blob: 016adbc734343bb1993e3a1dff6a9af6ab0f4dfe [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +000036.\" $OpenBSD: ssh_config.5,v 1.241 2017/02/03 23:01:19 djm Exp $
37.Dd $Mdocdate: February 3 2017 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000065.Cm Host
Ben Lindstrom9f049032002-06-21 00:59:05 +000066specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000068The matched host name is usually the one given on the command line
69(see the
70.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000071option for exceptions).
Ben Lindstrom9f049032002-06-21 00:59:05 +000072.Pp
73Since the first obtained value for each parameter is used, more
74host-specific declarations should be given near the beginning of the
75file, and general defaults at the end.
76.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000077The file contains keyword-argument pairs, one per line.
78Lines starting with
Ben Lindstrom9f049032002-06-21 00:59:05 +000079.Ql #
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000080and empty lines are interpreted as comments.
81Arguments may optionally be enclosed in double quotes
82.Pq \&"
83in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000084Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110090.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000091and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100103or
104.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105keyword) to be only for those hosts that match one of the patterns
106given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100107If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100109.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110as a pattern can be used to provide global
111defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000112The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000114argument given on the command line
115(see the
116.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000117keyword for exceptions).
Damien Millerf54a4b92006-03-15 11:54:36 +1100118.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000119A pattern entry may be negated by prefixing it with an exclamation mark
120.Pq Sq !\& .
121If a negated entry is matched, then the
122.Cm Host
123entry is ignored, regardless of whether any other patterns on the line
124match.
125Negated matches are therefore useful to provide exceptions for wildcard
126matches.
127.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100128See
129.Sx PATTERNS
130for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100131.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100132Restricts the following declarations (up to the next
133.Cm Host
134or
135.Cm Match
136keyword) to be used only when the conditions following the
137.Cm Match
138keyword are satisfied.
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +0000139Match conditions are specified using one or more criteria
Damien Millercf31f382013-10-24 21:02:56 +1100140or the single token
141.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000142which always matches.
143The available criteria keywords are:
144.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100145.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100146.Cm host ,
147.Cm originalhost ,
148.Cm user ,
149and
150.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000151The
152.Cm all
153criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000154.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000155Other criteria may be combined arbitrarily.
156All criteria but
157.Cm all
158and
159.Cm canonical
160require an argument.
161Criteria may be negated by prepending an exclamation mark
162.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100163.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100164The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000165.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000166keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000167after hostname canonicalization (see the
168.Cm CanonicalizeHostname
169option.)
170This may be useful to specify conditions that work with canonical host
171names only.
172The
Damien Miller8a04be72013-10-23 16:29:40 +1100173.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100174keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100175If the command returns a zero exit status then the condition is considered true.
176Commands containing whitespace characters must be quoted.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000177Arguments to
178.Cm exec
179accept the tokens described in the
180.Sx TOKENS
181section.
Damien Miller194fd902013-10-15 12:13:05 +1100182.Pp
183The other keywords' criteria must be single entries or comma-separated
184lists and may use the wildcard and negation operators described in the
185.Sx PATTERNS
186section.
187The criteria for the
188.Cm host
189keyword are matched against the target hostname, after any substitution
190by the
191.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000192or
193.Cm CanonicalizeHostname
194options.
Damien Miller194fd902013-10-15 12:13:05 +1100195The
196.Cm originalhost
197keyword matches against the hostname as it was specified on the command-line.
198The
199.Cm user
200keyword matches against the target username on the remote host.
201The
202.Cm localuser
203keyword matches against the name of the local user running
204.Xr ssh 1
205(this keyword may be useful in system-wide
206.Nm
207files).
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000208.It Cm AddKeysToAgent
209Specifies whether keys should be automatically added to a running
jmc@openbsd.orge41a0712015-11-15 23:58:04 +0000210.Xr ssh-agent 1 .
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000211If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000212.Cm yes
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000213and a key is loaded from a file, the key and its passphrase are added to
214the agent with the default lifetime, as if by
215.Xr ssh-add 1 .
216If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000217.Cm ask ,
218.Xr ssh 1
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000219will require confirmation using the
220.Ev SSH_ASKPASS
221program before adding a key (see
222.Xr ssh-add 1
223for details).
224If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000225.Cm confirm ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000226each use of the key must be confirmed, as if the
227.Fl c
228option was specified to
229.Xr ssh-add 1 .
230If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000231.Cm no ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000232no keys are added to the agent.
233The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000234.Cm yes ,
235.Cm confirm ,
236.Cm ask ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000237or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000238.Cm no
239(the default).
Damien Miller20a8f972003-05-18 20:50:30 +1000240.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000241Specifies which address family to use when connecting.
242Valid arguments are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000243.Cm any
244(the default),
245.Cm inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100246(use IPv4 only), or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000247.Cm inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100248(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000249.It Cm BatchMode
250If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000251.Cm yes ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000252passphrase/password querying will be disabled.
253This option is useful in scripts and other batch jobs where no user
254is present to supply the password.
255The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000256.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000257or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000258.Cm no
259(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000260.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000261Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000262the connection.
263Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000264Note that this option does not work if
265.Cm UsePrivilegedPort
266is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000267.Cm yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100268.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100269When
Damien Miller38505592013-10-17 11:48:13 +1100270.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100271is enabled, this option specifies the list of domain suffixes in which to
272search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100273.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100274Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100275The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000276.Cm yes ,
Damien Miller607af342013-10-17 11:47:51 +1100277will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100278search rules.
279A value of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000280.Cm no
Damien Miller0faf7472013-10-17 11:47:23 +1100281will cause
282.Xr ssh 1
283to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100284.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100285is enabled and the target hostname cannot be found in any of the domains
286specified by
287.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100288.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100289Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100290The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000291.Cm no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100292is not to perform any name rewriting and let the system resolver handle all
293hostname lookups.
294If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000295.Cm yes
Damien Miller0faf7472013-10-17 11:47:23 +1100296then, for connections that do not use a
297.Cm ProxyCommand ,
298.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100299will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100300using the
301.Cm CanonicalDomains
302suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100303.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100304rules.
305If
Damien Miller38505592013-10-17 11:48:13 +1100306.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100307is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000308.Cm always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100309then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100310.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000311If this option is enabled, then the configuration files are processed
312again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100313.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000314and
315.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100316stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100317.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100318Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100319canonicalization is disabled.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000320The default, 1,
Damien Miller607af342013-10-17 11:47:51 +1100321allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100322.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100323Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100324canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100325The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100326.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100327where
328.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100329is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100330and
331.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100332is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100333.Pp
334For example,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000335.Qq *.a.example.com:*.b.example.com,*.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100336will allow hostnames matching
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000337.Qq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100338to be canonicalized to names in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000339.Qq *.b.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100340or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000341.Qq *.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100342domains.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000343.It Cm CertificateFile
344Specifies a file from which the user's certificate is read.
345A corresponding private key must be provided separately in order
346to use this certificate either
347from an
348.Cm IdentityFile
349directive or
350.Fl i
351flag to
352.Xr ssh 1 ,
353via
354.Xr ssh-agent 1 ,
355or via a
356.Cm PKCS11Provider .
357.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000358Arguments to
359.Cm CertificateFile
360may use the tilde syntax to refer to a user's home directory
361or the tokens described in the
362.Sx TOKENS
363section.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000364.Pp
365It is possible to have multiple certificate files specified in
366configuration files; these certificates will be tried in sequence.
367Multiple
368.Cm CertificateFile
369directives will add to the list of certificates used for
370authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000371.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100372Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000374.Cm yes
375(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +0000376or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000377.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378.It Cm CheckHostIP
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000379If set to
380.Cm yes
381(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100382.Xr ssh 1
383will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384.Pa known_hosts
385file.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000386This allows it to detect if a host key changed due to DNS spoofing
djm@openbsd.org5e678592015-06-02 09:10:40 +0000387and will add addresses of destination hosts to
388.Pa ~/.ssh/known_hosts
389in the process, regardless of the setting of
390.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000391If the option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000392.Cm no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000393the check will not be executed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000394.It Cm Cipher
395Specifies the cipher to use for encrypting the session
396in protocol version 1.
397Currently,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000398.Cm blowfish ,
399.Cm 3des
400(the default),
Ben Lindstrom9f049032002-06-21 00:59:05 +0000401and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000402.Cm des
403are supported,
404though
405.Cm des
Ben Lindstrom9f049032002-06-21 00:59:05 +0000406is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100407.Xr ssh 1
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000408client for interoperability with legacy protocol 1 implementations;
409its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000410.It Cm Ciphers
411Specifies the ciphers allowed for protocol version 2
412in order of preference.
413Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000414If the specified value begins with a
415.Sq +
416character, then the specified ciphers will be appended to the default set
417instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000418If the specified value begins with a
419.Sq -
420character, then the specified ciphers (including wildcards) will be removed
421from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000422.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100423The supported ciphers are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000424.Bd -literal -offset indent
Damien Millerc1621c82014-04-20 13:22:46 +10004253des-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000426aes128-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000427aes192-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000428aes256-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000429aes128-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000430aes192-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000431aes256-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000432aes128-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000433aes256-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000434arcfour
Damien Millerc1621c82014-04-20 13:22:46 +1000435arcfour128
Damien Millerc1621c82014-04-20 13:22:46 +1000436arcfour256
Damien Millerc1621c82014-04-20 13:22:46 +1000437blowfish-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000438cast128-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000439chacha20-poly1305@openssh.com
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000440.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100441.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100442The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000443.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000444chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000445aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100446aes128-gcm@openssh.com,aes256-gcm@openssh.com,
djm@openbsd.orgda953182016-09-05 14:02:42 +0000447aes128-cbc,aes192-cbc,aes256-cbc
Ben Lindstrom9f049032002-06-21 00:59:05 +0000448.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100449.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000450The list of available ciphers may also be obtained using
451.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000452.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100453Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000455cleared.
456This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100457.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000458command line to clear port forwardings set in
459configuration files, and is automatically set by
460.Xr scp 1
461and
462.Xr sftp 1 .
463The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000464.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000465or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000466.Cm no
467(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000468.It Cm Compression
469Specifies whether to use compression.
470The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000471.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000472or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000473.Cm no
474(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000475.It Cm CompressionLevel
476Specifies the compression level to use if compression is enabled.
477The argument must be an integer from 1 (fast) to 9 (slow, best).
478The default level is 6, which is good for most applications.
479The meaning of the values is the same as in
480.Xr gzip 1 .
481Note that this option applies to protocol version 1 only.
482.It Cm ConnectionAttempts
483Specifies the number of tries (one per second) to make before exiting.
484The argument must be an integer.
485This may be useful in scripts if the connection sometimes fails.
486The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000487.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100488Specifies the timeout (in seconds) used when connecting to the
489SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000490This value is used only when the target is down or really unreachable,
491not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000492.It Cm ControlMaster
493Enables the sharing of multiple sessions over a single network connection.
494When set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000495.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100496.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000497will listen for connections on a control socket specified using the
498.Cm ControlPath
499argument.
500Additional sessions can connect to this socket using the same
501.Cm ControlPath
502with
503.Cm ControlMaster
504set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000505.Cm no
Damien Miller2234bac2004-06-30 22:38:52 +1000506(the default).
Damien Miller713de762005-11-05 15:13:49 +1100507These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100508rather than initiating new ones, but will fall back to connecting normally
509if the control socket does not exist, or is not listening.
510.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000511Setting this to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000512.Cm ask
513will cause
514.Xr ssh 1
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000515to listen for control connections, but require confirmation using
516.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000517If the
518.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100519cannot be opened,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000520.Xr ssh 1
521will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000522.Pp
Damien Miller13390022005-07-06 09:44:19 +1000523X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000524.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000525forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100526display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000527connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000528.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000529Two additional options allow for opportunistic multiplexing: try to use a
530master connection but fall back to creating a new one if one does not already
531exist.
532These options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000533.Cm auto
Damien Millerd14b1e72005-06-16 13:19:41 +1000534and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000535.Cm autoask .
Damien Millerd14b1e72005-06-16 13:19:41 +1000536The latter requires confirmation like the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000537.Cm ask
Damien Millerd14b1e72005-06-16 13:19:41 +1000538option.
Damien Miller0e220db2004-06-15 10:34:08 +1000539.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000540Specify the path to the control socket used for connection sharing as described
541in the
Damien Miller0e220db2004-06-15 10:34:08 +1000542.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000543section above or the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000544.Cm none
Damien Miller8f74c8f2005-06-26 08:56:03 +1000545to disable connection sharing.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000546Arguments to
547.Cm ControlPath
548may use the tilde syntax to refer to a user's home directory
549or the tokens described in the
550.Sx TOKENS
551section.
Damien Millerd14b1e72005-06-16 13:19:41 +1000552It is recommended that any
553.Cm ControlPath
554used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000555at least %h, %p, and %r (or alternatively %C) and be placed in a directory
556that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000557This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000558.It Cm ControlPersist
559When used in conjunction with
560.Cm ControlMaster ,
561specifies that the master connection should remain open
562in the background (waiting for future client connections)
563after the initial client connection has been closed.
564If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000565.Cm no ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000566then the master connection will not be placed into the background,
567and will close as soon as the initial client connection is closed.
568If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000569.Cm yes
570or 0,
Damien Millere11e1ea2010-08-03 16:04:46 +1000571then the master connection will remain in the background indefinitely
572(until killed or closed via a mechanism such as the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000573.Qq ssh -O exit ) .
Damien Millere11e1ea2010-08-03 16:04:46 +1000574If set to a time in seconds, or a time in any of the formats documented in
575.Xr sshd_config 5 ,
576then the backgrounded master connection will automatically terminate
577after it has remained idle (with no client connections) for the
578specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000579.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100580Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000581over the secure channel, and the application
582protocol is then used to determine where to connect to from the
583remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000584.Pp
585The argument must be
586.Sm off
587.Oo Ar bind_address : Oc Ar port .
588.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000589IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000590By default, the local port is bound in accordance with the
591.Cm GatewayPorts
592setting.
593However, an explicit
594.Ar bind_address
595may be used to bind the connection to a specific address.
596The
597.Ar bind_address
598of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000599.Cm localhost
Darren Tuckerc8d64212005-10-03 18:13:42 +1000600indicates that the listening port be bound for local use only, while an
601empty address or
602.Sq *
603indicates that the port should be available from all interfaces.
604.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000605Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100606.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000607will act as a SOCKS server.
608Multiple forwardings may be specified, and
609additional forwardings can be given on the command line.
610Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000611.It Cm EnableSSHKeysign
612Setting this option to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000613.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000614in the global client configuration file
615.Pa /etc/ssh/ssh_config
616enables the use of the helper program
617.Xr ssh-keysign 8
618during
619.Cm HostbasedAuthentication .
620The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000621.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000622or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000623.Cm no
624(the default).
Darren Tuckerf132c672003-10-15 15:58:18 +1000625This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000626See
627.Xr ssh-keysign 8
628for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000629.It Cm EscapeChar
630Sets the escape character (default:
631.Ql ~ ) .
632The escape character can also
633be set on the command line.
634The argument should be a single character,
635.Ql ^
636followed by a letter, or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000637.Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638to disable the escape
639character entirely (making the connection transparent for binary
640data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000641.It Cm ExitOnForwardFailure
642Specifies whether
643.Xr ssh 1
644should terminate the connection if it cannot set up all requested
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000645dynamic, tunnel, local, and remote port forwardings, (e.g.\&
jmc@openbsd.org5245bc12015-09-04 06:40:45 +0000646if either end is unable to bind and listen on a specified port).
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000647Note that
648.Cm ExitOnForwardFailure
649does not apply to connections made over port forwardings and will not,
650for example, cause
651.Xr ssh 1
652to exit if TCP connections to the ultimate forwarding destination fail.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000653The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000654.Cm yes
Darren Tuckere7d4b192006-07-12 22:17:10 +1000655or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000656.Cm no
657(the default).
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000658.It Cm FingerprintHash
659Specifies the hash algorithm used when displaying key fingerprints.
660Valid options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000661.Cm md5
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000662and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000663.Cm sha256
664(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000665.It Cm ForwardAgent
666Specifies whether the connection to the authentication agent (if any)
667will be forwarded to the remote machine.
668The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000669.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000670or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000671.Cm no
672(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000673.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000674Agent forwarding should be enabled with caution.
675Users with the ability to bypass file permissions on the remote host
676(for the agent's Unix-domain socket)
677can access the local agent through the forwarded connection.
678An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000679however they can perform operations on the keys that enable them to
680authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681.It Cm ForwardX11
682Specifies whether X11 connections will be automatically redirected
683over the secure channel and
684.Ev DISPLAY
685set.
686The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000687.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000688or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000689.Cm no
690(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000691.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000692X11 forwarding should be enabled with caution.
693Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000694(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000695can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000696An attacker may then be able to perform activities such as keystroke monitoring
697if the
698.Cm ForwardX11Trusted
699option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000700.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000701Specify a timeout for untrusted X11 forwarding
702using the format described in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000703.Sx TIME FORMATS
704section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000705.Xr sshd_config 5 .
706X11 connections received by
707.Xr ssh 1
708after this time will be refused.
709The default is to disable untrusted X11 forwarding after twenty minutes has
710elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000711.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000712If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000713.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100714remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100715.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000716If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000717.Cm no
718(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100719remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000720from stealing or tampering with data belonging to trusted X11
721clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100722Furthermore, the
723.Xr xauth 1
724token used for the session will be set to expire after 20 minutes.
725Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000726.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000727See the X11 SECURITY extension specification for full details on
728the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729.It Cm GatewayPorts
730Specifies whether remote hosts are allowed to connect to local
731forwarded ports.
732By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100733.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000734binds local port forwardings to the loopback address.
735This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000736.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100737can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000738should bind local port forwardings to the wildcard address,
739thus allowing remote hosts to connect to forwarded ports.
740The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000741.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000742or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000743.Cm no
744(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000745.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000746Specifies one or more files to use for the global
747host key database, separated by whitespace.
748The default is
749.Pa /etc/ssh/ssh_known_hosts ,
750.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000751.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100752Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000753The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000754.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000755.It Cm GSSAPIDelegateCredentials
756Forward (delegate) credentials to the server.
757The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000758.Cm no .
Damien Millere1776152005-03-01 21:47:37 +1100759.It Cm HashKnownHosts
760Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100761.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100762should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000763.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100764These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100765.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100766and
Damien Miller45ee2b92006-03-15 11:56:18 +1100767.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100768but they do not reveal identifying information should the file's contents
769be disclosed.
770The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000771.Cm no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000772Note that existing names and addresses in known hosts files
773will not be converted automatically,
774but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100775.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776.It Cm HostbasedAuthentication
777Specifies whether to try rhosts based authentication with public key
778authentication.
779The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000780.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000782.Cm no
783(the default).
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000784.It Cm HostbasedKeyTypes
785Specifies the key types that will be used for hostbased authentication
786as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000787Alternately if the specified value begins with a
788.Sq +
789character, then the specified key types will be appended to the default set
790instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000791If the specified value begins with a
792.Sq -
793character, then the specified key types (including wildcards) will be removed
794from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000795The default for this option is:
796.Bd -literal -offset 3n
797ecdsa-sha2-nistp256-cert-v01@openssh.com,
798ecdsa-sha2-nistp384-cert-v01@openssh.com,
799ecdsa-sha2-nistp521-cert-v01@openssh.com,
800ssh-ed25519-cert-v01@openssh.com,
801ssh-rsa-cert-v01@openssh.com,
802ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000803ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000804.Ed
805.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000806The
807.Fl Q
808option of
809.Xr ssh 1
810may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000811.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000812Specifies the host key algorithms
Ben Lindstrom9f049032002-06-21 00:59:05 +0000813that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000814Alternately if the specified value begins with a
815.Sq +
816character, then the specified key types will be appended to the default set
817instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000818If the specified value begins with a
819.Sq -
820character, then the specified key types (including wildcards) will be removed
821from the default set instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000822The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000823.Bd -literal -offset 3n
824ecdsa-sha2-nistp256-cert-v01@openssh.com,
825ecdsa-sha2-nistp384-cert-v01@openssh.com,
826ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100827ssh-ed25519-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000828ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000829ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000830ssh-ed25519,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000831.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100832.Pp
833If hostkeys are known for the destination host then this default is modified
834to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000835.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000836The list of available key types may also be obtained using
837.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000838.It Cm HostKeyAlias
839Specifies an alias that should be used instead of the
840real host name when looking up or saving the host key
841in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100842This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000843or for multiple servers running on a single host.
844.It Cm HostName
845Specifies the real host name to log into.
846This can be used to specify nicknames or abbreviations for hosts.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000847Arguments to
848.Cm HostName
849accept the tokens described in the
850.Sx TOKENS
851section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852Numeric IP addresses are also permitted (both on the command line and in
853.Cm HostName
854specifications).
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000855The default is the name given on the command line.
Damien Millerbd394c32004-03-08 23:12:36 +1100856.It Cm IdentitiesOnly
857Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100858.Xr ssh 1
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000859should only use the authentication identity and certificate files explicitly
860configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000861.Nm
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000862files
863or passed on the
864.Xr ssh 1
865command-line,
Damien Miller45ee2b92006-03-15 11:56:18 +1100866even if
867.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100868or a
869.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100870offers more identities.
871The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000872.Cm yes
Damien Millerbd394c32004-03-08 23:12:36 +1100873or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000874.Cm no
875(the default).
Damien Miller45ee2b92006-03-15 11:56:18 +1100876This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100877offers many different identities.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000878.It Cm IdentityAgent
879Specifies the
880.Ux Ns -domain
881socket used to communicate with the authentication agent.
882.Pp
883This option overrides the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000884.Ev SSH_AUTH_SOCK
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000885environment variable and can be used to select a specific agent.
886Setting the socket name to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000887.Cm none
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000888disables the use of an authentication agent.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000889If the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000890.Qq SSH_AUTH_SOCK
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000891is specified, the location of the socket will be read from the
892.Ev SSH_AUTH_SOCK
893environment variable.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000894.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000895Arguments to
896.Cm IdentityAgent
897may use the tilde syntax to refer to a user's home directory
898or the tokens described in the
899.Sx TOKENS
900section.
Damien Miller957d4e42005-12-13 19:30:45 +1100901.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000902Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000903identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100904The default is
905.Pa ~/.ssh/identity
906for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000907.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100908.Pa ~/.ssh/id_ecdsa ,
909.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100910and
Damien Millereb8b60e2010-08-31 22:41:14 +1000911.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100912for protocol version 2.
913Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000914will be used for authentication unless
915.Cm IdentitiesOnly
916is set.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000917If no certificates have been explicitly specified by
918.Cm CertificateFile ,
Damien Miller5059d8d2010-03-05 21:31:11 +1100919.Xr ssh 1
920will try to load certificate information from the filename obtained by
921appending
922.Pa -cert.pub
923to the path of a specified
924.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100925.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000926Arguments to
927.Cm IdentityFile
928may use the tilde syntax to refer to a user's home directory
929or the tokens described in the
930.Sx TOKENS
931section.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100932.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100933It is possible to have
934multiple identity files specified in configuration files; all these
935identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000936Multiple
937.Cm IdentityFile
938directives will add to the list of identities tried (this behaviour
939differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000940.Pp
941.Cm IdentityFile
942may be used in conjunction with
943.Cm IdentitiesOnly
944to select which identities in an agent are offered during authentication.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000945.Cm IdentityFile
946may also be used in conjunction with
947.Cm CertificateFile
948in order to provide any certificate also needed for authentication with
949the identity.
Darren Tucker63e0df22013-05-16 20:30:31 +1000950.It Cm IgnoreUnknown
951Specifies a pattern-list of unknown options to be ignored if they are
952encountered in configuration parsing.
953This may be used to suppress errors if
954.Nm
955contains options that are unrecognised by
956.Xr ssh 1 .
957It is recommended that
958.Cm IgnoreUnknown
959be listed early in the configuration file as it will not be applied
960to unknown options that appear before it.
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000961.It Cm Include
962Include the specified configuration file(s).
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000963Multiple pathnames may be specified and each pathname may contain
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000964.Xr glob 3
965wildcards and, for user configurations, shell-like
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000966.Sq ~
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000967references to user home directories.
968Files without absolute paths are assumed to be in
969.Pa ~/.ssh
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000970if included in a user configuration file or
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000971.Pa /etc/ssh
972if included from the system configuration file.
973.Cm Include
974directive may appear inside a
975.Cm Match
976or
977.Cm Host
978block
979to perform conditional inclusion.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100980.It Cm IPQoS
981Specifies the IPv4 type-of-service or DSCP class for connections.
982Accepted values are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000983.Cm af11 ,
984.Cm af12 ,
985.Cm af13 ,
986.Cm af21 ,
987.Cm af22 ,
988.Cm af23 ,
989.Cm af31 ,
990.Cm af32 ,
991.Cm af33 ,
992.Cm af41 ,
993.Cm af42 ,
994.Cm af43 ,
995.Cm cs0 ,
996.Cm cs1 ,
997.Cm cs2 ,
998.Cm cs3 ,
999.Cm cs4 ,
1000.Cm cs5 ,
1001.Cm cs6 ,
1002.Cm cs7 ,
1003.Cm ef ,
1004.Cm lowdelay ,
1005.Cm throughput ,
1006.Cm reliability ,
Damien Miller0dac6fb2010-11-20 15:19:38 +11001007or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +11001008This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +11001009If one argument is specified, it is used as the packet class unconditionally.
1010If two values are specified, the first is automatically selected for
1011interactive sessions and the second for non-interactive sessions.
1012The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001013.Cm lowdelay
Damien Miller0dac6fb2010-11-20 15:19:38 +11001014for interactive sessions and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001015.Cm throughput
Damien Miller0dac6fb2010-11-20 15:19:38 +11001016for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +10001017.It Cm KbdInteractiveAuthentication
1018Specifies whether to use keyboard-interactive authentication.
1019The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001020.Cm yes
1021(the default)
Damien Millercfb606c2007-10-26 14:24:48 +10001022or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001023.Cm no .
Darren Tucker636ca902004-11-05 20:22:00 +11001024.It Cm KbdInteractiveDevices
1025Specifies the list of methods to use in keyboard-interactive authentication.
1026Multiple method names must be comma-separated.
1027The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +11001028The methods available vary depending on what the server supports.
1029For an OpenSSH server,
1030it may be zero or more of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001031.Cm bsdauth ,
1032.Cm pam ,
Damien Miller9cfbaec2006-03-15 11:57:55 +11001033and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001034.Cm skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +10001035.It Cm KexAlgorithms
1036Specifies the available KEX (Key Exchange) algorithms.
1037Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001038Alternately if the specified value begins with a
1039.Sq +
1040character, then the specified methods will be appended to the default set
1041instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001042If the specified value begins with a
1043.Sq -
1044character, then the specified methods (including wildcards) will be removed
1045from the default set instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001046The default is:
1047.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +00001048curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001049ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1050diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +10001051diffie-hellman-group-exchange-sha1,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001052diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001053.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001054.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001055The list of available key exchange algorithms may also be obtained using
1056.Qq ssh -Q kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001057.It Cm LocalCommand
1058Specifies a command to execute on the local machine after successfully
1059connecting to the server.
1060The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001061the user's shell.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001062Arguments to
1063.Cm LocalCommand
1064accept the tokens described in the
1065.Sx TOKENS
1066section.
Darren Tucker78be8c52010-01-08 17:05:59 +11001067.Pp
1068The command is run synchronously and does not have access to the
1069session of the
1070.Xr ssh 1
1071that spawned it.
1072It should not be used for interactive commands.
1073.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001074This directive is ignored unless
1075.Cm PermitLocalCommand
1076has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001077.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001078Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001079the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001080The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001081.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001082.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001083.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001084and the second argument must be
1085.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001086IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001087Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001088given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001089Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001090By default, the local port is bound in accordance with the
1091.Cm GatewayPorts
1092setting.
1093However, an explicit
1094.Ar bind_address
1095may be used to bind the connection to a specific address.
1096The
1097.Ar bind_address
1098of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001099.Cm localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001100indicates that the listening port be bound for local use only, while an
1101empty address or
1102.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001103indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001104.It Cm LogLevel
1105Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001106.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001107The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001108QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001109The default is INFO.
1110DEBUG and DEBUG1 are equivalent.
1111DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001112.It Cm MACs
1113Specifies the MAC (message authentication code) algorithms
1114in order of preference.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001115The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001116Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001117If the specified value begins with a
1118.Sq +
1119character, then the specified algorithms will be appended to the default set
1120instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001121If the specified value begins with a
1122.Sq -
1123character, then the specified algorithms (including wildcards) will be removed
1124from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001125.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001126The algorithms that contain
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001127.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +11001128calculate the MAC after encryption (encrypt-then-mac).
1129These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001130.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001131The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001132.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001133umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1134hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001135hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001136umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001137hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller5e7c30b2007-06-11 14:06:32 +10001138.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001139.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001140The list of available MAC algorithms may also be obtained using
1141.Qq ssh -Q mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142.It Cm NoHostAuthenticationForLocalhost
1143This option can be used if the home directory is shared across machines.
1144In this case localhost will refer to a different machine on each of
1145the machines and the user will get many warnings about changed host keys.
1146However, this option disables host authentication for localhost.
1147The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001148.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001149or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001150.Cm no .
1151(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001152.It Cm NumberOfPasswordPrompts
1153Specifies the number of password prompts before giving up.
1154The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001155The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001156.It Cm PasswordAuthentication
1157Specifies whether to use password authentication.
1158The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001159.Cm yes
1160(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001161or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001162.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001163.It Cm PermitLocalCommand
1164Allow local command execution via the
1165.Ic LocalCommand
1166option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001167.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001168escape sequence in
1169.Xr ssh 1 .
1170The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001171.Cm yes
Damien Millerd27b9472005-12-13 19:29:02 +11001172or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001173.Cm no
1174(the default).
Damien Miller7ea845e2010-02-12 09:21:02 +11001175.It Cm PKCS11Provider
1176Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001177The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001178.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001179should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001180private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001181.It Cm Port
1182Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001183The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001184.It Cm PreferredAuthentications
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001185Specifies the order in which the client should try authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001186This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001187.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001188over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001189.Cm password ) .
1190The default is:
1191.Bd -literal -offset indent
1192gssapi-with-mic,hostbased,publickey,
1193keyboard-interactive,password
1194.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001195.It Cm Protocol
1196Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +11001197.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001198should support in order of preference.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001199The possible values are 1 and 2.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001200Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +11001201When this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001202.Cm 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +11001203.Nm ssh
1204will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001205if version 2 is not available.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001206The default is version 2.
djm@openbsd.orge7901ef2016-02-16 05:11:04 +00001207Protocol 1 suffers from a number of cryptographic weaknesses and should
1208not be used.
1209It is only offered to support legacy devices.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001210.It Cm ProxyCommand
1211Specifies the command to use to connect to the server.
1212The command
Damien Miller079bac22014-07-09 13:06:25 +10001213string extends to the end of the line, and is executed
1214using the user's shell
1215.Ql exec
1216directive to avoid a lingering shell process.
1217.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001218Arguments to
1219.Cm ProxyCommand
1220accept the tokens described in the
1221.Sx TOKENS
1222section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223The command can be basically anything,
1224and should read from its standard input and write to its standard output.
1225It should eventually connect an
1226.Xr sshd 8
1227server running on some machine, or execute
1228.Ic sshd -i
1229somewhere.
1230Host key management will be done using the
1231HostName of the host being connected (defaulting to the name typed by
1232the user).
Damien Miller495dca32003-04-01 21:42:14 +10001233Setting the command to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001234.Cm none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001235disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001236Note that
1237.Cm CheckHostIP
1238is not available for connects with a proxy command.
1239.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001240This directive is useful in conjunction with
1241.Xr nc 1
1242and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001243For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001244192.0.2.0:
1245.Bd -literal -offset 3n
1246ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1247.Ed
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001248.It Cm ProxyJump
1249Specifies one or more jump proxies as
1250.Xo
1251.Sm off
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001252.Op Ar user No @
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001253.Ar host
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001254.Op : Ns Ar port
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001255.Sm on
1256.Xc .
djm@openbsd.org286f5a72016-07-22 03:35:11 +00001257Multiple proxies may be separated by comma characters and will be visited
djm@openbsd.orgf00211e2016-07-22 07:00:46 +00001258sequentially.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001259Setting this option will cause
1260.Xr ssh 1
1261to connect to the target host by first making a
1262.Xr ssh 1
1263connection to the specified
1264.Cm ProxyJump
1265host and then establishing a
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001266TCP forwarding to the ultimate target from there.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001267.Pp
1268Note that this option will compete with the
1269.Cm ProxyCommand
1270option - whichever is specified first will prevent later instances of the
1271other from taking effect.
Damien Miller1262b662013-08-21 02:44:24 +10001272.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001273Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001274.Cm ProxyCommand
1275will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001276.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001277instead of continuing to execute and pass data.
1278The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001279.Cm no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001280.It Cm PubkeyAcceptedKeyTypes
1281Specifies the key types that will be used for public key authentication
1282as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001283Alternately if the specified value begins with a
1284.Sq +
1285character, then the key types after it will be appended to the default
1286instead of replacing it.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001287If the specified value begins with a
1288.Sq -
1289character, then the specified key types (including wildcards) will be removed
1290from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001291The default for this option is:
1292.Bd -literal -offset 3n
1293ecdsa-sha2-nistp256-cert-v01@openssh.com,
1294ecdsa-sha2-nistp384-cert-v01@openssh.com,
1295ecdsa-sha2-nistp521-cert-v01@openssh.com,
1296ssh-ed25519-cert-v01@openssh.com,
1297ssh-rsa-cert-v01@openssh.com,
1298ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001299ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001300.Ed
1301.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001302The list of available key types may also be obtained using
1303.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001304.It Cm PubkeyAuthentication
1305Specifies whether to try public key authentication.
1306The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001307.Cm yes
1308(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001309or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001310.Cm no .
Darren Tucker62388b22006-01-20 11:31:47 +11001311.It Cm RekeyLimit
1312Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001313session key is renegotiated, optionally followed a maximum amount of
1314time that may pass before the session key is renegotiated.
1315The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001316.Sq K ,
1317.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001318or
Damien Millerddfddf12006-01-31 21:39:03 +11001319.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001320to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1321The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001322.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001323and
Damien Miller45ee2b92006-03-15 11:56:18 +11001324.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001325depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001326The optional second value is specified in seconds and may use any of the
1327units documented in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001328.Sx TIME FORMATS
1329section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001330.Xr sshd_config 5 .
1331The default value for
1332.Cm RekeyLimit
1333is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001334.Cm default none ,
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001335which means that rekeying is performed after the cipher's default amount
1336of data has been sent or received and no time based rekeying is done.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001337.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001338Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001339the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001340The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001341.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001342.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001343.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001344and the second argument must be
1345.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001346IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001347Multiple forwardings may be specified, and additional
1348forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001349Privileged ports can be forwarded only when
1350logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001351.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001352If the
1353.Ar port
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001354argument is 0,
Damien Miller85c6d8a2009-02-14 16:34:21 +11001355the listen port will be dynamically allocated on the server and reported
1356to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001357.Pp
1358If the
1359.Ar bind_address
1360is not specified, the default is to only bind to loopback addresses.
1361If the
1362.Ar bind_address
1363is
1364.Ql *
1365or an empty string, then the forwarding is requested to listen on all
1366interfaces.
1367Specifying a remote
1368.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001369will only succeed if the server's
1370.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001371option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001372.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001373.It Cm RequestTTY
1374Specifies whether to request a pseudo-tty for the session.
1375The argument may be one of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001376.Cm no
Damien Miller21771e22011-05-15 08:45:50 +10001377(never request a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001378.Cm yes
Damien Miller21771e22011-05-15 08:45:50 +10001379(always request a TTY when standard input is a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001380.Cm force
Damien Miller21771e22011-05-15 08:45:50 +10001381(always request a TTY) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001382.Cm auto
Damien Miller21771e22011-05-15 08:45:50 +10001383(request a TTY when opening a login session).
1384This option mirrors the
1385.Fl t
1386and
1387.Fl T
1388flags for
1389.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001390.It Cm RevokedHostKeys
1391Specifies revoked host public keys.
1392Keys listed in this file will be refused for host authentication.
1393Note that if this file does not exist or is not readable,
1394then host authentication will be refused for all hosts.
1395Keys may be specified as a text file, listing one public key per line, or as
1396an OpenSSH Key Revocation List (KRL) as generated by
1397.Xr ssh-keygen 1 .
1398For more information on KRLs, see the KEY REVOCATION LISTS section in
1399.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001400.It Cm RhostsRSAAuthentication
1401Specifies whether to try rhosts based authentication with RSA host
1402authentication.
1403The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001404.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001405or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001406.Cm no
1407(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001408This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001409.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001410to be setuid root.
1411.It Cm RSAAuthentication
1412Specifies whether to try RSA authentication.
1413The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001414.Cm yes
1415(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001416or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001417.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001418RSA authentication will only be
1419attempted if the identity file exists, or an authentication agent is
1420running.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001421Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001422.It Cm SendEnv
1423Specifies what variables from the local
1424.Xr environ 7
1425should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001426The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001427accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001428Note that the
1429.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001430environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001431pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001432Refer to
1433.Cm AcceptEnv
1434in
1435.Xr sshd_config 5
1436for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001437Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001438Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001439across multiple
1440.Cm SendEnv
1441directives.
1442The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001443.Pp
1444See
1445.Sx PATTERNS
1446for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001447.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001448Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001449sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001450.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001451receiving any messages back from the server.
1452If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001453ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001454It is important to note that the use of server alive messages is very
1455different from
1456.Cm TCPKeepAlive
1457(below).
1458The server alive messages are sent through the encrypted channel
1459and therefore will not be spoofable.
1460The TCP keepalive option enabled by
1461.Cm TCPKeepAlive
1462is spoofable.
1463The server alive mechanism is valuable when the client or
1464server depend on knowing when a connection has become inactive.
1465.Pp
1466The default value is 3.
1467If, for example,
1468.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001469(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001470.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001471is left at the default, if the server becomes unresponsive,
1472ssh will disconnect after approximately 45 seconds.
Damien Miller957d4e42005-12-13 19:30:45 +11001473.It Cm ServerAliveInterval
1474Sets a timeout interval in seconds after which if no data has been received
1475from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001476.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001477will send a message through the encrypted
1478channel to request a response from the server.
1479The default
1480is 0, indicating that these messages will not be sent to the server.
Damien Miller7acefbb2014-07-18 14:11:24 +10001481.It Cm StreamLocalBindMask
1482Sets the octal file creation mode mask
1483.Pq umask
1484used when creating a Unix-domain socket file for local or remote
1485port forwarding.
1486This option is only used for port forwarding to a Unix-domain socket file.
1487.Pp
1488The default value is 0177, which creates a Unix-domain socket file that is
1489readable and writable only by the owner.
1490Note that not all operating systems honor the file mode on Unix-domain
1491socket files.
1492.It Cm StreamLocalBindUnlink
1493Specifies whether to remove an existing Unix-domain socket file for local
1494or remote port forwarding before creating a new one.
1495If the socket file already exists and
1496.Cm StreamLocalBindUnlink
1497is not enabled,
1498.Nm ssh
1499will be unable to forward the port to the Unix-domain socket file.
1500This option is only used for port forwarding to a Unix-domain socket file.
1501.Pp
1502The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001503.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001504or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001505.Cm no
1506(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001507.It Cm StrictHostKeyChecking
1508If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001509.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001510.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001511will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001512.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001513file, and refuses to connect to hosts whose host key has changed.
1514This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001515though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001516.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001517file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001518frequently made.
1519This option forces the user to manually
1520add all new hosts.
1521If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001522.Cm no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001523ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001524user known hosts files.
1525If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001526.Cm ask
1527(the default),
Ben Lindstrom9f049032002-06-21 00:59:05 +00001528new host keys
1529will be added to the user known host files only after the user
1530has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001531ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001532The host keys of
1533known hosts will be verified automatically in all cases.
Damien Miller12c150e2003-12-17 16:31:10 +11001534.It Cm TCPKeepAlive
1535Specifies whether the system should send TCP keepalive messages to the
1536other side.
1537If they are sent, death of the connection or crash of one
1538of the machines will be properly noticed.
1539However, this means that
1540connections will die if the route is down temporarily, and some people
1541find it annoying.
1542.Pp
1543The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001544.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001545(to send TCP keepalive messages), and the client will notice
1546if the network goes down or the remote host dies.
1547This is important in scripts, and many users want it too.
1548.Pp
1549To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001550.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001551.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001552Request
Damien Millerd27b9472005-12-13 19:29:02 +11001553.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001554device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001555The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001556.Cm yes ,
1557.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001558(layer 3),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001559.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001560(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001561or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001562.Cm no
1563(the default).
Damien Miller991dba42006-07-10 20:16:27 +10001564Specifying
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001565.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001566requests the default tunnel mode, which is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001567.Cm point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001568.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001569Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001570.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001571devices to open on the client
1572.Pq Ar local_tun
1573and the server
1574.Pq Ar remote_tun .
1575.Pp
1576The argument must be
1577.Sm off
1578.Ar local_tun Op : Ar remote_tun .
1579.Sm on
1580The devices may be specified by numerical ID or the keyword
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001581.Cm any ,
Damien Miller991dba42006-07-10 20:16:27 +10001582which uses the next available tunnel device.
1583If
1584.Ar remote_tun
1585is not specified, it defaults to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001586.Cm any .
Damien Miller991dba42006-07-10 20:16:27 +10001587The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001588.Cm any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001589.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001590Specifies whether
1591.Xr ssh 1
1592should accept notifications of additional hostkeys from the server sent
1593after authentication has completed and add them to
1594.Cm UserKnownHostsFile .
1595The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001596.Cm yes ,
1597.Cm no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001598(the default) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001599.Cm ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001600Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001601and supports graceful key rotation by allowing a server to send replacement
1602public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001603Additional hostkeys are only accepted if the key used to authenticate the
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +00001604host was already trusted or explicitly accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001605If
1606.Cm UpdateHostKeys
1607is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001608.Cm ask ,
djm@openbsd.org523463a2015-02-16 22:13:32 +00001609then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001610Confirmation is currently incompatible with
1611.Cm ControlPersist ,
1612and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001613.Pp
1614Presently, only
1615.Xr sshd 8
1616from OpenSSH 6.8 and greater support the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001617.Qq hostkeys@openssh.com
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001618protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001619.It Cm UsePrivilegedPort
1620Specifies whether to use a privileged port for outgoing connections.
1621The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001622.Cm yes
Damien Millere8cd7412005-12-24 14:55:47 +11001623or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001624.Cm no
1625(the default).
Damien Millere8cd7412005-12-24 14:55:47 +11001626If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001627.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001628.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001629must be setuid root.
1630Note that this option must be set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001631.Cm yes
Damien Millere8cd7412005-12-24 14:55:47 +11001632for
1633.Cm RhostsRSAAuthentication
1634with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001635.It Cm User
1636Specifies the user to log in as.
1637This can be useful when a different user name is used on different machines.
1638This saves the trouble of
1639having to remember to give the user name on the command line.
1640.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001641Specifies one or more files to use for the user
1642host key database, separated by whitespace.
1643The default is
1644.Pa ~/.ssh/known_hosts ,
1645.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001646.It Cm VerifyHostKeyDNS
1647Specifies whether to verify the remote key using DNS and SSHFP resource
1648records.
Damien Miller150b5572003-11-17 21:19:29 +11001649If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001650.Cm yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001651the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001652from DNS.
1653Insecure fingerprints will be handled as if this option was set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001654.Cm ask .
Damien Miller150b5572003-11-17 21:19:29 +11001655If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001656.Cm ask ,
Damien Miller150b5572003-11-17 21:19:29 +11001657information on fingerprint match will be displayed, but the user will still
1658need to confirm new host keys according to the
1659.Cm StrictHostKeyChecking
1660option.
Damien Miller37876e92003-05-15 10:19:46 +10001661The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001662.Cm no .
Damien Miller45ee2b92006-03-15 11:56:18 +11001663.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001664See also
1665.Sx VERIFYING HOST KEYS
1666in
Damien Miller45ee2b92006-03-15 11:56:18 +11001667.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001668.It Cm VisualHostKey
1669If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001670.Cm yes ,
Damien Miller10288242008-06-30 00:04:03 +10001671an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001672printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001673for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001674If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001675.Cm no
1676(the default),
Damien Millera414cd32008-11-03 19:25:21 +11001677no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001678only the fingerprint string will be printed for unknown host keys.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001679.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001680Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001681.Xr xauth 1
1682program.
1683The default is
1684.Pa /usr/X11R6/bin/xauth .
1685.El
Damien Millerb5282c22006-03-15 11:59:08 +11001686.Sh PATTERNS
1687A
1688.Em pattern
1689consists of zero or more non-whitespace characters,
1690.Sq *
1691(a wildcard that matches zero or more characters),
1692or
1693.Sq ?\&
1694(a wildcard that matches exactly one character).
1695For example, to specify a set of declarations for any host in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001696.Qq .co.uk
Damien Millerb5282c22006-03-15 11:59:08 +11001697set of domains,
1698the following pattern could be used:
1699.Pp
1700.Dl Host *.co.uk
1701.Pp
1702The following pattern
1703would match any host in the 192.168.0.[0-9] network range:
1704.Pp
1705.Dl Host 192.168.0.?
1706.Pp
1707A
1708.Em pattern-list
1709is a comma-separated list of patterns.
1710Patterns within pattern-lists may be negated
1711by preceding them with an exclamation mark
1712.Pq Sq !\& .
1713For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001714to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001715except from the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001716.Qq dialup
Damien Millerb5282c22006-03-15 11:59:08 +11001717pool,
1718the following entry (in authorized_keys) could be used:
1719.Pp
1720.Dl from=\&"!*.dialup.example.com,*.example.com\&"
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001721.Sh TOKENS
1722Arguments to some keywords can make use of tokens,
1723which are expanded at runtime:
1724.Pp
1725.Bl -tag -width XXXX -offset indent -compact
1726.It %%
1727A literal
1728.Sq % .
1729.It \&%C
1730Shorthand for %l%h%p%r.
1731.It %d
1732Local user's home directory.
1733.It %h
1734The remote hostname.
1735.It %i
1736The local user ID.
1737.It %L
1738The local hostname.
1739.It %l
1740The local hostname, including the domain name.
1741.It %n
1742The original remote hostname, as given on the command line.
1743.It %p
1744The remote port.
1745.It %r
1746The remote username.
1747.It %u
1748The local username.
1749.El
1750.Pp
1751.Cm Match exec
1752accepts the tokens %%, %h, %L, %l, %n, %p, %r, and %u.
1753.Pp
1754.Cm CertificateFile
1755accepts the tokens %%, %d, %h, %l, %r, and %u.
1756.Pp
1757.Cm ControlPath
1758accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and %u.
1759.Pp
1760.Cm HostName
1761accepts the tokens %% and %h.
1762.Pp
1763.Cm IdentityAgent
1764and
1765.Cm IdentityFile
1766accept the tokens %%, %d, %h, %l, %r, and %u.
1767.Pp
1768.Cm LocalCommand
1769accepts the tokens %%, %C, %d, %h, %l, %n, %p, %r, and %u.
1770.Pp
1771.Cm ProxyCommand
1772accepts the tokens %%, %h, %p, and %r.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001773.Sh FILES
1774.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001775.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001776This is the per-user configuration file.
1777The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001778This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001779Because of the potential for abuse, this file must have strict permissions:
1780read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001781.It Pa /etc/ssh/ssh_config
1782Systemwide configuration file.
1783This file provides defaults for those
1784values that are not specified in the user's configuration file, and
1785for those users who do not have a configuration file.
1786This file must be world-readable.
1787.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001788.Sh SEE ALSO
1789.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001790.Sh AUTHORS
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001791.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001792OpenSSH is a derivative of the original and free
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001793ssh 1.2.12 release by
1794.An Tatu Ylonen .
1795.An Aaron Campbell , Bob Beck , Markus Friedl ,
1796.An Niels Provos , Theo de Raadt
1797and
1798.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001799removed many bugs, re-added newer features and
1800created OpenSSH.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001801.An Markus Friedl
1802contributed the support for SSH protocol versions 1.5 and 2.0.