwardings can be given on the command line.
                    601: Only the superuser can forward privileged ports.
1.14      markus    602: .It Cm EnableSSHKeysign
                    603: Setting this option to
                    604: .Dq yes
                    605: in the global client configuration file
                    606: .Pa /etc/ssh/ssh_config
                    607: enables the use of the helper program
                    608: .Xr ssh-keysign 8
                    609: during
                    610: .Cm HostbasedAuthentication .
                    611: The argument must be
                    612: .Dq yes
                    613: or
                    614: .Dq no .
                    615: The default is
                    616: .Dq no .
1.23      jmc       617: This option should be placed in the non-hostspecific section.
1.14      markus    618: See
                    619: .Xr ssh-keysign 8
                    620: for more information.
1.1       stevesk   621: .It Cm EscapeChar
                    622: Sets the escape character (default:
                    623: .Ql ~ ) .
                    624: The escape character can also
                    625: be set on the command line.
                    626: The argument should be a single character,
                    627: .Ql ^
                    628: followed by a letter, or
                    629: .Dq none
                    630: to disable the escape
                    631: character entirely (making the connection transparent for binary
                    632: data).
1.96      markus    633: .It Cm ExitOnForwardFailure
                    634: Specifies whether
                    635: .Xr ssh 1
                    636: should terminate the connection if it cannot set up all requested
1.102     stevesk   637: dynamic, tunnel, local, and remote port forwardings.
1.96      markus    638: The argument must be
                    639: .Dq yes
                    640: or
                    641: .Dq no .
                    642: The default is
                    643: .Dq no .
1.197     djm       644: .It Cm FingerprintHash
                    645: Specifies the hash algorithm used when displaying key fingerprints.
                    646: Valid options are:
                    647: .Dq md5
                    648: and
                    649: .Dq sha256 .
                    650: The default is
                    651: .Dq sha256 .
1.1       stevesk   652: .It Cm ForwardAgent
                    653: Specifies whether the connection to the authentication agent (if any)
                    654: will be forwarded to the remote machine.
                    655: The argument must be
                    656: .Dq yes
                    657: or
                    658: .Dq no .
                    659: The default is
                    660: .Dq no .
1.3       stevesk   661: .Pp
1.7       jmc       662: Agent forwarding should be enabled with caution.
                    663: Users with the ability to bypass file permissions on the remote host
                    664: (for the agent's Unix-domain socket)
                    665: can access the local agent through the forwarded connection.
                    666: An attacker cannot obtain key material from the agent,
1.3       stevesk   667: however they can perform operations on the keys that enable them to
                    668: authenticate using the identities loaded into the agent.
1.1       stevesk   669: .It Cm ForwardX11
                    670: Specifies whether X11 connections will be automatically redirected
                    671: over the secure channel and
                    672: .Ev DISPLAY
                    673: set.
                    674: The argument must be
                    675: .Dq yes
                    676: or
                    677: .Dq no .
                    678: The default is
                    679: .Dq no .
1.3       stevesk   680: .Pp
1.7       jmc       681: X11 forwarding should be enabled with caution.
                    682: Users with the ability to bypass file permissions on the remote host
1.22      markus    683: (for the user's X11 authorization database)
1.7       jmc       684: can access the local X11 display through the forwarded connection.
1.22      markus    685: An attacker may then be able to perform activities such as keystroke monitoring
                    686: if the
                    687: .Cm ForwardX11Trusted
                    688: option is also enabled.
1.134     djm       689: .It Cm ForwardX11Timeout
1.135     jmc       690: Specify a timeout for untrusted X11 forwarding
                    691: using the format described in the
1.166     jmc       692: TIME FORMATS section of
1.134     djm       693: .Xr sshd_config 5 .
                    694: X11 connections received by
                    695: .Xr ssh 1
                    696: after this time will be refused.
                    697: The default is to disable untrusted X11 forwarding after twenty minutes has
                    698: elapsed.
1.22      markus    699: .It Cm ForwardX11Trusted
1.34      jmc       700: If this option is set to
1.84      jmc       701: .Dq yes ,
                    702: remote X11 clients will have full access to the original X11 display.
1.42      djm       703: .Pp
1.22      markus    704: If this option is set to
1.84      jmc       705: .Dq no ,
                    706: remote X11 clients will be considered untrusted and prevented
1.22      markus    707: from stealing or tampering with data belonging to trusted X11
                    708: clients.
1.42      djm       709: Furthermore, the
                    710: .Xr xauth 1
                    711: token used for the session will be set to expire after 20 minutes.
                    712: Remote clients will be refused access after this time.
1.22      markus    713: .Pp
                    714: The default is
                    715: .Dq no .
                    716: .Pp
                    717: See the X11 SECURITY extension specification for full details on
                    718: the restrictions imposed on untrusted clients.
1.1       stevesk   719: .It Cm GatewayPorts
                    720: Specifies whether remote hosts are allowed to connect to local
                    721: forwarded ports.
                    722: By default,
1.84      jmc       723: .Xr ssh 1
1.7       jmc       724: binds local port forwardings to the loopback address.
                    725: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   726: .Cm GatewayPorts
1.84      jmc       727: can be used to specify that ssh
1.1       stevesk   728: should bind local port forwardings to the wildcard address,
                    729: thus allowing remote hosts to connect to forwarded ports.
                    730: The argument must be
                    731: .Dq yes
                    732: or
                    733: .Dq no .
                    734: The default is
                    735: .Dq no .
                    736: .It Cm GlobalKnownHostsFile
1.151     djm       737: Specifies one or more files to use for the global
                    738: host key database, separated by whitespace.
                    739: The default is
                    740: .Pa /etc/ssh/ssh_known_hosts ,
                    741: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    742: .It Cm GSSAPIAuthentication
1.27      markus    743: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       744: The default is
1.21      markus    745: .Dq no .
1.18      markus    746: Note that this option applies to protocol version 2 only.
                    747: .It Cm GSSAPIDelegateCredentials
                    748: Forward (delegate) credentials to the server.
                    749: The default is
                    750: .Dq no .
                    751: Note that this option applies to protocol version 2 only.
1.44      djm       752: .It Cm HashKnownHosts
                    753: Indicates that
1.84      jmc       754: .Xr ssh 1
1.44      djm       755: should hash host names and addresses when they are added to
1.50      djm       756: .Pa ~/.ssh/known_hosts .
1.44      djm       757: These hashed names may be used normally by
1.84      jmc       758: .Xr ssh 1
1.44      djm       759: and
1.84      jmc       760: .Xr sshd 8 ,
1.44      djm       761: but they do not reveal identifying information should the file's contents
                    762: be disclosed.
                    763: The default is
                    764: .Dq no .
1.97      jmc       765: Note that existing names and addresses in known hosts files
                    766: will not be converted automatically,
                    767: but may be manually hashed using
1.45      djm       768: .Xr ssh-keygen 1 .
1.1       stevesk   769: .It Cm HostbasedAuthentication
                    770: Specifies whether to try rhosts based authentication with public key
                    771: authentication.
                    772: The argument must be
                    773: .Dq yes
                    774: or
                    775: .Dq no .
                    776: The default is
                    777: .Dq no .
                    778: This option applies to protocol version 2 only and
                    779: is similar to
                    780: .Cm RhostsRSAAuthentication .
1.202     djm       781: .It Cm HostbasedKeyTypes
                    782: Specifies the key types that will be used for hostbased authentication
                    783: as a comma-separated pattern list.
                    784: The default
                    785: .Dq *
                    786: will allow all key types.
                    787: The
                    788: .Fl Q
                    789: option of
                    790: .Xr ssh 1
                    791: may be used to list supported key types.
1.1       stevesk   792: .It Cm HostKeyAlgorithms
                    793: Specifies the protocol version 2 host key algorithms
                    794: that the client wants to use in order of preference.
                    795: The default for this option is:
1.139     djm       796: .Bd -literal -offset 3n
                    797: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    798: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    799: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     800: ssh-ed25519-cert-v01@openssh.com,
1.139     djm       801: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
                    802: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
                    803: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.182     markus    804: ssh-ed25519,ssh-rsa,ssh-dss
1.139     djm       805: .Ed
1.145     djm       806: .Pp
                    807: If hostkeys are known for the destination host then this default is modified
                    808: to prefer their algorithms.
1.198     djm       809: .Pp
                    810: The list of available key types may also be obtained using the
                    811: .Fl Q
                    812: option of
                    813: .Xr ssh 1
                    814: with an argument of
                    815: .Dq key .
1.1       stevesk   816: .It Cm HostKeyAlias
                    817: Specifies an alias that should be used instead of the
                    818: real host name when looking up or saving the host key
                    819: in the host key database files.
1.84      jmc       820: This option is useful for tunneling SSH connections
1.1       stevesk   821: or for multiple servers running on a single host.
                    822: .It Cm HostName
                    823: Specifies the real host name to log into.
                    824: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       825: If the hostname contains the character sequence
                    826: .Ql %h ,
1.150     jmc       827: then this will be replaced with the host name specified on the command line
1.136     djm       828: (this is useful for manipulating unqualified names).
1.187     djm       829: The character sequence
                    830: .Ql %%
                    831: will be replaced by a single
                    832: .Ql %
                    833: character, which may be used when specifying IPv6 link-local addresses.
                    834: .Pp
1.84      jmc       835: The default is the name given on the command line.
1.1       stevesk   836: Numeric IP addresses are also permitted (both on the command line and in
                    837: .Cm HostName
                    838: specifications).
1.29      markus    839: .It Cm IdentitiesOnly
                    840: Specifies that
1.84      jmc       841: .Xr ssh 1
1.29      markus    842: should only use the authentication identity files configured in the
1.31      jmc       843: .Nm
1.29      markus    844: files,
1.84      jmc       845: even if
                    846: .Xr ssh-agent 1
1.159     djm       847: or a
                    848: .Cm PKCS11Provider
1.29      markus    849: offers more identities.
                    850: The argument to this keyword must be
                    851: .Dq yes
                    852: or
                    853: .Dq no .
1.84      jmc       854: This option is intended for situations where ssh-agent
1.29      markus    855: offers many different identities.
                    856: The default is
                    857: .Dq no .
1.67      jmc       858: .It Cm IdentityFile
1.192     sobrado   859: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       860: identity is read.
1.67      jmc       861: The default is
                    862: .Pa ~/.ssh/identity
                    863: for protocol version 1, and
1.139     djm       864: .Pa ~/.ssh/id_dsa ,
1.183     naddy     865: .Pa ~/.ssh/id_ecdsa ,
                    866: .Pa ~/.ssh/id_ed25519
1.139     djm       867: and
1.67      jmc       868: .Pa ~/.ssh/id_rsa
                    869: for protocol version 2.
                    870: Additionally, any identities represented by the authentication agent
1.165     djm       871: will be used for authentication unless
                    872: .Cm IdentitiesOnly
                    873: is set.
1.129     djm       874: .Xr ssh 1
                    875: will try to load certificate information from the filename obtained by
                    876: appending
                    877: .Pa -cert.pub
                    878: to the path of a specified
                    879: .Cm IdentityFile .
1.90      djm       880: .Pp
1.67      jmc       881: The file name may use the tilde
1.91      jmc       882: syntax to refer to a user's home directory or one of the following
1.90      djm       883: escape characters:
                    884: .Ql %d
                    885: (local user's home directory),
                    886: .Ql %u
                    887: (local user name),
                    888: .Ql %l
                    889: (local host name),
                    890: .Ql %h
                    891: (remote host name) or
1.92      djm       892: .Ql %r
1.90      djm       893: (remote user name).
                    894: .Pp
1.67      jmc       895: It is possible to have
                    896: multiple identity files specified in configuration files; all these
                    897: identities will be tried in sequence.
1.152     djm       898: Multiple
                    899: .Cm IdentityFile
                    900: directives will add to the list of identities tried (this behaviour
                    901: differs from that of other configuration directives).
1.165     djm       902: .Pp
                    903: .Cm IdentityFile
                    904: may be used in conjunction with
                    905: .Cm IdentitiesOnly
                    906: to select which identities in an agent are offered during authentication.
1.164     jmc       907: .It Cm IgnoreUnknown
                    908: Specifies a pattern-list of unknown options to be ignored if they are
                    909: encountered in configuration parsing.
                    910: This may be used to suppress errors if
                    911: .Nm
                    912: contains options that are unrecognised by
                    913: .Xr ssh 1 .
                    914: It is recommended that
                    915: .Cm IgnoreUnknown
                    916: be listed early in the configuration file as it will not be applied
                    917: to unknown options that appear before it.
1.143     djm       918: .It Cm IPQoS
                    919: Specifies the IPv4 type-of-service or DSCP class for connections.
                    920: Accepted values are
                    921: .Dq af11 ,
                    922: .Dq af12 ,
                    923: .Dq af13 ,
1.154     djm       924: .Dq af21 ,
1.143     djm       925: .Dq af22 ,
                    926: .Dq af23 ,
                    927: .Dq af31 ,
                    928: .Dq af32 ,
                    929: .Dq af33 ,
                    930: .Dq af41 ,
                    931: .Dq af42 ,
                    932: .Dq af43 ,
                    933: .Dq cs0 ,
                    934: .Dq cs1 ,
                    935: .Dq cs2 ,
                    936: .Dq cs3 ,
                    937: .Dq cs4 ,
                    938: .Dq cs5 ,
                    939: .Dq cs6 ,
                    940: .Dq cs7 ,
                    941: .Dq ef ,
                    942: .Dq lowdelay ,
                    943: .Dq throughput ,
                    944: .Dq reliability ,
                    945: or a numeric value.
1.146     djm       946: This option may take one or two arguments, separated by whitespace.
1.143     djm       947: If one argument is specified, it is used as the packet class unconditionally.
                    948: If two values are specified, the first is automatically selected for
                    949: interactive sessions and the second for non-interactive sessions.
                    950: The default is
                    951: .Dq lowdelay
                    952: for interactive sessions and
                    953: .Dq throughput
                    954: for non-interactive sessions.
1.103     djm       955: .It Cm KbdInteractiveAuthentication
                    956: Specifies whether to use keyboard-interactive authentication.
                    957: The argument to this keyword must be
                    958: .Dq yes
                    959: or
                    960: .Dq no .
                    961: The default is
                    962: .Dq yes .
1.39      djm       963: .It Cm KbdInteractiveDevices
                    964: Specifies the list of methods to use in keyboard-interactive authentication.
                    965: Multiple method names must be comma-separated.
                    966: The default is to use the server specified list.
1.85      jmc       967: The methods available vary depending on what the server supports.
                    968: For an OpenSSH server,
                    969: it may be zero or more of:
                    970: .Dq bsdauth ,
                    971: .Dq pam ,
                    972: and
                    973: .Dq skey .
1.140     djm       974: .It Cm KexAlgorithms
                    975: Specifies the available KEX (Key Exchange) algorithms.
                    976: Multiple algorithms must be comma-separated.
1.141     jmc       977: The default is:
                    978: .Bd -literal -offset indent
1.179     markus    979: curve25519-sha256@libssh.org,
1.141     jmc       980: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    981: diffie-hellman-group-exchange-sha256,
1.209     dtucker   982: diffie-hellman-group-exchange-sha1,
1.186     naddy     983: diffie-hellman-group14-sha1,
1.141     jmc       984: diffie-hellman-group1-sha1
                    985: .Ed
1.198     djm       986: .Pp
                    987: The list of available key exchange algorithms may also be obtained using the
                    988: .Fl Q
                    989: option of
                    990: .Xr ssh 1
                    991: with an argument of
                    992: .Dq kex .
1.65      reyk      993: .It Cm LocalCommand
                    994: Specifies a command to execute on the local machine after successfully
                    995: connecting to the server.
                    996: The command string extends to the end of the line, and is executed with
1.105     jmc       997: the user's shell.
1.109     dtucker   998: The following escape character substitutions will be performed:
                    999: .Ql %d
                   1000: (local user's home directory),
                   1001: .Ql %h
                   1002: (remote host name),
                   1003: .Ql %l
                   1004: (local host name),
                   1005: .Ql %n
                   1006: (host name as provided on the command line),
                   1007: .Ql %p
                   1008: (remote port),
                   1009: .Ql %r
                   1010: (remote user name) or
                   1011: .Ql %u
1.188     djm      1012: (local user name) or
1.189     jmc      1013: .Ql \&%C
1.188     djm      1014: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1015: .Pp
                   1016: The command is run synchronously and does not have access to the
                   1017: session of the
                   1018: .Xr ssh 1
                   1019: that spawned it.
                   1020: It should not be used for interactive commands.
                   1021: .Pp
1.65      reyk     1022: This directive is ignored unless
                   1023: .Cm PermitLocalCommand
                   1024: has been enabled.
1.1       stevesk  1025: .It Cm LocalForward
1.74      jmc      1026: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1027: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1028: The first argument must be
1.43      djm      1029: .Sm off
1.49      jmc      1030: .Oo Ar bind_address : Oc Ar port
1.43      djm      1031: .Sm on
1.49      jmc      1032: and the second argument must be
                   1033: .Ar host : Ns Ar hostport .
1.138     djm      1034: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1035: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1036: given on the command line.
1.1       stevesk  1037: Only the superuser can forward privileged ports.
1.43      djm      1038: By default, the local port is bound in accordance with the
                   1039: .Cm GatewayPorts
                   1040: setting.
                   1041: However, an explicit
                   1042: .Ar bind_address
                   1043: may be used to bind the connection to a specific address.
                   1044: The
                   1045: .Ar bind_address
                   1046: of
                   1047: .Dq localhost
1.46      jmc      1048: indicates that the listening port be bound for local use only, while an
                   1049: empty address or
                   1050: .Sq *
1.43      djm      1051: indicates that the port should be available from all interfaces.
1.1       stevesk  1052: .It Cm LogLevel
                   1053: Gives the verbosity level that is used when logging messages from
1.84      jmc      1054: .Xr ssh 1 .
1.1       stevesk  1055: The possible values are:
1.84      jmc      1056: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1057: The default is INFO.
                   1058: DEBUG and DEBUG1 are equivalent.
                   1059: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1060: .It Cm MACs
                   1061: Specifies the MAC (message authentication code) algorithms
                   1062: in order of preference.
                   1063: The MAC algorithm is used in protocol version 2
                   1064: for data integrity protection.
                   1065: Multiple algorithms must be comma-separated.
1.160     markus   1066: The algorithms that contain
                   1067: .Dq -etm
                   1068: calculate the MAC after encryption (encrypt-then-mac).
                   1069: These are considered safer and their use recommended.
1.84      jmc      1070: The default is:
1.101     jmc      1071: .Bd -literal -offset indent
1.160     markus   1072: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1073: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1074: umac-64@openssh.com,umac-128@openssh.com,
                   1075: hmac-sha2-256,hmac-sha2-512,
                   1076: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1077: hmac-ripemd160-etm@openssh.com,
                   1078: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1079: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1080: hmac-sha1-96,hmac-md5-96
1.101     jmc      1081: .Ed
1.198     djm      1082: .Pp
                   1083: The list of available MAC algorithms may also be obtained using the
                   1084: .Fl Q
                   1085: option of
                   1086: .Xr ssh 1
                   1087: with an argument of
                   1088: .Dq mac .
1.1       stevesk  1089: .It Cm NoHostAuthenticationForLocalhost
                   1090: This option can be used if the home directory is shared across machines.
                   1091: In this case localhost will refer to a different machine on each of
                   1092: the machines and the user will get many warnings about changed host keys.
                   1093: However, this option disables host authentication for localhost.
                   1094: The argument to this keyword must be
                   1095: .Dq yes
                   1096: or
                   1097: .Dq no .
                   1098: The default is to check the host key for localhost.
                   1099: .It Cm NumberOfPasswordPrompts
                   1100: Specifies the number of password prompts before giving up.
                   1101: The argument to this keyword must be an integer.
1.84      jmc      1102: The default is 3.
1.1       stevesk  1103: .It Cm PasswordAuthentication
                   1104: Specifies whether to use password authentication.
                   1105: The argument to this keyword must be
                   1106: .Dq yes
                   1107: or
                   1108: .Dq no .
                   1109: The default is
                   1110: .Dq yes .
1.65      reyk     1111: .It Cm PermitLocalCommand
                   1112: Allow local command execution via the
                   1113: .Ic LocalCommand
                   1114: option or using the
1.66      jmc      1115: .Ic !\& Ns Ar command
1.65      reyk     1116: escape sequence in
                   1117: .Xr ssh 1 .
                   1118: The argument must be
                   1119: .Dq yes
                   1120: or
                   1121: .Dq no .
                   1122: The default is
                   1123: .Dq no .
1.127     markus   1124: .It Cm PKCS11Provider
                   1125: Specifies which PKCS#11 provider to use.
1.144     jmc      1126: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1127: .Xr ssh 1
1.128     markus   1128: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1129: private RSA key.
1.67      jmc      1130: .It Cm Port
                   1131: Specifies the port number to connect on the remote host.
1.84      jmc      1132: The default is 22.
1.1       stevesk  1133: .It Cm PreferredAuthentications
                   1134: Specifies the order in which the client should try protocol 2
1.11      jmc      1135: authentication methods.
1.48      jmc      1136: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1137: .Cm keyboard-interactive )
1.48      jmc      1138: over another method (e.g.\&
1.131     jmc      1139: .Cm password ) .
                   1140: The default is:
                   1141: .Bd -literal -offset indent
                   1142: gssapi-with-mic,hostbased,publickey,
                   1143: keyboard-interactive,password
                   1144: .Ed
1.1       stevesk  1145: .It Cm Protocol
                   1146: Specifies the protocol versions
1.84      jmc      1147: .Xr ssh 1
1.1       stevesk  1148: should support in order of preference.
                   1149: The possible values are
1.84      jmc      1150: .Sq 1
1.1       stevesk  1151: and
1.84      jmc      1152: .Sq 2 .
1.1       stevesk  1153: Multiple versions must be comma-separated.
1.120     markus   1154: When this option is set to
1.121     jmc      1155: .Dq 2,1
1.120     markus   1156: .Nm ssh
                   1157: will try version 2 and fall back to version 1
                   1158: if version 2 is not available.
1.1       stevesk  1159: The default is
1.121     jmc      1160: .Sq 2 .
1.1       stevesk  1161: .It Cm ProxyCommand
                   1162: Specifies the command to use to connect to the server.
                   1163: The command
1.190     djm      1164: string extends to the end of the line, and is executed
                   1165: using the user's shell
                   1166: .Ql exec
                   1167: directive to avoid a lingering shell process.
                   1168: .Pp
1.133     jmc      1169: In the command string, any occurrence of
1.1       stevesk  1170: .Ql %h
                   1171: will be substituted by the host name to
1.132     djm      1172: connect,
1.1       stevesk  1173: .Ql %p
1.133     jmc      1174: by the port, and
                   1175: .Ql %r
1.132     djm      1176: by the remote user name.
1.1       stevesk  1177: The command can be basically anything,
                   1178: and should read from its standard input and write to its standard output.
                   1179: It should eventually connect an
                   1180: .Xr sshd 8
                   1181: server running on some machine, or execute
                   1182: .Ic sshd -i
                   1183: somewhere.
                   1184: Host key management will be done using the
                   1185: HostName of the host being connected (defaulting to the name typed by
                   1186: the user).
1.7       jmc      1187: Setting the command to
                   1188: .Dq none
1.6       markus   1189: disables this option entirely.
1.1       stevesk  1190: Note that
                   1191: .Cm CheckHostIP
                   1192: is not available for connects with a proxy command.
1.52      djm      1193: .Pp
                   1194: This directive is useful in conjunction with
                   1195: .Xr nc 1
                   1196: and its proxy support.
1.53      jmc      1197: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1198: 192.0.2.0:
                   1199: .Bd -literal -offset 3n
                   1200: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1201: .Ed
1.167     djm      1202: .It Cm ProxyUseFdpass
1.168     jmc      1203: Specifies that
1.167     djm      1204: .Cm ProxyCommand
                   1205: will pass a connected file descriptor back to
1.168     jmc      1206: .Xr ssh 1
1.167     djm      1207: instead of continuing to execute and pass data.
                   1208: The default is
                   1209: .Dq no .
1.1       stevesk  1210: .It Cm PubkeyAuthentication
                   1211: Specifies whether to try public key authentication.
                   1212: The argument to this keyword must be
                   1213: .Dq yes
                   1214: or
                   1215: .Dq no .
                   1216: The default is
                   1217: .Dq yes .
                   1218: This option applies to protocol version 2 only.
1.75      dtucker  1219: .It Cm RekeyLimit
                   1220: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1221: session key is renegotiated, optionally followed a maximum amount of
                   1222: time that may pass before the session key is renegotiated.
                   1223: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1224: .Sq K ,
                   1225: .Sq M ,
1.75      dtucker  1226: or
1.76      jmc      1227: .Sq G
1.75      dtucker  1228: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1229: The default is between
1.84      jmc      1230: .Sq 1G
1.75      dtucker  1231: and
1.84      jmc      1232: .Sq 4G ,
1.75      dtucker  1233: depending on the cipher.
1.162     dtucker  1234: The optional second value is specified in seconds and may use any of the
                   1235: units documented in the
1.166     jmc      1236: TIME FORMATS section of
1.162     dtucker  1237: .Xr sshd_config 5 .
                   1238: The default value for
                   1239: .Cm RekeyLimit
                   1240: is
                   1241: .Dq default none ,
                   1242: which means that rekeying is performed after the cipher's default amount
                   1243: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1244: This option applies to protocol version 2 only.
1.1       stevesk  1245: .It Cm RemoteForward
1.74      jmc      1246: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1247: the secure channel to the specified host and port from the local machine.
1.49      jmc      1248: The first argument must be
1.43      djm      1249: .Sm off
1.49      jmc      1250: .Oo Ar bind_address : Oc Ar port
1.43      djm      1251: .Sm on
1.49      jmc      1252: and the second argument must be
                   1253: .Ar host : Ns Ar hostport .
1.138     djm      1254: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1255: Multiple forwardings may be specified, and additional
                   1256: forwardings can be given on the command line.
1.113     stevesk  1257: Privileged ports can be forwarded only when
                   1258: logging in as root on the remote machine.
1.118     jmc      1259: .Pp
1.117     djm      1260: If the
                   1261: .Ar port
                   1262: argument is
                   1263: .Ql 0 ,
                   1264: the listen port will be dynamically allocated on the server and reported
                   1265: to the client at run time.
1.43      djm      1266: .Pp
                   1267: If the
                   1268: .Ar bind_address
                   1269: is not specified, the default is to only bind to loopback addresses.
                   1270: If the
                   1271: .Ar bind_address
                   1272: is
                   1273: .Ql *
                   1274: or an empty string, then the forwarding is requested to listen on all
                   1275: interfaces.
                   1276: Specifying a remote
                   1277: .Ar bind_address
1.46      jmc      1278: will only succeed if the server's
                   1279: .Cm GatewayPorts
1.43      djm      1280: option is enabled (see
1.46      jmc      1281: .Xr sshd_config 5 ) .
1.149     djm      1282: .It Cm RequestTTY
                   1283: Specifies whether to request a pseudo-tty for the session.
                   1284: The argument may be one of:
                   1285: .Dq no
                   1286: (never request a TTY),
                   1287: .Dq yes
                   1288: (always request a TTY when standard input is a TTY),
                   1289: .Dq force
                   1290: (always request a TTY) or
                   1291: .Dq auto
                   1292: (request a TTY when opening a login session).
                   1293: This option mirrors the
                   1294: .Fl t
                   1295: and
                   1296: .Fl T
                   1297: flags for
                   1298: .Xr ssh 1 .
1.196     djm      1299: .It Cm RevokedHostKeys
                   1300: Specifies revoked host public keys.
                   1301: Keys listed in this file will be refused for host authentication.
                   1302: Note that if this file does not exist or is not readable,
                   1303: then host authentication will be refused for all hosts.
                   1304: Keys may be specified as a text file, listing one public key per line, or as
                   1305: an OpenSSH Key Revocation List (KRL) as generated by
                   1306: .Xr ssh-keygen 1 .
                   1307: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1308: .Xr ssh-keygen 1 .
1.1       stevesk  1309: .It Cm RhostsRSAAuthentication
                   1310: Specifies whether to try rhosts based authentication with RSA host
                   1311: authentication.
                   1312: The argument must be
                   1313: .Dq yes
                   1314: or
                   1315: .Dq no .
                   1316: The default is
                   1317: .Dq no .
                   1318: This option applies to protocol version 1 only and requires
1.84      jmc      1319: .Xr ssh 1
1.1       stevesk  1320: to be setuid root.
                   1321: .It Cm RSAAuthentication
                   1322: Specifies whether to try RSA authentication.
                   1323: The argument to this keyword must be
                   1324: .Dq yes
                   1325: or
                   1326: .Dq no .
                   1327: RSA authentication will only be
                   1328: attempted if the identity file exists, or an authentication agent is
                   1329: running.
                   1330: The default is
                   1331: .Dq yes .
                   1332: Note that this option applies to protocol version 1 only.
1.32      djm      1333: .It Cm SendEnv
                   1334: Specifies what variables from the local
                   1335: .Xr environ 7
                   1336: should be sent to the server.
1.84      jmc      1337: Note that environment passing is only supported for protocol 2.
                   1338: The server must also support it, and the server must be configured to
1.33      djm      1339: accept these environment variables.
1.207     dtucker  1340: Note that the
                   1341: .Ev TERM
1.208     jmc      1342: environment variable is always sent whenever a
1.207     dtucker  1343: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1344: Refer to
                   1345: .Cm AcceptEnv
                   1346: in
                   1347: .Xr sshd_config 5
                   1348: for how to configure the server.
1.80      jmc      1349: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1350: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1351: across multiple
                   1352: .Cm SendEnv
                   1353: directives.
                   1354: The default is not to send any environment variables.
1.81      jmc      1355: .Pp
                   1356: See
                   1357: .Sx PATTERNS
                   1358: for more information on patterns.
1.28      markus   1359: .It Cm ServerAliveCountMax
1.73      jmc      1360: Sets the number of server alive messages (see below) which may be
1.28      markus   1361: sent without
1.84      jmc      1362: .Xr ssh 1
1.28      markus   1363: receiving any messages back from the server.
                   1364: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1365: ssh will disconnect from the server, terminating the session.
1.28      markus   1366: It is important to note that the use of server alive messages is very
                   1367: different from
                   1368: .Cm TCPKeepAlive
                   1369: (below).
                   1370: The server alive messages are sent through the encrypted channel
                   1371: and therefore will not be spoofable.
                   1372: The TCP keepalive option enabled by
                   1373: .Cm TCPKeepAlive
                   1374: is spoofable.
                   1375: The server alive mechanism is valuable when the client or
                   1376: server depend on knowing when a connection has become inactive.
                   1377: .Pp
                   1378: The default value is 3.
                   1379: If, for example,
                   1380: .Cm ServerAliveInterval
1.84      jmc      1381: (see below) is set to 15 and
1.28      markus   1382: .Cm ServerAliveCountMax
1.84      jmc      1383: is left at the default, if the server becomes unresponsive,
                   1384: ssh will disconnect after approximately 45 seconds.
1.89      markus   1385: This option applies to protocol version 2 only.
1.67      jmc      1386: .It Cm ServerAliveInterval
                   1387: Sets a timeout interval in seconds after which if no data has been received
                   1388: from the server,
1.84      jmc      1389: .Xr ssh 1
1.67      jmc      1390: will send a message through the encrypted
                   1391: channel to request a response from the server.
                   1392: The default
                   1393: is 0, indicating that these messages will not be sent to the server.
                   1394: This option applies to protocol version 2 only.
1.191     millert  1395: .It Cm StreamLocalBindMask
                   1396: Sets the octal file creation mode mask
                   1397: .Pq umask
                   1398: used when creating a Unix-domain socket file for local or remote
                   1399: port forwarding.
                   1400: This option is only used for port forwarding to a Unix-domain socket file.
                   1401: .Pp
                   1402: The default value is 0177, which creates a Unix-domain socket file that is
                   1403: readable and writable only by the owner.
                   1404: Note that not all operating systems honor the file mode on Unix-domain
                   1405: socket files.
                   1406: .It Cm StreamLocalBindUnlink
                   1407: Specifies whether to remove an existing Unix-domain socket file for local
                   1408: or remote port forwarding before creating a new one.
                   1409: If the socket file already exists and
                   1410: .Cm StreamLocalBindUnlink
                   1411: is not enabled,
                   1412: .Nm ssh
                   1413: will be unable to forward the port to the Unix-domain socket file.
                   1414: This option is only used for port forwarding to a Unix-domain socket file.
                   1415: .Pp
                   1416: The argument must be
                   1417: .Dq yes
                   1418: or
                   1419: .Dq no .
                   1420: The default is
                   1421: .Dq no .
1.1       stevesk  1422: .It Cm StrictHostKeyChecking
                   1423: If this flag is set to
                   1424: .Dq yes ,
1.84      jmc      1425: .Xr ssh 1
1.1       stevesk  1426: will never automatically add host keys to the
1.50      djm      1427: .Pa ~/.ssh/known_hosts
1.1       stevesk  1428: file, and refuses to connect to hosts whose host key has changed.
                   1429: This provides maximum protection against trojan horse attacks,
1.84      jmc      1430: though it can be annoying when the
1.1       stevesk  1431: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1432: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1433: frequently made.
                   1434: This option forces the user to manually
                   1435: add all new hosts.
                   1436: If this flag is set to
                   1437: .Dq no ,
1.84      jmc      1438: ssh will automatically add new host keys to the
1.1       stevesk  1439: user known hosts files.
                   1440: If this flag is set to
                   1441: .Dq ask ,
                   1442: new host keys
                   1443: will be added to the user known host files only after the user
                   1444: has confirmed that is what they really want to do, and
1.84      jmc      1445: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1446: The host keys of
                   1447: known hosts will be verified automatically in all cases.
                   1448: The argument must be
                   1449: .Dq yes ,
1.84      jmc      1450: .Dq no ,
1.1       stevesk  1451: or
                   1452: .Dq ask .
                   1453: The default is
                   1454: .Dq ask .
1.26      markus   1455: .It Cm TCPKeepAlive
                   1456: Specifies whether the system should send TCP keepalive messages to the
                   1457: other side.
                   1458: If they are sent, death of the connection or crash of one
                   1459: of the machines will be properly noticed.
                   1460: However, this means that
                   1461: connections will die if the route is down temporarily, and some people
                   1462: find it annoying.
                   1463: .Pp
                   1464: The default is
                   1465: .Dq yes
                   1466: (to send TCP keepalive messages), and the client will notice
                   1467: if the network goes down or the remote host dies.
                   1468: This is important in scripts, and many users want it too.
                   1469: .Pp
                   1470: To disable TCP keepalive messages, the value should be set to
                   1471: .Dq no .
1.65      reyk     1472: .It Cm Tunnel
1.95      stevesk  1473: Request
1.65      reyk     1474: .Xr tun 4
1.69      jmc      1475: device forwarding between the client and the server.
1.65      reyk     1476: The argument must be
1.68      reyk     1477: .Dq yes ,
1.95      stevesk  1478: .Dq point-to-point
                   1479: (layer 3),
                   1480: .Dq ethernet
                   1481: (layer 2),
1.65      reyk     1482: or
                   1483: .Dq no .
1.95      stevesk  1484: Specifying
                   1485: .Dq yes
                   1486: requests the default tunnel mode, which is
                   1487: .Dq point-to-point .
1.65      reyk     1488: The default is
                   1489: .Dq no .
                   1490: .It Cm TunnelDevice
1.95      stevesk  1491: Specifies the
1.65      reyk     1492: .Xr tun 4
1.95      stevesk  1493: devices to open on the client
                   1494: .Pq Ar local_tun
                   1495: and the server
                   1496: .Pq Ar remote_tun .
                   1497: .Pp
                   1498: The argument must be
                   1499: .Sm off
                   1500: .Ar local_tun Op : Ar remote_tun .
                   1501: .Sm on
                   1502: The devices may be specified by numerical ID or the keyword
                   1503: .Dq any ,
                   1504: which uses the next available tunnel device.
                   1505: If
                   1506: .Ar remote_tun
                   1507: is not specified, it defaults to
                   1508: .Dq any .
                   1509: The default is
                   1510: .Dq any:any .
1.201     djm      1511: .It Cm UpdateHostKeys
1.200     djm      1512: Specifies whether
                   1513: .Xr ssh 1
                   1514: should accept notifications of additional hostkeys from the server sent
                   1515: after authentication has completed and add them to
                   1516: .Cm UserKnownHostsFile .
                   1517: The argument must be
1.204     djm      1518: .Dq yes ,
1.203     djm      1519: .Dq no
1.204     djm      1520: (the default) or
                   1521: .Dq ask .
1.200     djm      1522: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1523: and supports graceful key rotation by allowing a server to send replacement
                   1524: public keys before old ones are removed.
1.200     djm      1525: Additional hostkeys are only accepted if the key used to authenticate the
                   1526: host was already trusted or explicity accepted by the user.
1.204     djm      1527: If
                   1528: .Cm UpdateHostKeys
                   1529: is set to
                   1530: .Dq ask ,
                   1531: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1532: Confirmation is currently incompatible with
                   1533: .Cm ControlPersist ,
                   1534: and will be disabled if it is enabled.
1.200     djm      1535: .Pp
                   1536: Presently, only
                   1537: .Xr sshd 8
                   1538: from OpenSSH 6.8 and greater support the
                   1539: .Dq hostkeys@openssh.com
                   1540: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1541: .It Cm UsePrivilegedPort
                   1542: Specifies whether to use a privileged port for outgoing connections.
                   1543: The argument must be
                   1544: .Dq yes
                   1545: or
                   1546: .Dq no .
                   1547: The default is
                   1548: .Dq no .
                   1549: If set to
1.84      jmc      1550: .Dq yes ,
                   1551: .Xr ssh 1
1.72      jmc      1552: must be setuid root.
                   1553: Note that this option must be set to
                   1554: .Dq yes
                   1555: for
                   1556: .Cm RhostsRSAAuthentication
                   1557: with older servers.
1.1       stevesk  1558: .It Cm User
                   1559: Specifies the user to log in as.
                   1560: This can be useful when a different user name is used on different machines.
                   1561: This saves the trouble of
                   1562: having to remember to give the user name on the command line.
                   1563: .It Cm UserKnownHostsFile
1.151     djm      1564: Specifies one or more files to use for the user
                   1565: host key database, separated by whitespace.
                   1566: The default is
                   1567: .Pa ~/.ssh/known_hosts ,
                   1568: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1569: .It Cm VerifyHostKeyDNS
                   1570: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1571: records.
1.24      jakob    1572: If this option is set to
                   1573: .Dq yes ,
1.25      jmc      1574: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1575: from DNS.
                   1576: Insecure fingerprints will be handled as if this option was set to
                   1577: .Dq ask .
                   1578: If this option is set to
                   1579: .Dq ask ,
                   1580: information on fingerprint match will be displayed, but the user will still
                   1581: need to confirm new host keys according to the
                   1582: .Cm StrictHostKeyChecking
                   1583: option.
                   1584: The argument must be
                   1585: .Dq yes ,
1.84      jmc      1586: .Dq no ,
1.25      jmc      1587: or
                   1588: .Dq ask .
1.8       jakob    1589: The default is
                   1590: .Dq no .
1.12      jakob    1591: Note that this option applies to protocol version 2 only.
1.84      jmc      1592: .Pp
1.166     jmc      1593: See also VERIFYING HOST KEYS in
1.84      jmc      1594: .Xr ssh 1 .
1.111     grunk    1595: .It Cm VisualHostKey
                   1596: If this flag is set to
                   1597: .Dq yes ,
                   1598: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1599: printed in addition to the fingerprint string at login and
1.114     stevesk  1600: for unknown host keys.
1.111     grunk    1601: If this flag is set to
                   1602: .Dq no ,
1.114     stevesk  1603: no fingerprint strings are printed at login and
1.197     djm      1604: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1605: The default is
                   1606: .Dq no .
1.1       stevesk  1607: .It Cm XAuthLocation
1.5       stevesk  1608: Specifies the full pathname of the
1.1       stevesk  1609: .Xr xauth 1
                   1610: program.
                   1611: The default is
                   1612: .Pa /usr/X11R6/bin/xauth .
                   1613: .El
1.86      jmc      1614: .Sh PATTERNS
                   1615: A
                   1616: .Em pattern
                   1617: consists of zero or more non-whitespace characters,
                   1618: .Sq *
                   1619: (a wildcard that matches zero or more characters),
                   1620: or
                   1621: .Sq ?\&
                   1622: (a wildcard that matches exactly one character).
                   1623: For example, to specify a set of declarations for any host in the
                   1624: .Dq .co.uk
                   1625: set of domains,
                   1626: the following pattern could be used:
                   1627: .Pp
                   1628: .Dl Host *.co.uk
                   1629: .Pp
                   1630: The following pattern
                   1631: would match any host in the 192.168.0.[0-9] network range:
                   1632: .Pp
                   1633: .Dl Host 192.168.0.?
                   1634: .Pp
                   1635: A
                   1636: .Em pattern-list
                   1637: is a comma-separated list of patterns.
                   1638: Patterns within pattern-lists may be negated
                   1639: by preceding them with an exclamation mark
                   1640: .Pq Sq !\& .
                   1641: For example,
1.174     djm      1642: to allow a key to be used from anywhere within an organization
1.86      jmc      1643: except from the
                   1644: .Dq dialup
                   1645: pool,
                   1646: the following entry (in authorized_keys) could be used:
                   1647: .Pp
                   1648: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1649: .Sh FILES
                   1650: .Bl -tag -width Ds
1.50      djm      1651: .It Pa ~/.ssh/config
1.1       stevesk  1652: This is the per-user configuration file.
                   1653: The format of this file is described above.
1.84      jmc      1654: This file is used by the SSH client.
1.30      djm      1655: Because of the potential for abuse, this file must have strict permissions:
                   1656: read/write for the user, and not accessible by others.
1.1       stevesk  1657: .It Pa /etc/ssh/ssh_config
                   1658: Systemwide configuration file.
                   1659: This file provides defaults for those
                   1660: values that are not specified in the user's configuration file, and
                   1661: for those users who do not have a configuration file.
                   1662: This file must be world-readable.
                   1663: .El
1.13      jmc      1664: .Sh SEE ALSO
                   1665: .Xr ssh 1
1.1       stevesk  1666: .Sh AUTHORS
                   1667: OpenSSH is a derivative of the original and free
                   1668: ssh 1.2.12 release by Tatu Ylonen.
                   1669: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1670: Theo de Raadt and Dug Song
                   1671: removed many bugs, re-added newer features and
                   1672: created OpenSSH.
                   1673: Markus Friedl contributed the support for SSH
                   1674: protocol versions 1.5 and 2.0.