blob: 8809568a69d873de0f7162e92a96c08c2d472500 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Miller0bd8f152013-11-04 08:55:43 +110036.\" $OpenBSD: ssh_config.5,v 1.179 2013/11/02 22:39:19 markus Exp $
37.Dd $Mdocdate: November 2 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
68The matched host name is the one given on the command line.
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The configuration file has the following format:
75.Pp
76Empty lines and lines starting with
77.Ql #
78are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000079Otherwise a line is of the format
80.Dq keyword arguments .
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
Damien Miller306d1182006-03-15 12:05:59 +110092Arguments may optionally be enclosed in double quotes
93.Pq \&"
94in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000095.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100103or
104.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105keyword) to be only for those hosts that match one of the patterns
106given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100107If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100109.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110as a pattern can be used to provide global
111defaults for all hosts.
112The host is the
113.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100114argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100116.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000117A pattern entry may be negated by prefixing it with an exclamation mark
118.Pq Sq !\& .
119If a negated entry is matched, then the
120.Cm Host
121entry is ignored, regardless of whether any other patterns on the line
122match.
123Negated matches are therefore useful to provide exceptions for wildcard
124matches.
125.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100126See
127.Sx PATTERNS
128for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100129.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100130Restricts the following declarations (up to the next
131.Cm Host
132or
133.Cm Match
134keyword) to be used only when the conditions following the
135.Cm Match
136keyword are satisfied.
Damien Millercf31f382013-10-24 21:02:56 +1100137Match conditions are specified using one or more keyword/criteria pairs
138or the single token
139.Cm all
140which matches all criteria.
Damien Miller194fd902013-10-15 12:13:05 +1100141The available keywords are:
Damien Miller8a04be72013-10-23 16:29:40 +1100142.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100143.Cm host ,
144.Cm originalhost ,
145.Cm user ,
146and
147.Cm localuser .
148.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100149The
Damien Miller8a04be72013-10-23 16:29:40 +1100150.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100151keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100152If the command returns a zero exit status then the condition is considered true.
153Commands containing whitespace characters must be quoted.
Damien Miller5c86ebd2013-10-23 16:29:12 +1100154The following character sequences in the command will be expanded prior to
155execution:
156.Ql %L
157will be substituted by the first component of the local host name,
158.Ql %l
159will be substituted by the local host name (including any domain name),
160.Ql %h
161will be substituted by the target host name,
162.Ql %n
163will be substituted by the original target host name
Damien Miller8a04be72013-10-23 16:29:40 +1100164specified on the command-line,
Damien Miller5c86ebd2013-10-23 16:29:12 +1100165.Ql %p
166the destination port,
167.Ql %r
168by the remote login username, and
169.Ql %u
170by the username of the user running
171.Xr ssh 1 .
Damien Miller194fd902013-10-15 12:13:05 +1100172.Pp
173The other keywords' criteria must be single entries or comma-separated
174lists and may use the wildcard and negation operators described in the
175.Sx PATTERNS
176section.
177The criteria for the
178.Cm host
179keyword are matched against the target hostname, after any substitution
180by the
181.Cm Hostname
182option.
183The
184.Cm originalhost
185keyword matches against the hostname as it was specified on the command-line.
186The
187.Cm user
188keyword matches against the target username on the remote host.
189The
190.Cm localuser
191keyword matches against the name of the local user running
192.Xr ssh 1
193(this keyword may be useful in system-wide
194.Nm
195files).
Damien Miller20a8f972003-05-18 20:50:30 +1000196.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000197Specifies which address family to use when connecting.
198Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000199.Dq any ,
200.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100201(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000202.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100203(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000204.It Cm BatchMode
205If set to
206.Dq yes ,
207passphrase/password querying will be disabled.
208This option is useful in scripts and other batch jobs where no user
209is present to supply the password.
210The argument must be
211.Dq yes
212or
213.Dq no .
214The default is
215.Dq no .
216.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000217Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000218the connection.
219Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000220Note that this option does not work if
221.Cm UsePrivilegedPort
222is set to
223.Dq yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100224.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100225When
Damien Miller38505592013-10-17 11:48:13 +1100226.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100227is enabled, this option specifies the list of domain suffixes in which to
228search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100229.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100230Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100231The default,
232.Dq no ,
233will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100234search rules.
235A value of
236.Dq yes
237will cause
238.Xr ssh 1
239to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100240.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100241is enabled and the target hostname cannot be found in any of the domains
242specified by
243.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100244.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100245Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100246The default,
247.Dq no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100248is not to perform any name rewriting and let the system resolver handle all
249hostname lookups.
250If set to
251.Dq yes
252then, for connections that do not use a
253.Cm ProxyCommand ,
254.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100255will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100256using the
257.Cm CanonicalDomains
258suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100259.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100260rules.
261If
Damien Miller38505592013-10-17 11:48:13 +1100262.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100263is set to
264.Dq always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100265then canonicalization is applied to proxied connections too.
Damien Miller38505592013-10-17 11:48:13 +1100266.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100267Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100268canonicalization is disabled.
Damien Miller607af342013-10-17 11:47:51 +1100269The default,
270.Dq 1 ,
271allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100272.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100273Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100274canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100275The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100276.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100277where
278.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100279is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100280and
281.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100282is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100283.Pp
284For example,
285.Dq *.a.example.com:*.b.example.com,*.c.example.com
286will allow hostnames matching
287.Dq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100288to be canonicalized to names in the
Damien Miller0faf7472013-10-17 11:47:23 +1100289.Dq *.b.example.com
290or
291.Dq *.c.example.com
292domains.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000293.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100294Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000295The argument to this keyword must be
296.Dq yes
297or
298.Dq no .
299The default is
300.Dq yes .
301.It Cm CheckHostIP
302If this flag is set to
303.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100304.Xr ssh 1
305will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000306.Pa known_hosts
307file.
308This allows ssh to detect if a host key changed due to DNS spoofing.
309If the option is set to
310.Dq no ,
311the check will not be executed.
312The default is
313.Dq yes .
314.It Cm Cipher
315Specifies the cipher to use for encrypting the session
316in protocol version 1.
317Currently,
318.Dq blowfish ,
319.Dq 3des ,
320and
321.Dq des
322are supported.
323.Ar des
324is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100325.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000326client for interoperability with legacy protocol 1 implementations
327that do not support the
328.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000329cipher.
330Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000331The default is
332.Dq 3des .
333.It Cm Ciphers
334Specifies the ciphers allowed for protocol version 2
335in order of preference.
336Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000337The supported ciphers are
338.Dq 3des-cbc ,
339.Dq aes128-cbc ,
340.Dq aes192-cbc ,
341.Dq aes256-cbc ,
342.Dq aes128-ctr ,
343.Dq aes192-ctr ,
344.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100345.Dq aes128-gcm@openssh.com ,
346.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000347.Dq arcfour128 ,
348.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000349.Dq arcfour ,
350.Dq blowfish-cbc ,
351and
352.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100353The default is:
354.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100355aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100356aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100357aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
358aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000359.Ed
360.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100361Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000362specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000363cleared.
364This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100365.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000366command line to clear port forwardings set in
367configuration files, and is automatically set by
368.Xr scp 1
369and
370.Xr sftp 1 .
371The argument must be
372.Dq yes
373or
374.Dq no .
375The default is
376.Dq no .
377.It Cm Compression
378Specifies whether to use compression.
379The argument must be
380.Dq yes
381or
382.Dq no .
383The default is
384.Dq no .
385.It Cm CompressionLevel
386Specifies the compression level to use if compression is enabled.
387The argument must be an integer from 1 (fast) to 9 (slow, best).
388The default level is 6, which is good for most applications.
389The meaning of the values is the same as in
390.Xr gzip 1 .
391Note that this option applies to protocol version 1 only.
392.It Cm ConnectionAttempts
393Specifies the number of tries (one per second) to make before exiting.
394The argument must be an integer.
395This may be useful in scripts if the connection sometimes fails.
396The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000397.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100398Specifies the timeout (in seconds) used when connecting to the
399SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000400This value is used only when the target is down or really unreachable,
401not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000402.It Cm ControlMaster
403Enables the sharing of multiple sessions over a single network connection.
404When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100405.Dq yes ,
406.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000407will listen for connections on a control socket specified using the
408.Cm ControlPath
409argument.
410Additional sessions can connect to this socket using the same
411.Cm ControlPath
412with
413.Cm ControlMaster
414set to
415.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000416(the default).
Damien Miller713de762005-11-05 15:13:49 +1100417These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100418rather than initiating new ones, but will fall back to connecting normally
419if the control socket does not exist, or is not listening.
420.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000421Setting this to
422.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100423will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000424to listen for control connections, but require confirmation using the
425.Ev SSH_ASKPASS
426program before they are accepted (see
427.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000428for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000429If the
430.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100431cannot be opened,
432ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000433.Pp
Damien Miller13390022005-07-06 09:44:19 +1000434X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000435.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000436forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100437display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000438connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000439.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000440Two additional options allow for opportunistic multiplexing: try to use a
441master connection but fall back to creating a new one if one does not already
442exist.
443These options are:
444.Dq auto
445and
446.Dq autoask .
447The latter requires confirmation like the
448.Dq ask
449option.
Damien Miller0e220db2004-06-15 10:34:08 +1000450.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000451Specify the path to the control socket used for connection sharing as described
452in the
Damien Miller0e220db2004-06-15 10:34:08 +1000453.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000454section above or the string
455.Dq none
456to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000457In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000458.Ql %L
459will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100460.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000461will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000462.Ql %h
463will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000464.Ql %n
465will be substituted by the original target host name
466specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000467.Ql %p
Damien Miller5c86ebd2013-10-23 16:29:12 +1100468the destination port,
Damien Miller6476cad2005-06-16 13:18:34 +1000469.Ql %r
Damien Millerdfc85fa2011-05-15 08:44:02 +1000470by the remote login username, and
471.Ql %u
472by the username of the user running
473.Xr ssh 1 .
Damien Millerd14b1e72005-06-16 13:19:41 +1000474It is recommended that any
475.Cm ControlPath
476used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100477at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000478This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000479.It Cm ControlPersist
480When used in conjunction with
481.Cm ControlMaster ,
482specifies that the master connection should remain open
483in the background (waiting for future client connections)
484after the initial client connection has been closed.
485If set to
486.Dq no ,
487then the master connection will not be placed into the background,
488and will close as soon as the initial client connection is closed.
489If set to
490.Dq yes ,
491then the master connection will remain in the background indefinitely
492(until killed or closed via a mechanism such as the
493.Xr ssh 1
494.Dq Fl O No exit
495option).
496If set to a time in seconds, or a time in any of the formats documented in
497.Xr sshd_config 5 ,
498then the backgrounded master connection will automatically terminate
499after it has remained idle (with no client connections) for the
500specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000501.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100502Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000503over the secure channel, and the application
504protocol is then used to determine where to connect to from the
505remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000506.Pp
507The argument must be
508.Sm off
509.Oo Ar bind_address : Oc Ar port .
510.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000511IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000512By default, the local port is bound in accordance with the
513.Cm GatewayPorts
514setting.
515However, an explicit
516.Ar bind_address
517may be used to bind the connection to a specific address.
518The
519.Ar bind_address
520of
521.Dq localhost
522indicates that the listening port be bound for local use only, while an
523empty address or
524.Sq *
525indicates that the port should be available from all interfaces.
526.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000527Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100528.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000529will act as a SOCKS server.
530Multiple forwardings may be specified, and
531additional forwardings can be given on the command line.
532Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000533.It Cm EnableSSHKeysign
534Setting this option to
535.Dq yes
536in the global client configuration file
537.Pa /etc/ssh/ssh_config
538enables the use of the helper program
539.Xr ssh-keysign 8
540during
541.Cm HostbasedAuthentication .
542The argument must be
543.Dq yes
544or
545.Dq no .
546The default is
547.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000548This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000549See
550.Xr ssh-keysign 8
551for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000552.It Cm EscapeChar
553Sets the escape character (default:
554.Ql ~ ) .
555The escape character can also
556be set on the command line.
557The argument should be a single character,
558.Ql ^
559followed by a letter, or
560.Dq none
561to disable the escape
562character entirely (making the connection transparent for binary
563data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000564.It Cm ExitOnForwardFailure
565Specifies whether
566.Xr ssh 1
567should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000568dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000569The argument must be
570.Dq yes
571or
572.Dq no .
573The default is
574.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000575.It Cm ForwardAgent
576Specifies whether the connection to the authentication agent (if any)
577will be forwarded to the remote machine.
578The argument must be
579.Dq yes
580or
581.Dq no .
582The default is
583.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000584.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000585Agent forwarding should be enabled with caution.
586Users with the ability to bypass file permissions on the remote host
587(for the agent's Unix-domain socket)
588can access the local agent through the forwarded connection.
589An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000590however they can perform operations on the keys that enable them to
591authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000592.It Cm ForwardX11
593Specifies whether X11 connections will be automatically redirected
594over the secure channel and
595.Ev DISPLAY
596set.
597The argument must be
598.Dq yes
599or
600.Dq no .
601The default is
602.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000603.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000604X11 forwarding should be enabled with caution.
605Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000606(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000607can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000608An attacker may then be able to perform activities such as keystroke monitoring
609if the
610.Cm ForwardX11Trusted
611option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000612.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000613Specify a timeout for untrusted X11 forwarding
614using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000615TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000616.Xr sshd_config 5 .
617X11 connections received by
618.Xr ssh 1
619after this time will be refused.
620The default is to disable untrusted X11 forwarding after twenty minutes has
621elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000622.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000623If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100624.Dq yes ,
625remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100626.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000627If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100628.Dq no ,
629remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000630from stealing or tampering with data belonging to trusted X11
631clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100632Furthermore, the
633.Xr xauth 1
634token used for the session will be set to expire after 20 minutes.
635Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000636.Pp
637The default is
638.Dq no .
639.Pp
640See the X11 SECURITY extension specification for full details on
641the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000642.It Cm GatewayPorts
643Specifies whether remote hosts are allowed to connect to local
644forwarded ports.
645By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100646.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000647binds local port forwardings to the loopback address.
648This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100650can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651should bind local port forwardings to the wildcard address,
652thus allowing remote hosts to connect to forwarded ports.
653The argument must be
654.Dq yes
655or
656.Dq no .
657The default is
658.Dq no .
659.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000660Specifies one or more files to use for the global
661host key database, separated by whitespace.
662The default is
663.Pa /etc/ssh/ssh_known_hosts ,
664.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000665.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100666Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000667The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000668.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000669Note that this option applies to protocol version 2 only.
670.It Cm GSSAPIDelegateCredentials
671Forward (delegate) credentials to the server.
672The default is
673.Dq no .
674Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100675.It Cm HashKnownHosts
676Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100677.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100678should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000679.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100680These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100681.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100682and
Damien Miller45ee2b92006-03-15 11:56:18 +1100683.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100684but they do not reveal identifying information should the file's contents
685be disclosed.
686The default is
687.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000688Note that existing names and addresses in known hosts files
689will not be converted automatically,
690but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100691.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000692.It Cm HostbasedAuthentication
693Specifies whether to try rhosts based authentication with public key
694authentication.
695The argument must be
696.Dq yes
697or
698.Dq no .
699The default is
700.Dq no .
701This option applies to protocol version 2 only and
702is similar to
703.Cm RhostsRSAAuthentication .
704.It Cm HostKeyAlgorithms
705Specifies the protocol version 2 host key algorithms
706that the client wants to use in order of preference.
707The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000708.Bd -literal -offset 3n
709ecdsa-sha2-nistp256-cert-v01@openssh.com,
710ecdsa-sha2-nistp384-cert-v01@openssh.com,
711ecdsa-sha2-nistp521-cert-v01@openssh.com,
712ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
713ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
714ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
715ssh-rsa,ssh-dss
716.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100717.Pp
718If hostkeys are known for the destination host then this default is modified
719to prefer their algorithms.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000720.It Cm HostKeyAlias
721Specifies an alias that should be used instead of the
722real host name when looking up or saving the host key
723in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100724This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000725or for multiple servers running on a single host.
726.It Cm HostName
727Specifies the real host name to log into.
728This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000729If the hostname contains the character sequence
730.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000731then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000732(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100733The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000734Numeric IP addresses are also permitted (both on the command line and in
735.Cm HostName
736specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100737.It Cm IdentitiesOnly
738Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100739.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100740should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000741.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100742files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100743even if
744.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100745or a
746.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100747offers more identities.
748The argument to this keyword must be
749.Dq yes
750or
751.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100752This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100753offers many different identities.
754The default is
755.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100756.It Cm IdentityFile
Damien Miller71924332012-06-20 21:52:38 +1000757Specifies a file from which the user's DSA, ECDSA or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000758identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100759The default is
760.Pa ~/.ssh/identity
761for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000762.Pa ~/.ssh/id_dsa ,
763.Pa ~/.ssh/id_ecdsa
Damien Miller957d4e42005-12-13 19:30:45 +1100764and
Damien Millereb8b60e2010-08-31 22:41:14 +1000765.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100766for protocol version 2.
767Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000768will be used for authentication unless
769.Cm IdentitiesOnly
770is set.
Damien Miller5059d8d2010-03-05 21:31:11 +1100771.Xr ssh 1
772will try to load certificate information from the filename obtained by
773appending
774.Pa -cert.pub
775to the path of a specified
776.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100777.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100778The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100779syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100780escape characters:
781.Ql %d
782(local user's home directory),
783.Ql %u
784(local user name),
785.Ql %l
786(local host name),
787.Ql %h
788(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100789.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100790(remote user name).
791.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100792It is possible to have
793multiple identity files specified in configuration files; all these
794identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000795Multiple
796.Cm IdentityFile
797directives will add to the list of identities tried (this behaviour
798differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000799.Pp
800.Cm IdentityFile
801may be used in conjunction with
802.Cm IdentitiesOnly
803to select which identities in an agent are offered during authentication.
Darren Tucker63e0df22013-05-16 20:30:31 +1000804.It Cm IgnoreUnknown
805Specifies a pattern-list of unknown options to be ignored if they are
806encountered in configuration parsing.
807This may be used to suppress errors if
808.Nm
809contains options that are unrecognised by
810.Xr ssh 1 .
811It is recommended that
812.Cm IgnoreUnknown
813be listed early in the configuration file as it will not be applied
814to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100815.It Cm IPQoS
816Specifies the IPv4 type-of-service or DSCP class for connections.
817Accepted values are
818.Dq af11 ,
819.Dq af12 ,
820.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000821.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100822.Dq af22 ,
823.Dq af23 ,
824.Dq af31 ,
825.Dq af32 ,
826.Dq af33 ,
827.Dq af41 ,
828.Dq af42 ,
829.Dq af43 ,
830.Dq cs0 ,
831.Dq cs1 ,
832.Dq cs2 ,
833.Dq cs3 ,
834.Dq cs4 ,
835.Dq cs5 ,
836.Dq cs6 ,
837.Dq cs7 ,
838.Dq ef ,
839.Dq lowdelay ,
840.Dq throughput ,
841.Dq reliability ,
842or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100843This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100844If one argument is specified, it is used as the packet class unconditionally.
845If two values are specified, the first is automatically selected for
846interactive sessions and the second for non-interactive sessions.
847The default is
848.Dq lowdelay
849for interactive sessions and
850.Dq throughput
851for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000852.It Cm KbdInteractiveAuthentication
853Specifies whether to use keyboard-interactive authentication.
854The argument to this keyword must be
855.Dq yes
856or
857.Dq no .
858The default is
859.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100860.It Cm KbdInteractiveDevices
861Specifies the list of methods to use in keyboard-interactive authentication.
862Multiple method names must be comma-separated.
863The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100864The methods available vary depending on what the server supports.
865For an OpenSSH server,
866it may be zero or more of:
867.Dq bsdauth ,
868.Dq pam ,
869and
870.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000871.It Cm KexAlgorithms
872Specifies the available KEX (Key Exchange) algorithms.
873Multiple algorithms must be comma-separated.
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000874The default is:
875.Bd -literal -offset indent
Damien Miller0bd8f152013-11-04 08:55:43 +1100876curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000877ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
878diffie-hellman-group-exchange-sha256,
879diffie-hellman-group-exchange-sha1,
880diffie-hellman-group14-sha1,
881diffie-hellman-group1-sha1
882.Ed
Damien Millerd27b9472005-12-13 19:29:02 +1100883.It Cm LocalCommand
884Specifies a command to execute on the local machine after successfully
885connecting to the server.
886The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100887the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000888The following escape character substitutions will be performed:
889.Ql %d
890(local user's home directory),
891.Ql %h
892(remote host name),
893.Ql %l
894(local host name),
895.Ql %n
896(host name as provided on the command line),
897.Ql %p
898(remote port),
899.Ql %r
900(remote user name) or
901.Ql %u
902(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100903.Pp
904The command is run synchronously and does not have access to the
905session of the
906.Xr ssh 1
907that spawned it.
908It should not be used for interactive commands.
909.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100910This directive is ignored unless
911.Cm PermitLocalCommand
912has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000913.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100914Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000916The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100917.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000918.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100919.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000920and the second argument must be
921.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000922IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +1100923Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100924given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000925Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100926By default, the local port is bound in accordance with the
927.Cm GatewayPorts
928setting.
929However, an explicit
930.Ar bind_address
931may be used to bind the connection to a specific address.
932The
933.Ar bind_address
934of
935.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100936indicates that the listening port be bound for local use only, while an
937empty address or
938.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100939indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000940.It Cm LogLevel
941Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100942.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000943The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100944QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000945The default is INFO.
946DEBUG and DEBUG1 are equivalent.
947DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000948.It Cm MACs
949Specifies the MAC (message authentication code) algorithms
950in order of preference.
951The MAC algorithm is used in protocol version 2
952for data integrity protection.
953Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100954The algorithms that contain
955.Dq -etm
956calculate the MAC after encryption (encrypt-then-mac).
957These are considered safer and their use recommended.
Damien Miller45ee2b92006-03-15 11:56:18 +1100958The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000959.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100960hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
961umac-64-etm@openssh.com,umac-128-etm@openssh.com,
962hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
963hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
964hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000965hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000966hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
967hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +1000968.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000969.It Cm NoHostAuthenticationForLocalhost
970This option can be used if the home directory is shared across machines.
971In this case localhost will refer to a different machine on each of
972the machines and the user will get many warnings about changed host keys.
973However, this option disables host authentication for localhost.
974The argument to this keyword must be
975.Dq yes
976or
977.Dq no .
978The default is to check the host key for localhost.
979.It Cm NumberOfPasswordPrompts
980Specifies the number of password prompts before giving up.
981The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100982The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000983.It Cm PasswordAuthentication
984Specifies whether to use password authentication.
985The argument to this keyword must be
986.Dq yes
987or
988.Dq no .
989The default is
990.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100991.It Cm PermitLocalCommand
992Allow local command execution via the
993.Ic LocalCommand
994option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100995.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100996escape sequence in
997.Xr ssh 1 .
998The argument must be
999.Dq yes
1000or
1001.Dq no .
1002The default is
1003.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +11001004.It Cm PKCS11Provider
1005Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001006The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001007.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001008should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001009private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001010.It Cm Port
1011Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001012The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001013.It Cm PreferredAuthentications
1014Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +10001015authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001016This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001017.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001018over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001019.Cm password ) .
1020The default is:
1021.Bd -literal -offset indent
1022gssapi-with-mic,hostbased,publickey,
1023keyboard-interactive,password
1024.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001025.It Cm Protocol
1026Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +11001027.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001028should support in order of preference.
1029The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +11001030.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001031and
Damien Miller45ee2b92006-03-15 11:56:18 +11001032.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001033Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +11001034When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +11001035.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +11001036.Nm ssh
1037will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001038if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +11001039The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001040.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001041.It Cm ProxyCommand
1042Specifies the command to use to connect to the server.
1043The command
1044string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001045the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +10001046In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +00001047.Ql %h
1048will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +10001049connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001050.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +10001051by the port, and
1052.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +10001053by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001054The command can be basically anything,
1055and should read from its standard input and write to its standard output.
1056It should eventually connect an
1057.Xr sshd 8
1058server running on some machine, or execute
1059.Ic sshd -i
1060somewhere.
1061Host key management will be done using the
1062HostName of the host being connected (defaulting to the name typed by
1063the user).
Damien Miller495dca32003-04-01 21:42:14 +10001064Setting the command to
1065.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001066disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001067Note that
1068.Cm CheckHostIP
1069is not available for connects with a proxy command.
1070.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001071This directive is useful in conjunction with
1072.Xr nc 1
1073and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001074For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001075192.0.2.0:
1076.Bd -literal -offset 3n
1077ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1078.Ed
Damien Miller1262b662013-08-21 02:44:24 +10001079.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001080Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001081.Cm ProxyCommand
1082will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001083.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001084instead of continuing to execute and pass data.
1085The default is
1086.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001087.It Cm PubkeyAuthentication
1088Specifies whether to try public key authentication.
1089The argument to this keyword must be
1090.Dq yes
1091or
1092.Dq no .
1093The default is
1094.Dq yes .
1095This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +11001096.It Cm RekeyLimit
1097Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001098session key is renegotiated, optionally followed a maximum amount of
1099time that may pass before the session key is renegotiated.
1100The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001101.Sq K ,
1102.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001103or
Damien Millerddfddf12006-01-31 21:39:03 +11001104.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001105to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1106The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001107.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001108and
Damien Miller45ee2b92006-03-15 11:56:18 +11001109.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001110depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001111The optional second value is specified in seconds and may use any of the
1112units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +10001113TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001114.Xr sshd_config 5 .
1115The default value for
1116.Cm RekeyLimit
1117is
1118.Dq default none ,
1119which means that rekeying is performed after the cipher's default amount
1120of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +11001121This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001122.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001123Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001124the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001125The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001126.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001127.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001128.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001129and the second argument must be
1130.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001131IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001132Multiple forwardings may be specified, and additional
1133forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001134Privileged ports can be forwarded only when
1135logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001136.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001137If the
1138.Ar port
1139argument is
1140.Ql 0 ,
1141the listen port will be dynamically allocated on the server and reported
1142to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001143.Pp
1144If the
1145.Ar bind_address
1146is not specified, the default is to only bind to loopback addresses.
1147If the
1148.Ar bind_address
1149is
1150.Ql *
1151or an empty string, then the forwarding is requested to listen on all
1152interfaces.
1153Specifying a remote
1154.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001155will only succeed if the server's
1156.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001157option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001158.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001159.It Cm RequestTTY
1160Specifies whether to request a pseudo-tty for the session.
1161The argument may be one of:
1162.Dq no
1163(never request a TTY),
1164.Dq yes
1165(always request a TTY when standard input is a TTY),
1166.Dq force
1167(always request a TTY) or
1168.Dq auto
1169(request a TTY when opening a login session).
1170This option mirrors the
1171.Fl t
1172and
1173.Fl T
1174flags for
1175.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001176.It Cm RhostsRSAAuthentication
1177Specifies whether to try rhosts based authentication with RSA host
1178authentication.
1179The argument must be
1180.Dq yes
1181or
1182.Dq no .
1183The default is
1184.Dq no .
1185This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001186.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001187to be setuid root.
1188.It Cm RSAAuthentication
1189Specifies whether to try RSA authentication.
1190The argument to this keyword must be
1191.Dq yes
1192or
1193.Dq no .
1194RSA authentication will only be
1195attempted if the identity file exists, or an authentication agent is
1196running.
1197The default is
1198.Dq yes .
1199Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001200.It Cm SendEnv
1201Specifies what variables from the local
1202.Xr environ 7
1203should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001204Note that environment passing is only supported for protocol 2.
1205The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001206accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +10001207Refer to
1208.Cm AcceptEnv
1209in
1210.Xr sshd_config 5
1211for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001212Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001213Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001214across multiple
1215.Cm SendEnv
1216directives.
1217The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001218.Pp
1219See
1220.Sx PATTERNS
1221for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001222.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001223Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001224sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001225.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001226receiving any messages back from the server.
1227If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001228ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001229It is important to note that the use of server alive messages is very
1230different from
1231.Cm TCPKeepAlive
1232(below).
1233The server alive messages are sent through the encrypted channel
1234and therefore will not be spoofable.
1235The TCP keepalive option enabled by
1236.Cm TCPKeepAlive
1237is spoofable.
1238The server alive mechanism is valuable when the client or
1239server depend on knowing when a connection has become inactive.
1240.Pp
1241The default value is 3.
1242If, for example,
1243.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001244(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001245.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001246is left at the default, if the server becomes unresponsive,
1247ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001248This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001249.It Cm ServerAliveInterval
1250Sets a timeout interval in seconds after which if no data has been received
1251from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001252.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001253will send a message through the encrypted
1254channel to request a response from the server.
1255The default
1256is 0, indicating that these messages will not be sent to the server.
1257This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001258.It Cm StrictHostKeyChecking
1259If this flag is set to
1260.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001261.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001262will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001263.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001264file, and refuses to connect to hosts whose host key has changed.
1265This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001266though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001267.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001268file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001269frequently made.
1270This option forces the user to manually
1271add all new hosts.
1272If this flag is set to
1273.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001274ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001275user known hosts files.
1276If this flag is set to
1277.Dq ask ,
1278new host keys
1279will be added to the user known host files only after the user
1280has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001281ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001282The host keys of
1283known hosts will be verified automatically in all cases.
1284The argument must be
1285.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001286.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001287or
1288.Dq ask .
1289The default is
1290.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001291.It Cm TCPKeepAlive
1292Specifies whether the system should send TCP keepalive messages to the
1293other side.
1294If they are sent, death of the connection or crash of one
1295of the machines will be properly noticed.
1296However, this means that
1297connections will die if the route is down temporarily, and some people
1298find it annoying.
1299.Pp
1300The default is
1301.Dq yes
1302(to send TCP keepalive messages), and the client will notice
1303if the network goes down or the remote host dies.
1304This is important in scripts, and many users want it too.
1305.Pp
1306To disable TCP keepalive messages, the value should be set to
1307.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001308.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001309Request
Damien Millerd27b9472005-12-13 19:29:02 +11001310.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001311device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001312The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001313.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001314.Dq point-to-point
1315(layer 3),
1316.Dq ethernet
1317(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001318or
1319.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001320Specifying
1321.Dq yes
1322requests the default tunnel mode, which is
1323.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001324The default is
1325.Dq no .
1326.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001327Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001328.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001329devices to open on the client
1330.Pq Ar local_tun
1331and the server
1332.Pq Ar remote_tun .
1333.Pp
1334The argument must be
1335.Sm off
1336.Ar local_tun Op : Ar remote_tun .
1337.Sm on
1338The devices may be specified by numerical ID or the keyword
1339.Dq any ,
1340which uses the next available tunnel device.
1341If
1342.Ar remote_tun
1343is not specified, it defaults to
1344.Dq any .
1345The default is
1346.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001347.It Cm UsePrivilegedPort
1348Specifies whether to use a privileged port for outgoing connections.
1349The argument must be
1350.Dq yes
1351or
1352.Dq no .
1353The default is
1354.Dq no .
1355If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001356.Dq yes ,
1357.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001358must be setuid root.
1359Note that this option must be set to
1360.Dq yes
1361for
1362.Cm RhostsRSAAuthentication
1363with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001364.It Cm User
1365Specifies the user to log in as.
1366This can be useful when a different user name is used on different machines.
1367This saves the trouble of
1368having to remember to give the user name on the command line.
1369.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001370Specifies one or more files to use for the user
1371host key database, separated by whitespace.
1372The default is
1373.Pa ~/.ssh/known_hosts ,
1374.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001375.It Cm VerifyHostKeyDNS
1376Specifies whether to verify the remote key using DNS and SSHFP resource
1377records.
Damien Miller150b5572003-11-17 21:19:29 +11001378If this option is set to
1379.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001380the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001381from DNS.
1382Insecure fingerprints will be handled as if this option was set to
1383.Dq ask .
1384If this option is set to
1385.Dq ask ,
1386information on fingerprint match will be displayed, but the user will still
1387need to confirm new host keys according to the
1388.Cm StrictHostKeyChecking
1389option.
1390The argument must be
1391.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001392.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001393or
1394.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001395The default is
1396.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001397Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001398.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001399See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001400.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001401.It Cm VisualHostKey
1402If this flag is set to
1403.Dq yes ,
1404an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001405printed in addition to the hex fingerprint string at login and
1406for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001407If this flag is set to
1408.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001409no fingerprint strings are printed at login and
1410only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001411The default is
1412.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001413.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001414Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001415.Xr xauth 1
1416program.
1417The default is
1418.Pa /usr/X11R6/bin/xauth .
1419.El
Damien Millerb5282c22006-03-15 11:59:08 +11001420.Sh PATTERNS
1421A
1422.Em pattern
1423consists of zero or more non-whitespace characters,
1424.Sq *
1425(a wildcard that matches zero or more characters),
1426or
1427.Sq ?\&
1428(a wildcard that matches exactly one character).
1429For example, to specify a set of declarations for any host in the
1430.Dq .co.uk
1431set of domains,
1432the following pattern could be used:
1433.Pp
1434.Dl Host *.co.uk
1435.Pp
1436The following pattern
1437would match any host in the 192.168.0.[0-9] network range:
1438.Pp
1439.Dl Host 192.168.0.?
1440.Pp
1441A
1442.Em pattern-list
1443is a comma-separated list of patterns.
1444Patterns within pattern-lists may be negated
1445by preceding them with an exclamation mark
1446.Pq Sq !\& .
1447For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001448to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001449except from the
1450.Dq dialup
1451pool,
1452the following entry (in authorized_keys) could be used:
1453.Pp
1454.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001455.Sh FILES
1456.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001457.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001458This is the per-user configuration file.
1459The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001460This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001461Because of the potential for abuse, this file must have strict permissions:
1462read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001463.It Pa /etc/ssh/ssh_config
1464Systemwide configuration file.
1465This file provides defaults for those
1466values that are not specified in the user's configuration file, and
1467for those users who do not have a configuration file.
1468This file must be world-readable.
1469.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001470.Sh SEE ALSO
1471.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001472.Sh AUTHORS
1473OpenSSH is a derivative of the original and free
1474ssh 1.2.12 release by Tatu Ylonen.
1475Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1476Theo de Raadt and Dug Song
1477removed many bugs, re-added newer features and
1478created OpenSSH.
1479Markus Friedl contributed the support for SSH
1480protocol versions 1.5 and 2.0.