blob: df94d60db8230d390d3a82e561b030e4ae0928a4 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org312d2f22018-07-04 13:49:31 +000036.\" $OpenBSD: ssh_config.5,v 1.279 2018/07/04 13:49:31 djm Exp $
37.Dd $Mdocdate: July 4 2018 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110044.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000045obtains configuration data from the following sources in
46the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110047.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000048.Bl -enum -offset indent -compact
49.It
50command-line options
51.It
52user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100053.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000054.It
55system-wide configuration file
56.Pq Pa /etc/ssh/ssh_config
57.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59For each parameter, the first obtained value
60will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110061The configuration files contain sections separated by
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000062.Cm Host
Ben Lindstrom9f049032002-06-21 00:59:05 +000063specifications, and that section is only applied for hosts that
64match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000065The matched host name is usually the one given on the command line
66(see the
67.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000068option for exceptions).
Ben Lindstrom9f049032002-06-21 00:59:05 +000069.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000074The file contains keyword-argument pairs, one per line.
75Lines starting with
Ben Lindstrom9f049032002-06-21 00:59:05 +000076.Ql #
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000077and empty lines are interpreted as comments.
78Arguments may optionally be enclosed in double quotes
79.Pq \&"
80in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000081Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
92.Pp
93The possible
94keywords and their meanings are as follows (note that
95keywords are case-insensitive and arguments are case-sensitive):
96.Bl -tag -width Ds
97.It Cm Host
98Restricts the following declarations (up to the next
99.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100100or
101.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000102keyword) to be only for those hosts that match one of the patterns
103given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100104If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100106.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107as a pattern can be used to provide global
108defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000109The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000111argument given on the command line
112(see the
113.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000114keyword for exceptions).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000116A pattern entry may be negated by prefixing it with an exclamation mark
117.Pq Sq !\& .
118If a negated entry is matched, then the
119.Cm Host
120entry is ignored, regardless of whether any other patterns on the line
121match.
122Negated matches are therefore useful to provide exceptions for wildcard
123matches.
124.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100125See
126.Sx PATTERNS
127for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100128.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100129Restricts the following declarations (up to the next
130.Cm Host
131or
132.Cm Match
133keyword) to be used only when the conditions following the
134.Cm Match
135keyword are satisfied.
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +0000136Match conditions are specified using one or more criteria
Damien Millercf31f382013-10-24 21:02:56 +1100137or the single token
138.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000139which always matches.
140The available criteria keywords are:
141.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100142.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100143.Cm host ,
144.Cm originalhost ,
145.Cm user ,
146and
147.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000148The
149.Cm all
150criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000151.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000152Other criteria may be combined arbitrarily.
153All criteria but
154.Cm all
155and
156.Cm canonical
157require an argument.
158Criteria may be negated by prepending an exclamation mark
159.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100160.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100161The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000162.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000163keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000164after hostname canonicalization (see the
165.Cm CanonicalizeHostname
166option.)
167This may be useful to specify conditions that work with canonical host
168names only.
169The
Damien Miller8a04be72013-10-23 16:29:40 +1100170.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100171keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100172If the command returns a zero exit status then the condition is considered true.
173Commands containing whitespace characters must be quoted.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000174Arguments to
175.Cm exec
176accept the tokens described in the
177.Sx TOKENS
178section.
Damien Miller194fd902013-10-15 12:13:05 +1100179.Pp
180The other keywords' criteria must be single entries or comma-separated
181lists and may use the wildcard and negation operators described in the
182.Sx PATTERNS
183section.
184The criteria for the
185.Cm host
186keyword are matched against the target hostname, after any substitution
187by the
188.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000189or
190.Cm CanonicalizeHostname
191options.
Damien Miller194fd902013-10-15 12:13:05 +1100192The
193.Cm originalhost
194keyword matches against the hostname as it was specified on the command-line.
195The
196.Cm user
197keyword matches against the target username on the remote host.
198The
199.Cm localuser
200keyword matches against the name of the local user running
201.Xr ssh 1
202(this keyword may be useful in system-wide
203.Nm
204files).
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000205.It Cm AddKeysToAgent
206Specifies whether keys should be automatically added to a running
jmc@openbsd.orge41a0712015-11-15 23:58:04 +0000207.Xr ssh-agent 1 .
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000208If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000209.Cm yes
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000210and a key is loaded from a file, the key and its passphrase are added to
211the agent with the default lifetime, as if by
212.Xr ssh-add 1 .
213If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000214.Cm ask ,
215.Xr ssh 1
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000216will require confirmation using the
217.Ev SSH_ASKPASS
218program before adding a key (see
219.Xr ssh-add 1
220for details).
221If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000222.Cm confirm ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000223each use of the key must be confirmed, as if the
224.Fl c
225option was specified to
226.Xr ssh-add 1 .
227If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000228.Cm no ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000229no keys are added to the agent.
230The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000231.Cm yes ,
232.Cm confirm ,
233.Cm ask ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000234or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000235.Cm no
236(the default).
Damien Miller20a8f972003-05-18 20:50:30 +1000237.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000238Specifies which address family to use when connecting.
239Valid arguments are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000240.Cm any
241(the default),
242.Cm inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100243(use IPv4 only), or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000244.Cm inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100245(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000246.It Cm BatchMode
247If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000248.Cm yes ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000249passphrase/password querying will be disabled.
250This option is useful in scripts and other batch jobs where no user
251is present to supply the password.
252The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000253.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000254or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000255.Cm no
256(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000257.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000258Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000259the connection.
260Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261Note that this option does not work if
262.Cm UsePrivilegedPort
263is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000264.Cm yes .
jmc@openbsd.org7d330a12018-02-23 07:38:09 +0000265.It Cm BindInterface
266Use the address of the specified interface on the local machine as the
267source address of the connection.
268Note that this option does not work if
269.Cm UsePrivilegedPort
270is set to
271.Cm yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100272.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100273When
Damien Miller38505592013-10-17 11:48:13 +1100274.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100275is enabled, this option specifies the list of domain suffixes in which to
276search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100277.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100278Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100279The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000280.Cm yes ,
Damien Miller607af342013-10-17 11:47:51 +1100281will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100282search rules.
283A value of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000284.Cm no
Damien Miller0faf7472013-10-17 11:47:23 +1100285will cause
286.Xr ssh 1
287to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100288.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100289is enabled and the target hostname cannot be found in any of the domains
290specified by
291.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100292.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100293Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100294The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000295.Cm no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100296is not to perform any name rewriting and let the system resolver handle all
297hostname lookups.
298If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000299.Cm yes
Damien Miller0faf7472013-10-17 11:47:23 +1100300then, for connections that do not use a
301.Cm ProxyCommand ,
302.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100303will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100304using the
305.Cm CanonicalDomains
306suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100307.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100308rules.
309If
Damien Miller38505592013-10-17 11:48:13 +1100310.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100311is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000312.Cm always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100313then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100314.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000315If this option is enabled, then the configuration files are processed
316again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100317.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000318and
319.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100320stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100321.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100322Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100323canonicalization is disabled.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000324The default, 1,
Damien Miller607af342013-10-17 11:47:51 +1100325allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100326.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100327Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100328canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100329The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100330.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100331where
332.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100333is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100334and
335.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100336is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100337.Pp
338For example,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000339.Qq *.a.example.com:*.b.example.com,*.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100340will allow hostnames matching
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000341.Qq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100342to be canonicalized to names in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000343.Qq *.b.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100344or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000345.Qq *.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100346domains.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000347.It Cm CertificateFile
348Specifies a file from which the user's certificate is read.
349A corresponding private key must be provided separately in order
350to use this certificate either
351from an
352.Cm IdentityFile
353directive or
354.Fl i
355flag to
356.Xr ssh 1 ,
357via
358.Xr ssh-agent 1 ,
359or via a
360.Cm PKCS11Provider .
361.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000362Arguments to
363.Cm CertificateFile
364may use the tilde syntax to refer to a user's home directory
365or the tokens described in the
366.Sx TOKENS
367section.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000368.Pp
369It is possible to have multiple certificate files specified in
370configuration files; these certificates will be tried in sequence.
371Multiple
372.Cm CertificateFile
373directives will add to the list of certificates used for
374authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100376Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000377The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000378.Cm yes
379(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +0000380or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000381.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000382.It Cm CheckHostIP
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000383If set to
384.Cm yes
385(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100386.Xr ssh 1
387will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388.Pa known_hosts
389file.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000390This allows it to detect if a host key changed due to DNS spoofing
djm@openbsd.org5e678592015-06-02 09:10:40 +0000391and will add addresses of destination hosts to
392.Pa ~/.ssh/known_hosts
393in the process, regardless of the setting of
394.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000395If the option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000396.Cm no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397the check will not be executed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm Ciphers
djm@openbsd.org788ac792017-04-30 23:18:22 +0000399Specifies the ciphers allowed and their order of preference.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000401If the specified value begins with a
402.Sq +
403character, then the specified ciphers will be appended to the default set
404instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000405If the specified value begins with a
406.Sq -
407character, then the specified ciphers (including wildcards) will be removed
408from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000409.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100410The supported ciphers are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000411.Bd -literal -offset indent
Damien Millerc1621c82014-04-20 13:22:46 +10004123des-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000413aes128-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000414aes192-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000415aes256-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000416aes128-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000417aes192-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000418aes256-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000419aes128-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000420aes256-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000421chacha20-poly1305@openssh.com
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000422.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100423.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100424The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000425.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000426chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000427aes128-ctr,aes192-ctr,aes256-ctr,
djm@openbsd.org00c52222018-04-05 22:54:28 +0000428aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000429.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100430.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000431The list of available ciphers may also be obtained using
432.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000433.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100434Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000435specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000436cleared.
437This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100438.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439command line to clear port forwardings set in
440configuration files, and is automatically set by
441.Xr scp 1
442and
443.Xr sftp 1 .
444The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000445.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000446or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000447.Cm no
448(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000449.It Cm Compression
450Specifies whether to use compression.
451The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000452.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000453or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000454.Cm no
455(the default).
naddy@openbsd.org9a82e242017-05-03 21:49:18 +0000456.It Cm ConnectionAttempts
457Specifies the number of tries (one per second) to make before exiting.
458The argument must be an integer.
459This may be useful in scripts if the connection sometimes fails.
460The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000461.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100462Specifies the timeout (in seconds) used when connecting to the
463SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000464This value is used only when the target is down or really unreachable,
465not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000466.It Cm ControlMaster
467Enables the sharing of multiple sessions over a single network connection.
468When set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000469.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100470.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000471will listen for connections on a control socket specified using the
472.Cm ControlPath
473argument.
474Additional sessions can connect to this socket using the same
475.Cm ControlPath
476with
477.Cm ControlMaster
478set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000479.Cm no
Damien Miller2234bac2004-06-30 22:38:52 +1000480(the default).
Damien Miller713de762005-11-05 15:13:49 +1100481These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100482rather than initiating new ones, but will fall back to connecting normally
483if the control socket does not exist, or is not listening.
484.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000485Setting this to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000486.Cm ask
487will cause
488.Xr ssh 1
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000489to listen for control connections, but require confirmation using
490.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000491If the
492.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100493cannot be opened,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000494.Xr ssh 1
495will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000496.Pp
Damien Miller13390022005-07-06 09:44:19 +1000497X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000498.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000499forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100500display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000501connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000502.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000503Two additional options allow for opportunistic multiplexing: try to use a
504master connection but fall back to creating a new one if one does not already
505exist.
506These options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000507.Cm auto
Damien Millerd14b1e72005-06-16 13:19:41 +1000508and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000509.Cm autoask .
Damien Millerd14b1e72005-06-16 13:19:41 +1000510The latter requires confirmation like the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000511.Cm ask
Damien Millerd14b1e72005-06-16 13:19:41 +1000512option.
Damien Miller0e220db2004-06-15 10:34:08 +1000513.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000514Specify the path to the control socket used for connection sharing as described
515in the
Damien Miller0e220db2004-06-15 10:34:08 +1000516.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000517section above or the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000518.Cm none
Damien Miller8f74c8f2005-06-26 08:56:03 +1000519to disable connection sharing.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000520Arguments to
521.Cm ControlPath
522may use the tilde syntax to refer to a user's home directory
523or the tokens described in the
524.Sx TOKENS
525section.
Damien Millerd14b1e72005-06-16 13:19:41 +1000526It is recommended that any
527.Cm ControlPath
528used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000529at least %h, %p, and %r (or alternatively %C) and be placed in a directory
530that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000531This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000532.It Cm ControlPersist
533When used in conjunction with
534.Cm ControlMaster ,
535specifies that the master connection should remain open
536in the background (waiting for future client connections)
537after the initial client connection has been closed.
538If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000539.Cm no ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000540then the master connection will not be placed into the background,
541and will close as soon as the initial client connection is closed.
542If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000543.Cm yes
544or 0,
Damien Millere11e1ea2010-08-03 16:04:46 +1000545then the master connection will remain in the background indefinitely
546(until killed or closed via a mechanism such as the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000547.Qq ssh -O exit ) .
Damien Millere11e1ea2010-08-03 16:04:46 +1000548If set to a time in seconds, or a time in any of the formats documented in
549.Xr sshd_config 5 ,
550then the backgrounded master connection will automatically terminate
551after it has remained idle (with no client connections) for the
552specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000553.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100554Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000555over the secure channel, and the application
556protocol is then used to determine where to connect to from the
557remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000558.Pp
559The argument must be
560.Sm off
561.Oo Ar bind_address : Oc Ar port .
562.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000563IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000564By default, the local port is bound in accordance with the
565.Cm GatewayPorts
566setting.
567However, an explicit
568.Ar bind_address
569may be used to bind the connection to a specific address.
570The
571.Ar bind_address
572of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000573.Cm localhost
Darren Tuckerc8d64212005-10-03 18:13:42 +1000574indicates that the listening port be bound for local use only, while an
575empty address or
576.Sq *
577indicates that the port should be available from all interfaces.
578.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000579Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100580.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000581will act as a SOCKS server.
582Multiple forwardings may be specified, and
583additional forwardings can be given on the command line.
584Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000585.It Cm EnableSSHKeysign
586Setting this option to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000587.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000588in the global client configuration file
589.Pa /etc/ssh/ssh_config
590enables the use of the helper program
591.Xr ssh-keysign 8
592during
593.Cm HostbasedAuthentication .
594The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000595.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000596or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000597.Cm no
598(the default).
Darren Tuckerf132c672003-10-15 15:58:18 +1000599This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000600See
601.Xr ssh-keysign 8
602for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000603.It Cm EscapeChar
604Sets the escape character (default:
605.Ql ~ ) .
606The escape character can also
607be set on the command line.
608The argument should be a single character,
609.Ql ^
610followed by a letter, or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000611.Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000612to disable the escape
613character entirely (making the connection transparent for binary
614data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000615.It Cm ExitOnForwardFailure
616Specifies whether
617.Xr ssh 1
618should terminate the connection if it cannot set up all requested
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000619dynamic, tunnel, local, and remote port forwardings, (e.g.\&
jmc@openbsd.org5245bc12015-09-04 06:40:45 +0000620if either end is unable to bind and listen on a specified port).
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000621Note that
622.Cm ExitOnForwardFailure
623does not apply to connections made over port forwardings and will not,
624for example, cause
625.Xr ssh 1
626to exit if TCP connections to the ultimate forwarding destination fail.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000627The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000628.Cm yes
Darren Tuckere7d4b192006-07-12 22:17:10 +1000629or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000630.Cm no
631(the default).
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000632.It Cm FingerprintHash
633Specifies the hash algorithm used when displaying key fingerprints.
634Valid options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000635.Cm md5
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000636and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000637.Cm sha256
638(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000639.It Cm ForwardAgent
640Specifies whether the connection to the authentication agent (if any)
641will be forwarded to the remote machine.
642The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000643.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000645.Cm no
646(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000647.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000648Agent forwarding should be enabled with caution.
649Users with the ability to bypass file permissions on the remote host
650(for the agent's Unix-domain socket)
651can access the local agent through the forwarded connection.
652An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000653however they can perform operations on the keys that enable them to
654authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000655.It Cm ForwardX11
656Specifies whether X11 connections will be automatically redirected
657over the secure channel and
658.Ev DISPLAY
659set.
660The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000661.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000662or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000663.Cm no
664(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000665.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000666X11 forwarding should be enabled with caution.
667Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000668(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000669can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000670An attacker may then be able to perform activities such as keystroke monitoring
671if the
672.Cm ForwardX11Trusted
673option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000674.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000675Specify a timeout for untrusted X11 forwarding
676using the format described in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000677.Sx TIME FORMATS
678section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000679.Xr sshd_config 5 .
680X11 connections received by
681.Xr ssh 1
682after this time will be refused.
683The default is to disable untrusted X11 forwarding after twenty minutes has
684elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000685.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000686If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000687.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100688remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100689.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000690If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000691.Cm no
692(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100693remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000694from stealing or tampering with data belonging to trusted X11
695clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100696Furthermore, the
697.Xr xauth 1
698token used for the session will be set to expire after 20 minutes.
699Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000700.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000701See the X11 SECURITY extension specification for full details on
702the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000703.It Cm GatewayPorts
704Specifies whether remote hosts are allowed to connect to local
705forwarded ports.
706By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100707.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000708binds local port forwardings to the loopback address.
709This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100711can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000712should bind local port forwardings to the wildcard address,
713thus allowing remote hosts to connect to forwarded ports.
714The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000715.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000717.Cm no
718(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000719.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000720Specifies one or more files to use for the global
721host key database, separated by whitespace.
722The default is
723.Pa /etc/ssh/ssh_known_hosts ,
724.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000725.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100726Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000727The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000728.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000729.It Cm GSSAPIDelegateCredentials
730Forward (delegate) credentials to the server.
731The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000732.Cm no .
Damien Millere1776152005-03-01 21:47:37 +1100733.It Cm HashKnownHosts
734Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100735.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100736should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000737.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100738These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100739.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100740and
Damien Miller45ee2b92006-03-15 11:56:18 +1100741.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100742but they do not reveal identifying information should the file's contents
743be disclosed.
744The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000745.Cm no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000746Note that existing names and addresses in known hosts files
747will not be converted automatically,
748but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100749.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000750.It Cm HostbasedAuthentication
751Specifies whether to try rhosts based authentication with public key
752authentication.
753The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000754.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000755or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000756.Cm no
757(the default).
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000758.It Cm HostbasedKeyTypes
759Specifies the key types that will be used for hostbased authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +0000760as a comma-separated list of patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000761Alternately if the specified value begins with a
762.Sq +
763character, then the specified key types will be appended to the default set
764instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000765If the specified value begins with a
766.Sq -
767character, then the specified key types (including wildcards) will be removed
768from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000769The default for this option is:
770.Bd -literal -offset 3n
771ecdsa-sha2-nistp256-cert-v01@openssh.com,
772ecdsa-sha2-nistp384-cert-v01@openssh.com,
773ecdsa-sha2-nistp521-cert-v01@openssh.com,
774ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000775rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000776ssh-rsa-cert-v01@openssh.com,
777ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000778ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000779.Ed
780.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000781The
782.Fl Q
783option of
784.Xr ssh 1
785may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000786.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000787Specifies the host key algorithms
Ben Lindstrom9f049032002-06-21 00:59:05 +0000788that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000789Alternately if the specified value begins with a
790.Sq +
791character, then the specified key types will be appended to the default set
792instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000793If the specified value begins with a
794.Sq -
795character, then the specified key types (including wildcards) will be removed
796from the default set instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000797The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000798.Bd -literal -offset 3n
799ecdsa-sha2-nistp256-cert-v01@openssh.com,
800ecdsa-sha2-nistp384-cert-v01@openssh.com,
801ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100802ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000803rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000804ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000805ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000806ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000807.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100808.Pp
809If hostkeys are known for the destination host then this default is modified
810to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000811.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000812The list of available key types may also be obtained using
813.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000814.It Cm HostKeyAlias
815Specifies an alias that should be used instead of the
816real host name when looking up or saving the host key
djm@openbsd.org6f8ca3b2017-06-24 05:35:05 +0000817in the host key database files and when validating host certificates.
Damien Miller45ee2b92006-03-15 11:56:18 +1100818This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000819or for multiple servers running on a single host.
820.It Cm HostName
821Specifies the real host name to log into.
822This can be used to specify nicknames or abbreviations for hosts.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000823Arguments to
824.Cm HostName
825accept the tokens described in the
826.Sx TOKENS
827section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000828Numeric IP addresses are also permitted (both on the command line and in
829.Cm HostName
830specifications).
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000831The default is the name given on the command line.
Damien Millerbd394c32004-03-08 23:12:36 +1100832.It Cm IdentitiesOnly
833Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100834.Xr ssh 1
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000835should only use the authentication identity and certificate files explicitly
836configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000837.Nm
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000838files
839or passed on the
840.Xr ssh 1
841command-line,
Damien Miller45ee2b92006-03-15 11:56:18 +1100842even if
843.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100844or a
845.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100846offers more identities.
847The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000848.Cm yes
Damien Millerbd394c32004-03-08 23:12:36 +1100849or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000850.Cm no
851(the default).
Damien Miller45ee2b92006-03-15 11:56:18 +1100852This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100853offers many different identities.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000854.It Cm IdentityAgent
855Specifies the
856.Ux Ns -domain
857socket used to communicate with the authentication agent.
858.Pp
859This option overrides the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000860.Ev SSH_AUTH_SOCK
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000861environment variable and can be used to select a specific agent.
862Setting the socket name to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000863.Cm none
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000864disables the use of an authentication agent.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000865If the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000866.Qq SSH_AUTH_SOCK
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000867is specified, the location of the socket will be read from the
868.Ev SSH_AUTH_SOCK
869environment variable.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000870.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000871Arguments to
872.Cm IdentityAgent
873may use the tilde syntax to refer to a user's home directory
874or the tokens described in the
875.Sx TOKENS
876section.
Damien Miller957d4e42005-12-13 19:30:45 +1100877.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000878Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000879identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100880The default is
Damien Millereb8b60e2010-08-31 22:41:14 +1000881.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100882.Pa ~/.ssh/id_ecdsa ,
883.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100884and
djm@openbsd.org788ac792017-04-30 23:18:22 +0000885.Pa ~/.ssh/id_rsa .
Damien Miller957d4e42005-12-13 19:30:45 +1100886Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000887will be used for authentication unless
888.Cm IdentitiesOnly
889is set.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000890If no certificates have been explicitly specified by
891.Cm CertificateFile ,
Damien Miller5059d8d2010-03-05 21:31:11 +1100892.Xr ssh 1
893will try to load certificate information from the filename obtained by
894appending
895.Pa -cert.pub
896to the path of a specified
897.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100898.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000899Arguments to
900.Cm IdentityFile
901may use the tilde syntax to refer to a user's home directory
902or the tokens described in the
903.Sx TOKENS
904section.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100905.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100906It is possible to have
907multiple identity files specified in configuration files; all these
908identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000909Multiple
910.Cm IdentityFile
911directives will add to the list of identities tried (this behaviour
912differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000913.Pp
914.Cm IdentityFile
915may be used in conjunction with
916.Cm IdentitiesOnly
917to select which identities in an agent are offered during authentication.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000918.Cm IdentityFile
919may also be used in conjunction with
920.Cm CertificateFile
921in order to provide any certificate also needed for authentication with
922the identity.
Darren Tucker63e0df22013-05-16 20:30:31 +1000923.It Cm IgnoreUnknown
924Specifies a pattern-list of unknown options to be ignored if they are
925encountered in configuration parsing.
926This may be used to suppress errors if
927.Nm
928contains options that are unrecognised by
929.Xr ssh 1 .
930It is recommended that
931.Cm IgnoreUnknown
932be listed early in the configuration file as it will not be applied
933to unknown options that appear before it.
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000934.It Cm Include
935Include the specified configuration file(s).
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000936Multiple pathnames may be specified and each pathname may contain
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000937.Xr glob 3
938wildcards and, for user configurations, shell-like
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000939.Sq ~
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000940references to user home directories.
941Files without absolute paths are assumed to be in
942.Pa ~/.ssh
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000943if included in a user configuration file or
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000944.Pa /etc/ssh
945if included from the system configuration file.
946.Cm Include
947directive may appear inside a
948.Cm Match
949or
950.Cm Host
951block
952to perform conditional inclusion.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100953.It Cm IPQoS
954Specifies the IPv4 type-of-service or DSCP class for connections.
955Accepted values are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000956.Cm af11 ,
957.Cm af12 ,
958.Cm af13 ,
959.Cm af21 ,
960.Cm af22 ,
961.Cm af23 ,
962.Cm af31 ,
963.Cm af32 ,
964.Cm af33 ,
965.Cm af41 ,
966.Cm af42 ,
967.Cm af43 ,
968.Cm cs0 ,
969.Cm cs1 ,
970.Cm cs2 ,
971.Cm cs3 ,
972.Cm cs4 ,
973.Cm cs5 ,
974.Cm cs6 ,
975.Cm cs7 ,
976.Cm ef ,
977.Cm lowdelay ,
978.Cm throughput ,
979.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000980a numeric value, or
981.Cm none
982to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100983This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100984If one argument is specified, it is used as the packet class unconditionally.
985If two values are specified, the first is automatically selected for
986interactive sessions and the second for non-interactive sessions.
987The default is
job@openbsd.org5ee84482018-04-04 15:12:17 +0000988.Cm af21
jmc@openbsd.org83685712018-04-07 13:50:10 +0000989(Low-Latency Data)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100990for interactive sessions and
job@openbsd.org5ee84482018-04-04 15:12:17 +0000991.Cm cs1
jmc@openbsd.org83685712018-04-07 13:50:10 +0000992(Lower Effort)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100993for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000994.It Cm KbdInteractiveAuthentication
995Specifies whether to use keyboard-interactive authentication.
996The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000997.Cm yes
998(the default)
Damien Millercfb606c2007-10-26 14:24:48 +1000999or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001000.Cm no .
Darren Tucker636ca902004-11-05 20:22:00 +11001001.It Cm KbdInteractiveDevices
1002Specifies the list of methods to use in keyboard-interactive authentication.
1003Multiple method names must be comma-separated.
1004The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +11001005The methods available vary depending on what the server supports.
1006For an OpenSSH server,
1007it may be zero or more of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001008.Cm bsdauth ,
1009.Cm pam ,
Damien Miller9cfbaec2006-03-15 11:57:55 +11001010and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001011.Cm skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +10001012.It Cm KexAlgorithms
1013Specifies the available KEX (Key Exchange) algorithms.
1014Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001015Alternately if the specified value begins with a
1016.Sq +
1017character, then the specified methods will be appended to the default set
1018instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001019If the specified value begins with a
1020.Sq -
1021character, then the specified methods (including wildcards) will be removed
1022from the default set instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001023The default is:
1024.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +00001025curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001026ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1027diffie-hellman-group-exchange-sha256,
djm@openbsd.org680321f2018-02-16 02:40:45 +00001028diffie-hellman-group16-sha512,
1029diffie-hellman-group18-sha512,
Damien Millerc1621c82014-04-20 13:22:46 +10001030diffie-hellman-group-exchange-sha1,
djm@openbsd.org680321f2018-02-16 02:40:45 +00001031diffie-hellman-group14-sha256,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001032diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001033.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001034.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001035The list of available key exchange algorithms may also be obtained using
1036.Qq ssh -Q kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001037.It Cm LocalCommand
1038Specifies a command to execute on the local machine after successfully
1039connecting to the server.
1040The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001041the user's shell.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001042Arguments to
1043.Cm LocalCommand
1044accept the tokens described in the
1045.Sx TOKENS
1046section.
Darren Tucker78be8c52010-01-08 17:05:59 +11001047.Pp
1048The command is run synchronously and does not have access to the
1049session of the
1050.Xr ssh 1
1051that spawned it.
1052It should not be used for interactive commands.
1053.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001054This directive is ignored unless
1055.Cm PermitLocalCommand
1056has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001057.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001058Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001059the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001060The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001061.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001062.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001063.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001064and the second argument must be
1065.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001066IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001067Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001068given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001069Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001070By default, the local port is bound in accordance with the
1071.Cm GatewayPorts
1072setting.
1073However, an explicit
1074.Ar bind_address
1075may be used to bind the connection to a specific address.
1076The
1077.Ar bind_address
1078of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001079.Cm localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001080indicates that the listening port be bound for local use only, while an
1081empty address or
1082.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001083indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001084.It Cm LogLevel
1085Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001086.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001087The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001088QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001089The default is INFO.
1090DEBUG and DEBUG1 are equivalent.
1091DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001092.It Cm MACs
1093Specifies the MAC (message authentication code) algorithms
1094in order of preference.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001095The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001096Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001097If the specified value begins with a
1098.Sq +
1099character, then the specified algorithms will be appended to the default set
1100instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001101If the specified value begins with a
1102.Sq -
1103character, then the specified algorithms (including wildcards) will be removed
1104from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001105.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001106The algorithms that contain
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001107.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +11001108calculate the MAC after encryption (encrypt-then-mac).
1109These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001110.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001111The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001112.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001113umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1114hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001115hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001116umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001117hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller5e7c30b2007-06-11 14:06:32 +10001118.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001119.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001120The list of available MAC algorithms may also be obtained using
1121.Qq ssh -Q mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001122.It Cm NoHostAuthenticationForLocalhost
djm@openbsd.org4f011da2018-02-10 06:40:28 +00001123Disable host authentication for localhost (loopback addresses).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001124The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001125.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001126or
jmc@openbsd.org78142e32017-02-27 14:30:33 +00001127.Cm no
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001128(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001129.It Cm NumberOfPasswordPrompts
1130Specifies the number of password prompts before giving up.
1131The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001132The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001133.It Cm PasswordAuthentication
1134Specifies whether to use password authentication.
1135The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001136.Cm yes
1137(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001138or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001139.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001140.It Cm PermitLocalCommand
1141Allow local command execution via the
1142.Ic LocalCommand
1143option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001144.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001145escape sequence in
1146.Xr ssh 1 .
1147The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001148.Cm yes
Damien Millerd27b9472005-12-13 19:29:02 +11001149or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001150.Cm no
1151(the default).
Damien Miller7ea845e2010-02-12 09:21:02 +11001152.It Cm PKCS11Provider
1153Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001154The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001155.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001156should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001157private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001158.It Cm Port
1159Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001160The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001161.It Cm PreferredAuthentications
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001162Specifies the order in which the client should try authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001163This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001164.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001165over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001166.Cm password ) .
1167The default is:
1168.Bd -literal -offset indent
1169gssapi-with-mic,hostbased,publickey,
1170keyboard-interactive,password
1171.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001172.It Cm ProxyCommand
1173Specifies the command to use to connect to the server.
1174The command
Damien Miller079bac22014-07-09 13:06:25 +10001175string extends to the end of the line, and is executed
1176using the user's shell
1177.Ql exec
1178directive to avoid a lingering shell process.
1179.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001180Arguments to
1181.Cm ProxyCommand
1182accept the tokens described in the
1183.Sx TOKENS
1184section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001185The command can be basically anything,
1186and should read from its standard input and write to its standard output.
1187It should eventually connect an
1188.Xr sshd 8
1189server running on some machine, or execute
1190.Ic sshd -i
1191somewhere.
1192Host key management will be done using the
1193HostName of the host being connected (defaulting to the name typed by
1194the user).
Damien Miller495dca32003-04-01 21:42:14 +10001195Setting the command to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001196.Cm none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001197disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001198Note that
1199.Cm CheckHostIP
1200is not available for connects with a proxy command.
1201.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001202This directive is useful in conjunction with
1203.Xr nc 1
1204and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001205For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001206192.0.2.0:
1207.Bd -literal -offset 3n
1208ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1209.Ed
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001210.It Cm ProxyJump
millert@openbsd.org887669e2017-10-21 23:06:24 +00001211Specifies one or more jump proxies as either
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001212.Xo
1213.Sm off
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001214.Op Ar user No @
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001215.Ar host
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001216.Op : Ns Ar port
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001217.Sm on
millert@openbsd.org887669e2017-10-21 23:06:24 +00001218or an ssh URI
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001219.Xc .
djm@openbsd.org286f5a72016-07-22 03:35:11 +00001220Multiple proxies may be separated by comma characters and will be visited
djm@openbsd.orgf00211e2016-07-22 07:00:46 +00001221sequentially.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001222Setting this option will cause
1223.Xr ssh 1
1224to connect to the target host by first making a
1225.Xr ssh 1
1226connection to the specified
1227.Cm ProxyJump
1228host and then establishing a
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001229TCP forwarding to the ultimate target from there.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001230.Pp
1231Note that this option will compete with the
1232.Cm ProxyCommand
1233option - whichever is specified first will prevent later instances of the
1234other from taking effect.
Damien Miller1262b662013-08-21 02:44:24 +10001235.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001236Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001237.Cm ProxyCommand
1238will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001239.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001240instead of continuing to execute and pass data.
1241The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001242.Cm no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001243.It Cm PubkeyAcceptedKeyTypes
1244Specifies the key types that will be used for public key authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +00001245as a comma-separated list of patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001246Alternately if the specified value begins with a
1247.Sq +
1248character, then the key types after it will be appended to the default
1249instead of replacing it.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001250If the specified value begins with a
1251.Sq -
1252character, then the specified key types (including wildcards) will be removed
1253from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001254The default for this option is:
1255.Bd -literal -offset 3n
1256ecdsa-sha2-nistp256-cert-v01@openssh.com,
1257ecdsa-sha2-nistp384-cert-v01@openssh.com,
1258ecdsa-sha2-nistp521-cert-v01@openssh.com,
1259ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001260rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001261ssh-rsa-cert-v01@openssh.com,
1262ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001263ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001264.Ed
1265.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001266The list of available key types may also be obtained using
1267.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001268.It Cm PubkeyAuthentication
1269Specifies whether to try public key authentication.
1270The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001271.Cm yes
1272(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001273or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001274.Cm no .
Darren Tucker62388b22006-01-20 11:31:47 +11001275.It Cm RekeyLimit
1276Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001277session key is renegotiated, optionally followed a maximum amount of
1278time that may pass before the session key is renegotiated.
1279The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001280.Sq K ,
1281.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001282or
Damien Millerddfddf12006-01-31 21:39:03 +11001283.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001284to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1285The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001286.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001287and
Damien Miller45ee2b92006-03-15 11:56:18 +11001288.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001289depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001290The optional second value is specified in seconds and may use any of the
1291units documented in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001292.Sx TIME FORMATS
1293section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001294.Xr sshd_config 5 .
1295The default value for
1296.Cm RekeyLimit
1297is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001298.Cm default none ,
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001299which means that rekeying is performed after the cipher's default amount
1300of data has been sent or received and no time based rekeying is done.
bluhm@openbsd.org1112b532017-05-30 18:58:37 +00001301.It Cm RemoteCommand
1302Specifies a command to execute on the remote machine after successfully
1303connecting to the server.
1304The command string extends to the end of the line, and is executed with
1305the user's shell.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001306Arguments to
1307.Cm RemoteCommand
1308accept the tokens described in the
1309.Sx TOKENS
1310section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001311.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001312Specifies that a TCP port on the remote machine be forwarded over
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001313the secure channel.
djm@openbsd.org001aa552018-04-10 00:10:49 +00001314The remote port may either be forwarded to a specified host and port
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001315from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote
1316client to connect to arbitrary destinations from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001317The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001318.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001319.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001320.Sm on
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001321If forwarding to a specific destination then the second argument must be
1322.Ar host : Ns Ar hostport ,
1323otherwise if no destination argument is specified then the remote forwarding
1324will be established as a SOCKS proxy.
1325.Pp
Damien Miller7fa96602010-08-05 13:03:13 +10001326IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001327Multiple forwardings may be specified, and additional
1328forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001329Privileged ports can be forwarded only when
1330logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001331.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001332If the
1333.Ar port
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001334argument is 0,
Damien Miller85c6d8a2009-02-14 16:34:21 +11001335the listen port will be dynamically allocated on the server and reported
1336to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001337.Pp
1338If the
1339.Ar bind_address
1340is not specified, the default is to only bind to loopback addresses.
1341If the
1342.Ar bind_address
1343is
1344.Ql *
1345or an empty string, then the forwarding is requested to listen on all
1346interfaces.
1347Specifying a remote
1348.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001349will only succeed if the server's
1350.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001351option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001352.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001353.It Cm RequestTTY
1354Specifies whether to request a pseudo-tty for the session.
1355The argument may be one of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001356.Cm no
Damien Miller21771e22011-05-15 08:45:50 +10001357(never request a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001358.Cm yes
Damien Miller21771e22011-05-15 08:45:50 +10001359(always request a TTY when standard input is a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001360.Cm force
Damien Miller21771e22011-05-15 08:45:50 +10001361(always request a TTY) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001362.Cm auto
Damien Miller21771e22011-05-15 08:45:50 +10001363(request a TTY when opening a login session).
1364This option mirrors the
1365.Fl t
1366and
1367.Fl T
1368flags for
1369.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001370.It Cm RevokedHostKeys
1371Specifies revoked host public keys.
1372Keys listed in this file will be refused for host authentication.
1373Note that if this file does not exist or is not readable,
1374then host authentication will be refused for all hosts.
1375Keys may be specified as a text file, listing one public key per line, or as
1376an OpenSSH Key Revocation List (KRL) as generated by
1377.Xr ssh-keygen 1 .
1378For more information on KRLs, see the KEY REVOCATION LISTS section in
1379.Xr ssh-keygen 1 .
Darren Tucker46bc0752004-05-02 22:11:30 +10001380.It Cm SendEnv
1381Specifies what variables from the local
1382.Xr environ 7
1383should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001384The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001385accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001386Note that the
1387.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001388environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001389pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001390Refer to
1391.Cm AcceptEnv
1392in
1393.Xr sshd_config 5
1394for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001395Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001396Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001397across multiple
1398.Cm SendEnv
1399directives.
Damien Millerf54a4b92006-03-15 11:54:36 +11001400.Pp
1401See
1402.Sx PATTERNS
1403for more information on patterns.
djm@openbsd.org555294a2018-04-06 13:02:39 +00001404.Pp
jmc@openbsd.org83685712018-04-07 13:50:10 +00001405It is possible to clear previously set
djm@openbsd.org555294a2018-04-06 13:02:39 +00001406.Cm SendEnv
1407variable names by prefixing patterns with
1408.Pa - .
1409The default is not to send any environment variables.
Damien Miller509b0102003-12-17 16:33:10 +11001410.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001411Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001412sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001413.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001414receiving any messages back from the server.
1415If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001416ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001417It is important to note that the use of server alive messages is very
1418different from
1419.Cm TCPKeepAlive
1420(below).
1421The server alive messages are sent through the encrypted channel
1422and therefore will not be spoofable.
1423The TCP keepalive option enabled by
1424.Cm TCPKeepAlive
1425is spoofable.
1426The server alive mechanism is valuable when the client or
1427server depend on knowing when a connection has become inactive.
1428.Pp
1429The default value is 3.
1430If, for example,
1431.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001432(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001433.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001434is left at the default, if the server becomes unresponsive,
1435ssh will disconnect after approximately 45 seconds.
Damien Miller957d4e42005-12-13 19:30:45 +11001436.It Cm ServerAliveInterval
1437Sets a timeout interval in seconds after which if no data has been received
1438from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001439.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001440will send a message through the encrypted
1441channel to request a response from the server.
1442The default
1443is 0, indicating that these messages will not be sent to the server.
jmc@openbsd.orgacf42602018-06-09 06:36:31 +00001444.It Cm SetEnv
1445Directly specify one or more environment variables and their contents to
1446be sent to the server.
1447Similarly to
1448.Cm SendEnv ,
1449the server must be prepared to accept the environment variable.
Damien Miller7acefbb2014-07-18 14:11:24 +10001450.It Cm StreamLocalBindMask
1451Sets the octal file creation mode mask
1452.Pq umask
1453used when creating a Unix-domain socket file for local or remote
1454port forwarding.
1455This option is only used for port forwarding to a Unix-domain socket file.
1456.Pp
1457The default value is 0177, which creates a Unix-domain socket file that is
1458readable and writable only by the owner.
1459Note that not all operating systems honor the file mode on Unix-domain
1460socket files.
1461.It Cm StreamLocalBindUnlink
1462Specifies whether to remove an existing Unix-domain socket file for local
1463or remote port forwarding before creating a new one.
1464If the socket file already exists and
1465.Cm StreamLocalBindUnlink
1466is not enabled,
1467.Nm ssh
1468will be unable to forward the port to the Unix-domain socket file.
1469This option is only used for port forwarding to a Unix-domain socket file.
1470.Pp
1471The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001472.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001473or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001474.Cm no
1475(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001476.It Cm StrictHostKeyChecking
1477If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001478.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001479.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001480will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001481.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001482file, and refuses to connect to hosts whose host key has changed.
dtucker@openbsd.org3e615092018-02-06 06:01:54 +00001483This provides maximum protection against man-in-the-middle (MITM) attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001484though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001485.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001486file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001487frequently made.
1488This option forces the user to manually
1489add all new hosts.
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001490.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001491If this flag is set to
djm@openbsd.org22376d22017-09-03 23:33:13 +00001492.Dq accept-new
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001493then ssh will automatically add new host keys to the user
djm@openbsd.org22376d22017-09-03 23:33:13 +00001494known hosts files, but will not permit connections to hosts with
1495changed host keys.
1496If this flag is set to
1497.Dq no
1498or
1499.Dq off ,
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001500ssh will automatically add new host keys to the user known hosts files
1501and allow connections to hosts with changed hostkeys to proceed,
1502subject to some restrictions.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001503If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001504.Cm ask
1505(the default),
Ben Lindstrom9f049032002-06-21 00:59:05 +00001506new host keys
1507will be added to the user known host files only after the user
1508has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001509ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001510The host keys of
1511known hosts will be verified automatically in all cases.
jmc@openbsd.org47a287b2017-04-28 06:15:03 +00001512.It Cm SyslogFacility
1513Gives the facility code that is used when logging messages from
1514.Xr ssh 1 .
1515The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1516LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1517The default is USER.
Damien Miller12c150e2003-12-17 16:31:10 +11001518.It Cm TCPKeepAlive
1519Specifies whether the system should send TCP keepalive messages to the
1520other side.
1521If they are sent, death of the connection or crash of one
1522of the machines will be properly noticed.
1523However, this means that
1524connections will die if the route is down temporarily, and some people
1525find it annoying.
1526.Pp
1527The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001528.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001529(to send TCP keepalive messages), and the client will notice
1530if the network goes down or the remote host dies.
1531This is important in scripts, and many users want it too.
1532.Pp
1533To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001534.Cm no .
djm@openbsd.orga7c38212018-02-10 09:03:54 +00001535See also
1536.Cm ServerAliveInterval
1537for protocol-level keepalives.
Damien Millerd27b9472005-12-13 19:29:02 +11001538.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001539Request
Damien Millerd27b9472005-12-13 19:29:02 +11001540.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001541device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001542The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001543.Cm yes ,
1544.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001545(layer 3),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001546.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001547(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001548or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001549.Cm no
1550(the default).
Damien Miller991dba42006-07-10 20:16:27 +10001551Specifying
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001552.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001553requests the default tunnel mode, which is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001554.Cm point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001555.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001556Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001557.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001558devices to open on the client
1559.Pq Ar local_tun
1560and the server
1561.Pq Ar remote_tun .
1562.Pp
1563The argument must be
1564.Sm off
1565.Ar local_tun Op : Ar remote_tun .
1566.Sm on
1567The devices may be specified by numerical ID or the keyword
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001568.Cm any ,
Damien Miller991dba42006-07-10 20:16:27 +10001569which uses the next available tunnel device.
1570If
1571.Ar remote_tun
1572is not specified, it defaults to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001573.Cm any .
Damien Miller991dba42006-07-10 20:16:27 +10001574The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001575.Cm any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001576.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001577Specifies whether
1578.Xr ssh 1
1579should accept notifications of additional hostkeys from the server sent
1580after authentication has completed and add them to
1581.Cm UserKnownHostsFile .
1582The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001583.Cm yes ,
1584.Cm no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001585(the default) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001586.Cm ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001587Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001588and supports graceful key rotation by allowing a server to send replacement
1589public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001590Additional hostkeys are only accepted if the key used to authenticate the
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +00001591host was already trusted or explicitly accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001592If
1593.Cm UpdateHostKeys
1594is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001595.Cm ask ,
djm@openbsd.org523463a2015-02-16 22:13:32 +00001596then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001597Confirmation is currently incompatible with
1598.Cm ControlPersist ,
1599and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001600.Pp
1601Presently, only
1602.Xr sshd 8
1603from OpenSSH 6.8 and greater support the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001604.Qq hostkeys@openssh.com
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001605protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001606.It Cm UsePrivilegedPort
1607Specifies whether to use a privileged port for outgoing connections.
1608The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001609.Cm yes
Damien Millere8cd7412005-12-24 14:55:47 +11001610or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001611.Cm no
1612(the default).
Damien Millere8cd7412005-12-24 14:55:47 +11001613If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001614.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001615.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001616must be setuid root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001617.It Cm User
1618Specifies the user to log in as.
1619This can be useful when a different user name is used on different machines.
1620This saves the trouble of
1621having to remember to give the user name on the command line.
1622.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001623Specifies one or more files to use for the user
1624host key database, separated by whitespace.
1625The default is
1626.Pa ~/.ssh/known_hosts ,
1627.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001628.It Cm VerifyHostKeyDNS
1629Specifies whether to verify the remote key using DNS and SSHFP resource
1630records.
Damien Miller150b5572003-11-17 21:19:29 +11001631If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001632.Cm yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001633the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001634from DNS.
1635Insecure fingerprints will be handled as if this option was set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001636.Cm ask .
Damien Miller150b5572003-11-17 21:19:29 +11001637If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001638.Cm ask ,
Damien Miller150b5572003-11-17 21:19:29 +11001639information on fingerprint match will be displayed, but the user will still
1640need to confirm new host keys according to the
1641.Cm StrictHostKeyChecking
1642option.
Damien Miller37876e92003-05-15 10:19:46 +10001643The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001644.Cm no .
Damien Miller45ee2b92006-03-15 11:56:18 +11001645.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001646See also
1647.Sx VERIFYING HOST KEYS
1648in
Damien Miller45ee2b92006-03-15 11:56:18 +11001649.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001650.It Cm VisualHostKey
1651If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001652.Cm yes ,
Damien Miller10288242008-06-30 00:04:03 +10001653an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001654printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001655for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001656If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001657.Cm no
1658(the default),
Damien Millera414cd32008-11-03 19:25:21 +11001659no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001660only the fingerprint string will be printed for unknown host keys.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001661.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001662Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001663.Xr xauth 1
1664program.
1665The default is
1666.Pa /usr/X11R6/bin/xauth .
1667.El
Damien Millerb5282c22006-03-15 11:59:08 +11001668.Sh PATTERNS
1669A
1670.Em pattern
1671consists of zero or more non-whitespace characters,
1672.Sq *
1673(a wildcard that matches zero or more characters),
1674or
1675.Sq ?\&
1676(a wildcard that matches exactly one character).
1677For example, to specify a set of declarations for any host in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001678.Qq .co.uk
Damien Millerb5282c22006-03-15 11:59:08 +11001679set of domains,
1680the following pattern could be used:
1681.Pp
1682.Dl Host *.co.uk
1683.Pp
1684The following pattern
1685would match any host in the 192.168.0.[0-9] network range:
1686.Pp
1687.Dl Host 192.168.0.?
1688.Pp
1689A
1690.Em pattern-list
1691is a comma-separated list of patterns.
1692Patterns within pattern-lists may be negated
1693by preceding them with an exclamation mark
1694.Pq Sq !\& .
1695For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001696to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001697except from the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001698.Qq dialup
Damien Millerb5282c22006-03-15 11:59:08 +11001699pool,
1700the following entry (in authorized_keys) could be used:
1701.Pp
1702.Dl from=\&"!*.dialup.example.com,*.example.com\&"
djm@openbsd.org05b69e92017-10-18 02:49:44 +00001703.Pp
1704Note that a negated match will never produce a positive result by itself.
1705For example, attempting to match
1706.Qq host3
1707against the following pattern-list will fail:
1708.Pp
1709.Dl from=\&"!host1,!host2\&"
1710.Pp
1711The solution here is to include a term that will yield a positive match,
1712such as a wildcard:
1713.Pp
1714.Dl from=\&"!host1,!host2,*\&"
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001715.Sh TOKENS
1716Arguments to some keywords can make use of tokens,
1717which are expanded at runtime:
1718.Pp
1719.Bl -tag -width XXXX -offset indent -compact
1720.It %%
1721A literal
1722.Sq % .
1723.It \&%C
jmc@openbsd.org2b4f3ab2017-10-05 12:56:50 +00001724Hash of %l%h%p%r.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001725.It %d
1726Local user's home directory.
1727.It %h
1728The remote hostname.
1729.It %i
1730The local user ID.
1731.It %L
1732The local hostname.
1733.It %l
1734The local hostname, including the domain name.
1735.It %n
1736The original remote hostname, as given on the command line.
1737.It %p
1738The remote port.
1739.It %r
1740The remote username.
djm@openbsd.orgb7548b12017-10-23 05:08:00 +00001741.It \&%T
1742The local
1743.Xr tun 4
1744or
1745.Xr tap 4
1746network interface assigned if
jmc@openbsd.org08696272017-10-24 06:27:42 +00001747tunnel forwarding was requested, or
1748.Qq NONE
djm@openbsd.orgb7548b12017-10-23 05:08:00 +00001749otherwise.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001750.It %u
1751The local username.
1752.El
1753.Pp
1754.Cm Match exec
djm@openbsd.org9c935dd2018-06-01 03:33:53 +00001755accepts the tokens %%, %h, %i, %L, %l, %n, %p, %r, and %u.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001756.Pp
1757.Cm CertificateFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001758accepts the tokens %%, %d, %h, %i, %l, %r, and %u.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001759.Pp
1760.Cm ControlPath
1761accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and %u.
1762.Pp
1763.Cm HostName
1764accepts the tokens %% and %h.
1765.Pp
1766.Cm IdentityAgent
1767and
1768.Cm IdentityFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001769accept the tokens %%, %d, %h, %i, %l, %r, and %u.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001770.Pp
1771.Cm LocalCommand
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001772accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, %T, and %u.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001773.Pp
1774.Cm ProxyCommand
1775accepts the tokens %%, %h, %p, and %r.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001776.Pp
1777.Cm RemoteCommand
djm@openbsd.org9c935dd2018-06-01 03:33:53 +00001778accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, and %u.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001779.Sh FILES
1780.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001781.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001782This is the per-user configuration file.
1783The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001784This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001785Because of the potential for abuse, this file must have strict permissions:
1786read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001787.It Pa /etc/ssh/ssh_config
1788Systemwide configuration file.
1789This file provides defaults for those
1790values that are not specified in the user's configuration file, and
1791for those users who do not have a configuration file.
1792This file must be world-readable.
1793.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001794.Sh SEE ALSO
1795.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001796.Sh AUTHORS
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001797.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001798OpenSSH is a derivative of the original and free
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001799ssh 1.2.12 release by
1800.An Tatu Ylonen .
1801.An Aaron Campbell , Bob Beck , Markus Friedl ,
1802.An Niels Provos , Theo de Raadt
1803and
1804.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001805removed many bugs, re-added newer features and
1806created OpenSSH.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001807.An Markus Friedl
1808contributed the support for SSH protocol versions 1.5 and 2.0.