blob: 9ddd6b8a6b18b8dd881db11df476cad6a02c7ec6 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Millerf2f6c312013-08-21 02:44:58 +100036.\" $OpenBSD: ssh_config.5,v 1.168 2013/08/20 06:56:07 jmc Exp $
Damien Miller1262b662013-08-21 02:44:24 +100037.Dd $Mdocdate: August 20 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
68The matched host name is the one given on the command line.
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The configuration file has the following format:
75.Pp
76Empty lines and lines starting with
77.Ql #
78are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000079Otherwise a line is of the format
80.Dq keyword arguments .
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
Damien Miller306d1182006-03-15 12:05:59 +110092Arguments may optionally be enclosed in double quotes
93.Pq \&"
94in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000095.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100105If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100107.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108as a pattern can be used to provide global
109defaults for all hosts.
110The host is the
111.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100112argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100114.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000115A pattern entry may be negated by prefixing it with an exclamation mark
116.Pq Sq !\& .
117If a negated entry is matched, then the
118.Cm Host
119entry is ignored, regardless of whether any other patterns on the line
120match.
121Negated matches are therefore useful to provide exceptions for wildcard
122matches.
123.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100124See
125.Sx PATTERNS
126for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000127.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000128Specifies which address family to use when connecting.
129Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000130.Dq any ,
131.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100132(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000133.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100134(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000135.It Cm BatchMode
136If set to
137.Dq yes ,
138passphrase/password querying will be disabled.
139This option is useful in scripts and other batch jobs where no user
140is present to supply the password.
141The argument must be
142.Dq yes
143or
144.Dq no .
145The default is
146.Dq no .
147.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000148Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000149the connection.
150Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000151Note that this option does not work if
152.Cm UsePrivilegedPort
153is set to
154.Dq yes .
155.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100156Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000157The argument to this keyword must be
158.Dq yes
159or
160.Dq no .
161The default is
162.Dq yes .
163.It Cm CheckHostIP
164If this flag is set to
165.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100166.Xr ssh 1
167will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168.Pa known_hosts
169file.
170This allows ssh to detect if a host key changed due to DNS spoofing.
171If the option is set to
172.Dq no ,
173the check will not be executed.
174The default is
175.Dq yes .
176.It Cm Cipher
177Specifies the cipher to use for encrypting the session
178in protocol version 1.
179Currently,
180.Dq blowfish ,
181.Dq 3des ,
182and
183.Dq des
184are supported.
185.Ar des
186is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100187.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000188client for interoperability with legacy protocol 1 implementations
189that do not support the
190.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000191cipher.
192Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000193The default is
194.Dq 3des .
195.It Cm Ciphers
196Specifies the ciphers allowed for protocol version 2
197in order of preference.
198Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000199The supported ciphers are
200.Dq 3des-cbc ,
201.Dq aes128-cbc ,
202.Dq aes192-cbc ,
203.Dq aes256-cbc ,
204.Dq aes128-ctr ,
205.Dq aes192-ctr ,
206.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100207.Dq aes128-gcm@openssh.com ,
208.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000209.Dq arcfour128 ,
210.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000211.Dq arcfour ,
212.Dq blowfish-cbc ,
213and
214.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100215The default is:
216.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100217aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100218aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100219aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
220aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000221.Ed
222.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100223Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000224specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000225cleared.
226This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100227.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000228command line to clear port forwardings set in
229configuration files, and is automatically set by
230.Xr scp 1
231and
232.Xr sftp 1 .
233The argument must be
234.Dq yes
235or
236.Dq no .
237The default is
238.Dq no .
239.It Cm Compression
240Specifies whether to use compression.
241The argument must be
242.Dq yes
243or
244.Dq no .
245The default is
246.Dq no .
247.It Cm CompressionLevel
248Specifies the compression level to use if compression is enabled.
249The argument must be an integer from 1 (fast) to 9 (slow, best).
250The default level is 6, which is good for most applications.
251The meaning of the values is the same as in
252.Xr gzip 1 .
253Note that this option applies to protocol version 1 only.
254.It Cm ConnectionAttempts
255Specifies the number of tries (one per second) to make before exiting.
256The argument must be an integer.
257This may be useful in scripts if the connection sometimes fails.
258The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000259.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100260Specifies the timeout (in seconds) used when connecting to the
261SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000262This value is used only when the target is down or really unreachable,
263not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000264.It Cm ControlMaster
265Enables the sharing of multiple sessions over a single network connection.
266When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100267.Dq yes ,
268.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000269will listen for connections on a control socket specified using the
270.Cm ControlPath
271argument.
272Additional sessions can connect to this socket using the same
273.Cm ControlPath
274with
275.Cm ControlMaster
276set to
277.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000278(the default).
Damien Miller713de762005-11-05 15:13:49 +1100279These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100280rather than initiating new ones, but will fall back to connecting normally
281if the control socket does not exist, or is not listening.
282.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000283Setting this to
284.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100285will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000286to listen for control connections, but require confirmation using the
287.Ev SSH_ASKPASS
288program before they are accepted (see
289.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000290for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000291If the
292.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100293cannot be opened,
294ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000295.Pp
Damien Miller13390022005-07-06 09:44:19 +1000296X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000297.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000298forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100299display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000300connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000301.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000302Two additional options allow for opportunistic multiplexing: try to use a
303master connection but fall back to creating a new one if one does not already
304exist.
305These options are:
306.Dq auto
307and
308.Dq autoask .
309The latter requires confirmation like the
310.Dq ask
311option.
Damien Miller0e220db2004-06-15 10:34:08 +1000312.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000313Specify the path to the control socket used for connection sharing as described
314in the
Damien Miller0e220db2004-06-15 10:34:08 +1000315.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000316section above or the string
317.Dq none
318to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000319In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000320.Ql %L
321will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100322.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000323will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000324.Ql %h
325will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000326.Ql %n
327will be substituted by the original target host name
328specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000329.Ql %p
Damien Millerdfc85fa2011-05-15 08:44:02 +1000330the port,
Damien Miller6476cad2005-06-16 13:18:34 +1000331.Ql %r
Damien Millerdfc85fa2011-05-15 08:44:02 +1000332by the remote login username, and
333.Ql %u
334by the username of the user running
335.Xr ssh 1 .
Damien Millerd14b1e72005-06-16 13:19:41 +1000336It is recommended that any
337.Cm ControlPath
338used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100339at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000340This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000341.It Cm ControlPersist
342When used in conjunction with
343.Cm ControlMaster ,
344specifies that the master connection should remain open
345in the background (waiting for future client connections)
346after the initial client connection has been closed.
347If set to
348.Dq no ,
349then the master connection will not be placed into the background,
350and will close as soon as the initial client connection is closed.
351If set to
352.Dq yes ,
353then the master connection will remain in the background indefinitely
354(until killed or closed via a mechanism such as the
355.Xr ssh 1
356.Dq Fl O No exit
357option).
358If set to a time in seconds, or a time in any of the formats documented in
359.Xr sshd_config 5 ,
360then the backgrounded master connection will automatically terminate
361after it has remained idle (with no client connections) for the
362specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000363.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100364Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000365over the secure channel, and the application
366protocol is then used to determine where to connect to from the
367remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000368.Pp
369The argument must be
370.Sm off
371.Oo Ar bind_address : Oc Ar port .
372.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000373IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000374By default, the local port is bound in accordance with the
375.Cm GatewayPorts
376setting.
377However, an explicit
378.Ar bind_address
379may be used to bind the connection to a specific address.
380The
381.Ar bind_address
382of
383.Dq localhost
384indicates that the listening port be bound for local use only, while an
385empty address or
386.Sq *
387indicates that the port should be available from all interfaces.
388.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000389Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100390.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000391will act as a SOCKS server.
392Multiple forwardings may be specified, and
393additional forwardings can be given on the command line.
394Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000395.It Cm EnableSSHKeysign
396Setting this option to
397.Dq yes
398in the global client configuration file
399.Pa /etc/ssh/ssh_config
400enables the use of the helper program
401.Xr ssh-keysign 8
402during
403.Cm HostbasedAuthentication .
404The argument must be
405.Dq yes
406or
407.Dq no .
408The default is
409.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000410This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000411See
412.Xr ssh-keysign 8
413for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000414.It Cm EscapeChar
415Sets the escape character (default:
416.Ql ~ ) .
417The escape character can also
418be set on the command line.
419The argument should be a single character,
420.Ql ^
421followed by a letter, or
422.Dq none
423to disable the escape
424character entirely (making the connection transparent for binary
425data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000426.It Cm ExitOnForwardFailure
427Specifies whether
428.Xr ssh 1
429should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000430dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000431The argument must be
432.Dq yes
433or
434.Dq no .
435The default is
436.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437.It Cm ForwardAgent
438Specifies whether the connection to the authentication agent (if any)
439will be forwarded to the remote machine.
440The argument must be
441.Dq yes
442or
443.Dq no .
444The default is
445.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000446.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000447Agent forwarding should be enabled with caution.
448Users with the ability to bypass file permissions on the remote host
449(for the agent's Unix-domain socket)
450can access the local agent through the forwarded connection.
451An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000452however they can perform operations on the keys that enable them to
453authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454.It Cm ForwardX11
455Specifies whether X11 connections will be automatically redirected
456over the secure channel and
457.Ev DISPLAY
458set.
459The argument must be
460.Dq yes
461or
462.Dq no .
463The default is
464.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000465.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000466X11 forwarding should be enabled with caution.
467Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000468(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000469can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000470An attacker may then be able to perform activities such as keystroke monitoring
471if the
472.Cm ForwardX11Trusted
473option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000474.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000475Specify a timeout for untrusted X11 forwarding
476using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000477TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000478.Xr sshd_config 5 .
479X11 connections received by
480.Xr ssh 1
481after this time will be refused.
482The default is to disable untrusted X11 forwarding after twenty minutes has
483elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000484.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000485If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100486.Dq yes ,
487remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100488.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000489If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100490.Dq no ,
491remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000492from stealing or tampering with data belonging to trusted X11
493clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100494Furthermore, the
495.Xr xauth 1
496token used for the session will be set to expire after 20 minutes.
497Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000498.Pp
499The default is
500.Dq no .
501.Pp
502See the X11 SECURITY extension specification for full details on
503the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000504.It Cm GatewayPorts
505Specifies whether remote hosts are allowed to connect to local
506forwarded ports.
507By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100508.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000509binds local port forwardings to the loopback address.
510This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000511.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100512can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000513should bind local port forwardings to the wildcard address,
514thus allowing remote hosts to connect to forwarded ports.
515The argument must be
516.Dq yes
517or
518.Dq no .
519The default is
520.Dq no .
521.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000522Specifies one or more files to use for the global
523host key database, separated by whitespace.
524The default is
525.Pa /etc/ssh/ssh_known_hosts ,
526.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000527.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100528Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000529The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000530.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000531Note that this option applies to protocol version 2 only.
532.It Cm GSSAPIDelegateCredentials
533Forward (delegate) credentials to the server.
534The default is
535.Dq no .
536Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100537.It Cm HashKnownHosts
538Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100539.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100540should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000541.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100542These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100543.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100544and
Damien Miller45ee2b92006-03-15 11:56:18 +1100545.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100546but they do not reveal identifying information should the file's contents
547be disclosed.
548The default is
549.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000550Note that existing names and addresses in known hosts files
551will not be converted automatically,
552but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100553.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000554.It Cm HostbasedAuthentication
555Specifies whether to try rhosts based authentication with public key
556authentication.
557The argument must be
558.Dq yes
559or
560.Dq no .
561The default is
562.Dq no .
563This option applies to protocol version 2 only and
564is similar to
565.Cm RhostsRSAAuthentication .
566.It Cm HostKeyAlgorithms
567Specifies the protocol version 2 host key algorithms
568that the client wants to use in order of preference.
569The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000570.Bd -literal -offset 3n
571ecdsa-sha2-nistp256-cert-v01@openssh.com,
572ecdsa-sha2-nistp384-cert-v01@openssh.com,
573ecdsa-sha2-nistp521-cert-v01@openssh.com,
574ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
575ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
576ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
577ssh-rsa,ssh-dss
578.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100579.Pp
580If hostkeys are known for the destination host then this default is modified
581to prefer their algorithms.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000582.It Cm HostKeyAlias
583Specifies an alias that should be used instead of the
584real host name when looking up or saving the host key
585in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100586This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000587or for multiple servers running on a single host.
588.It Cm HostName
589Specifies the real host name to log into.
590This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000591If the hostname contains the character sequence
592.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000593then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000594(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100595The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000596Numeric IP addresses are also permitted (both on the command line and in
597.Cm HostName
598specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100599.It Cm IdentitiesOnly
600Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100601.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100602should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000603.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100604files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100605even if
606.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100607or a
608.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100609offers more identities.
610The argument to this keyword must be
611.Dq yes
612or
613.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100614This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100615offers many different identities.
616The default is
617.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100618.It Cm IdentityFile
Damien Miller71924332012-06-20 21:52:38 +1000619Specifies a file from which the user's DSA, ECDSA or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000620identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100621The default is
622.Pa ~/.ssh/identity
623for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000624.Pa ~/.ssh/id_dsa ,
625.Pa ~/.ssh/id_ecdsa
Damien Miller957d4e42005-12-13 19:30:45 +1100626and
Damien Millereb8b60e2010-08-31 22:41:14 +1000627.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100628for protocol version 2.
629Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000630will be used for authentication unless
631.Cm IdentitiesOnly
632is set.
Damien Miller5059d8d2010-03-05 21:31:11 +1100633.Xr ssh 1
634will try to load certificate information from the filename obtained by
635appending
636.Pa -cert.pub
637to the path of a specified
638.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100639.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100640The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100641syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100642escape characters:
643.Ql %d
644(local user's home directory),
645.Ql %u
646(local user name),
647.Ql %l
648(local host name),
649.Ql %h
650(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100651.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100652(remote user name).
653.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100654It is possible to have
655multiple identity files specified in configuration files; all these
656identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000657Multiple
658.Cm IdentityFile
659directives will add to the list of identities tried (this behaviour
660differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000661.Pp
662.Cm IdentityFile
663may be used in conjunction with
664.Cm IdentitiesOnly
665to select which identities in an agent are offered during authentication.
Darren Tucker63e0df22013-05-16 20:30:31 +1000666.It Cm IgnoreUnknown
667Specifies a pattern-list of unknown options to be ignored if they are
668encountered in configuration parsing.
669This may be used to suppress errors if
670.Nm
671contains options that are unrecognised by
672.Xr ssh 1 .
673It is recommended that
674.Cm IgnoreUnknown
675be listed early in the configuration file as it will not be applied
676to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100677.It Cm IPQoS
678Specifies the IPv4 type-of-service or DSCP class for connections.
679Accepted values are
680.Dq af11 ,
681.Dq af12 ,
682.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000683.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100684.Dq af22 ,
685.Dq af23 ,
686.Dq af31 ,
687.Dq af32 ,
688.Dq af33 ,
689.Dq af41 ,
690.Dq af42 ,
691.Dq af43 ,
692.Dq cs0 ,
693.Dq cs1 ,
694.Dq cs2 ,
695.Dq cs3 ,
696.Dq cs4 ,
697.Dq cs5 ,
698.Dq cs6 ,
699.Dq cs7 ,
700.Dq ef ,
701.Dq lowdelay ,
702.Dq throughput ,
703.Dq reliability ,
704or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100705This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100706If one argument is specified, it is used as the packet class unconditionally.
707If two values are specified, the first is automatically selected for
708interactive sessions and the second for non-interactive sessions.
709The default is
710.Dq lowdelay
711for interactive sessions and
712.Dq throughput
713for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000714.It Cm KbdInteractiveAuthentication
715Specifies whether to use keyboard-interactive authentication.
716The argument to this keyword must be
717.Dq yes
718or
719.Dq no .
720The default is
721.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100722.It Cm KbdInteractiveDevices
723Specifies the list of methods to use in keyboard-interactive authentication.
724Multiple method names must be comma-separated.
725The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100726The methods available vary depending on what the server supports.
727For an OpenSSH server,
728it may be zero or more of:
729.Dq bsdauth ,
730.Dq pam ,
731and
732.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000733.It Cm KexAlgorithms
734Specifies the available KEX (Key Exchange) algorithms.
735Multiple algorithms must be comma-separated.
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000736The default is:
737.Bd -literal -offset indent
738ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
739diffie-hellman-group-exchange-sha256,
740diffie-hellman-group-exchange-sha1,
741diffie-hellman-group14-sha1,
742diffie-hellman-group1-sha1
743.Ed
Damien Millerd27b9472005-12-13 19:29:02 +1100744.It Cm LocalCommand
745Specifies a command to execute on the local machine after successfully
746connecting to the server.
747The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100748the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000749The following escape character substitutions will be performed:
750.Ql %d
751(local user's home directory),
752.Ql %h
753(remote host name),
754.Ql %l
755(local host name),
756.Ql %n
757(host name as provided on the command line),
758.Ql %p
759(remote port),
760.Ql %r
761(remote user name) or
762.Ql %u
763(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100764.Pp
765The command is run synchronously and does not have access to the
766session of the
767.Xr ssh 1
768that spawned it.
769It should not be used for interactive commands.
770.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100771This directive is ignored unless
772.Cm PermitLocalCommand
773has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100775Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000777The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100778.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000779.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100780.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000781and the second argument must be
782.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000783IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +1100784Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100785given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000786Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100787By default, the local port is bound in accordance with the
788.Cm GatewayPorts
789setting.
790However, an explicit
791.Ar bind_address
792may be used to bind the connection to a specific address.
793The
794.Ar bind_address
795of
796.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100797indicates that the listening port be bound for local use only, while an
798empty address or
799.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100800indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000801.It Cm LogLevel
802Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100803.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000804The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100805QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000806The default is INFO.
807DEBUG and DEBUG1 are equivalent.
808DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000809.It Cm MACs
810Specifies the MAC (message authentication code) algorithms
811in order of preference.
812The MAC algorithm is used in protocol version 2
813for data integrity protection.
814Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100815The algorithms that contain
816.Dq -etm
817calculate the MAC after encryption (encrypt-then-mac).
818These are considered safer and their use recommended.
Damien Miller45ee2b92006-03-15 11:56:18 +1100819The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000820.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100821hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
822umac-64-etm@openssh.com,umac-128-etm@openssh.com,
823hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
824hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
825hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000826hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000827hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
828hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +1000829.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000830.It Cm NoHostAuthenticationForLocalhost
831This option can be used if the home directory is shared across machines.
832In this case localhost will refer to a different machine on each of
833the machines and the user will get many warnings about changed host keys.
834However, this option disables host authentication for localhost.
835The argument to this keyword must be
836.Dq yes
837or
838.Dq no .
839The default is to check the host key for localhost.
840.It Cm NumberOfPasswordPrompts
841Specifies the number of password prompts before giving up.
842The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100843The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000844.It Cm PasswordAuthentication
845Specifies whether to use password authentication.
846The argument to this keyword must be
847.Dq yes
848or
849.Dq no .
850The default is
851.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100852.It Cm PermitLocalCommand
853Allow local command execution via the
854.Ic LocalCommand
855option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100856.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100857escape sequence in
858.Xr ssh 1 .
859The argument must be
860.Dq yes
861or
862.Dq no .
863The default is
864.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +1100865.It Cm PKCS11Provider
866Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100867The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +1100868.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +1100869should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +1100870private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +1100871.It Cm Port
872Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100873The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000874.It Cm PreferredAuthentications
875Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000876authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100877This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000878.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100879over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +1000880.Cm password ) .
881The default is:
882.Bd -literal -offset indent
883gssapi-with-mic,hostbased,publickey,
884keyboard-interactive,password
885.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000886.It Cm Protocol
887Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100888.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000889should support in order of preference.
890The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100891.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000892and
Damien Miller45ee2b92006-03-15 11:56:18 +1100893.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000894Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +1100895When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +1100896.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +1100897.Nm ssh
898will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000899if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +1100900The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +1100901.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902.It Cm ProxyCommand
903Specifies the command to use to connect to the server.
904The command
905string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100906the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +1000907In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +0000908.Ql %h
909will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +1000910connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000911.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +1000912by the port, and
913.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +1000914by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915The command can be basically anything,
916and should read from its standard input and write to its standard output.
917It should eventually connect an
918.Xr sshd 8
919server running on some machine, or execute
920.Ic sshd -i
921somewhere.
922Host key management will be done using the
923HostName of the host being connected (defaulting to the name typed by
924the user).
Damien Miller495dca32003-04-01 21:42:14 +1000925Setting the command to
926.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100927disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000928Note that
929.Cm CheckHostIP
930is not available for connects with a proxy command.
931.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000932This directive is useful in conjunction with
933.Xr nc 1
934and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000935For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000936192.0.2.0:
937.Bd -literal -offset 3n
938ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
939.Ed
Damien Miller1262b662013-08-21 02:44:24 +1000940.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +1000941Specifies that
Damien Miller1262b662013-08-21 02:44:24 +1000942.Cm ProxyCommand
943will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +1000944.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +1000945instead of continuing to execute and pass data.
946The default is
947.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000948.It Cm PubkeyAuthentication
949Specifies whether to try public key authentication.
950The argument to this keyword must be
951.Dq yes
952or
953.Dq no .
954The default is
955.Dq yes .
956This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100957.It Cm RekeyLimit
958Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000959session key is renegotiated, optionally followed a maximum amount of
960time that may pass before the session key is renegotiated.
961The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100962.Sq K ,
963.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100964or
Damien Millerddfddf12006-01-31 21:39:03 +1100965.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100966to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
967The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100968.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100969and
Damien Miller45ee2b92006-03-15 11:56:18 +1100970.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100971depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000972The optional second value is specified in seconds and may use any of the
973units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +1000974TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000975.Xr sshd_config 5 .
976The default value for
977.Cm RekeyLimit
978is
979.Dq default none ,
980which means that rekeying is performed after the cipher's default amount
981of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +1100982This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000983.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100984Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000985the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000986The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100987.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000988.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100989.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000990and the second argument must be
991.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000992IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000993Multiple forwardings may be specified, and additional
994forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +1100995Privileged ports can be forwarded only when
996logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +1100997.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +1100998If the
999.Ar port
1000argument is
1001.Ql 0 ,
1002the listen port will be dynamically allocated on the server and reported
1003to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001004.Pp
1005If the
1006.Ar bind_address
1007is not specified, the default is to only bind to loopback addresses.
1008If the
1009.Ar bind_address
1010is
1011.Ql *
1012or an empty string, then the forwarding is requested to listen on all
1013interfaces.
1014Specifying a remote
1015.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001016will only succeed if the server's
1017.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001018option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001019.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001020.It Cm RequestTTY
1021Specifies whether to request a pseudo-tty for the session.
1022The argument may be one of:
1023.Dq no
1024(never request a TTY),
1025.Dq yes
1026(always request a TTY when standard input is a TTY),
1027.Dq force
1028(always request a TTY) or
1029.Dq auto
1030(request a TTY when opening a login session).
1031This option mirrors the
1032.Fl t
1033and
1034.Fl T
1035flags for
1036.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001037.It Cm RhostsRSAAuthentication
1038Specifies whether to try rhosts based authentication with RSA host
1039authentication.
1040The argument must be
1041.Dq yes
1042or
1043.Dq no .
1044The default is
1045.Dq no .
1046This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001048to be setuid root.
1049.It Cm RSAAuthentication
1050Specifies whether to try RSA authentication.
1051The argument to this keyword must be
1052.Dq yes
1053or
1054.Dq no .
1055RSA authentication will only be
1056attempted if the identity file exists, or an authentication agent is
1057running.
1058The default is
1059.Dq yes .
1060Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001061.It Cm SendEnv
1062Specifies what variables from the local
1063.Xr environ 7
1064should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001065Note that environment passing is only supported for protocol 2.
1066The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001067accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +10001068Refer to
1069.Cm AcceptEnv
1070in
1071.Xr sshd_config 5
1072for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001073Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001074Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001075across multiple
1076.Cm SendEnv
1077directives.
1078The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001079.Pp
1080See
1081.Sx PATTERNS
1082for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001083.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001084Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001085sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001086.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001087receiving any messages back from the server.
1088If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001089ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001090It is important to note that the use of server alive messages is very
1091different from
1092.Cm TCPKeepAlive
1093(below).
1094The server alive messages are sent through the encrypted channel
1095and therefore will not be spoofable.
1096The TCP keepalive option enabled by
1097.Cm TCPKeepAlive
1098is spoofable.
1099The server alive mechanism is valuable when the client or
1100server depend on knowing when a connection has become inactive.
1101.Pp
1102The default value is 3.
1103If, for example,
1104.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001105(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001106.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001107is left at the default, if the server becomes unresponsive,
1108ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001109This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001110.It Cm ServerAliveInterval
1111Sets a timeout interval in seconds after which if no data has been received
1112from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001113.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001114will send a message through the encrypted
1115channel to request a response from the server.
1116The default
1117is 0, indicating that these messages will not be sent to the server.
1118This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001119.It Cm StrictHostKeyChecking
1120If this flag is set to
1121.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001122.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001123will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001124.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001125file, and refuses to connect to hosts whose host key has changed.
1126This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001127though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001128.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001129file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001130frequently made.
1131This option forces the user to manually
1132add all new hosts.
1133If this flag is set to
1134.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001135ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001136user known hosts files.
1137If this flag is set to
1138.Dq ask ,
1139new host keys
1140will be added to the user known host files only after the user
1141has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001142ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001143The host keys of
1144known hosts will be verified automatically in all cases.
1145The argument must be
1146.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001147.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001148or
1149.Dq ask .
1150The default is
1151.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001152.It Cm TCPKeepAlive
1153Specifies whether the system should send TCP keepalive messages to the
1154other side.
1155If they are sent, death of the connection or crash of one
1156of the machines will be properly noticed.
1157However, this means that
1158connections will die if the route is down temporarily, and some people
1159find it annoying.
1160.Pp
1161The default is
1162.Dq yes
1163(to send TCP keepalive messages), and the client will notice
1164if the network goes down or the remote host dies.
1165This is important in scripts, and many users want it too.
1166.Pp
1167To disable TCP keepalive messages, the value should be set to
1168.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001169.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001170Request
Damien Millerd27b9472005-12-13 19:29:02 +11001171.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001172device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001173The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001174.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001175.Dq point-to-point
1176(layer 3),
1177.Dq ethernet
1178(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001179or
1180.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001181Specifying
1182.Dq yes
1183requests the default tunnel mode, which is
1184.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001185The default is
1186.Dq no .
1187.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001188Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001189.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001190devices to open on the client
1191.Pq Ar local_tun
1192and the server
1193.Pq Ar remote_tun .
1194.Pp
1195The argument must be
1196.Sm off
1197.Ar local_tun Op : Ar remote_tun .
1198.Sm on
1199The devices may be specified by numerical ID or the keyword
1200.Dq any ,
1201which uses the next available tunnel device.
1202If
1203.Ar remote_tun
1204is not specified, it defaults to
1205.Dq any .
1206The default is
1207.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001208.It Cm UsePrivilegedPort
1209Specifies whether to use a privileged port for outgoing connections.
1210The argument must be
1211.Dq yes
1212or
1213.Dq no .
1214The default is
1215.Dq no .
1216If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001217.Dq yes ,
1218.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001219must be setuid root.
1220Note that this option must be set to
1221.Dq yes
1222for
1223.Cm RhostsRSAAuthentication
1224with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001225.It Cm User
1226Specifies the user to log in as.
1227This can be useful when a different user name is used on different machines.
1228This saves the trouble of
1229having to remember to give the user name on the command line.
1230.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001231Specifies one or more files to use for the user
1232host key database, separated by whitespace.
1233The default is
1234.Pa ~/.ssh/known_hosts ,
1235.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001236.It Cm VerifyHostKeyDNS
1237Specifies whether to verify the remote key using DNS and SSHFP resource
1238records.
Damien Miller150b5572003-11-17 21:19:29 +11001239If this option is set to
1240.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001241the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001242from DNS.
1243Insecure fingerprints will be handled as if this option was set to
1244.Dq ask .
1245If this option is set to
1246.Dq ask ,
1247information on fingerprint match will be displayed, but the user will still
1248need to confirm new host keys according to the
1249.Cm StrictHostKeyChecking
1250option.
1251The argument must be
1252.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001253.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001254or
1255.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001256The default is
1257.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001258Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001259.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001260See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001261.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001262.It Cm VisualHostKey
1263If this flag is set to
1264.Dq yes ,
1265an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001266printed in addition to the hex fingerprint string at login and
1267for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001268If this flag is set to
1269.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001270no fingerprint strings are printed at login and
1271only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001272The default is
1273.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001274.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001275Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276.Xr xauth 1
1277program.
1278The default is
1279.Pa /usr/X11R6/bin/xauth .
1280.El
Damien Millerb5282c22006-03-15 11:59:08 +11001281.Sh PATTERNS
1282A
1283.Em pattern
1284consists of zero or more non-whitespace characters,
1285.Sq *
1286(a wildcard that matches zero or more characters),
1287or
1288.Sq ?\&
1289(a wildcard that matches exactly one character).
1290For example, to specify a set of declarations for any host in the
1291.Dq .co.uk
1292set of domains,
1293the following pattern could be used:
1294.Pp
1295.Dl Host *.co.uk
1296.Pp
1297The following pattern
1298would match any host in the 192.168.0.[0-9] network range:
1299.Pp
1300.Dl Host 192.168.0.?
1301.Pp
1302A
1303.Em pattern-list
1304is a comma-separated list of patterns.
1305Patterns within pattern-lists may be negated
1306by preceding them with an exclamation mark
1307.Pq Sq !\& .
1308For example,
1309to allow a key to be used from anywhere within an organisation
1310except from the
1311.Dq dialup
1312pool,
1313the following entry (in authorized_keys) could be used:
1314.Pp
1315.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001316.Sh FILES
1317.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001318.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001319This is the per-user configuration file.
1320The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001321This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001322Because of the potential for abuse, this file must have strict permissions:
1323read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001324.It Pa /etc/ssh/ssh_config
1325Systemwide configuration file.
1326This file provides defaults for those
1327values that are not specified in the user's configuration file, and
1328for those users who do not have a configuration file.
1329This file must be world-readable.
1330.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001331.Sh SEE ALSO
1332.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001333.Sh AUTHORS
1334OpenSSH is a derivative of the original and free
1335ssh 1.2.12 release by Tatu Ylonen.
1336Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1337Theo de Raadt and Dug Song
1338removed many bugs, re-added newer features and
1339created OpenSSH.
1340Markus Friedl contributed the support for SSH
1341protocol versions 1.5 and 2.0.