blob: 39cf932d3e0f6e6308b500ff3d3445412b470741 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org4e44a792015-09-24 06:15:11 +000036.\" $OpenBSD: ssh_config.5,v 1.221 2015/09/24 06:15:11 djm Exp $
37.Dd $Mdocdate: September 24 2015 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000068The matched host name is usually the one given on the command line
69(see the
70.Cm CanonicalizeHostname
71option for exceptions.)
Ben Lindstrom9f049032002-06-21 00:59:05 +000072.Pp
73Since the first obtained value for each parameter is used, more
74host-specific declarations should be given near the beginning of the
75file, and general defaults at the end.
76.Pp
77The configuration file has the following format:
78.Pp
79Empty lines and lines starting with
80.Ql #
81are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000082Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110090.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000091and
92.Nm sftp
93.Fl o
94option.
Damien Miller306d1182006-03-15 12:05:59 +110095Arguments may optionally be enclosed in double quotes
96.Pq \&"
97in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.Pp
99The possible
100keywords and their meanings are as follows (note that
101keywords are case-insensitive and arguments are case-sensitive):
102.Bl -tag -width Ds
103.It Cm Host
104Restricts the following declarations (up to the next
105.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100106or
107.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108keyword) to be only for those hosts that match one of the patterns
109given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100110If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100112.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113as a pattern can be used to provide global
114defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000115The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000116.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000117argument given on the command line
118(see the
119.Cm CanonicalizeHostname
120option for exceptions.)
Damien Millerf54a4b92006-03-15 11:54:36 +1100121.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000122A pattern entry may be negated by prefixing it with an exclamation mark
123.Pq Sq !\& .
124If a negated entry is matched, then the
125.Cm Host
126entry is ignored, regardless of whether any other patterns on the line
127match.
128Negated matches are therefore useful to provide exceptions for wildcard
129matches.
130.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100131See
132.Sx PATTERNS
133for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100134.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100135Restricts the following declarations (up to the next
136.Cm Host
137or
138.Cm Match
139keyword) to be used only when the conditions following the
140.Cm Match
141keyword are satisfied.
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +0000142Match conditions are specified using one or more criteria
Damien Millercf31f382013-10-24 21:02:56 +1100143or the single token
144.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000145which always matches.
146The available criteria keywords are:
147.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100148.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100149.Cm host ,
150.Cm originalhost ,
151.Cm user ,
152and
153.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000154The
155.Cm all
156criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000157.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000158Other criteria may be combined arbitrarily.
159All criteria but
160.Cm all
161and
162.Cm canonical
163require an argument.
164Criteria may be negated by prepending an exclamation mark
165.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100166.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100167The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000168.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000169keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000170after hostname canonicalization (see the
171.Cm CanonicalizeHostname
172option.)
173This may be useful to specify conditions that work with canonical host
174names only.
175The
Damien Miller8a04be72013-10-23 16:29:40 +1100176.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100177keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100178If the command returns a zero exit status then the condition is considered true.
179Commands containing whitespace characters must be quoted.
Damien Miller5c86ebd2013-10-23 16:29:12 +1100180The following character sequences in the command will be expanded prior to
181execution:
182.Ql %L
183will be substituted by the first component of the local host name,
184.Ql %l
185will be substituted by the local host name (including any domain name),
186.Ql %h
187will be substituted by the target host name,
188.Ql %n
189will be substituted by the original target host name
Damien Miller8a04be72013-10-23 16:29:40 +1100190specified on the command-line,
Damien Miller5c86ebd2013-10-23 16:29:12 +1100191.Ql %p
192the destination port,
193.Ql %r
194by the remote login username, and
195.Ql %u
196by the username of the user running
197.Xr ssh 1 .
Damien Miller194fd902013-10-15 12:13:05 +1100198.Pp
199The other keywords' criteria must be single entries or comma-separated
200lists and may use the wildcard and negation operators described in the
201.Sx PATTERNS
202section.
203The criteria for the
204.Cm host
205keyword are matched against the target hostname, after any substitution
206by the
207.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000208or
209.Cm CanonicalizeHostname
210options.
Damien Miller194fd902013-10-15 12:13:05 +1100211The
212.Cm originalhost
213keyword matches against the hostname as it was specified on the command-line.
214The
215.Cm user
216keyword matches against the target username on the remote host.
217The
218.Cm localuser
219keyword matches against the name of the local user running
220.Xr ssh 1
221(this keyword may be useful in system-wide
222.Nm
223files).
Damien Miller20a8f972003-05-18 20:50:30 +1000224.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000225Specifies which address family to use when connecting.
226Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000227.Dq any ,
228.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100229(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000230.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100231(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000232.It Cm BatchMode
233If set to
234.Dq yes ,
235passphrase/password querying will be disabled.
236This option is useful in scripts and other batch jobs where no user
237is present to supply the password.
238The argument must be
239.Dq yes
240or
241.Dq no .
242The default is
243.Dq no .
244.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000245Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000246the connection.
247Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000248Note that this option does not work if
249.Cm UsePrivilegedPort
250is set to
251.Dq yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100252.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100253When
Damien Miller38505592013-10-17 11:48:13 +1100254.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100255is enabled, this option specifies the list of domain suffixes in which to
256search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100257.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100258Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100259The default,
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100260.Dq yes ,
Damien Miller607af342013-10-17 11:47:51 +1100261will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100262search rules.
263A value of
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100264.Dq no
Damien Miller0faf7472013-10-17 11:47:23 +1100265will cause
266.Xr ssh 1
267to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100268.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100269is enabled and the target hostname cannot be found in any of the domains
270specified by
271.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100272.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100273Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100274The default,
275.Dq no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100276is not to perform any name rewriting and let the system resolver handle all
277hostname lookups.
278If set to
279.Dq yes
280then, for connections that do not use a
281.Cm ProxyCommand ,
282.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100283will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100284using the
285.Cm CanonicalDomains
286suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100287.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100288rules.
289If
Damien Miller38505592013-10-17 11:48:13 +1100290.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100291is set to
292.Dq always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100293then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100294.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000295If this option is enabled, then the configuration files are processed
296again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100297.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000298and
299.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100300stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100301.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100302Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100303canonicalization is disabled.
Damien Miller607af342013-10-17 11:47:51 +1100304The default,
305.Dq 1 ,
306allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100307.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100308Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100309canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100310The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100311.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100312where
313.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100314is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100315and
316.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100317is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100318.Pp
319For example,
320.Dq *.a.example.com:*.b.example.com,*.c.example.com
321will allow hostnames matching
322.Dq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100323to be canonicalized to names in the
Damien Miller0faf7472013-10-17 11:47:23 +1100324.Dq *.b.example.com
325or
326.Dq *.c.example.com
327domains.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000328.It Cm CertificateFile
329Specifies a file from which the user's certificate is read.
330A corresponding private key must be provided separately in order
331to use this certificate either
332from an
333.Cm IdentityFile
334directive or
335.Fl i
336flag to
337.Xr ssh 1 ,
338via
339.Xr ssh-agent 1 ,
340or via a
341.Cm PKCS11Provider .
342.Pp
343The file name may use the tilde
344syntax to refer to a user's home directory or one of the following
345escape characters:
346.Ql %d
347(local user's home directory),
348.Ql %u
349(local user name),
350.Ql %l
351(local host name),
352.Ql %h
353(remote host name) or
354.Ql %r
355(remote user name).
356.Pp
357It is possible to have multiple certificate files specified in
358configuration files; these certificates will be tried in sequence.
359Multiple
360.Cm CertificateFile
361directives will add to the list of certificates used for
362authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000363.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100364Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000365The argument to this keyword must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq yes .
371.It Cm CheckHostIP
372If this flag is set to
373.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100374.Xr ssh 1
375will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000376.Pa known_hosts
377file.
djm@openbsd.org5e678592015-06-02 09:10:40 +0000378This allows ssh to detect if a host key changed due to DNS spoofing
379and will add addresses of destination hosts to
380.Pa ~/.ssh/known_hosts
381in the process, regardless of the setting of
382.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000383If the option is set to
384.Dq no ,
385the check will not be executed.
386The default is
387.Dq yes .
388.It Cm Cipher
389Specifies the cipher to use for encrypting the session
390in protocol version 1.
391Currently,
392.Dq blowfish ,
393.Dq 3des ,
394and
395.Dq des
396are supported.
397.Ar des
398is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100399.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400client for interoperability with legacy protocol 1 implementations
401that do not support the
402.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000403cipher.
404Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000405The default is
406.Dq 3des .
407.It Cm Ciphers
408Specifies the ciphers allowed for protocol version 2
409in order of preference.
410Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000411If the specified value begins with a
412.Sq +
413character, then the specified ciphers will be appended to the default set
414instead of replacing them.
415.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100416The supported ciphers are:
417.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000418.Bl -item -compact -offset indent
419.It
4203des-cbc
421.It
422aes128-cbc
423.It
424aes192-cbc
425.It
426aes256-cbc
427.It
428aes128-ctr
429.It
430aes192-ctr
431.It
432aes256-ctr
433.It
434aes128-gcm@openssh.com
435.It
436aes256-gcm@openssh.com
437.It
438arcfour
439.It
440arcfour128
441.It
442arcfour256
443.It
444blowfish-cbc
445.It
446cast128-cbc
447.It
448chacha20-poly1305@openssh.com
449.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100450.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100451The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000452.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000453chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000454aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100455aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000456arcfour256,arcfour128,
457aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
458aes192-cbc,aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000459.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100460.Pp
461The list of available ciphers may also be obtained using the
462.Fl Q
463option of
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000464.Xr ssh 1
465with an argument of
466.Dq cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000467.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100468Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000469specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000470cleared.
471This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100472.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000473command line to clear port forwardings set in
474configuration files, and is automatically set by
475.Xr scp 1
476and
477.Xr sftp 1 .
478The argument must be
479.Dq yes
480or
481.Dq no .
482The default is
483.Dq no .
484.It Cm Compression
485Specifies whether to use compression.
486The argument must be
487.Dq yes
488or
489.Dq no .
490The default is
491.Dq no .
492.It Cm CompressionLevel
493Specifies the compression level to use if compression is enabled.
494The argument must be an integer from 1 (fast) to 9 (slow, best).
495The default level is 6, which is good for most applications.
496The meaning of the values is the same as in
497.Xr gzip 1 .
498Note that this option applies to protocol version 1 only.
499.It Cm ConnectionAttempts
500Specifies the number of tries (one per second) to make before exiting.
501The argument must be an integer.
502This may be useful in scripts if the connection sometimes fails.
503The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000504.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100505Specifies the timeout (in seconds) used when connecting to the
506SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000507This value is used only when the target is down or really unreachable,
508not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000509.It Cm ControlMaster
510Enables the sharing of multiple sessions over a single network connection.
511When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100512.Dq yes ,
513.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000514will listen for connections on a control socket specified using the
515.Cm ControlPath
516argument.
517Additional sessions can connect to this socket using the same
518.Cm ControlPath
519with
520.Cm ControlMaster
521set to
522.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000523(the default).
Damien Miller713de762005-11-05 15:13:49 +1100524These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100525rather than initiating new ones, but will fall back to connecting normally
526if the control socket does not exist, or is not listening.
527.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000528Setting this to
529.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100530will cause ssh
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000531to listen for control connections, but require confirmation using
532.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000533If the
534.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100535cannot be opened,
536ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000537.Pp
Damien Miller13390022005-07-06 09:44:19 +1000538X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000539.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000540forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100541display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000542connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000543.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000544Two additional options allow for opportunistic multiplexing: try to use a
545master connection but fall back to creating a new one if one does not already
546exist.
547These options are:
548.Dq auto
549and
550.Dq autoask .
551The latter requires confirmation like the
552.Dq ask
553option.
Damien Miller0e220db2004-06-15 10:34:08 +1000554.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000555Specify the path to the control socket used for connection sharing as described
556in the
Damien Miller0e220db2004-06-15 10:34:08 +1000557.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000558section above or the string
559.Dq none
560to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000561In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000562.Ql %L
563will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100564.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000565will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000566.Ql %h
567will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000568.Ql %n
569will be substituted by the original target host name
570specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000571.Ql %p
Damien Miller5c86ebd2013-10-23 16:29:12 +1100572the destination port,
Damien Miller6476cad2005-06-16 13:18:34 +1000573.Ql %r
Damien Miller9c386432014-07-03 21:27:46 +1000574by the remote login username,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000575.Ql %u
djm@openbsd.org674b3b62015-09-11 03:47:28 +0000576by the username and
577.Ql %i
jmc@openbsd.org95923e02015-09-11 06:51:39 +0000578by the numeric user ID (uid) of the user running
579.Xr ssh 1 ,
580and
Damien Miller0f123412014-07-03 21:28:09 +1000581.Ql \&%C
Damien Miller9c386432014-07-03 21:27:46 +1000582by a hash of the concatenation: %l%h%p%r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000583It is recommended that any
584.Cm ControlPath
585used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000586at least %h, %p, and %r (or alternatively %C) and be placed in a directory
587that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000588This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000589.It Cm ControlPersist
590When used in conjunction with
591.Cm ControlMaster ,
592specifies that the master connection should remain open
593in the background (waiting for future client connections)
594after the initial client connection has been closed.
595If set to
596.Dq no ,
597then the master connection will not be placed into the background,
598and will close as soon as the initial client connection is closed.
599If set to
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000600.Dq yes
601or
602.Dq 0 ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000603then the master connection will remain in the background indefinitely
604(until killed or closed via a mechanism such as the
605.Xr ssh 1
606.Dq Fl O No exit
607option).
608If set to a time in seconds, or a time in any of the formats documented in
609.Xr sshd_config 5 ,
610then the backgrounded master connection will automatically terminate
611after it has remained idle (with no client connections) for the
612specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000613.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100614Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000615over the secure channel, and the application
616protocol is then used to determine where to connect to from the
617remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000618.Pp
619The argument must be
620.Sm off
621.Oo Ar bind_address : Oc Ar port .
622.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000623IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000624By default, the local port is bound in accordance with the
625.Cm GatewayPorts
626setting.
627However, an explicit
628.Ar bind_address
629may be used to bind the connection to a specific address.
630The
631.Ar bind_address
632of
633.Dq localhost
634indicates that the listening port be bound for local use only, while an
635empty address or
636.Sq *
637indicates that the port should be available from all interfaces.
638.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000639Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100640.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000641will act as a SOCKS server.
642Multiple forwardings may be specified, and
643additional forwardings can be given on the command line.
644Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000645.It Cm EnableSSHKeysign
646Setting this option to
647.Dq yes
648in the global client configuration file
649.Pa /etc/ssh/ssh_config
650enables the use of the helper program
651.Xr ssh-keysign 8
652during
653.Cm HostbasedAuthentication .
654The argument must be
655.Dq yes
656or
657.Dq no .
658The default is
659.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000660This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000661See
662.Xr ssh-keysign 8
663for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000664.It Cm EscapeChar
665Sets the escape character (default:
666.Ql ~ ) .
667The escape character can also
668be set on the command line.
669The argument should be a single character,
670.Ql ^
671followed by a letter, or
672.Dq none
673to disable the escape
674character entirely (making the connection transparent for binary
675data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000676.It Cm ExitOnForwardFailure
677Specifies whether
678.Xr ssh 1
679should terminate the connection if it cannot set up all requested
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000680dynamic, tunnel, local, and remote port forwardings, (e.g.\&
jmc@openbsd.org5245bc12015-09-04 06:40:45 +0000681if either end is unable to bind and listen on a specified port).
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000682Note that
683.Cm ExitOnForwardFailure
684does not apply to connections made over port forwardings and will not,
685for example, cause
686.Xr ssh 1
687to exit if TCP connections to the ultimate forwarding destination fail.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000688The argument must be
689.Dq yes
690or
691.Dq no .
692The default is
693.Dq no .
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000694.It Cm FingerprintHash
695Specifies the hash algorithm used when displaying key fingerprints.
696Valid options are:
697.Dq md5
698and
699.Dq sha256 .
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000700The default is
701.Dq sha256 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000702.It Cm ForwardAgent
703Specifies whether the connection to the authentication agent (if any)
704will be forwarded to the remote machine.
705The argument must be
706.Dq yes
707or
708.Dq no .
709The default is
710.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000711.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000712Agent forwarding should be enabled with caution.
713Users with the ability to bypass file permissions on the remote host
714(for the agent's Unix-domain socket)
715can access the local agent through the forwarded connection.
716An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000717however they can perform operations on the keys that enable them to
718authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000719.It Cm ForwardX11
720Specifies whether X11 connections will be automatically redirected
721over the secure channel and
722.Ev DISPLAY
723set.
724The argument must be
725.Dq yes
726or
727.Dq no .
728The default is
729.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000730.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000731X11 forwarding should be enabled with caution.
732Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000733(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000734can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000735An attacker may then be able to perform activities such as keystroke monitoring
736if the
737.Cm ForwardX11Trusted
738option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000739.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000740Specify a timeout for untrusted X11 forwarding
741using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000742TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000743.Xr sshd_config 5 .
744X11 connections received by
745.Xr ssh 1
746after this time will be refused.
747The default is to disable untrusted X11 forwarding after twenty minutes has
748elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000749.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000750If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100751.Dq yes ,
752remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100753.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000754If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100755.Dq no ,
756remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000757from stealing or tampering with data belonging to trusted X11
758clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100759Furthermore, the
760.Xr xauth 1
761token used for the session will be set to expire after 20 minutes.
762Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000763.Pp
764The default is
765.Dq no .
766.Pp
767See the X11 SECURITY extension specification for full details on
768the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000769.It Cm GatewayPorts
770Specifies whether remote hosts are allowed to connect to local
771forwarded ports.
772By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100773.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000774binds local port forwardings to the loopback address.
775This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100777can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000778should bind local port forwardings to the wildcard address,
779thus allowing remote hosts to connect to forwarded ports.
780The argument must be
781.Dq yes
782or
783.Dq no .
784The default is
785.Dq no .
786.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000787Specifies one or more files to use for the global
788host key database, separated by whitespace.
789The default is
790.Pa /etc/ssh/ssh_known_hosts ,
791.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000792.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100793Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000794The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000795.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000796Note that this option applies to protocol version 2 only.
797.It Cm GSSAPIDelegateCredentials
798Forward (delegate) credentials to the server.
799The default is
800.Dq no .
801Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100802.It Cm HashKnownHosts
803Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100804.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100805should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000806.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100807These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100808.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100809and
Damien Miller45ee2b92006-03-15 11:56:18 +1100810.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100811but they do not reveal identifying information should the file's contents
812be disclosed.
813The default is
814.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000815Note that existing names and addresses in known hosts files
816will not be converted automatically,
817but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100818.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000819.It Cm HostbasedAuthentication
820Specifies whether to try rhosts based authentication with public key
821authentication.
822The argument must be
823.Dq yes
824or
825.Dq no .
826The default is
827.Dq no .
828This option applies to protocol version 2 only and
829is similar to
830.Cm RhostsRSAAuthentication .
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000831.It Cm HostbasedKeyTypes
832Specifies the key types that will be used for hostbased authentication
833as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000834Alternately if the specified value begins with a
835.Sq +
836character, then the specified key types will be appended to the default set
837instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000838The default for this option is:
839.Bd -literal -offset 3n
840ecdsa-sha2-nistp256-cert-v01@openssh.com,
841ecdsa-sha2-nistp384-cert-v01@openssh.com,
842ecdsa-sha2-nistp521-cert-v01@openssh.com,
843ssh-ed25519-cert-v01@openssh.com,
844ssh-rsa-cert-v01@openssh.com,
845ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
846ssh-ed25519,ssh-rsa
847.Ed
848.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000849The
850.Fl Q
851option of
852.Xr ssh 1
853may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000854.It Cm HostKeyAlgorithms
855Specifies the protocol version 2 host key algorithms
856that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000857Alternately if the specified value begins with a
858.Sq +
859character, then the specified key types will be appended to the default set
860instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000861The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000862.Bd -literal -offset 3n
863ecdsa-sha2-nistp256-cert-v01@openssh.com,
864ecdsa-sha2-nistp384-cert-v01@openssh.com,
865ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100866ssh-ed25519-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000867ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000868ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000869ssh-ed25519,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000870.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100871.Pp
872If hostkeys are known for the destination host then this default is modified
873to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000874.Pp
875The list of available key types may also be obtained using the
876.Fl Q
877option of
878.Xr ssh 1
879with an argument of
880.Dq key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000881.It Cm HostKeyAlias
882Specifies an alias that should be used instead of the
883real host name when looking up or saving the host key
884in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100885This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000886or for multiple servers running on a single host.
887.It Cm HostName
888Specifies the real host name to log into.
889This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000890If the hostname contains the character sequence
891.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000892then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000893(this is useful for manipulating unqualified names).
Damien Milleref9f13b2014-07-03 21:26:21 +1000894The character sequence
895.Ql %%
896will be replaced by a single
897.Ql %
898character, which may be used when specifying IPv6 link-local addresses.
899.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100900The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000901Numeric IP addresses are also permitted (both on the command line and in
902.Cm HostName
903specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100904.It Cm IdentitiesOnly
905Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100906.Xr ssh 1
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000907should only use the authentication identity and certificate files explicitly
908configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000909.Nm
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000910files
911or passed on the
912.Xr ssh 1
913command-line,
Damien Miller45ee2b92006-03-15 11:56:18 +1100914even if
915.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100916or a
917.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100918offers more identities.
919The argument to this keyword must be
920.Dq yes
921or
922.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100923This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100924offers many different identities.
925The default is
926.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100927.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000928Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000929identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100930The default is
931.Pa ~/.ssh/identity
932for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000933.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100934.Pa ~/.ssh/id_ecdsa ,
935.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100936and
Damien Millereb8b60e2010-08-31 22:41:14 +1000937.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100938for protocol version 2.
939Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000940will be used for authentication unless
941.Cm IdentitiesOnly
942is set.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000943If no certificates have been explicitly specified by
944.Cm CertificateFile ,
Damien Miller5059d8d2010-03-05 21:31:11 +1100945.Xr ssh 1
946will try to load certificate information from the filename obtained by
947appending
948.Pa -cert.pub
949to the path of a specified
950.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100951.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100952The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100953syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100954escape characters:
955.Ql %d
956(local user's home directory),
957.Ql %u
958(local user name),
959.Ql %l
960(local host name),
961.Ql %h
962(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100963.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100964(remote user name).
965.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100966It is possible to have
967multiple identity files specified in configuration files; all these
968identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000969Multiple
970.Cm IdentityFile
971directives will add to the list of identities tried (this behaviour
972differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000973.Pp
974.Cm IdentityFile
975may be used in conjunction with
976.Cm IdentitiesOnly
977to select which identities in an agent are offered during authentication.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000978.Cm IdentityFile
979may also be used in conjunction with
980.Cm CertificateFile
981in order to provide any certificate also needed for authentication with
982the identity.
Darren Tucker63e0df22013-05-16 20:30:31 +1000983.It Cm IgnoreUnknown
984Specifies a pattern-list of unknown options to be ignored if they are
985encountered in configuration parsing.
986This may be used to suppress errors if
987.Nm
988contains options that are unrecognised by
989.Xr ssh 1 .
990It is recommended that
991.Cm IgnoreUnknown
992be listed early in the configuration file as it will not be applied
993to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100994.It Cm IPQoS
995Specifies the IPv4 type-of-service or DSCP class for connections.
996Accepted values are
997.Dq af11 ,
998.Dq af12 ,
999.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +10001000.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +11001001.Dq af22 ,
1002.Dq af23 ,
1003.Dq af31 ,
1004.Dq af32 ,
1005.Dq af33 ,
1006.Dq af41 ,
1007.Dq af42 ,
1008.Dq af43 ,
1009.Dq cs0 ,
1010.Dq cs1 ,
1011.Dq cs2 ,
1012.Dq cs3 ,
1013.Dq cs4 ,
1014.Dq cs5 ,
1015.Dq cs6 ,
1016.Dq cs7 ,
1017.Dq ef ,
1018.Dq lowdelay ,
1019.Dq throughput ,
1020.Dq reliability ,
1021or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +11001022This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +11001023If one argument is specified, it is used as the packet class unconditionally.
1024If two values are specified, the first is automatically selected for
1025interactive sessions and the second for non-interactive sessions.
1026The default is
1027.Dq lowdelay
1028for interactive sessions and
1029.Dq throughput
1030for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +10001031.It Cm KbdInteractiveAuthentication
1032Specifies whether to use keyboard-interactive authentication.
1033The argument to this keyword must be
1034.Dq yes
1035or
1036.Dq no .
1037The default is
1038.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +11001039.It Cm KbdInteractiveDevices
1040Specifies the list of methods to use in keyboard-interactive authentication.
1041Multiple method names must be comma-separated.
1042The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +11001043The methods available vary depending on what the server supports.
1044For an OpenSSH server,
1045it may be zero or more of:
1046.Dq bsdauth ,
1047.Dq pam ,
1048and
1049.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +10001050.It Cm KexAlgorithms
1051Specifies the available KEX (Key Exchange) algorithms.
1052Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001053Alternately if the specified value begins with a
1054.Sq +
1055character, then the specified methods will be appended to the default set
1056instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001057The default is:
1058.Bd -literal -offset indent
Damien Miller0bd8f152013-11-04 08:55:43 +11001059curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001060ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1061diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +10001062diffie-hellman-group-exchange-sha1,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001063diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001064.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001065.Pp
1066The list of available key exchange algorithms may also be obtained using the
1067.Fl Q
1068option of
1069.Xr ssh 1
1070with an argument of
1071.Dq kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001072.It Cm LocalCommand
1073Specifies a command to execute on the local machine after successfully
1074connecting to the server.
1075The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001076the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10001077The following escape character substitutions will be performed:
1078.Ql %d
1079(local user's home directory),
1080.Ql %h
1081(remote host name),
1082.Ql %l
1083(local host name),
1084.Ql %n
1085(host name as provided on the command line),
1086.Ql %p
1087(remote port),
1088.Ql %r
1089(remote user name) or
1090.Ql %u
Damien Miller9c386432014-07-03 21:27:46 +10001091(local user name) or
Damien Miller0f123412014-07-03 21:28:09 +10001092.Ql \&%C
Damien Miller9c386432014-07-03 21:27:46 +10001093by a hash of the concatenation: %l%h%p%r.
Darren Tucker78be8c52010-01-08 17:05:59 +11001094.Pp
1095The command is run synchronously and does not have access to the
1096session of the
1097.Xr ssh 1
1098that spawned it.
1099It should not be used for interactive commands.
1100.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001101This directive is ignored unless
1102.Cm PermitLocalCommand
1103has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001104.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001105Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001106the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001107The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001108.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001109.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001110.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001111and the second argument must be
1112.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001113IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001114Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001115given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001116Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001117By default, the local port is bound in accordance with the
1118.Cm GatewayPorts
1119setting.
1120However, an explicit
1121.Ar bind_address
1122may be used to bind the connection to a specific address.
1123The
1124.Ar bind_address
1125of
1126.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001127indicates that the listening port be bound for local use only, while an
1128empty address or
1129.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001130indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001131.It Cm LogLevel
1132Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001133.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001134The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001135QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001136The default is INFO.
1137DEBUG and DEBUG1 are equivalent.
1138DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001139.It Cm MACs
1140Specifies the MAC (message authentication code) algorithms
1141in order of preference.
1142The MAC algorithm is used in protocol version 2
1143for data integrity protection.
1144Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001145If the specified value begins with a
1146.Sq +
1147character, then the specified algorithms will be appended to the default set
1148instead of replacing them.
1149.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001150The algorithms that contain
1151.Dq -etm
1152calculate the MAC after encryption (encrypt-then-mac).
1153These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001154.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001155The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001156.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001157umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1158hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001159umac-64@openssh.com,umac-128@openssh.com,
1160hmac-sha2-256,hmac-sha2-512,
1161hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
1162hmac-ripemd160-etm@openssh.com,
1163hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
1164hmac-md5,hmac-sha1,hmac-ripemd160,
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001165hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +10001166.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001167.Pp
1168The list of available MAC algorithms may also be obtained using the
1169.Fl Q
1170option of
1171.Xr ssh 1
1172with an argument of
1173.Dq mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001174.It Cm NoHostAuthenticationForLocalhost
1175This option can be used if the home directory is shared across machines.
1176In this case localhost will refer to a different machine on each of
1177the machines and the user will get many warnings about changed host keys.
1178However, this option disables host authentication for localhost.
1179The argument to this keyword must be
1180.Dq yes
1181or
1182.Dq no .
1183The default is to check the host key for localhost.
1184.It Cm NumberOfPasswordPrompts
1185Specifies the number of password prompts before giving up.
1186The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001187The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001188.It Cm PasswordAuthentication
1189Specifies whether to use password authentication.
1190The argument to this keyword must be
1191.Dq yes
1192or
1193.Dq no .
1194The default is
1195.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001196.It Cm PermitLocalCommand
1197Allow local command execution via the
1198.Ic LocalCommand
1199option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001200.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001201escape sequence in
1202.Xr ssh 1 .
1203The argument must be
1204.Dq yes
1205or
1206.Dq no .
1207The default is
1208.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +11001209.It Cm PKCS11Provider
1210Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001211The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001212.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001213should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001214private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001215.It Cm Port
1216Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001217The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001218.It Cm PreferredAuthentications
1219Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +10001220authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001221This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001222.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001223over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001224.Cm password ) .
1225The default is:
1226.Bd -literal -offset indent
1227gssapi-with-mic,hostbased,publickey,
1228keyboard-interactive,password
1229.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001230.It Cm Protocol
1231Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +11001232.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001233should support in order of preference.
1234The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +11001235.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001236and
Damien Miller45ee2b92006-03-15 11:56:18 +11001237.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001238Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +11001239When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +11001240.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +11001241.Nm ssh
1242will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001243if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +11001244The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001245.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001246.It Cm ProxyCommand
1247Specifies the command to use to connect to the server.
1248The command
Damien Miller079bac22014-07-09 13:06:25 +10001249string extends to the end of the line, and is executed
1250using the user's shell
1251.Ql exec
1252directive to avoid a lingering shell process.
1253.Pp
Damien Millerc4eddee2010-04-18 08:07:43 +10001254In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +00001255.Ql %h
1256will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +10001257connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001258.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +10001259by the port, and
1260.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +10001261by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001262The command can be basically anything,
1263and should read from its standard input and write to its standard output.
1264It should eventually connect an
1265.Xr sshd 8
1266server running on some machine, or execute
1267.Ic sshd -i
1268somewhere.
1269Host key management will be done using the
1270HostName of the host being connected (defaulting to the name typed by
1271the user).
Damien Miller495dca32003-04-01 21:42:14 +10001272Setting the command to
1273.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001274disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001275Note that
1276.Cm CheckHostIP
1277is not available for connects with a proxy command.
1278.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001279This directive is useful in conjunction with
1280.Xr nc 1
1281and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001282For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001283192.0.2.0:
1284.Bd -literal -offset 3n
1285ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1286.Ed
Damien Miller1262b662013-08-21 02:44:24 +10001287.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001288Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001289.Cm ProxyCommand
1290will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001291.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001292instead of continuing to execute and pass data.
1293The default is
1294.Dq no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001295.It Cm PubkeyAcceptedKeyTypes
1296Specifies the key types that will be used for public key authentication
1297as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001298Alternately if the specified value begins with a
1299.Sq +
1300character, then the key types after it will be appended to the default
1301instead of replacing it.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001302The default for this option is:
1303.Bd -literal -offset 3n
1304ecdsa-sha2-nistp256-cert-v01@openssh.com,
1305ecdsa-sha2-nistp384-cert-v01@openssh.com,
1306ecdsa-sha2-nistp521-cert-v01@openssh.com,
1307ssh-ed25519-cert-v01@openssh.com,
1308ssh-rsa-cert-v01@openssh.com,
1309ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1310ssh-ed25519,ssh-rsa
1311.Ed
1312.Pp
1313The
1314.Fl Q
1315option of
1316.Xr ssh 1
1317may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001318.It Cm PubkeyAuthentication
1319Specifies whether to try public key authentication.
1320The argument to this keyword must be
1321.Dq yes
1322or
1323.Dq no .
1324The default is
1325.Dq yes .
1326This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +11001327.It Cm RekeyLimit
1328Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001329session key is renegotiated, optionally followed a maximum amount of
1330time that may pass before the session key is renegotiated.
1331The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001332.Sq K ,
1333.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001334or
Damien Millerddfddf12006-01-31 21:39:03 +11001335.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001336to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1337The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001338.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001339and
Damien Miller45ee2b92006-03-15 11:56:18 +11001340.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001341depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001342The optional second value is specified in seconds and may use any of the
1343units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +10001344TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001345.Xr sshd_config 5 .
1346The default value for
1347.Cm RekeyLimit
1348is
1349.Dq default none ,
1350which means that rekeying is performed after the cipher's default amount
1351of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +11001352This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001353.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001354Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001355the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001356The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001357.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001358.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001359.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001360and the second argument must be
1361.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001362IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001363Multiple forwardings may be specified, and additional
1364forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001365Privileged ports can be forwarded only when
1366logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001367.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001368If the
1369.Ar port
1370argument is
1371.Ql 0 ,
1372the listen port will be dynamically allocated on the server and reported
1373to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001374.Pp
1375If the
1376.Ar bind_address
1377is not specified, the default is to only bind to loopback addresses.
1378If the
1379.Ar bind_address
1380is
1381.Ql *
1382or an empty string, then the forwarding is requested to listen on all
1383interfaces.
1384Specifying a remote
1385.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001386will only succeed if the server's
1387.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001388option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001389.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001390.It Cm RequestTTY
1391Specifies whether to request a pseudo-tty for the session.
1392The argument may be one of:
1393.Dq no
1394(never request a TTY),
1395.Dq yes
1396(always request a TTY when standard input is a TTY),
1397.Dq force
1398(always request a TTY) or
1399.Dq auto
1400(request a TTY when opening a login session).
1401This option mirrors the
1402.Fl t
1403and
1404.Fl T
1405flags for
1406.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001407.It Cm RevokedHostKeys
1408Specifies revoked host public keys.
1409Keys listed in this file will be refused for host authentication.
1410Note that if this file does not exist or is not readable,
1411then host authentication will be refused for all hosts.
1412Keys may be specified as a text file, listing one public key per line, or as
1413an OpenSSH Key Revocation List (KRL) as generated by
1414.Xr ssh-keygen 1 .
1415For more information on KRLs, see the KEY REVOCATION LISTS section in
1416.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001417.It Cm RhostsRSAAuthentication
1418Specifies whether to try rhosts based authentication with RSA host
1419authentication.
1420The argument must be
1421.Dq yes
1422or
1423.Dq no .
1424The default is
1425.Dq no .
1426This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001427.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001428to be setuid root.
1429.It Cm RSAAuthentication
1430Specifies whether to try RSA authentication.
1431The argument to this keyword must be
1432.Dq yes
1433or
1434.Dq no .
1435RSA authentication will only be
1436attempted if the identity file exists, or an authentication agent is
1437running.
1438The default is
1439.Dq yes .
1440Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001441.It Cm SendEnv
1442Specifies what variables from the local
1443.Xr environ 7
1444should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001445Note that environment passing is only supported for protocol 2.
1446The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001447accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001448Note that the
1449.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001450environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001451pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001452Refer to
1453.Cm AcceptEnv
1454in
1455.Xr sshd_config 5
1456for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001457Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001458Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001459across multiple
1460.Cm SendEnv
1461directives.
1462The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001463.Pp
1464See
1465.Sx PATTERNS
1466for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001467.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001468Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001469sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001470.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001471receiving any messages back from the server.
1472If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001473ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001474It is important to note that the use of server alive messages is very
1475different from
1476.Cm TCPKeepAlive
1477(below).
1478The server alive messages are sent through the encrypted channel
1479and therefore will not be spoofable.
1480The TCP keepalive option enabled by
1481.Cm TCPKeepAlive
1482is spoofable.
1483The server alive mechanism is valuable when the client or
1484server depend on knowing when a connection has become inactive.
1485.Pp
1486The default value is 3.
1487If, for example,
1488.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001489(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001490.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001491is left at the default, if the server becomes unresponsive,
1492ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001493This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001494.It Cm ServerAliveInterval
1495Sets a timeout interval in seconds after which if no data has been received
1496from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001497.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001498will send a message through the encrypted
1499channel to request a response from the server.
1500The default
1501is 0, indicating that these messages will not be sent to the server.
1502This option applies to protocol version 2 only.
Damien Miller7acefbb2014-07-18 14:11:24 +10001503.It Cm StreamLocalBindMask
1504Sets the octal file creation mode mask
1505.Pq umask
1506used when creating a Unix-domain socket file for local or remote
1507port forwarding.
1508This option is only used for port forwarding to a Unix-domain socket file.
1509.Pp
1510The default value is 0177, which creates a Unix-domain socket file that is
1511readable and writable only by the owner.
1512Note that not all operating systems honor the file mode on Unix-domain
1513socket files.
1514.It Cm StreamLocalBindUnlink
1515Specifies whether to remove an existing Unix-domain socket file for local
1516or remote port forwarding before creating a new one.
1517If the socket file already exists and
1518.Cm StreamLocalBindUnlink
1519is not enabled,
1520.Nm ssh
1521will be unable to forward the port to the Unix-domain socket file.
1522This option is only used for port forwarding to a Unix-domain socket file.
1523.Pp
1524The argument must be
1525.Dq yes
1526or
1527.Dq no .
1528The default is
1529.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001530.It Cm StrictHostKeyChecking
1531If this flag is set to
1532.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001533.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001534will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001535.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001536file, and refuses to connect to hosts whose host key has changed.
1537This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001538though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001539.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001540file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001541frequently made.
1542This option forces the user to manually
1543add all new hosts.
1544If this flag is set to
1545.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001546ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001547user known hosts files.
1548If this flag is set to
1549.Dq ask ,
1550new host keys
1551will be added to the user known host files only after the user
1552has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001553ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001554The host keys of
1555known hosts will be verified automatically in all cases.
1556The argument must be
1557.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001558.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001559or
1560.Dq ask .
1561The default is
1562.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001563.It Cm TCPKeepAlive
1564Specifies whether the system should send TCP keepalive messages to the
1565other side.
1566If they are sent, death of the connection or crash of one
1567of the machines will be properly noticed.
1568However, this means that
1569connections will die if the route is down temporarily, and some people
1570find it annoying.
1571.Pp
1572The default is
1573.Dq yes
1574(to send TCP keepalive messages), and the client will notice
1575if the network goes down or the remote host dies.
1576This is important in scripts, and many users want it too.
1577.Pp
1578To disable TCP keepalive messages, the value should be set to
1579.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001580.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001581Request
Damien Millerd27b9472005-12-13 19:29:02 +11001582.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001583device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001584The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001585.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001586.Dq point-to-point
1587(layer 3),
1588.Dq ethernet
1589(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001590or
1591.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001592Specifying
1593.Dq yes
1594requests the default tunnel mode, which is
1595.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001596The default is
1597.Dq no .
1598.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001599Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001600.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001601devices to open on the client
1602.Pq Ar local_tun
1603and the server
1604.Pq Ar remote_tun .
1605.Pp
1606The argument must be
1607.Sm off
1608.Ar local_tun Op : Ar remote_tun .
1609.Sm on
1610The devices may be specified by numerical ID or the keyword
1611.Dq any ,
1612which uses the next available tunnel device.
1613If
1614.Ar remote_tun
1615is not specified, it defaults to
1616.Dq any .
1617The default is
1618.Dq any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001619.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001620Specifies whether
1621.Xr ssh 1
1622should accept notifications of additional hostkeys from the server sent
1623after authentication has completed and add them to
1624.Cm UserKnownHostsFile .
1625The argument must be
djm@openbsd.org523463a2015-02-16 22:13:32 +00001626.Dq yes ,
djm@openbsd.org15ad7502015-02-02 07:41:40 +00001627.Dq no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001628(the default) or
1629.Dq ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001630Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001631and supports graceful key rotation by allowing a server to send replacement
1632public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001633Additional hostkeys are only accepted if the key used to authenticate the
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +00001634host was already trusted or explicitly accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001635If
1636.Cm UpdateHostKeys
1637is set to
1638.Dq ask ,
1639then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001640Confirmation is currently incompatible with
1641.Cm ControlPersist ,
1642and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001643.Pp
1644Presently, only
1645.Xr sshd 8
1646from OpenSSH 6.8 and greater support the
1647.Dq hostkeys@openssh.com
1648protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001649.It Cm UsePrivilegedPort
1650Specifies whether to use a privileged port for outgoing connections.
1651The argument must be
1652.Dq yes
1653or
1654.Dq no .
1655The default is
1656.Dq no .
1657If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001658.Dq yes ,
1659.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001660must be setuid root.
1661Note that this option must be set to
1662.Dq yes
1663for
1664.Cm RhostsRSAAuthentication
1665with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001666.It Cm User
1667Specifies the user to log in as.
1668This can be useful when a different user name is used on different machines.
1669This saves the trouble of
1670having to remember to give the user name on the command line.
1671.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001672Specifies one or more files to use for the user
1673host key database, separated by whitespace.
1674The default is
1675.Pa ~/.ssh/known_hosts ,
1676.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001677.It Cm VerifyHostKeyDNS
1678Specifies whether to verify the remote key using DNS and SSHFP resource
1679records.
Damien Miller150b5572003-11-17 21:19:29 +11001680If this option is set to
1681.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001682the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001683from DNS.
1684Insecure fingerprints will be handled as if this option was set to
1685.Dq ask .
1686If this option is set to
1687.Dq ask ,
1688information on fingerprint match will be displayed, but the user will still
1689need to confirm new host keys according to the
1690.Cm StrictHostKeyChecking
1691option.
1692The argument must be
1693.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001694.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001695or
1696.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001697The default is
1698.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001699Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001700.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001701See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001702.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001703.It Cm VisualHostKey
1704If this flag is set to
1705.Dq yes ,
1706an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001707printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001708for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001709If this flag is set to
1710.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001711no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001712only the fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001713The default is
1714.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001715.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001716Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001717.Xr xauth 1
1718program.
1719The default is
1720.Pa /usr/X11R6/bin/xauth .
1721.El
Damien Millerb5282c22006-03-15 11:59:08 +11001722.Sh PATTERNS
1723A
1724.Em pattern
1725consists of zero or more non-whitespace characters,
1726.Sq *
1727(a wildcard that matches zero or more characters),
1728or
1729.Sq ?\&
1730(a wildcard that matches exactly one character).
1731For example, to specify a set of declarations for any host in the
1732.Dq .co.uk
1733set of domains,
1734the following pattern could be used:
1735.Pp
1736.Dl Host *.co.uk
1737.Pp
1738The following pattern
1739would match any host in the 192.168.0.[0-9] network range:
1740.Pp
1741.Dl Host 192.168.0.?
1742.Pp
1743A
1744.Em pattern-list
1745is a comma-separated list of patterns.
1746Patterns within pattern-lists may be negated
1747by preceding them with an exclamation mark
1748.Pq Sq !\& .
1749For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001750to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001751except from the
1752.Dq dialup
1753pool,
1754the following entry (in authorized_keys) could be used:
1755.Pp
1756.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001757.Sh FILES
1758.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001759.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001760This is the per-user configuration file.
1761The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001762This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001763Because of the potential for abuse, this file must have strict permissions:
1764read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001765.It Pa /etc/ssh/ssh_config
1766Systemwide configuration file.
1767This file provides defaults for those
1768values that are not specified in the user's configuration file, and
1769for those users who do not have a configuration file.
1770This file must be world-readable.
1771.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001772.Sh SEE ALSO
1773.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001774.Sh AUTHORS
1775OpenSSH is a derivative of the original and free
1776ssh 1.2.12 release by Tatu Ylonen.
1777Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1778Theo de Raadt and Dug Song
1779removed many bugs, re-added newer features and
1780created OpenSSH.
1781Markus Friedl contributed the support for SSH
1782protocol versions 1.5 and 2.0.