blob: 15ca0b4f99bb60683f908e934546e5754c0572e4 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org51676ec2017-07-23 23:37:02 +000036.\" $OpenBSD: ssh_config.5,v 1.253 2017/07/23 23:37:02 djm Exp $
37.Dd $Mdocdate: July 23 2017 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110044.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000045obtains configuration data from the following sources in
46the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110047.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000048.Bl -enum -offset indent -compact
49.It
50command-line options
51.It
52user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100053.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000054.It
55system-wide configuration file
56.Pq Pa /etc/ssh/ssh_config
57.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59For each parameter, the first obtained value
60will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110061The configuration files contain sections separated by
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000062.Cm Host
Ben Lindstrom9f049032002-06-21 00:59:05 +000063specifications, and that section is only applied for hosts that
64match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000065The matched host name is usually the one given on the command line
66(see the
67.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000068option for exceptions).
Ben Lindstrom9f049032002-06-21 00:59:05 +000069.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000074The file contains keyword-argument pairs, one per line.
75Lines starting with
Ben Lindstrom9f049032002-06-21 00:59:05 +000076.Ql #
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000077and empty lines are interpreted as comments.
78Arguments may optionally be enclosed in double quotes
79.Pq \&"
80in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000081Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
92.Pp
93The possible
94keywords and their meanings are as follows (note that
95keywords are case-insensitive and arguments are case-sensitive):
96.Bl -tag -width Ds
97.It Cm Host
98Restricts the following declarations (up to the next
99.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100100or
101.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000102keyword) to be only for those hosts that match one of the patterns
103given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100104If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100106.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107as a pattern can be used to provide global
108defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000109The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000111argument given on the command line
112(see the
113.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000114keyword for exceptions).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000116A pattern entry may be negated by prefixing it with an exclamation mark
117.Pq Sq !\& .
118If a negated entry is matched, then the
119.Cm Host
120entry is ignored, regardless of whether any other patterns on the line
121match.
122Negated matches are therefore useful to provide exceptions for wildcard
123matches.
124.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100125See
126.Sx PATTERNS
127for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100128.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100129Restricts the following declarations (up to the next
130.Cm Host
131or
132.Cm Match
133keyword) to be used only when the conditions following the
134.Cm Match
135keyword are satisfied.
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +0000136Match conditions are specified using one or more criteria
Damien Millercf31f382013-10-24 21:02:56 +1100137or the single token
138.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000139which always matches.
140The available criteria keywords are:
141.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100142.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100143.Cm host ,
144.Cm originalhost ,
145.Cm user ,
146and
147.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000148The
149.Cm all
150criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000151.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000152Other criteria may be combined arbitrarily.
153All criteria but
154.Cm all
155and
156.Cm canonical
157require an argument.
158Criteria may be negated by prepending an exclamation mark
159.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100160.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100161The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000162.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000163keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000164after hostname canonicalization (see the
165.Cm CanonicalizeHostname
166option.)
167This may be useful to specify conditions that work with canonical host
168names only.
169The
Damien Miller8a04be72013-10-23 16:29:40 +1100170.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100171keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100172If the command returns a zero exit status then the condition is considered true.
173Commands containing whitespace characters must be quoted.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000174Arguments to
175.Cm exec
176accept the tokens described in the
177.Sx TOKENS
178section.
Damien Miller194fd902013-10-15 12:13:05 +1100179.Pp
180The other keywords' criteria must be single entries or comma-separated
181lists and may use the wildcard and negation operators described in the
182.Sx PATTERNS
183section.
184The criteria for the
185.Cm host
186keyword are matched against the target hostname, after any substitution
187by the
188.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000189or
190.Cm CanonicalizeHostname
191options.
Damien Miller194fd902013-10-15 12:13:05 +1100192The
193.Cm originalhost
194keyword matches against the hostname as it was specified on the command-line.
195The
196.Cm user
197keyword matches against the target username on the remote host.
198The
199.Cm localuser
200keyword matches against the name of the local user running
201.Xr ssh 1
202(this keyword may be useful in system-wide
203.Nm
204files).
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000205.It Cm AddKeysToAgent
206Specifies whether keys should be automatically added to a running
jmc@openbsd.orge41a0712015-11-15 23:58:04 +0000207.Xr ssh-agent 1 .
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000208If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000209.Cm yes
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000210and a key is loaded from a file, the key and its passphrase are added to
211the agent with the default lifetime, as if by
212.Xr ssh-add 1 .
213If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000214.Cm ask ,
215.Xr ssh 1
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000216will require confirmation using the
217.Ev SSH_ASKPASS
218program before adding a key (see
219.Xr ssh-add 1
220for details).
221If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000222.Cm confirm ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000223each use of the key must be confirmed, as if the
224.Fl c
225option was specified to
226.Xr ssh-add 1 .
227If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000228.Cm no ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000229no keys are added to the agent.
230The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000231.Cm yes ,
232.Cm confirm ,
233.Cm ask ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000234or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000235.Cm no
236(the default).
Damien Miller20a8f972003-05-18 20:50:30 +1000237.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000238Specifies which address family to use when connecting.
239Valid arguments are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000240.Cm any
241(the default),
242.Cm inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100243(use IPv4 only), or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000244.Cm inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100245(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000246.It Cm BatchMode
247If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000248.Cm yes ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000249passphrase/password querying will be disabled.
250This option is useful in scripts and other batch jobs where no user
251is present to supply the password.
252The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000253.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000254or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000255.Cm no
256(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000257.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000258Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000259the connection.
260Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261Note that this option does not work if
262.Cm UsePrivilegedPort
263is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000264.Cm yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100265.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100266When
Damien Miller38505592013-10-17 11:48:13 +1100267.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100268is enabled, this option specifies the list of domain suffixes in which to
269search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100270.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100271Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100272The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000273.Cm yes ,
Damien Miller607af342013-10-17 11:47:51 +1100274will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100275search rules.
276A value of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000277.Cm no
Damien Miller0faf7472013-10-17 11:47:23 +1100278will cause
279.Xr ssh 1
280to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100281.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100282is enabled and the target hostname cannot be found in any of the domains
283specified by
284.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100285.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100286Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100287The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000288.Cm no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100289is not to perform any name rewriting and let the system resolver handle all
290hostname lookups.
291If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000292.Cm yes
Damien Miller0faf7472013-10-17 11:47:23 +1100293then, for connections that do not use a
294.Cm ProxyCommand ,
295.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100296will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100297using the
298.Cm CanonicalDomains
299suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100300.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100301rules.
302If
Damien Miller38505592013-10-17 11:48:13 +1100303.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100304is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000305.Cm always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100306then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100307.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000308If this option is enabled, then the configuration files are processed
309again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100310.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000311and
312.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100313stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100314.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100315Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100316canonicalization is disabled.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000317The default, 1,
Damien Miller607af342013-10-17 11:47:51 +1100318allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100319.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100320Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100321canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100322The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100323.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100324where
325.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100326is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100327and
328.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100329is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100330.Pp
331For example,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000332.Qq *.a.example.com:*.b.example.com,*.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100333will allow hostnames matching
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000334.Qq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100335to be canonicalized to names in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000336.Qq *.b.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100337or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000338.Qq *.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100339domains.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000340.It Cm CertificateFile
341Specifies a file from which the user's certificate is read.
342A corresponding private key must be provided separately in order
343to use this certificate either
344from an
345.Cm IdentityFile
346directive or
347.Fl i
348flag to
349.Xr ssh 1 ,
350via
351.Xr ssh-agent 1 ,
352or via a
353.Cm PKCS11Provider .
354.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000355Arguments to
356.Cm CertificateFile
357may use the tilde syntax to refer to a user's home directory
358or the tokens described in the
359.Sx TOKENS
360section.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000361.Pp
362It is possible to have multiple certificate files specified in
363configuration files; these certificates will be tried in sequence.
364Multiple
365.Cm CertificateFile
366directives will add to the list of certificates used for
367authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000368.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100369Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000370The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000371.Cm yes
372(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000374.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm CheckHostIP
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000376If set to
377.Cm yes
378(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100379.Xr ssh 1
380will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000381.Pa known_hosts
382file.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000383This allows it to detect if a host key changed due to DNS spoofing
djm@openbsd.org5e678592015-06-02 09:10:40 +0000384and will add addresses of destination hosts to
385.Pa ~/.ssh/known_hosts
386in the process, regardless of the setting of
387.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388If the option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000389.Cm no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000390the check will not be executed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000391.It Cm Ciphers
djm@openbsd.org788ac792017-04-30 23:18:22 +0000392Specifies the ciphers allowed and their order of preference.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000393Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000394If the specified value begins with a
395.Sq +
396character, then the specified ciphers will be appended to the default set
397instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000398If the specified value begins with a
399.Sq -
400character, then the specified ciphers (including wildcards) will be removed
401from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000402.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100403The supported ciphers are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000404.Bd -literal -offset indent
Damien Millerc1621c82014-04-20 13:22:46 +10004053des-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000406aes128-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000407aes192-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000408aes256-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000409aes128-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000410aes192-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000411aes256-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000412aes128-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000413aes256-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000414chacha20-poly1305@openssh.com
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000415.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100416.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100417The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000418.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000419chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000420aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100421aes128-gcm@openssh.com,aes256-gcm@openssh.com,
djm@openbsd.orgda953182016-09-05 14:02:42 +0000422aes128-cbc,aes192-cbc,aes256-cbc
Ben Lindstrom9f049032002-06-21 00:59:05 +0000423.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100424.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000425The list of available ciphers may also be obtained using
426.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000427.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100428Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000429specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000430cleared.
431This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100432.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000433command line to clear port forwardings set in
434configuration files, and is automatically set by
435.Xr scp 1
436and
437.Xr sftp 1 .
438The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000439.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000440or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000441.Cm no
442(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443.It Cm Compression
444Specifies whether to use compression.
445The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000446.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000447or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000448.Cm no
449(the default).
naddy@openbsd.org9a82e242017-05-03 21:49:18 +0000450.It Cm ConnectionAttempts
451Specifies the number of tries (one per second) to make before exiting.
452The argument must be an integer.
453This may be useful in scripts if the connection sometimes fails.
454The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000455.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100456Specifies the timeout (in seconds) used when connecting to the
457SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000458This value is used only when the target is down or really unreachable,
459not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000460.It Cm ControlMaster
461Enables the sharing of multiple sessions over a single network connection.
462When set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000463.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100464.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000465will listen for connections on a control socket specified using the
466.Cm ControlPath
467argument.
468Additional sessions can connect to this socket using the same
469.Cm ControlPath
470with
471.Cm ControlMaster
472set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000473.Cm no
Damien Miller2234bac2004-06-30 22:38:52 +1000474(the default).
Damien Miller713de762005-11-05 15:13:49 +1100475These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100476rather than initiating new ones, but will fall back to connecting normally
477if the control socket does not exist, or is not listening.
478.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000479Setting this to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000480.Cm ask
481will cause
482.Xr ssh 1
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000483to listen for control connections, but require confirmation using
484.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000485If the
486.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100487cannot be opened,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000488.Xr ssh 1
489will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000490.Pp
Damien Miller13390022005-07-06 09:44:19 +1000491X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000492.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000493forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100494display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000495connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000496.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000497Two additional options allow for opportunistic multiplexing: try to use a
498master connection but fall back to creating a new one if one does not already
499exist.
500These options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000501.Cm auto
Damien Millerd14b1e72005-06-16 13:19:41 +1000502and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000503.Cm autoask .
Damien Millerd14b1e72005-06-16 13:19:41 +1000504The latter requires confirmation like the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000505.Cm ask
Damien Millerd14b1e72005-06-16 13:19:41 +1000506option.
Damien Miller0e220db2004-06-15 10:34:08 +1000507.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000508Specify the path to the control socket used for connection sharing as described
509in the
Damien Miller0e220db2004-06-15 10:34:08 +1000510.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000511section above or the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000512.Cm none
Damien Miller8f74c8f2005-06-26 08:56:03 +1000513to disable connection sharing.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000514Arguments to
515.Cm ControlPath
516may use the tilde syntax to refer to a user's home directory
517or the tokens described in the
518.Sx TOKENS
519section.
Damien Millerd14b1e72005-06-16 13:19:41 +1000520It is recommended that any
521.Cm ControlPath
522used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000523at least %h, %p, and %r (or alternatively %C) and be placed in a directory
524that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000525This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000526.It Cm ControlPersist
527When used in conjunction with
528.Cm ControlMaster ,
529specifies that the master connection should remain open
530in the background (waiting for future client connections)
531after the initial client connection has been closed.
532If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000533.Cm no ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000534then the master connection will not be placed into the background,
535and will close as soon as the initial client connection is closed.
536If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000537.Cm yes
538or 0,
Damien Millere11e1ea2010-08-03 16:04:46 +1000539then the master connection will remain in the background indefinitely
540(until killed or closed via a mechanism such as the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000541.Qq ssh -O exit ) .
Damien Millere11e1ea2010-08-03 16:04:46 +1000542If set to a time in seconds, or a time in any of the formats documented in
543.Xr sshd_config 5 ,
544then the backgrounded master connection will automatically terminate
545after it has remained idle (with no client connections) for the
546specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000547.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100548Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000549over the secure channel, and the application
550protocol is then used to determine where to connect to from the
551remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000552.Pp
553The argument must be
554.Sm off
555.Oo Ar bind_address : Oc Ar port .
556.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000557IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000558By default, the local port is bound in accordance with the
559.Cm GatewayPorts
560setting.
561However, an explicit
562.Ar bind_address
563may be used to bind the connection to a specific address.
564The
565.Ar bind_address
566of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000567.Cm localhost
Darren Tuckerc8d64212005-10-03 18:13:42 +1000568indicates that the listening port be bound for local use only, while an
569empty address or
570.Sq *
571indicates that the port should be available from all interfaces.
572.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000573Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100574.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000575will act as a SOCKS server.
576Multiple forwardings may be specified, and
577additional forwardings can be given on the command line.
578Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000579.It Cm EnableSSHKeysign
580Setting this option to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000581.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000582in the global client configuration file
583.Pa /etc/ssh/ssh_config
584enables the use of the helper program
585.Xr ssh-keysign 8
586during
587.Cm HostbasedAuthentication .
588The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000589.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000590or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000591.Cm no
592(the default).
Darren Tuckerf132c672003-10-15 15:58:18 +1000593This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000594See
595.Xr ssh-keysign 8
596for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000597.It Cm EscapeChar
598Sets the escape character (default:
599.Ql ~ ) .
600The escape character can also
601be set on the command line.
602The argument should be a single character,
603.Ql ^
604followed by a letter, or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000605.Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000606to disable the escape
607character entirely (making the connection transparent for binary
608data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000609.It Cm ExitOnForwardFailure
610Specifies whether
611.Xr ssh 1
612should terminate the connection if it cannot set up all requested
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000613dynamic, tunnel, local, and remote port forwardings, (e.g.\&
jmc@openbsd.org5245bc12015-09-04 06:40:45 +0000614if either end is unable to bind and listen on a specified port).
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000615Note that
616.Cm ExitOnForwardFailure
617does not apply to connections made over port forwardings and will not,
618for example, cause
619.Xr ssh 1
620to exit if TCP connections to the ultimate forwarding destination fail.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000621The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000622.Cm yes
Darren Tuckere7d4b192006-07-12 22:17:10 +1000623or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000624.Cm no
625(the default).
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000626.It Cm FingerprintHash
627Specifies the hash algorithm used when displaying key fingerprints.
628Valid options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000629.Cm md5
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000630and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000631.Cm sha256
632(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000633.It Cm ForwardAgent
634Specifies whether the connection to the authentication agent (if any)
635will be forwarded to the remote machine.
636The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000637.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000639.Cm no
640(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000641.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000642Agent forwarding should be enabled with caution.
643Users with the ability to bypass file permissions on the remote host
644(for the agent's Unix-domain socket)
645can access the local agent through the forwarded connection.
646An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000647however they can perform operations on the keys that enable them to
648authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.It Cm ForwardX11
650Specifies whether X11 connections will be automatically redirected
651over the secure channel and
652.Ev DISPLAY
653set.
654The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000655.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000656or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000657.Cm no
658(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000659.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000660X11 forwarding should be enabled with caution.
661Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000662(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000663can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000664An attacker may then be able to perform activities such as keystroke monitoring
665if the
666.Cm ForwardX11Trusted
667option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000668.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000669Specify a timeout for untrusted X11 forwarding
670using the format described in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000671.Sx TIME FORMATS
672section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000673.Xr sshd_config 5 .
674X11 connections received by
675.Xr ssh 1
676after this time will be refused.
677The default is to disable untrusted X11 forwarding after twenty minutes has
678elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000679.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000680If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000681.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100682remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100683.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000684If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000685.Cm no
686(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100687remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000688from stealing or tampering with data belonging to trusted X11
689clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100690Furthermore, the
691.Xr xauth 1
692token used for the session will be set to expire after 20 minutes.
693Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000694.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000695See the X11 SECURITY extension specification for full details on
696the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000697.It Cm GatewayPorts
698Specifies whether remote hosts are allowed to connect to local
699forwarded ports.
700By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100701.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000702binds local port forwardings to the loopback address.
703This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000704.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100705can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706should bind local port forwardings to the wildcard address,
707thus allowing remote hosts to connect to forwarded ports.
708The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000709.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000711.Cm no
712(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000714Specifies one or more files to use for the global
715host key database, separated by whitespace.
716The default is
717.Pa /etc/ssh/ssh_known_hosts ,
718.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000719.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100720Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000721The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000722.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000723.It Cm GSSAPIDelegateCredentials
724Forward (delegate) credentials to the server.
725The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000726.Cm no .
Damien Millere1776152005-03-01 21:47:37 +1100727.It Cm HashKnownHosts
728Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100729.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100730should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000731.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100732These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100733.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100734and
Damien Miller45ee2b92006-03-15 11:56:18 +1100735.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100736but they do not reveal identifying information should the file's contents
737be disclosed.
738The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000739.Cm no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000740Note that existing names and addresses in known hosts files
741will not be converted automatically,
742but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100743.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000744.It Cm HostbasedAuthentication
745Specifies whether to try rhosts based authentication with public key
746authentication.
747The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000748.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000749or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000750.Cm no
751(the default).
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000752.It Cm HostbasedKeyTypes
753Specifies the key types that will be used for hostbased authentication
754as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000755Alternately if the specified value begins with a
756.Sq +
757character, then the specified key types will be appended to the default set
758instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000759If the specified value begins with a
760.Sq -
761character, then the specified key types (including wildcards) will be removed
762from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000763The default for this option is:
764.Bd -literal -offset 3n
765ecdsa-sha2-nistp256-cert-v01@openssh.com,
766ecdsa-sha2-nistp384-cert-v01@openssh.com,
767ecdsa-sha2-nistp521-cert-v01@openssh.com,
768ssh-ed25519-cert-v01@openssh.com,
769ssh-rsa-cert-v01@openssh.com,
770ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000771ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000772.Ed
773.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000774The
775.Fl Q
776option of
777.Xr ssh 1
778may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000780Specifies the host key algorithms
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000782Alternately if the specified value begins with a
783.Sq +
784character, then the specified key types will be appended to the default set
785instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000786If the specified value begins with a
787.Sq -
788character, then the specified key types (including wildcards) will be removed
789from the default set instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000790The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000791.Bd -literal -offset 3n
792ecdsa-sha2-nistp256-cert-v01@openssh.com,
793ecdsa-sha2-nistp384-cert-v01@openssh.com,
794ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100795ssh-ed25519-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000796ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000797ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000798ssh-ed25519,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000799.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100800.Pp
801If hostkeys are known for the destination host then this default is modified
802to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000803.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000804The list of available key types may also be obtained using
805.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000806.It Cm HostKeyAlias
807Specifies an alias that should be used instead of the
808real host name when looking up or saving the host key
djm@openbsd.org6f8ca3b2017-06-24 05:35:05 +0000809in the host key database files and when validating host certificates.
Damien Miller45ee2b92006-03-15 11:56:18 +1100810This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000811or for multiple servers running on a single host.
812.It Cm HostName
813Specifies the real host name to log into.
814This can be used to specify nicknames or abbreviations for hosts.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000815Arguments to
816.Cm HostName
817accept the tokens described in the
818.Sx TOKENS
819section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000820Numeric IP addresses are also permitted (both on the command line and in
821.Cm HostName
822specifications).
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000823The default is the name given on the command line.
Damien Millerbd394c32004-03-08 23:12:36 +1100824.It Cm IdentitiesOnly
825Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100826.Xr ssh 1
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000827should only use the authentication identity and certificate files explicitly
828configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000829.Nm
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000830files
831or passed on the
832.Xr ssh 1
833command-line,
Damien Miller45ee2b92006-03-15 11:56:18 +1100834even if
835.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100836or a
837.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100838offers more identities.
839The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000840.Cm yes
Damien Millerbd394c32004-03-08 23:12:36 +1100841or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000842.Cm no
843(the default).
Damien Miller45ee2b92006-03-15 11:56:18 +1100844This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100845offers many different identities.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000846.It Cm IdentityAgent
847Specifies the
848.Ux Ns -domain
849socket used to communicate with the authentication agent.
850.Pp
851This option overrides the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000852.Ev SSH_AUTH_SOCK
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000853environment variable and can be used to select a specific agent.
854Setting the socket name to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000855.Cm none
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000856disables the use of an authentication agent.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000857If the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000858.Qq SSH_AUTH_SOCK
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000859is specified, the location of the socket will be read from the
860.Ev SSH_AUTH_SOCK
861environment variable.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000862.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000863Arguments to
864.Cm IdentityAgent
865may use the tilde syntax to refer to a user's home directory
866or the tokens described in the
867.Sx TOKENS
868section.
Damien Miller957d4e42005-12-13 19:30:45 +1100869.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000870Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000871identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100872The default is
Damien Millereb8b60e2010-08-31 22:41:14 +1000873.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100874.Pa ~/.ssh/id_ecdsa ,
875.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100876and
djm@openbsd.org788ac792017-04-30 23:18:22 +0000877.Pa ~/.ssh/id_rsa .
Damien Miller957d4e42005-12-13 19:30:45 +1100878Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000879will be used for authentication unless
880.Cm IdentitiesOnly
881is set.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000882If no certificates have been explicitly specified by
883.Cm CertificateFile ,
Damien Miller5059d8d2010-03-05 21:31:11 +1100884.Xr ssh 1
885will try to load certificate information from the filename obtained by
886appending
887.Pa -cert.pub
888to the path of a specified
889.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100890.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000891Arguments to
892.Cm IdentityFile
893may use the tilde syntax to refer to a user's home directory
894or the tokens described in the
895.Sx TOKENS
896section.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100897.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100898It is possible to have
899multiple identity files specified in configuration files; all these
900identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000901Multiple
902.Cm IdentityFile
903directives will add to the list of identities tried (this behaviour
904differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000905.Pp
906.Cm IdentityFile
907may be used in conjunction with
908.Cm IdentitiesOnly
909to select which identities in an agent are offered during authentication.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000910.Cm IdentityFile
911may also be used in conjunction with
912.Cm CertificateFile
913in order to provide any certificate also needed for authentication with
914the identity.
Darren Tucker63e0df22013-05-16 20:30:31 +1000915.It Cm IgnoreUnknown
916Specifies a pattern-list of unknown options to be ignored if they are
917encountered in configuration parsing.
918This may be used to suppress errors if
919.Nm
920contains options that are unrecognised by
921.Xr ssh 1 .
922It is recommended that
923.Cm IgnoreUnknown
924be listed early in the configuration file as it will not be applied
925to unknown options that appear before it.
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000926.It Cm Include
927Include the specified configuration file(s).
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000928Multiple pathnames may be specified and each pathname may contain
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000929.Xr glob 3
930wildcards and, for user configurations, shell-like
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000931.Sq ~
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000932references to user home directories.
933Files without absolute paths are assumed to be in
934.Pa ~/.ssh
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000935if included in a user configuration file or
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000936.Pa /etc/ssh
937if included from the system configuration file.
938.Cm Include
939directive may appear inside a
940.Cm Match
941or
942.Cm Host
943block
944to perform conditional inclusion.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100945.It Cm IPQoS
946Specifies the IPv4 type-of-service or DSCP class for connections.
947Accepted values are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000948.Cm af11 ,
949.Cm af12 ,
950.Cm af13 ,
951.Cm af21 ,
952.Cm af22 ,
953.Cm af23 ,
954.Cm af31 ,
955.Cm af32 ,
956.Cm af33 ,
957.Cm af41 ,
958.Cm af42 ,
959.Cm af43 ,
960.Cm cs0 ,
961.Cm cs1 ,
962.Cm cs2 ,
963.Cm cs3 ,
964.Cm cs4 ,
965.Cm cs5 ,
966.Cm cs6 ,
967.Cm cs7 ,
968.Cm ef ,
969.Cm lowdelay ,
970.Cm throughput ,
971.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000972a numeric value, or
973.Cm none
974to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100975This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100976If one argument is specified, it is used as the packet class unconditionally.
977If two values are specified, the first is automatically selected for
978interactive sessions and the second for non-interactive sessions.
979The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000980.Cm lowdelay
Damien Miller0dac6fb2010-11-20 15:19:38 +1100981for interactive sessions and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000982.Cm throughput
Damien Miller0dac6fb2010-11-20 15:19:38 +1100983for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000984.It Cm KbdInteractiveAuthentication
985Specifies whether to use keyboard-interactive authentication.
986The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000987.Cm yes
988(the default)
Damien Millercfb606c2007-10-26 14:24:48 +1000989or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000990.Cm no .
Darren Tucker636ca902004-11-05 20:22:00 +1100991.It Cm KbdInteractiveDevices
992Specifies the list of methods to use in keyboard-interactive authentication.
993Multiple method names must be comma-separated.
994The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100995The methods available vary depending on what the server supports.
996For an OpenSSH server,
997it may be zero or more of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000998.Cm bsdauth ,
999.Cm pam ,
Damien Miller9cfbaec2006-03-15 11:57:55 +11001000and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001001.Cm skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +10001002.It Cm KexAlgorithms
1003Specifies the available KEX (Key Exchange) algorithms.
1004Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001005Alternately if the specified value begins with a
1006.Sq +
1007character, then the specified methods will be appended to the default set
1008instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001009If the specified value begins with a
1010.Sq -
1011character, then the specified methods (including wildcards) will be removed
1012from the default set instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001013The default is:
1014.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +00001015curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001016ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1017diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +10001018diffie-hellman-group-exchange-sha1,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001019diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001020.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001021.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001022The list of available key exchange algorithms may also be obtained using
1023.Qq ssh -Q kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001024.It Cm LocalCommand
1025Specifies a command to execute on the local machine after successfully
1026connecting to the server.
1027The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001028the user's shell.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001029Arguments to
1030.Cm LocalCommand
1031accept the tokens described in the
1032.Sx TOKENS
1033section.
Darren Tucker78be8c52010-01-08 17:05:59 +11001034.Pp
1035The command is run synchronously and does not have access to the
1036session of the
1037.Xr ssh 1
1038that spawned it.
1039It should not be used for interactive commands.
1040.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001041This directive is ignored unless
1042.Cm PermitLocalCommand
1043has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001044.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001045Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001046the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001047The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001048.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001049.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001050.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001051and the second argument must be
1052.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001053IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001054Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001055given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001056Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001057By default, the local port is bound in accordance with the
1058.Cm GatewayPorts
1059setting.
1060However, an explicit
1061.Ar bind_address
1062may be used to bind the connection to a specific address.
1063The
1064.Ar bind_address
1065of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001066.Cm localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001067indicates that the listening port be bound for local use only, while an
1068empty address or
1069.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001070indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001071.It Cm LogLevel
1072Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001073.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001074The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001075QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001076The default is INFO.
1077DEBUG and DEBUG1 are equivalent.
1078DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001079.It Cm MACs
1080Specifies the MAC (message authentication code) algorithms
1081in order of preference.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001082The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001083Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001084If the specified value begins with a
1085.Sq +
1086character, then the specified algorithms will be appended to the default set
1087instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001088If the specified value begins with a
1089.Sq -
1090character, then the specified algorithms (including wildcards) will be removed
1091from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001092.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001093The algorithms that contain
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001094.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +11001095calculate the MAC after encryption (encrypt-then-mac).
1096These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001097.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001098The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001099.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001100umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1101hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001102hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001103umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001104hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller5e7c30b2007-06-11 14:06:32 +10001105.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001106.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001107The list of available MAC algorithms may also be obtained using
1108.Qq ssh -Q mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001109.It Cm NoHostAuthenticationForLocalhost
1110This option can be used if the home directory is shared across machines.
1111In this case localhost will refer to a different machine on each of
1112the machines and the user will get many warnings about changed host keys.
1113However, this option disables host authentication for localhost.
1114The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001115.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001116or
jmc@openbsd.org78142e32017-02-27 14:30:33 +00001117.Cm no
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001118(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001119.It Cm NumberOfPasswordPrompts
1120Specifies the number of password prompts before giving up.
1121The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001122The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001123.It Cm PasswordAuthentication
1124Specifies whether to use password authentication.
1125The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001126.Cm yes
1127(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001128or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001129.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001130.It Cm PermitLocalCommand
1131Allow local command execution via the
1132.Ic LocalCommand
1133option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001134.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001135escape sequence in
1136.Xr ssh 1 .
1137The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001138.Cm yes
Damien Millerd27b9472005-12-13 19:29:02 +11001139or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001140.Cm no
1141(the default).
Damien Miller7ea845e2010-02-12 09:21:02 +11001142.It Cm PKCS11Provider
1143Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001144The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001145.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001146should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001147private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001148.It Cm Port
1149Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001150The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001151.It Cm PreferredAuthentications
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001152Specifies the order in which the client should try authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001153This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001154.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001155over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001156.Cm password ) .
1157The default is:
1158.Bd -literal -offset indent
1159gssapi-with-mic,hostbased,publickey,
1160keyboard-interactive,password
1161.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001162.It Cm ProxyCommand
1163Specifies the command to use to connect to the server.
1164The command
Damien Miller079bac22014-07-09 13:06:25 +10001165string extends to the end of the line, and is executed
1166using the user's shell
1167.Ql exec
1168directive to avoid a lingering shell process.
1169.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001170Arguments to
1171.Cm ProxyCommand
1172accept the tokens described in the
1173.Sx TOKENS
1174section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001175The command can be basically anything,
1176and should read from its standard input and write to its standard output.
1177It should eventually connect an
1178.Xr sshd 8
1179server running on some machine, or execute
1180.Ic sshd -i
1181somewhere.
1182Host key management will be done using the
1183HostName of the host being connected (defaulting to the name typed by
1184the user).
Damien Miller495dca32003-04-01 21:42:14 +10001185Setting the command to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001186.Cm none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001187disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001188Note that
1189.Cm CheckHostIP
1190is not available for connects with a proxy command.
1191.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001192This directive is useful in conjunction with
1193.Xr nc 1
1194and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001195For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001196192.0.2.0:
1197.Bd -literal -offset 3n
1198ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1199.Ed
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001200.It Cm ProxyJump
1201Specifies one or more jump proxies as
1202.Xo
1203.Sm off
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001204.Op Ar user No @
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001205.Ar host
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001206.Op : Ns Ar port
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001207.Sm on
1208.Xc .
djm@openbsd.org286f5a72016-07-22 03:35:11 +00001209Multiple proxies may be separated by comma characters and will be visited
djm@openbsd.orgf00211e2016-07-22 07:00:46 +00001210sequentially.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001211Setting this option will cause
1212.Xr ssh 1
1213to connect to the target host by first making a
1214.Xr ssh 1
1215connection to the specified
1216.Cm ProxyJump
1217host and then establishing a
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001218TCP forwarding to the ultimate target from there.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001219.Pp
1220Note that this option will compete with the
1221.Cm ProxyCommand
1222option - whichever is specified first will prevent later instances of the
1223other from taking effect.
Damien Miller1262b662013-08-21 02:44:24 +10001224.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001225Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001226.Cm ProxyCommand
1227will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001228.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001229instead of continuing to execute and pass data.
1230The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001231.Cm no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001232.It Cm PubkeyAcceptedKeyTypes
1233Specifies the key types that will be used for public key authentication
1234as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001235Alternately if the specified value begins with a
1236.Sq +
1237character, then the key types after it will be appended to the default
1238instead of replacing it.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001239If the specified value begins with a
1240.Sq -
1241character, then the specified key types (including wildcards) will be removed
1242from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001243The default for this option is:
1244.Bd -literal -offset 3n
1245ecdsa-sha2-nistp256-cert-v01@openssh.com,
1246ecdsa-sha2-nistp384-cert-v01@openssh.com,
1247ecdsa-sha2-nistp521-cert-v01@openssh.com,
1248ssh-ed25519-cert-v01@openssh.com,
1249ssh-rsa-cert-v01@openssh.com,
1250ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001251ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001252.Ed
1253.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001254The list of available key types may also be obtained using
1255.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001256.It Cm PubkeyAuthentication
1257Specifies whether to try public key authentication.
1258The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001259.Cm yes
1260(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001261or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001262.Cm no .
Darren Tucker62388b22006-01-20 11:31:47 +11001263.It Cm RekeyLimit
1264Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001265session key is renegotiated, optionally followed a maximum amount of
1266time that may pass before the session key is renegotiated.
1267The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001268.Sq K ,
1269.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001270or
Damien Millerddfddf12006-01-31 21:39:03 +11001271.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001272to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1273The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001274.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001275and
Damien Miller45ee2b92006-03-15 11:56:18 +11001276.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001277depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001278The optional second value is specified in seconds and may use any of the
1279units documented in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001280.Sx TIME FORMATS
1281section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001282.Xr sshd_config 5 .
1283The default value for
1284.Cm RekeyLimit
1285is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001286.Cm default none ,
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001287which means that rekeying is performed after the cipher's default amount
1288of data has been sent or received and no time based rekeying is done.
bluhm@openbsd.org1112b532017-05-30 18:58:37 +00001289.It Cm RemoteCommand
1290Specifies a command to execute on the remote machine after successfully
1291connecting to the server.
1292The command string extends to the end of the line, and is executed with
1293the user's shell.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001294Arguments to
1295.Cm RemoteCommand
1296accept the tokens described in the
1297.Sx TOKENS
1298section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001299.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001300Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001301the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001302The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001303.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001304.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001305.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001306and the second argument must be
1307.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001308IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001309Multiple forwardings may be specified, and additional
1310forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001311Privileged ports can be forwarded only when
1312logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001313.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001314If the
1315.Ar port
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001316argument is 0,
Damien Miller85c6d8a2009-02-14 16:34:21 +11001317the listen port will be dynamically allocated on the server and reported
1318to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001319.Pp
1320If the
1321.Ar bind_address
1322is not specified, the default is to only bind to loopback addresses.
1323If the
1324.Ar bind_address
1325is
1326.Ql *
1327or an empty string, then the forwarding is requested to listen on all
1328interfaces.
1329Specifying a remote
1330.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001331will only succeed if the server's
1332.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001333option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001334.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001335.It Cm RequestTTY
1336Specifies whether to request a pseudo-tty for the session.
1337The argument may be one of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001338.Cm no
Damien Miller21771e22011-05-15 08:45:50 +10001339(never request a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001340.Cm yes
Damien Miller21771e22011-05-15 08:45:50 +10001341(always request a TTY when standard input is a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001342.Cm force
Damien Miller21771e22011-05-15 08:45:50 +10001343(always request a TTY) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001344.Cm auto
Damien Miller21771e22011-05-15 08:45:50 +10001345(request a TTY when opening a login session).
1346This option mirrors the
1347.Fl t
1348and
1349.Fl T
1350flags for
1351.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001352.It Cm RevokedHostKeys
1353Specifies revoked host public keys.
1354Keys listed in this file will be refused for host authentication.
1355Note that if this file does not exist or is not readable,
1356then host authentication will be refused for all hosts.
1357Keys may be specified as a text file, listing one public key per line, or as
1358an OpenSSH Key Revocation List (KRL) as generated by
1359.Xr ssh-keygen 1 .
1360For more information on KRLs, see the KEY REVOCATION LISTS section in
1361.Xr ssh-keygen 1 .
Darren Tucker46bc0752004-05-02 22:11:30 +10001362.It Cm SendEnv
1363Specifies what variables from the local
1364.Xr environ 7
1365should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001366The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001367accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001368Note that the
1369.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001370environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001371pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001372Refer to
1373.Cm AcceptEnv
1374in
1375.Xr sshd_config 5
1376for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001377Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001378Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001379across multiple
1380.Cm SendEnv
1381directives.
1382The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001383.Pp
1384See
1385.Sx PATTERNS
1386for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001387.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001388Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001389sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001390.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001391receiving any messages back from the server.
1392If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001393ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001394It is important to note that the use of server alive messages is very
1395different from
1396.Cm TCPKeepAlive
1397(below).
1398The server alive messages are sent through the encrypted channel
1399and therefore will not be spoofable.
1400The TCP keepalive option enabled by
1401.Cm TCPKeepAlive
1402is spoofable.
1403The server alive mechanism is valuable when the client or
1404server depend on knowing when a connection has become inactive.
1405.Pp
1406The default value is 3.
1407If, for example,
1408.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001409(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001410.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001411is left at the default, if the server becomes unresponsive,
1412ssh will disconnect after approximately 45 seconds.
Damien Miller957d4e42005-12-13 19:30:45 +11001413.It Cm ServerAliveInterval
1414Sets a timeout interval in seconds after which if no data has been received
1415from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001416.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001417will send a message through the encrypted
1418channel to request a response from the server.
1419The default
1420is 0, indicating that these messages will not be sent to the server.
Damien Miller7acefbb2014-07-18 14:11:24 +10001421.It Cm StreamLocalBindMask
1422Sets the octal file creation mode mask
1423.Pq umask
1424used when creating a Unix-domain socket file for local or remote
1425port forwarding.
1426This option is only used for port forwarding to a Unix-domain socket file.
1427.Pp
1428The default value is 0177, which creates a Unix-domain socket file that is
1429readable and writable only by the owner.
1430Note that not all operating systems honor the file mode on Unix-domain
1431socket files.
1432.It Cm StreamLocalBindUnlink
1433Specifies whether to remove an existing Unix-domain socket file for local
1434or remote port forwarding before creating a new one.
1435If the socket file already exists and
1436.Cm StreamLocalBindUnlink
1437is not enabled,
1438.Nm ssh
1439will be unable to forward the port to the Unix-domain socket file.
1440This option is only used for port forwarding to a Unix-domain socket file.
1441.Pp
1442The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001443.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001444or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001445.Cm no
1446(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001447.It Cm StrictHostKeyChecking
1448If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001449.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001450.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001451will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001452.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001453file, and refuses to connect to hosts whose host key has changed.
1454This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001455though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001456.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001457file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001458frequently made.
1459This option forces the user to manually
1460add all new hosts.
1461If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001462.Cm no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001463ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001464user known hosts files.
1465If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001466.Cm ask
1467(the default),
Ben Lindstrom9f049032002-06-21 00:59:05 +00001468new host keys
1469will be added to the user known host files only after the user
1470has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001471ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001472The host keys of
1473known hosts will be verified automatically in all cases.
jmc@openbsd.org47a287b2017-04-28 06:15:03 +00001474.It Cm SyslogFacility
1475Gives the facility code that is used when logging messages from
1476.Xr ssh 1 .
1477The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1478LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1479The default is USER.
Damien Miller12c150e2003-12-17 16:31:10 +11001480.It Cm TCPKeepAlive
1481Specifies whether the system should send TCP keepalive messages to the
1482other side.
1483If they are sent, death of the connection or crash of one
1484of the machines will be properly noticed.
1485However, this means that
1486connections will die if the route is down temporarily, and some people
1487find it annoying.
1488.Pp
1489The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001490.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001491(to send TCP keepalive messages), and the client will notice
1492if the network goes down or the remote host dies.
1493This is important in scripts, and many users want it too.
1494.Pp
1495To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001496.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001497.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001498Request
Damien Millerd27b9472005-12-13 19:29:02 +11001499.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001500device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001501The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001502.Cm yes ,
1503.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001504(layer 3),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001505.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001506(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001507or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001508.Cm no
1509(the default).
Damien Miller991dba42006-07-10 20:16:27 +10001510Specifying
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001511.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001512requests the default tunnel mode, which is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001513.Cm point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001514.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001515Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001516.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001517devices to open on the client
1518.Pq Ar local_tun
1519and the server
1520.Pq Ar remote_tun .
1521.Pp
1522The argument must be
1523.Sm off
1524.Ar local_tun Op : Ar remote_tun .
1525.Sm on
1526The devices may be specified by numerical ID or the keyword
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001527.Cm any ,
Damien Miller991dba42006-07-10 20:16:27 +10001528which uses the next available tunnel device.
1529If
1530.Ar remote_tun
1531is not specified, it defaults to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001532.Cm any .
Damien Miller991dba42006-07-10 20:16:27 +10001533The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001534.Cm any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001535.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001536Specifies whether
1537.Xr ssh 1
1538should accept notifications of additional hostkeys from the server sent
1539after authentication has completed and add them to
1540.Cm UserKnownHostsFile .
1541The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001542.Cm yes ,
1543.Cm no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001544(the default) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001545.Cm ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001546Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001547and supports graceful key rotation by allowing a server to send replacement
1548public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001549Additional hostkeys are only accepted if the key used to authenticate the
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +00001550host was already trusted or explicitly accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001551If
1552.Cm UpdateHostKeys
1553is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001554.Cm ask ,
djm@openbsd.org523463a2015-02-16 22:13:32 +00001555then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001556Confirmation is currently incompatible with
1557.Cm ControlPersist ,
1558and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001559.Pp
1560Presently, only
1561.Xr sshd 8
1562from OpenSSH 6.8 and greater support the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001563.Qq hostkeys@openssh.com
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001564protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001565.It Cm UsePrivilegedPort
1566Specifies whether to use a privileged port for outgoing connections.
1567The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001568.Cm yes
Damien Millere8cd7412005-12-24 14:55:47 +11001569or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001570.Cm no
1571(the default).
Damien Millere8cd7412005-12-24 14:55:47 +11001572If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001573.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001574.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001575must be setuid root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001576.It Cm User
1577Specifies the user to log in as.
1578This can be useful when a different user name is used on different machines.
1579This saves the trouble of
1580having to remember to give the user name on the command line.
1581.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001582Specifies one or more files to use for the user
1583host key database, separated by whitespace.
1584The default is
1585.Pa ~/.ssh/known_hosts ,
1586.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001587.It Cm VerifyHostKeyDNS
1588Specifies whether to verify the remote key using DNS and SSHFP resource
1589records.
Damien Miller150b5572003-11-17 21:19:29 +11001590If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001591.Cm yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001592the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001593from DNS.
1594Insecure fingerprints will be handled as if this option was set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001595.Cm ask .
Damien Miller150b5572003-11-17 21:19:29 +11001596If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001597.Cm ask ,
Damien Miller150b5572003-11-17 21:19:29 +11001598information on fingerprint match will be displayed, but the user will still
1599need to confirm new host keys according to the
1600.Cm StrictHostKeyChecking
1601option.
Damien Miller37876e92003-05-15 10:19:46 +10001602The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001603.Cm no .
Damien Miller45ee2b92006-03-15 11:56:18 +11001604.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001605See also
1606.Sx VERIFYING HOST KEYS
1607in
Damien Miller45ee2b92006-03-15 11:56:18 +11001608.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001609.It Cm VisualHostKey
1610If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001611.Cm yes ,
Damien Miller10288242008-06-30 00:04:03 +10001612an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001613printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001614for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001615If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001616.Cm no
1617(the default),
Damien Millera414cd32008-11-03 19:25:21 +11001618no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001619only the fingerprint string will be printed for unknown host keys.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001620.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001621Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001622.Xr xauth 1
1623program.
1624The default is
1625.Pa /usr/X11R6/bin/xauth .
1626.El
Damien Millerb5282c22006-03-15 11:59:08 +11001627.Sh PATTERNS
1628A
1629.Em pattern
1630consists of zero or more non-whitespace characters,
1631.Sq *
1632(a wildcard that matches zero or more characters),
1633or
1634.Sq ?\&
1635(a wildcard that matches exactly one character).
1636For example, to specify a set of declarations for any host in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001637.Qq .co.uk
Damien Millerb5282c22006-03-15 11:59:08 +11001638set of domains,
1639the following pattern could be used:
1640.Pp
1641.Dl Host *.co.uk
1642.Pp
1643The following pattern
1644would match any host in the 192.168.0.[0-9] network range:
1645.Pp
1646.Dl Host 192.168.0.?
1647.Pp
1648A
1649.Em pattern-list
1650is a comma-separated list of patterns.
1651Patterns within pattern-lists may be negated
1652by preceding them with an exclamation mark
1653.Pq Sq !\& .
1654For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001655to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001656except from the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001657.Qq dialup
Damien Millerb5282c22006-03-15 11:59:08 +11001658pool,
1659the following entry (in authorized_keys) could be used:
1660.Pp
1661.Dl from=\&"!*.dialup.example.com,*.example.com\&"
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001662.Sh TOKENS
1663Arguments to some keywords can make use of tokens,
1664which are expanded at runtime:
1665.Pp
1666.Bl -tag -width XXXX -offset indent -compact
1667.It %%
1668A literal
1669.Sq % .
1670.It \&%C
1671Shorthand for %l%h%p%r.
1672.It %d
1673Local user's home directory.
1674.It %h
1675The remote hostname.
1676.It %i
1677The local user ID.
1678.It %L
1679The local hostname.
1680.It %l
1681The local hostname, including the domain name.
1682.It %n
1683The original remote hostname, as given on the command line.
1684.It %p
1685The remote port.
1686.It %r
1687The remote username.
1688.It %u
1689The local username.
1690.El
1691.Pp
1692.Cm Match exec
1693accepts the tokens %%, %h, %L, %l, %n, %p, %r, and %u.
1694.Pp
1695.Cm CertificateFile
1696accepts the tokens %%, %d, %h, %l, %r, and %u.
1697.Pp
1698.Cm ControlPath
1699accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and %u.
1700.Pp
1701.Cm HostName
1702accepts the tokens %% and %h.
1703.Pp
1704.Cm IdentityAgent
1705and
1706.Cm IdentityFile
1707accept the tokens %%, %d, %h, %l, %r, and %u.
1708.Pp
1709.Cm LocalCommand
1710accepts the tokens %%, %C, %d, %h, %l, %n, %p, %r, and %u.
1711.Pp
1712.Cm ProxyCommand
1713accepts the tokens %%, %h, %p, and %r.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001714.Pp
1715.Cm RemoteCommand
1716accepts the tokens %%, %C, %d, %h, %l, %n, %p, %r, and %u.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001717.Sh FILES
1718.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001719.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001720This is the per-user configuration file.
1721The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001722This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001723Because of the potential for abuse, this file must have strict permissions:
1724read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001725.It Pa /etc/ssh/ssh_config
1726Systemwide configuration file.
1727This file provides defaults for those
1728values that are not specified in the user's configuration file, and
1729for those users who do not have a configuration file.
1730This file must be world-readable.
1731.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001732.Sh SEE ALSO
1733.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001734.Sh AUTHORS
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001735.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001736OpenSSH is a derivative of the original and free
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001737ssh 1.2.12 release by
1738.An Tatu Ylonen .
1739.An Aaron Campbell , Bob Beck , Markus Friedl ,
1740.An Niels Provos , Theo de Raadt
1741and
1742.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001743removed many bugs, re-added newer features and
1744created OpenSSH.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001745.An Markus Friedl
1746contributed the support for SSH protocol versions 1.5 and 2.0.