blob: f35f468f42be70ff610c76f17cf7bdc32a928b1f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Miller194fd902013-10-15 12:13:05 +110036.\" $OpenBSD: ssh_config.5,v 1.169 2013/10/14 22:22:05 djm Exp $
37.Dd $Mdocdate: October 14 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
68The matched host name is the one given on the command line.
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The configuration file has the following format:
75.Pp
76Empty lines and lines starting with
77.Ql #
78are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000079Otherwise a line is of the format
80.Dq keyword arguments .
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
Damien Miller306d1182006-03-15 12:05:59 +110092Arguments may optionally be enclosed in double quotes
93.Pq \&"
94in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000095.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100103or
104.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105keyword) to be only for those hosts that match one of the patterns
106given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100107If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100109.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110as a pattern can be used to provide global
111defaults for all hosts.
112The host is the
113.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100114argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100116.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000117A pattern entry may be negated by prefixing it with an exclamation mark
118.Pq Sq !\& .
119If a negated entry is matched, then the
120.Cm Host
121entry is ignored, regardless of whether any other patterns on the line
122match.
123Negated matches are therefore useful to provide exceptions for wildcard
124matches.
125.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100126See
127.Sx PATTERNS
128for more information on patterns.
Damien Miller194fd902013-10-15 12:13:05 +1100129.It Cm Match
130Restricts the following declarations (up to the next
131.Cm Host
132or
133.Cm Match
134keyword) to be used only when the conditions following the
135.Cm Match
136keyword are satisfied.
137Match conditions are specified using one or more keyword/criteria pairs.
138The available keywords are:
139.Cm command ,
140.Cm host ,
141.Cm originalhost ,
142.Cm user ,
143and
144.Cm localuser .
145.Pp
146The criteria for the
147.Cm command
148keyword is a path to a command that is executed.
149If the command returns a zero exit status then the condition is considered true.
150Commands containing whitespace characters must be quoted.
151.Pp
152The other keywords' criteria must be single entries or comma-separated
153lists and may use the wildcard and negation operators described in the
154.Sx PATTERNS
155section.
156The criteria for the
157.Cm host
158keyword are matched against the target hostname, after any substitution
159by the
160.Cm Hostname
161option.
162The
163.Cm originalhost
164keyword matches against the hostname as it was specified on the command-line.
165The
166.Cm user
167keyword matches against the target username on the remote host.
168The
169.Cm localuser
170keyword matches against the name of the local user running
171.Xr ssh 1
172(this keyword may be useful in system-wide
173.Nm
174files).
Damien Miller20a8f972003-05-18 20:50:30 +1000175.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000176Specifies which address family to use when connecting.
177Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000178.Dq any ,
179.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100180(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000181.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100182(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000183.It Cm BatchMode
184If set to
185.Dq yes ,
186passphrase/password querying will be disabled.
187This option is useful in scripts and other batch jobs where no user
188is present to supply the password.
189The argument must be
190.Dq yes
191or
192.Dq no .
193The default is
194.Dq no .
195.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000196Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000197the connection.
198Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000199Note that this option does not work if
200.Cm UsePrivilegedPort
201is set to
202.Dq yes .
203.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100204Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000205The argument to this keyword must be
206.Dq yes
207or
208.Dq no .
209The default is
210.Dq yes .
211.It Cm CheckHostIP
212If this flag is set to
213.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100214.Xr ssh 1
215will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000216.Pa known_hosts
217file.
218This allows ssh to detect if a host key changed due to DNS spoofing.
219If the option is set to
220.Dq no ,
221the check will not be executed.
222The default is
223.Dq yes .
224.It Cm Cipher
225Specifies the cipher to use for encrypting the session
226in protocol version 1.
227Currently,
228.Dq blowfish ,
229.Dq 3des ,
230and
231.Dq des
232are supported.
233.Ar des
234is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100235.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000236client for interoperability with legacy protocol 1 implementations
237that do not support the
238.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000239cipher.
240Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000241The default is
242.Dq 3des .
243.It Cm Ciphers
244Specifies the ciphers allowed for protocol version 2
245in order of preference.
246Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000247The supported ciphers are
248.Dq 3des-cbc ,
249.Dq aes128-cbc ,
250.Dq aes192-cbc ,
251.Dq aes256-cbc ,
252.Dq aes128-ctr ,
253.Dq aes192-ctr ,
254.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100255.Dq aes128-gcm@openssh.com ,
256.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000257.Dq arcfour128 ,
258.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000259.Dq arcfour ,
260.Dq blowfish-cbc ,
261and
262.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100263The default is:
264.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100265aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100266aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100267aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
268aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000269.Ed
270.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100271Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000272specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000273cleared.
274This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100275.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000276command line to clear port forwardings set in
277configuration files, and is automatically set by
278.Xr scp 1
279and
280.Xr sftp 1 .
281The argument must be
282.Dq yes
283or
284.Dq no .
285The default is
286.Dq no .
287.It Cm Compression
288Specifies whether to use compression.
289The argument must be
290.Dq yes
291or
292.Dq no .
293The default is
294.Dq no .
295.It Cm CompressionLevel
296Specifies the compression level to use if compression is enabled.
297The argument must be an integer from 1 (fast) to 9 (slow, best).
298The default level is 6, which is good for most applications.
299The meaning of the values is the same as in
300.Xr gzip 1 .
301Note that this option applies to protocol version 1 only.
302.It Cm ConnectionAttempts
303Specifies the number of tries (one per second) to make before exiting.
304The argument must be an integer.
305This may be useful in scripts if the connection sometimes fails.
306The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000307.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100308Specifies the timeout (in seconds) used when connecting to the
309SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000310This value is used only when the target is down or really unreachable,
311not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000312.It Cm ControlMaster
313Enables the sharing of multiple sessions over a single network connection.
314When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100315.Dq yes ,
316.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000317will listen for connections on a control socket specified using the
318.Cm ControlPath
319argument.
320Additional sessions can connect to this socket using the same
321.Cm ControlPath
322with
323.Cm ControlMaster
324set to
325.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000326(the default).
Damien Miller713de762005-11-05 15:13:49 +1100327These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100328rather than initiating new ones, but will fall back to connecting normally
329if the control socket does not exist, or is not listening.
330.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000331Setting this to
332.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100333will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000334to listen for control connections, but require confirmation using the
335.Ev SSH_ASKPASS
336program before they are accepted (see
337.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000338for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000339If the
340.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100341cannot be opened,
342ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000343.Pp
Damien Miller13390022005-07-06 09:44:19 +1000344X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000345.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000346forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100347display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000348connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000349.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000350Two additional options allow for opportunistic multiplexing: try to use a
351master connection but fall back to creating a new one if one does not already
352exist.
353These options are:
354.Dq auto
355and
356.Dq autoask .
357The latter requires confirmation like the
358.Dq ask
359option.
Damien Miller0e220db2004-06-15 10:34:08 +1000360.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000361Specify the path to the control socket used for connection sharing as described
362in the
Damien Miller0e220db2004-06-15 10:34:08 +1000363.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000364section above or the string
365.Dq none
366to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000367In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000368.Ql %L
369will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100370.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000371will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000372.Ql %h
373will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000374.Ql %n
375will be substituted by the original target host name
376specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000377.Ql %p
Damien Millerdfc85fa2011-05-15 08:44:02 +1000378the port,
Damien Miller6476cad2005-06-16 13:18:34 +1000379.Ql %r
Damien Millerdfc85fa2011-05-15 08:44:02 +1000380by the remote login username, and
381.Ql %u
382by the username of the user running
383.Xr ssh 1 .
Damien Millerd14b1e72005-06-16 13:19:41 +1000384It is recommended that any
385.Cm ControlPath
386used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100387at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000388This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000389.It Cm ControlPersist
390When used in conjunction with
391.Cm ControlMaster ,
392specifies that the master connection should remain open
393in the background (waiting for future client connections)
394after the initial client connection has been closed.
395If set to
396.Dq no ,
397then the master connection will not be placed into the background,
398and will close as soon as the initial client connection is closed.
399If set to
400.Dq yes ,
401then the master connection will remain in the background indefinitely
402(until killed or closed via a mechanism such as the
403.Xr ssh 1
404.Dq Fl O No exit
405option).
406If set to a time in seconds, or a time in any of the formats documented in
407.Xr sshd_config 5 ,
408then the backgrounded master connection will automatically terminate
409after it has remained idle (with no client connections) for the
410specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000411.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100412Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000413over the secure channel, and the application
414protocol is then used to determine where to connect to from the
415remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000416.Pp
417The argument must be
418.Sm off
419.Oo Ar bind_address : Oc Ar port .
420.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000421IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000422By default, the local port is bound in accordance with the
423.Cm GatewayPorts
424setting.
425However, an explicit
426.Ar bind_address
427may be used to bind the connection to a specific address.
428The
429.Ar bind_address
430of
431.Dq localhost
432indicates that the listening port be bound for local use only, while an
433empty address or
434.Sq *
435indicates that the port should be available from all interfaces.
436.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000437Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100438.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000439will act as a SOCKS server.
440Multiple forwardings may be specified, and
441additional forwardings can be given on the command line.
442Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000443.It Cm EnableSSHKeysign
444Setting this option to
445.Dq yes
446in the global client configuration file
447.Pa /etc/ssh/ssh_config
448enables the use of the helper program
449.Xr ssh-keysign 8
450during
451.Cm HostbasedAuthentication .
452The argument must be
453.Dq yes
454or
455.Dq no .
456The default is
457.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000458This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000459See
460.Xr ssh-keysign 8
461for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462.It Cm EscapeChar
463Sets the escape character (default:
464.Ql ~ ) .
465The escape character can also
466be set on the command line.
467The argument should be a single character,
468.Ql ^
469followed by a letter, or
470.Dq none
471to disable the escape
472character entirely (making the connection transparent for binary
473data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000474.It Cm ExitOnForwardFailure
475Specifies whether
476.Xr ssh 1
477should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000478dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000479The argument must be
480.Dq yes
481or
482.Dq no .
483The default is
484.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000485.It Cm ForwardAgent
486Specifies whether the connection to the authentication agent (if any)
487will be forwarded to the remote machine.
488The argument must be
489.Dq yes
490or
491.Dq no .
492The default is
493.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000494.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000495Agent forwarding should be enabled with caution.
496Users with the ability to bypass file permissions on the remote host
497(for the agent's Unix-domain socket)
498can access the local agent through the forwarded connection.
499An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000500however they can perform operations on the keys that enable them to
501authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000502.It Cm ForwardX11
503Specifies whether X11 connections will be automatically redirected
504over the secure channel and
505.Ev DISPLAY
506set.
507The argument must be
508.Dq yes
509or
510.Dq no .
511The default is
512.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000513.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000514X11 forwarding should be enabled with caution.
515Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000516(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000517can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000518An attacker may then be able to perform activities such as keystroke monitoring
519if the
520.Cm ForwardX11Trusted
521option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000522.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000523Specify a timeout for untrusted X11 forwarding
524using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000525TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000526.Xr sshd_config 5 .
527X11 connections received by
528.Xr ssh 1
529after this time will be refused.
530The default is to disable untrusted X11 forwarding after twenty minutes has
531elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000532.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000533If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100534.Dq yes ,
535remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100536.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000537If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100538.Dq no ,
539remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000540from stealing or tampering with data belonging to trusted X11
541clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100542Furthermore, the
543.Xr xauth 1
544token used for the session will be set to expire after 20 minutes.
545Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000546.Pp
547The default is
548.Dq no .
549.Pp
550See the X11 SECURITY extension specification for full details on
551the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000552.It Cm GatewayPorts
553Specifies whether remote hosts are allowed to connect to local
554forwarded ports.
555By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100556.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000557binds local port forwardings to the loopback address.
558This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000559.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100560can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000561should bind local port forwardings to the wildcard address,
562thus allowing remote hosts to connect to forwarded ports.
563The argument must be
564.Dq yes
565or
566.Dq no .
567The default is
568.Dq no .
569.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000570Specifies one or more files to use for the global
571host key database, separated by whitespace.
572The default is
573.Pa /etc/ssh/ssh_known_hosts ,
574.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000575.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100576Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000577The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000578.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000579Note that this option applies to protocol version 2 only.
580.It Cm GSSAPIDelegateCredentials
581Forward (delegate) credentials to the server.
582The default is
583.Dq no .
584Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100585.It Cm HashKnownHosts
586Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100587.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100588should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000589.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100590These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100591.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100592and
Damien Miller45ee2b92006-03-15 11:56:18 +1100593.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100594but they do not reveal identifying information should the file's contents
595be disclosed.
596The default is
597.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000598Note that existing names and addresses in known hosts files
599will not be converted automatically,
600but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100601.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000602.It Cm HostbasedAuthentication
603Specifies whether to try rhosts based authentication with public key
604authentication.
605The argument must be
606.Dq yes
607or
608.Dq no .
609The default is
610.Dq no .
611This option applies to protocol version 2 only and
612is similar to
613.Cm RhostsRSAAuthentication .
614.It Cm HostKeyAlgorithms
615Specifies the protocol version 2 host key algorithms
616that the client wants to use in order of preference.
617The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000618.Bd -literal -offset 3n
619ecdsa-sha2-nistp256-cert-v01@openssh.com,
620ecdsa-sha2-nistp384-cert-v01@openssh.com,
621ecdsa-sha2-nistp521-cert-v01@openssh.com,
622ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
623ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
624ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
625ssh-rsa,ssh-dss
626.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100627.Pp
628If hostkeys are known for the destination host then this default is modified
629to prefer their algorithms.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000630.It Cm HostKeyAlias
631Specifies an alias that should be used instead of the
632real host name when looking up or saving the host key
633in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100634This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000635or for multiple servers running on a single host.
636.It Cm HostName
637Specifies the real host name to log into.
638This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000639If the hostname contains the character sequence
640.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000641then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000642(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100643The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644Numeric IP addresses are also permitted (both on the command line and in
645.Cm HostName
646specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100647.It Cm IdentitiesOnly
648Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100649.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100650should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000651.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100652files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100653even if
654.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100655or a
656.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100657offers more identities.
658The argument to this keyword must be
659.Dq yes
660or
661.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100662This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100663offers many different identities.
664The default is
665.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100666.It Cm IdentityFile
Damien Miller71924332012-06-20 21:52:38 +1000667Specifies a file from which the user's DSA, ECDSA or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000668identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100669The default is
670.Pa ~/.ssh/identity
671for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000672.Pa ~/.ssh/id_dsa ,
673.Pa ~/.ssh/id_ecdsa
Damien Miller957d4e42005-12-13 19:30:45 +1100674and
Damien Millereb8b60e2010-08-31 22:41:14 +1000675.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100676for protocol version 2.
677Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000678will be used for authentication unless
679.Cm IdentitiesOnly
680is set.
Damien Miller5059d8d2010-03-05 21:31:11 +1100681.Xr ssh 1
682will try to load certificate information from the filename obtained by
683appending
684.Pa -cert.pub
685to the path of a specified
686.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100687.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100688The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100689syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100690escape characters:
691.Ql %d
692(local user's home directory),
693.Ql %u
694(local user name),
695.Ql %l
696(local host name),
697.Ql %h
698(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100699.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100700(remote user name).
701.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100702It is possible to have
703multiple identity files specified in configuration files; all these
704identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000705Multiple
706.Cm IdentityFile
707directives will add to the list of identities tried (this behaviour
708differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000709.Pp
710.Cm IdentityFile
711may be used in conjunction with
712.Cm IdentitiesOnly
713to select which identities in an agent are offered during authentication.
Darren Tucker63e0df22013-05-16 20:30:31 +1000714.It Cm IgnoreUnknown
715Specifies a pattern-list of unknown options to be ignored if they are
716encountered in configuration parsing.
717This may be used to suppress errors if
718.Nm
719contains options that are unrecognised by
720.Xr ssh 1 .
721It is recommended that
722.Cm IgnoreUnknown
723be listed early in the configuration file as it will not be applied
724to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100725.It Cm IPQoS
726Specifies the IPv4 type-of-service or DSCP class for connections.
727Accepted values are
728.Dq af11 ,
729.Dq af12 ,
730.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000731.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100732.Dq af22 ,
733.Dq af23 ,
734.Dq af31 ,
735.Dq af32 ,
736.Dq af33 ,
737.Dq af41 ,
738.Dq af42 ,
739.Dq af43 ,
740.Dq cs0 ,
741.Dq cs1 ,
742.Dq cs2 ,
743.Dq cs3 ,
744.Dq cs4 ,
745.Dq cs5 ,
746.Dq cs6 ,
747.Dq cs7 ,
748.Dq ef ,
749.Dq lowdelay ,
750.Dq throughput ,
751.Dq reliability ,
752or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100753This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100754If one argument is specified, it is used as the packet class unconditionally.
755If two values are specified, the first is automatically selected for
756interactive sessions and the second for non-interactive sessions.
757The default is
758.Dq lowdelay
759for interactive sessions and
760.Dq throughput
761for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000762.It Cm KbdInteractiveAuthentication
763Specifies whether to use keyboard-interactive authentication.
764The argument to this keyword must be
765.Dq yes
766or
767.Dq no .
768The default is
769.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100770.It Cm KbdInteractiveDevices
771Specifies the list of methods to use in keyboard-interactive authentication.
772Multiple method names must be comma-separated.
773The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100774The methods available vary depending on what the server supports.
775For an OpenSSH server,
776it may be zero or more of:
777.Dq bsdauth ,
778.Dq pam ,
779and
780.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000781.It Cm KexAlgorithms
782Specifies the available KEX (Key Exchange) algorithms.
783Multiple algorithms must be comma-separated.
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000784The default is:
785.Bd -literal -offset indent
786ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
787diffie-hellman-group-exchange-sha256,
788diffie-hellman-group-exchange-sha1,
789diffie-hellman-group14-sha1,
790diffie-hellman-group1-sha1
791.Ed
Damien Millerd27b9472005-12-13 19:29:02 +1100792.It Cm LocalCommand
793Specifies a command to execute on the local machine after successfully
794connecting to the server.
795The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100796the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000797The following escape character substitutions will be performed:
798.Ql %d
799(local user's home directory),
800.Ql %h
801(remote host name),
802.Ql %l
803(local host name),
804.Ql %n
805(host name as provided on the command line),
806.Ql %p
807(remote port),
808.Ql %r
809(remote user name) or
810.Ql %u
811(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100812.Pp
813The command is run synchronously and does not have access to the
814session of the
815.Xr ssh 1
816that spawned it.
817It should not be used for interactive commands.
818.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100819This directive is ignored unless
820.Cm PermitLocalCommand
821has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000822.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100823Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000824the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000825The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100826.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000827.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100828.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000829and the second argument must be
830.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000831IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +1100832Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100833given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000834Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100835By default, the local port is bound in accordance with the
836.Cm GatewayPorts
837setting.
838However, an explicit
839.Ar bind_address
840may be used to bind the connection to a specific address.
841The
842.Ar bind_address
843of
844.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100845indicates that the listening port be bound for local use only, while an
846empty address or
847.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100848indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000849.It Cm LogLevel
850Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100851.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100853QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000854The default is INFO.
855DEBUG and DEBUG1 are equivalent.
856DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000857.It Cm MACs
858Specifies the MAC (message authentication code) algorithms
859in order of preference.
860The MAC algorithm is used in protocol version 2
861for data integrity protection.
862Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100863The algorithms that contain
864.Dq -etm
865calculate the MAC after encryption (encrypt-then-mac).
866These are considered safer and their use recommended.
Damien Miller45ee2b92006-03-15 11:56:18 +1100867The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000868.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100869hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
870umac-64-etm@openssh.com,umac-128-etm@openssh.com,
871hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
872hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
873hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000874hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000875hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
876hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +1000877.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000878.It Cm NoHostAuthenticationForLocalhost
879This option can be used if the home directory is shared across machines.
880In this case localhost will refer to a different machine on each of
881the machines and the user will get many warnings about changed host keys.
882However, this option disables host authentication for localhost.
883The argument to this keyword must be
884.Dq yes
885or
886.Dq no .
887The default is to check the host key for localhost.
888.It Cm NumberOfPasswordPrompts
889Specifies the number of password prompts before giving up.
890The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100891The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000892.It Cm PasswordAuthentication
893Specifies whether to use password authentication.
894The argument to this keyword must be
895.Dq yes
896or
897.Dq no .
898The default is
899.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100900.It Cm PermitLocalCommand
901Allow local command execution via the
902.Ic LocalCommand
903option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100904.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100905escape sequence in
906.Xr ssh 1 .
907The argument must be
908.Dq yes
909or
910.Dq no .
911The default is
912.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +1100913.It Cm PKCS11Provider
914Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100915The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +1100916.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +1100917should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +1100918private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +1100919.It Cm Port
920Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100921The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000922.It Cm PreferredAuthentications
923Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000924authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100925This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000926.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100927over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +1000928.Cm password ) .
929The default is:
930.Bd -literal -offset indent
931gssapi-with-mic,hostbased,publickey,
932keyboard-interactive,password
933.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000934.It Cm Protocol
935Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100936.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937should support in order of preference.
938The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100939.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000940and
Damien Miller45ee2b92006-03-15 11:56:18 +1100941.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000942Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +1100943When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +1100944.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +1100945.Nm ssh
946will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000947if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +1100948The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100949.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000950.It Cm ProxyCommand
951Specifies the command to use to connect to the server.
952The command
953string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100954the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +1000955In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +0000956.Ql %h
957will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +1000958connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000959.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +1000960by the port, and
961.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +1000962by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000963The command can be basically anything,
964and should read from its standard input and write to its standard output.
965It should eventually connect an
966.Xr sshd 8
967server running on some machine, or execute
968.Ic sshd -i
969somewhere.
970Host key management will be done using the
971HostName of the host being connected (defaulting to the name typed by
972the user).
Damien Miller495dca32003-04-01 21:42:14 +1000973Setting the command to
974.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100975disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000976Note that
977.Cm CheckHostIP
978is not available for connects with a proxy command.
979.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000980This directive is useful in conjunction with
981.Xr nc 1
982and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000983For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000984192.0.2.0:
985.Bd -literal -offset 3n
986ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
987.Ed
Damien Miller1262b662013-08-21 02:44:24 +1000988.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +1000989Specifies that
Damien Miller1262b662013-08-21 02:44:24 +1000990.Cm ProxyCommand
991will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +1000992.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +1000993instead of continuing to execute and pass data.
994The default is
995.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000996.It Cm PubkeyAuthentication
997Specifies whether to try public key authentication.
998The argument to this keyword must be
999.Dq yes
1000or
1001.Dq no .
1002The default is
1003.Dq yes .
1004This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +11001005.It Cm RekeyLimit
1006Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001007session key is renegotiated, optionally followed a maximum amount of
1008time that may pass before the session key is renegotiated.
1009The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001010.Sq K ,
1011.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001012or
Damien Millerddfddf12006-01-31 21:39:03 +11001013.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001014to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1015The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001016.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001017and
Damien Miller45ee2b92006-03-15 11:56:18 +11001018.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001019depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001020The optional second value is specified in seconds and may use any of the
1021units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +10001022TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001023.Xr sshd_config 5 .
1024The default value for
1025.Cm RekeyLimit
1026is
1027.Dq default none ,
1028which means that rekeying is performed after the cipher's default amount
1029of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +11001030This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001031.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001032Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001033the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001034The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001035.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001036.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001037.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001038and the second argument must be
1039.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001040IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001041Multiple forwardings may be specified, and additional
1042forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001043Privileged ports can be forwarded only when
1044logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001045.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001046If the
1047.Ar port
1048argument is
1049.Ql 0 ,
1050the listen port will be dynamically allocated on the server and reported
1051to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001052.Pp
1053If the
1054.Ar bind_address
1055is not specified, the default is to only bind to loopback addresses.
1056If the
1057.Ar bind_address
1058is
1059.Ql *
1060or an empty string, then the forwarding is requested to listen on all
1061interfaces.
1062Specifying a remote
1063.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001064will only succeed if the server's
1065.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001066option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001067.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001068.It Cm RequestTTY
1069Specifies whether to request a pseudo-tty for the session.
1070The argument may be one of:
1071.Dq no
1072(never request a TTY),
1073.Dq yes
1074(always request a TTY when standard input is a TTY),
1075.Dq force
1076(always request a TTY) or
1077.Dq auto
1078(request a TTY when opening a login session).
1079This option mirrors the
1080.Fl t
1081and
1082.Fl T
1083flags for
1084.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001085.It Cm RhostsRSAAuthentication
1086Specifies whether to try rhosts based authentication with RSA host
1087authentication.
1088The argument must be
1089.Dq yes
1090or
1091.Dq no .
1092The default is
1093.Dq no .
1094This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001095.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001096to be setuid root.
1097.It Cm RSAAuthentication
1098Specifies whether to try RSA authentication.
1099The argument to this keyword must be
1100.Dq yes
1101or
1102.Dq no .
1103RSA authentication will only be
1104attempted if the identity file exists, or an authentication agent is
1105running.
1106The default is
1107.Dq yes .
1108Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001109.It Cm SendEnv
1110Specifies what variables from the local
1111.Xr environ 7
1112should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001113Note that environment passing is only supported for protocol 2.
1114The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001115accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +10001116Refer to
1117.Cm AcceptEnv
1118in
1119.Xr sshd_config 5
1120for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001121Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001122Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001123across multiple
1124.Cm SendEnv
1125directives.
1126The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001127.Pp
1128See
1129.Sx PATTERNS
1130for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001131.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001132Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001133sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001134.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001135receiving any messages back from the server.
1136If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001137ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001138It is important to note that the use of server alive messages is very
1139different from
1140.Cm TCPKeepAlive
1141(below).
1142The server alive messages are sent through the encrypted channel
1143and therefore will not be spoofable.
1144The TCP keepalive option enabled by
1145.Cm TCPKeepAlive
1146is spoofable.
1147The server alive mechanism is valuable when the client or
1148server depend on knowing when a connection has become inactive.
1149.Pp
1150The default value is 3.
1151If, for example,
1152.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001153(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001154.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001155is left at the default, if the server becomes unresponsive,
1156ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001157This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001158.It Cm ServerAliveInterval
1159Sets a timeout interval in seconds after which if no data has been received
1160from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001161.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001162will send a message through the encrypted
1163channel to request a response from the server.
1164The default
1165is 0, indicating that these messages will not be sent to the server.
1166This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001167.It Cm StrictHostKeyChecking
1168If this flag is set to
1169.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001170.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001171will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001172.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001173file, and refuses to connect to hosts whose host key has changed.
1174This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001175though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001176.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001177file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001178frequently made.
1179This option forces the user to manually
1180add all new hosts.
1181If this flag is set to
1182.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001183ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001184user known hosts files.
1185If this flag is set to
1186.Dq ask ,
1187new host keys
1188will be added to the user known host files only after the user
1189has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001190ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001191The host keys of
1192known hosts will be verified automatically in all cases.
1193The argument must be
1194.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001195.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001196or
1197.Dq ask .
1198The default is
1199.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001200.It Cm TCPKeepAlive
1201Specifies whether the system should send TCP keepalive messages to the
1202other side.
1203If they are sent, death of the connection or crash of one
1204of the machines will be properly noticed.
1205However, this means that
1206connections will die if the route is down temporarily, and some people
1207find it annoying.
1208.Pp
1209The default is
1210.Dq yes
1211(to send TCP keepalive messages), and the client will notice
1212if the network goes down or the remote host dies.
1213This is important in scripts, and many users want it too.
1214.Pp
1215To disable TCP keepalive messages, the value should be set to
1216.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001217.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001218Request
Damien Millerd27b9472005-12-13 19:29:02 +11001219.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001220device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001221The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001222.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001223.Dq point-to-point
1224(layer 3),
1225.Dq ethernet
1226(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001227or
1228.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001229Specifying
1230.Dq yes
1231requests the default tunnel mode, which is
1232.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001233The default is
1234.Dq no .
1235.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001236Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001237.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001238devices to open on the client
1239.Pq Ar local_tun
1240and the server
1241.Pq Ar remote_tun .
1242.Pp
1243The argument must be
1244.Sm off
1245.Ar local_tun Op : Ar remote_tun .
1246.Sm on
1247The devices may be specified by numerical ID or the keyword
1248.Dq any ,
1249which uses the next available tunnel device.
1250If
1251.Ar remote_tun
1252is not specified, it defaults to
1253.Dq any .
1254The default is
1255.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001256.It Cm UsePrivilegedPort
1257Specifies whether to use a privileged port for outgoing connections.
1258The argument must be
1259.Dq yes
1260or
1261.Dq no .
1262The default is
1263.Dq no .
1264If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001265.Dq yes ,
1266.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001267must be setuid root.
1268Note that this option must be set to
1269.Dq yes
1270for
1271.Cm RhostsRSAAuthentication
1272with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001273.It Cm User
1274Specifies the user to log in as.
1275This can be useful when a different user name is used on different machines.
1276This saves the trouble of
1277having to remember to give the user name on the command line.
1278.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001279Specifies one or more files to use for the user
1280host key database, separated by whitespace.
1281The default is
1282.Pa ~/.ssh/known_hosts ,
1283.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001284.It Cm VerifyHostKeyDNS
1285Specifies whether to verify the remote key using DNS and SSHFP resource
1286records.
Damien Miller150b5572003-11-17 21:19:29 +11001287If this option is set to
1288.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001289the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001290from DNS.
1291Insecure fingerprints will be handled as if this option was set to
1292.Dq ask .
1293If this option is set to
1294.Dq ask ,
1295information on fingerprint match will be displayed, but the user will still
1296need to confirm new host keys according to the
1297.Cm StrictHostKeyChecking
1298option.
1299The argument must be
1300.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001301.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001302or
1303.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001304The default is
1305.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001306Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001307.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001308See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001309.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001310.It Cm VisualHostKey
1311If this flag is set to
1312.Dq yes ,
1313an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001314printed in addition to the hex fingerprint string at login and
1315for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001316If this flag is set to
1317.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001318no fingerprint strings are printed at login and
1319only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001320The default is
1321.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001322.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001323Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001324.Xr xauth 1
1325program.
1326The default is
1327.Pa /usr/X11R6/bin/xauth .
1328.El
Damien Millerb5282c22006-03-15 11:59:08 +11001329.Sh PATTERNS
1330A
1331.Em pattern
1332consists of zero or more non-whitespace characters,
1333.Sq *
1334(a wildcard that matches zero or more characters),
1335or
1336.Sq ?\&
1337(a wildcard that matches exactly one character).
1338For example, to specify a set of declarations for any host in the
1339.Dq .co.uk
1340set of domains,
1341the following pattern could be used:
1342.Pp
1343.Dl Host *.co.uk
1344.Pp
1345The following pattern
1346would match any host in the 192.168.0.[0-9] network range:
1347.Pp
1348.Dl Host 192.168.0.?
1349.Pp
1350A
1351.Em pattern-list
1352is a comma-separated list of patterns.
1353Patterns within pattern-lists may be negated
1354by preceding them with an exclamation mark
1355.Pq Sq !\& .
1356For example,
1357to allow a key to be used from anywhere within an organisation
1358except from the
1359.Dq dialup
1360pool,
1361the following entry (in authorized_keys) could be used:
1362.Pp
1363.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001364.Sh FILES
1365.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001366.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001367This is the per-user configuration file.
1368The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001369This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001370Because of the potential for abuse, this file must have strict permissions:
1371read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001372.It Pa /etc/ssh/ssh_config
1373Systemwide configuration file.
1374This file provides defaults for those
1375values that are not specified in the user's configuration file, and
1376for those users who do not have a configuration file.
1377This file must be world-readable.
1378.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001379.Sh SEE ALSO
1380.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001381.Sh AUTHORS
1382OpenSSH is a derivative of the original and free
1383ssh 1.2.12 release by Tatu Ylonen.
1384Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1385Theo de Raadt and Dug Song
1386removed many bugs, re-added newer features and
1387created OpenSSH.
1388Markus Friedl contributed the support for SSH
1389protocol versions 1.5 and 2.0.