blob: bcd18a87221b306ddbe44619ba66834c948abf95 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org001aa552018-04-10 00:10:49 +000036.\" $OpenBSD: ssh_config.5,v 1.273 2018/04/10 00:10:49 djm Exp $
37.Dd $Mdocdate: April 10 2018 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110044.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000045obtains configuration data from the following sources in
46the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110047.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000048.Bl -enum -offset indent -compact
49.It
50command-line options
51.It
52user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100053.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000054.It
55system-wide configuration file
56.Pq Pa /etc/ssh/ssh_config
57.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59For each parameter, the first obtained value
60will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110061The configuration files contain sections separated by
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000062.Cm Host
Ben Lindstrom9f049032002-06-21 00:59:05 +000063specifications, and that section is only applied for hosts that
64match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000065The matched host name is usually the one given on the command line
66(see the
67.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000068option for exceptions).
Ben Lindstrom9f049032002-06-21 00:59:05 +000069.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000074The file contains keyword-argument pairs, one per line.
75Lines starting with
Ben Lindstrom9f049032002-06-21 00:59:05 +000076.Ql #
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +000077and empty lines are interpreted as comments.
78Arguments may optionally be enclosed in double quotes
79.Pq \&"
80in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000081Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
92.Pp
93The possible
94keywords and their meanings are as follows (note that
95keywords are case-insensitive and arguments are case-sensitive):
96.Bl -tag -width Ds
97.It Cm Host
98Restricts the following declarations (up to the next
99.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100100or
101.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000102keyword) to be only for those hosts that match one of the patterns
103given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100104If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100106.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107as a pattern can be used to provide global
108defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000109The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000111argument given on the command line
112(see the
113.Cm CanonicalizeHostname
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000114keyword for exceptions).
Damien Millerf54a4b92006-03-15 11:54:36 +1100115.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000116A pattern entry may be negated by prefixing it with an exclamation mark
117.Pq Sq !\& .
118If a negated entry is matched, then the
119.Cm Host
120entry is ignored, regardless of whether any other patterns on the line
121match.
122Negated matches are therefore useful to provide exceptions for wildcard
123matches.
124.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100125See
126.Sx PATTERNS
127for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100128.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100129Restricts the following declarations (up to the next
130.Cm Host
131or
132.Cm Match
133keyword) to be used only when the conditions following the
134.Cm Match
135keyword are satisfied.
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +0000136Match conditions are specified using one or more criteria
Damien Millercf31f382013-10-24 21:02:56 +1100137or the single token
138.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000139which always matches.
140The available criteria keywords are:
141.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100142.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100143.Cm host ,
144.Cm originalhost ,
145.Cm user ,
146and
147.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000148The
149.Cm all
150criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000151.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000152Other criteria may be combined arbitrarily.
153All criteria but
154.Cm all
155and
156.Cm canonical
157require an argument.
158Criteria may be negated by prepending an exclamation mark
159.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100160.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100161The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000162.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000163keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000164after hostname canonicalization (see the
165.Cm CanonicalizeHostname
166option.)
167This may be useful to specify conditions that work with canonical host
168names only.
169The
Damien Miller8a04be72013-10-23 16:29:40 +1100170.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100171keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100172If the command returns a zero exit status then the condition is considered true.
173Commands containing whitespace characters must be quoted.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000174Arguments to
175.Cm exec
176accept the tokens described in the
177.Sx TOKENS
178section.
Damien Miller194fd902013-10-15 12:13:05 +1100179.Pp
180The other keywords' criteria must be single entries or comma-separated
181lists and may use the wildcard and negation operators described in the
182.Sx PATTERNS
183section.
184The criteria for the
185.Cm host
186keyword are matched against the target hostname, after any substitution
187by the
188.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000189or
190.Cm CanonicalizeHostname
191options.
Damien Miller194fd902013-10-15 12:13:05 +1100192The
193.Cm originalhost
194keyword matches against the hostname as it was specified on the command-line.
195The
196.Cm user
197keyword matches against the target username on the remote host.
198The
199.Cm localuser
200keyword matches against the name of the local user running
201.Xr ssh 1
202(this keyword may be useful in system-wide
203.Nm
204files).
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000205.It Cm AddKeysToAgent
206Specifies whether keys should be automatically added to a running
jmc@openbsd.orge41a0712015-11-15 23:58:04 +0000207.Xr ssh-agent 1 .
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000208If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000209.Cm yes
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000210and a key is loaded from a file, the key and its passphrase are added to
211the agent with the default lifetime, as if by
212.Xr ssh-add 1 .
213If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000214.Cm ask ,
215.Xr ssh 1
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000216will require confirmation using the
217.Ev SSH_ASKPASS
218program before adding a key (see
219.Xr ssh-add 1
220for details).
221If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000222.Cm confirm ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000223each use of the key must be confirmed, as if the
224.Fl c
225option was specified to
226.Xr ssh-add 1 .
227If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000228.Cm no ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000229no keys are added to the agent.
230The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000231.Cm yes ,
232.Cm confirm ,
233.Cm ask ,
jcs@openbsd.orgf361df42015-11-15 22:26:49 +0000234or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000235.Cm no
236(the default).
Damien Miller20a8f972003-05-18 20:50:30 +1000237.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000238Specifies which address family to use when connecting.
239Valid arguments are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000240.Cm any
241(the default),
242.Cm inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100243(use IPv4 only), or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000244.Cm inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100245(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000246.It Cm BatchMode
247If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000248.Cm yes ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000249passphrase/password querying will be disabled.
250This option is useful in scripts and other batch jobs where no user
251is present to supply the password.
252The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000253.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000254or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000255.Cm no
256(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000257.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000258Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000259the connection.
260Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261Note that this option does not work if
262.Cm UsePrivilegedPort
263is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000264.Cm yes .
jmc@openbsd.org7d330a12018-02-23 07:38:09 +0000265.It Cm BindInterface
266Use the address of the specified interface on the local machine as the
267source address of the connection.
268Note that this option does not work if
269.Cm UsePrivilegedPort
270is set to
271.Cm yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100272.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100273When
Damien Miller38505592013-10-17 11:48:13 +1100274.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100275is enabled, this option specifies the list of domain suffixes in which to
276search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100277.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100278Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100279The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000280.Cm yes ,
Damien Miller607af342013-10-17 11:47:51 +1100281will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100282search rules.
283A value of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000284.Cm no
Damien Miller0faf7472013-10-17 11:47:23 +1100285will cause
286.Xr ssh 1
287to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100288.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100289is enabled and the target hostname cannot be found in any of the domains
290specified by
291.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100292.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100293Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100294The default,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000295.Cm no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100296is not to perform any name rewriting and let the system resolver handle all
297hostname lookups.
298If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000299.Cm yes
Damien Miller0faf7472013-10-17 11:47:23 +1100300then, for connections that do not use a
301.Cm ProxyCommand ,
302.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100303will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100304using the
305.Cm CanonicalDomains
306suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100307.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100308rules.
309If
Damien Miller38505592013-10-17 11:48:13 +1100310.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100311is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000312.Cm always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100313then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100314.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000315If this option is enabled, then the configuration files are processed
316again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100317.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000318and
319.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100320stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100321.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100322Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100323canonicalization is disabled.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000324The default, 1,
Damien Miller607af342013-10-17 11:47:51 +1100325allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100326.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100327Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100328canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100329The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100330.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100331where
332.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100333is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100334and
335.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100336is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100337.Pp
338For example,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000339.Qq *.a.example.com:*.b.example.com,*.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100340will allow hostnames matching
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000341.Qq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100342to be canonicalized to names in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000343.Qq *.b.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100344or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000345.Qq *.c.example.com
Damien Miller0faf7472013-10-17 11:47:23 +1100346domains.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000347.It Cm CertificateFile
348Specifies a file from which the user's certificate is read.
349A corresponding private key must be provided separately in order
350to use this certificate either
351from an
352.Cm IdentityFile
353directive or
354.Fl i
355flag to
356.Xr ssh 1 ,
357via
358.Xr ssh-agent 1 ,
359or via a
360.Cm PKCS11Provider .
361.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000362Arguments to
363.Cm CertificateFile
364may use the tilde syntax to refer to a user's home directory
365or the tokens described in the
366.Sx TOKENS
367section.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000368.Pp
369It is possible to have multiple certificate files specified in
370configuration files; these certificates will be tried in sequence.
371Multiple
372.Cm CertificateFile
373directives will add to the list of certificates used for
374authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100376Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000377The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000378.Cm yes
379(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +0000380or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000381.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000382.It Cm CheckHostIP
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000383If set to
384.Cm yes
385(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100386.Xr ssh 1
387will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388.Pa known_hosts
389file.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000390This allows it to detect if a host key changed due to DNS spoofing
djm@openbsd.org5e678592015-06-02 09:10:40 +0000391and will add addresses of destination hosts to
392.Pa ~/.ssh/known_hosts
393in the process, regardless of the setting of
394.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000395If the option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000396.Cm no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397the check will not be executed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm Ciphers
djm@openbsd.org788ac792017-04-30 23:18:22 +0000399Specifies the ciphers allowed and their order of preference.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000401If the specified value begins with a
402.Sq +
403character, then the specified ciphers will be appended to the default set
404instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000405If the specified value begins with a
406.Sq -
407character, then the specified ciphers (including wildcards) will be removed
408from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000409.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100410The supported ciphers are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000411.Bd -literal -offset indent
Damien Millerc1621c82014-04-20 13:22:46 +10004123des-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000413aes128-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000414aes192-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000415aes256-cbc
Damien Millerc1621c82014-04-20 13:22:46 +1000416aes128-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000417aes192-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000418aes256-ctr
Damien Millerc1621c82014-04-20 13:22:46 +1000419aes128-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000420aes256-gcm@openssh.com
Damien Millerc1621c82014-04-20 13:22:46 +1000421chacha20-poly1305@openssh.com
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000422.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100423.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100424The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000425.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000426chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000427aes128-ctr,aes192-ctr,aes256-ctr,
djm@openbsd.org00c52222018-04-05 22:54:28 +0000428aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000429.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100430.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000431The list of available ciphers may also be obtained using
432.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000433.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100434Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000435specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000436cleared.
437This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100438.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439command line to clear port forwardings set in
440configuration files, and is automatically set by
441.Xr scp 1
442and
443.Xr sftp 1 .
444The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000445.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000446or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000447.Cm no
448(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000449.It Cm Compression
450Specifies whether to use compression.
451The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000452.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000453or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000454.Cm no
455(the default).
naddy@openbsd.org9a82e242017-05-03 21:49:18 +0000456.It Cm ConnectionAttempts
457Specifies the number of tries (one per second) to make before exiting.
458The argument must be an integer.
459This may be useful in scripts if the connection sometimes fails.
460The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000461.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100462Specifies the timeout (in seconds) used when connecting to the
463SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000464This value is used only when the target is down or really unreachable,
465not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000466.It Cm ControlMaster
467Enables the sharing of multiple sessions over a single network connection.
468When set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000469.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100470.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000471will listen for connections on a control socket specified using the
472.Cm ControlPath
473argument.
474Additional sessions can connect to this socket using the same
475.Cm ControlPath
476with
477.Cm ControlMaster
478set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000479.Cm no
Damien Miller2234bac2004-06-30 22:38:52 +1000480(the default).
Damien Miller713de762005-11-05 15:13:49 +1100481These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100482rather than initiating new ones, but will fall back to connecting normally
483if the control socket does not exist, or is not listening.
484.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000485Setting this to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000486.Cm ask
487will cause
488.Xr ssh 1
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000489to listen for control connections, but require confirmation using
490.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000491If the
492.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100493cannot be opened,
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000494.Xr ssh 1
495will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000496.Pp
Damien Miller13390022005-07-06 09:44:19 +1000497X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000498.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000499forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100500display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000501connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000502.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000503Two additional options allow for opportunistic multiplexing: try to use a
504master connection but fall back to creating a new one if one does not already
505exist.
506These options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000507.Cm auto
Damien Millerd14b1e72005-06-16 13:19:41 +1000508and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000509.Cm autoask .
Damien Millerd14b1e72005-06-16 13:19:41 +1000510The latter requires confirmation like the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000511.Cm ask
Damien Millerd14b1e72005-06-16 13:19:41 +1000512option.
Damien Miller0e220db2004-06-15 10:34:08 +1000513.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000514Specify the path to the control socket used for connection sharing as described
515in the
Damien Miller0e220db2004-06-15 10:34:08 +1000516.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000517section above or the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000518.Cm none
Damien Miller8f74c8f2005-06-26 08:56:03 +1000519to disable connection sharing.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000520Arguments to
521.Cm ControlPath
522may use the tilde syntax to refer to a user's home directory
523or the tokens described in the
524.Sx TOKENS
525section.
Damien Millerd14b1e72005-06-16 13:19:41 +1000526It is recommended that any
527.Cm ControlPath
528used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000529at least %h, %p, and %r (or alternatively %C) and be placed in a directory
530that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000531This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000532.It Cm ControlPersist
533When used in conjunction with
534.Cm ControlMaster ,
535specifies that the master connection should remain open
536in the background (waiting for future client connections)
537after the initial client connection has been closed.
538If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000539.Cm no ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000540then the master connection will not be placed into the background,
541and will close as soon as the initial client connection is closed.
542If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000543.Cm yes
544or 0,
Damien Millere11e1ea2010-08-03 16:04:46 +1000545then the master connection will remain in the background indefinitely
546(until killed or closed via a mechanism such as the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000547.Qq ssh -O exit ) .
Damien Millere11e1ea2010-08-03 16:04:46 +1000548If set to a time in seconds, or a time in any of the formats documented in
549.Xr sshd_config 5 ,
550then the backgrounded master connection will automatically terminate
551after it has remained idle (with no client connections) for the
552specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000553.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100554Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000555over the secure channel, and the application
556protocol is then used to determine where to connect to from the
557remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000558.Pp
559The argument must be
560.Sm off
561.Oo Ar bind_address : Oc Ar port .
562.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000563IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000564By default, the local port is bound in accordance with the
565.Cm GatewayPorts
566setting.
567However, an explicit
568.Ar bind_address
569may be used to bind the connection to a specific address.
570The
571.Ar bind_address
572of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000573.Cm localhost
Darren Tuckerc8d64212005-10-03 18:13:42 +1000574indicates that the listening port be bound for local use only, while an
575empty address or
576.Sq *
577indicates that the port should be available from all interfaces.
578.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000579Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100580.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000581will act as a SOCKS server.
582Multiple forwardings may be specified, and
583additional forwardings can be given on the command line.
584Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000585.It Cm EnableSSHKeysign
586Setting this option to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000587.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000588in the global client configuration file
589.Pa /etc/ssh/ssh_config
590enables the use of the helper program
591.Xr ssh-keysign 8
592during
593.Cm HostbasedAuthentication .
594The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000595.Cm yes
Darren Tucker674f71d2003-06-28 12:33:12 +1000596or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000597.Cm no
598(the default).
Darren Tuckerf132c672003-10-15 15:58:18 +1000599This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000600See
601.Xr ssh-keysign 8
602for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000603.It Cm EscapeChar
604Sets the escape character (default:
605.Ql ~ ) .
606The escape character can also
607be set on the command line.
608The argument should be a single character,
609.Ql ^
610followed by a letter, or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000611.Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000612to disable the escape
613character entirely (making the connection transparent for binary
614data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000615.It Cm ExitOnForwardFailure
616Specifies whether
617.Xr ssh 1
618should terminate the connection if it cannot set up all requested
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000619dynamic, tunnel, local, and remote port forwardings, (e.g.\&
jmc@openbsd.org5245bc12015-09-04 06:40:45 +0000620if either end is unable to bind and listen on a specified port).
djm@openbsd.orga954cdb2015-09-04 04:47:50 +0000621Note that
622.Cm ExitOnForwardFailure
623does not apply to connections made over port forwardings and will not,
624for example, cause
625.Xr ssh 1
626to exit if TCP connections to the ultimate forwarding destination fail.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000627The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000628.Cm yes
Darren Tuckere7d4b192006-07-12 22:17:10 +1000629or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000630.Cm no
631(the default).
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000632.It Cm FingerprintHash
633Specifies the hash algorithm used when displaying key fingerprints.
634Valid options are:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000635.Cm md5
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000636and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000637.Cm sha256
638(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000639.It Cm ForwardAgent
640Specifies whether the connection to the authentication agent (if any)
641will be forwarded to the remote machine.
642The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000643.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000645.Cm no
646(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000647.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000648Agent forwarding should be enabled with caution.
649Users with the ability to bypass file permissions on the remote host
650(for the agent's Unix-domain socket)
651can access the local agent through the forwarded connection.
652An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000653however they can perform operations on the keys that enable them to
654authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000655.It Cm ForwardX11
656Specifies whether X11 connections will be automatically redirected
657over the secure channel and
658.Ev DISPLAY
659set.
660The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000661.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000662or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000663.Cm no
664(the default).
Damien Milleraf653042002-09-04 16:40:37 +1000665.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000666X11 forwarding should be enabled with caution.
667Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000668(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000669can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000670An attacker may then be able to perform activities such as keystroke monitoring
671if the
672.Cm ForwardX11Trusted
673option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000674.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000675Specify a timeout for untrusted X11 forwarding
676using the format described in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000677.Sx TIME FORMATS
678section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000679.Xr sshd_config 5 .
680X11 connections received by
681.Xr ssh 1
682after this time will be refused.
683The default is to disable untrusted X11 forwarding after twenty minutes has
684elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000685.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000686If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000687.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100688remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100689.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000690If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000691.Cm no
692(the default),
Damien Miller45ee2b92006-03-15 11:56:18 +1100693remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000694from stealing or tampering with data belonging to trusted X11
695clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100696Furthermore, the
697.Xr xauth 1
698token used for the session will be set to expire after 20 minutes.
699Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000700.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000701See the X11 SECURITY extension specification for full details on
702the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000703.It Cm GatewayPorts
704Specifies whether remote hosts are allowed to connect to local
705forwarded ports.
706By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100707.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000708binds local port forwardings to the loopback address.
709This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100711can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000712should bind local port forwardings to the wildcard address,
713thus allowing remote hosts to connect to forwarded ports.
714The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000715.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000717.Cm no
718(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000719.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000720Specifies one or more files to use for the global
721host key database, separated by whitespace.
722The default is
723.Pa /etc/ssh/ssh_known_hosts ,
724.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000725.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100726Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000727The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000728.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000729.It Cm GSSAPIDelegateCredentials
730Forward (delegate) credentials to the server.
731The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000732.Cm no .
Damien Millere1776152005-03-01 21:47:37 +1100733.It Cm HashKnownHosts
734Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100735.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100736should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000737.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100738These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100739.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100740and
Damien Miller45ee2b92006-03-15 11:56:18 +1100741.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100742but they do not reveal identifying information should the file's contents
743be disclosed.
744The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000745.Cm no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000746Note that existing names and addresses in known hosts files
747will not be converted automatically,
748but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100749.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000750.It Cm HostbasedAuthentication
751Specifies whether to try rhosts based authentication with public key
752authentication.
753The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000754.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +0000755or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000756.Cm no
757(the default).
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000758.It Cm HostbasedKeyTypes
759Specifies the key types that will be used for hostbased authentication
760as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000761Alternately if the specified value begins with a
762.Sq +
763character, then the specified key types will be appended to the default set
764instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000765If the specified value begins with a
766.Sq -
767character, then the specified key types (including wildcards) will be removed
768from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000769The default for this option is:
770.Bd -literal -offset 3n
771ecdsa-sha2-nistp256-cert-v01@openssh.com,
772ecdsa-sha2-nistp384-cert-v01@openssh.com,
773ecdsa-sha2-nistp521-cert-v01@openssh.com,
774ssh-ed25519-cert-v01@openssh.com,
775ssh-rsa-cert-v01@openssh.com,
776ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000777ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000778.Ed
779.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000780The
781.Fl Q
782option of
783.Xr ssh 1
784may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000785.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000786Specifies the host key algorithms
Ben Lindstrom9f049032002-06-21 00:59:05 +0000787that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000788Alternately if the specified value begins with a
789.Sq +
790character, then the specified key types will be appended to the default set
791instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000792If the specified value begins with a
793.Sq -
794character, then the specified key types (including wildcards) will be removed
795from the default set instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000796The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000797.Bd -literal -offset 3n
798ecdsa-sha2-nistp256-cert-v01@openssh.com,
799ecdsa-sha2-nistp384-cert-v01@openssh.com,
800ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100801ssh-ed25519-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000802ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000803ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000804ssh-ed25519,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000805.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100806.Pp
807If hostkeys are known for the destination host then this default is modified
808to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000809.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000810The list of available key types may also be obtained using
811.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000812.It Cm HostKeyAlias
813Specifies an alias that should be used instead of the
814real host name when looking up or saving the host key
djm@openbsd.org6f8ca3b2017-06-24 05:35:05 +0000815in the host key database files and when validating host certificates.
Damien Miller45ee2b92006-03-15 11:56:18 +1100816This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000817or for multiple servers running on a single host.
818.It Cm HostName
819Specifies the real host name to log into.
820This can be used to specify nicknames or abbreviations for hosts.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000821Arguments to
822.Cm HostName
823accept the tokens described in the
824.Sx TOKENS
825section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000826Numeric IP addresses are also permitted (both on the command line and in
827.Cm HostName
828specifications).
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000829The default is the name given on the command line.
Damien Millerbd394c32004-03-08 23:12:36 +1100830.It Cm IdentitiesOnly
831Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100832.Xr ssh 1
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000833should only use the authentication identity and certificate files explicitly
834configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000835.Nm
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000836files
837or passed on the
838.Xr ssh 1
839command-line,
Damien Miller45ee2b92006-03-15 11:56:18 +1100840even if
841.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100842or a
843.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100844offers more identities.
845The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000846.Cm yes
Damien Millerbd394c32004-03-08 23:12:36 +1100847or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000848.Cm no
849(the default).
Damien Miller45ee2b92006-03-15 11:56:18 +1100850This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100851offers many different identities.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000852.It Cm IdentityAgent
853Specifies the
854.Ux Ns -domain
855socket used to communicate with the authentication agent.
856.Pp
857This option overrides the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000858.Ev SSH_AUTH_SOCK
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000859environment variable and can be used to select a specific agent.
860Setting the socket name to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000861.Cm none
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000862disables the use of an authentication agent.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000863If the string
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000864.Qq SSH_AUTH_SOCK
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000865is specified, the location of the socket will be read from the
866.Ev SSH_AUTH_SOCK
867environment variable.
markus@openbsd.orgb02ad1c2016-05-04 12:21:53 +0000868.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000869Arguments to
870.Cm IdentityAgent
871may use the tilde syntax to refer to a user's home directory
872or the tokens described in the
873.Sx TOKENS
874section.
Damien Miller957d4e42005-12-13 19:30:45 +1100875.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000876Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000877identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100878The default is
Damien Millereb8b60e2010-08-31 22:41:14 +1000879.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100880.Pa ~/.ssh/id_ecdsa ,
881.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100882and
djm@openbsd.org788ac792017-04-30 23:18:22 +0000883.Pa ~/.ssh/id_rsa .
Damien Miller957d4e42005-12-13 19:30:45 +1100884Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000885will be used for authentication unless
886.Cm IdentitiesOnly
887is set.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000888If no certificates have been explicitly specified by
889.Cm CertificateFile ,
Damien Miller5059d8d2010-03-05 21:31:11 +1100890.Xr ssh 1
891will try to load certificate information from the filename obtained by
892appending
893.Pa -cert.pub
894to the path of a specified
895.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100896.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +0000897Arguments to
898.Cm IdentityFile
899may use the tilde syntax to refer to a user's home directory
900or the tokens described in the
901.Sx TOKENS
902section.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100903.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100904It is possible to have
905multiple identity files specified in configuration files; all these
906identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000907Multiple
908.Cm IdentityFile
909directives will add to the list of identities tried (this behaviour
910differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000911.Pp
912.Cm IdentityFile
913may be used in conjunction with
914.Cm IdentitiesOnly
915to select which identities in an agent are offered during authentication.
djm@openbsd.org4e44a792015-09-24 06:15:11 +0000916.Cm IdentityFile
917may also be used in conjunction with
918.Cm CertificateFile
919in order to provide any certificate also needed for authentication with
920the identity.
Darren Tucker63e0df22013-05-16 20:30:31 +1000921.It Cm IgnoreUnknown
922Specifies a pattern-list of unknown options to be ignored if they are
923encountered in configuration parsing.
924This may be used to suppress errors if
925.Nm
926contains options that are unrecognised by
927.Xr ssh 1 .
928It is recommended that
929.Cm IgnoreUnknown
930be listed early in the configuration file as it will not be applied
931to unknown options that appear before it.
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000932.It Cm Include
933Include the specified configuration file(s).
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000934Multiple pathnames may be specified and each pathname may contain
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000935.Xr glob 3
936wildcards and, for user configurations, shell-like
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000937.Sq ~
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000938references to user home directories.
939Files without absolute paths are assumed to be in
940.Pa ~/.ssh
jmc@openbsd.org6aaabc22016-04-17 14:34:46 +0000941if included in a user configuration file or
djm@openbsd.orgdc7990b2016-04-15 00:30:19 +0000942.Pa /etc/ssh
943if included from the system configuration file.
944.Cm Include
945directive may appear inside a
946.Cm Match
947or
948.Cm Host
949block
950to perform conditional inclusion.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100951.It Cm IPQoS
952Specifies the IPv4 type-of-service or DSCP class for connections.
953Accepted values are
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000954.Cm af11 ,
955.Cm af12 ,
956.Cm af13 ,
957.Cm af21 ,
958.Cm af22 ,
959.Cm af23 ,
960.Cm af31 ,
961.Cm af32 ,
962.Cm af33 ,
963.Cm af41 ,
964.Cm af42 ,
965.Cm af43 ,
966.Cm cs0 ,
967.Cm cs1 ,
968.Cm cs2 ,
969.Cm cs3 ,
970.Cm cs4 ,
971.Cm cs5 ,
972.Cm cs6 ,
973.Cm cs7 ,
974.Cm ef ,
975.Cm lowdelay ,
976.Cm throughput ,
977.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000978a numeric value, or
979.Cm none
980to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100981This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100982If one argument is specified, it is used as the packet class unconditionally.
983If two values are specified, the first is automatically selected for
984interactive sessions and the second for non-interactive sessions.
985The default is
job@openbsd.org5ee84482018-04-04 15:12:17 +0000986.Cm af21
jmc@openbsd.org83685712018-04-07 13:50:10 +0000987(Low-Latency Data)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100988for interactive sessions and
job@openbsd.org5ee84482018-04-04 15:12:17 +0000989.Cm cs1
jmc@openbsd.org83685712018-04-07 13:50:10 +0000990(Lower Effort)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100991for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000992.It Cm KbdInteractiveAuthentication
993Specifies whether to use keyboard-interactive authentication.
994The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000995.Cm yes
996(the default)
Damien Millercfb606c2007-10-26 14:24:48 +1000997or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +0000998.Cm no .
Darren Tucker636ca902004-11-05 20:22:00 +1100999.It Cm KbdInteractiveDevices
1000Specifies the list of methods to use in keyboard-interactive authentication.
1001Multiple method names must be comma-separated.
1002The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +11001003The methods available vary depending on what the server supports.
1004For an OpenSSH server,
1005it may be zero or more of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001006.Cm bsdauth ,
1007.Cm pam ,
Damien Miller9cfbaec2006-03-15 11:57:55 +11001008and
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001009.Cm skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +10001010.It Cm KexAlgorithms
1011Specifies the available KEX (Key Exchange) algorithms.
1012Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001013Alternately if the specified value begins with a
1014.Sq +
1015character, then the specified methods will be appended to the default set
1016instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001017If the specified value begins with a
1018.Sq -
1019character, then the specified methods (including wildcards) will be removed
1020from the default set instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001021The default is:
1022.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +00001023curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001024ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1025diffie-hellman-group-exchange-sha256,
djm@openbsd.org680321f2018-02-16 02:40:45 +00001026diffie-hellman-group16-sha512,
1027diffie-hellman-group18-sha512,
Damien Millerc1621c82014-04-20 13:22:46 +10001028diffie-hellman-group-exchange-sha1,
djm@openbsd.org680321f2018-02-16 02:40:45 +00001029diffie-hellman-group14-sha256,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001030diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001031.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001032.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001033The list of available key exchange algorithms may also be obtained using
1034.Qq ssh -Q kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001035.It Cm LocalCommand
1036Specifies a command to execute on the local machine after successfully
1037connecting to the server.
1038The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001039the user's shell.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001040Arguments to
1041.Cm LocalCommand
1042accept the tokens described in the
1043.Sx TOKENS
1044section.
Darren Tucker78be8c52010-01-08 17:05:59 +11001045.Pp
1046The command is run synchronously and does not have access to the
1047session of the
1048.Xr ssh 1
1049that spawned it.
1050It should not be used for interactive commands.
1051.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001052This directive is ignored unless
1053.Cm PermitLocalCommand
1054has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001055.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001056Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001057the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001058The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001059.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001060.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001061.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001062and the second argument must be
1063.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001064IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001065Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001066given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001067Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001068By default, the local port is bound in accordance with the
1069.Cm GatewayPorts
1070setting.
1071However, an explicit
1072.Ar bind_address
1073may be used to bind the connection to a specific address.
1074The
1075.Ar bind_address
1076of
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001077.Cm localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001078indicates that the listening port be bound for local use only, while an
1079empty address or
1080.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001081indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001082.It Cm LogLevel
1083Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001084.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001085The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001086QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001087The default is INFO.
1088DEBUG and DEBUG1 are equivalent.
1089DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001090.It Cm MACs
1091Specifies the MAC (message authentication code) algorithms
1092in order of preference.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001093The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001094Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001095If the specified value begins with a
1096.Sq +
1097character, then the specified algorithms will be appended to the default set
1098instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001099If the specified value begins with a
1100.Sq -
1101character, then the specified algorithms (including wildcards) will be removed
1102from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001103.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001104The algorithms that contain
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001105.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +11001106calculate the MAC after encryption (encrypt-then-mac).
1107These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001108.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001109The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001110.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001111umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1112hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001113hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001114umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001115hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller5e7c30b2007-06-11 14:06:32 +10001116.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001117.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001118The list of available MAC algorithms may also be obtained using
1119.Qq ssh -Q mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001120.It Cm NoHostAuthenticationForLocalhost
djm@openbsd.org4f011da2018-02-10 06:40:28 +00001121Disable host authentication for localhost (loopback addresses).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001122The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001123.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001124or
jmc@openbsd.org78142e32017-02-27 14:30:33 +00001125.Cm no
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001126(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001127.It Cm NumberOfPasswordPrompts
1128Specifies the number of password prompts before giving up.
1129The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001130The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001131.It Cm PasswordAuthentication
1132Specifies whether to use password authentication.
1133The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001134.Cm yes
1135(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001136or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001137.Cm no .
Damien Millerd27b9472005-12-13 19:29:02 +11001138.It Cm PermitLocalCommand
1139Allow local command execution via the
1140.Ic LocalCommand
1141option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001142.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001143escape sequence in
1144.Xr ssh 1 .
1145The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001146.Cm yes
Damien Millerd27b9472005-12-13 19:29:02 +11001147or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001148.Cm no
1149(the default).
Damien Miller7ea845e2010-02-12 09:21:02 +11001150.It Cm PKCS11Provider
1151Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001152The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001153.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001154should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001155private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001156.It Cm Port
1157Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001158The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001159.It Cm PreferredAuthentications
jmc@openbsd.orga685ae82016-02-17 07:38:19 +00001160Specifies the order in which the client should try authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001161This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001162.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001163over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001164.Cm password ) .
1165The default is:
1166.Bd -literal -offset indent
1167gssapi-with-mic,hostbased,publickey,
1168keyboard-interactive,password
1169.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001170.It Cm ProxyCommand
1171Specifies the command to use to connect to the server.
1172The command
Damien Miller079bac22014-07-09 13:06:25 +10001173string extends to the end of the line, and is executed
1174using the user's shell
1175.Ql exec
1176directive to avoid a lingering shell process.
1177.Pp
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001178Arguments to
1179.Cm ProxyCommand
1180accept the tokens described in the
1181.Sx TOKENS
1182section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001183The command can be basically anything,
1184and should read from its standard input and write to its standard output.
1185It should eventually connect an
1186.Xr sshd 8
1187server running on some machine, or execute
1188.Ic sshd -i
1189somewhere.
1190Host key management will be done using the
1191HostName of the host being connected (defaulting to the name typed by
1192the user).
Damien Miller495dca32003-04-01 21:42:14 +10001193Setting the command to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001194.Cm none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001195disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001196Note that
1197.Cm CheckHostIP
1198is not available for connects with a proxy command.
1199.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001200This directive is useful in conjunction with
1201.Xr nc 1
1202and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001203For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001204192.0.2.0:
1205.Bd -literal -offset 3n
1206ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1207.Ed
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001208.It Cm ProxyJump
millert@openbsd.org887669e2017-10-21 23:06:24 +00001209Specifies one or more jump proxies as either
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001210.Xo
1211.Sm off
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001212.Op Ar user No @
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001213.Ar host
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001214.Op : Ns Ar port
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001215.Sm on
millert@openbsd.org887669e2017-10-21 23:06:24 +00001216or an ssh URI
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001217.Xc .
djm@openbsd.org286f5a72016-07-22 03:35:11 +00001218Multiple proxies may be separated by comma characters and will be visited
djm@openbsd.orgf00211e2016-07-22 07:00:46 +00001219sequentially.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001220Setting this option will cause
1221.Xr ssh 1
1222to connect to the target host by first making a
1223.Xr ssh 1
1224connection to the specified
1225.Cm ProxyJump
1226host and then establishing a
jmc@openbsd.orge4eb7d92016-07-16 06:57:55 +00001227TCP forwarding to the ultimate target from there.
djm@openbsd.orged877ef2016-07-15 00:24:30 +00001228.Pp
1229Note that this option will compete with the
1230.Cm ProxyCommand
1231option - whichever is specified first will prevent later instances of the
1232other from taking effect.
Damien Miller1262b662013-08-21 02:44:24 +10001233.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001234Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001235.Cm ProxyCommand
1236will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001237.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001238instead of continuing to execute and pass data.
1239The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001240.Cm no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001241.It Cm PubkeyAcceptedKeyTypes
1242Specifies the key types that will be used for public key authentication
1243as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001244Alternately if the specified value begins with a
1245.Sq +
1246character, then the key types after it will be appended to the default
1247instead of replacing it.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001248If the specified value begins with a
1249.Sq -
1250character, then the specified key types (including wildcards) will be removed
1251from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001252The default for this option is:
1253.Bd -literal -offset 3n
1254ecdsa-sha2-nistp256-cert-v01@openssh.com,
1255ecdsa-sha2-nistp384-cert-v01@openssh.com,
1256ecdsa-sha2-nistp521-cert-v01@openssh.com,
1257ssh-ed25519-cert-v01@openssh.com,
1258ssh-rsa-cert-v01@openssh.com,
1259ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001260ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001261.Ed
1262.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001263The list of available key types may also be obtained using
1264.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001265.It Cm PubkeyAuthentication
1266Specifies whether to try public key authentication.
1267The argument to this keyword must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001268.Cm yes
1269(the default)
Ben Lindstrom9f049032002-06-21 00:59:05 +00001270or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001271.Cm no .
Darren Tucker62388b22006-01-20 11:31:47 +11001272.It Cm RekeyLimit
1273Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001274session key is renegotiated, optionally followed a maximum amount of
1275time that may pass before the session key is renegotiated.
1276The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001277.Sq K ,
1278.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001279or
Damien Millerddfddf12006-01-31 21:39:03 +11001280.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001281to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1282The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001283.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001284and
Damien Miller45ee2b92006-03-15 11:56:18 +11001285.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001286depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001287The optional second value is specified in seconds and may use any of the
1288units documented in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001289.Sx TIME FORMATS
1290section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001291.Xr sshd_config 5 .
1292The default value for
1293.Cm RekeyLimit
1294is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001295.Cm default none ,
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001296which means that rekeying is performed after the cipher's default amount
1297of data has been sent or received and no time based rekeying is done.
bluhm@openbsd.org1112b532017-05-30 18:58:37 +00001298.It Cm RemoteCommand
1299Specifies a command to execute on the remote machine after successfully
1300connecting to the server.
1301The command string extends to the end of the line, and is executed with
1302the user's shell.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001303Arguments to
1304.Cm RemoteCommand
1305accept the tokens described in the
1306.Sx TOKENS
1307section.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001308.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001309Specifies that a TCP port on the remote machine be forwarded over
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001310the secure channel.
djm@openbsd.org001aa552018-04-10 00:10:49 +00001311The remote port may either be forwarded to a specified host and port
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001312from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote
1313client to connect to arbitrary destinations from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001314The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001315.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001316.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001317.Sm on
markus@openbsd.org609d7a62017-09-21 19:16:53 +00001318If forwarding to a specific destination then the second argument must be
1319.Ar host : Ns Ar hostport ,
1320otherwise if no destination argument is specified then the remote forwarding
1321will be established as a SOCKS proxy.
1322.Pp
Damien Miller7fa96602010-08-05 13:03:13 +10001323IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001324Multiple forwardings may be specified, and additional
1325forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001326Privileged ports can be forwarded only when
1327logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001328.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001329If the
1330.Ar port
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001331argument is 0,
Damien Miller85c6d8a2009-02-14 16:34:21 +11001332the listen port will be dynamically allocated on the server and reported
1333to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001334.Pp
1335If the
1336.Ar bind_address
1337is not specified, the default is to only bind to loopback addresses.
1338If the
1339.Ar bind_address
1340is
1341.Ql *
1342or an empty string, then the forwarding is requested to listen on all
1343interfaces.
1344Specifying a remote
1345.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001346will only succeed if the server's
1347.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001348option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001349.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001350.It Cm RequestTTY
1351Specifies whether to request a pseudo-tty for the session.
1352The argument may be one of:
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001353.Cm no
Damien Miller21771e22011-05-15 08:45:50 +10001354(never request a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001355.Cm yes
Damien Miller21771e22011-05-15 08:45:50 +10001356(always request a TTY when standard input is a TTY),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001357.Cm force
Damien Miller21771e22011-05-15 08:45:50 +10001358(always request a TTY) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001359.Cm auto
Damien Miller21771e22011-05-15 08:45:50 +10001360(request a TTY when opening a login session).
1361This option mirrors the
1362.Fl t
1363and
1364.Fl T
1365flags for
1366.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001367.It Cm RevokedHostKeys
1368Specifies revoked host public keys.
1369Keys listed in this file will be refused for host authentication.
1370Note that if this file does not exist or is not readable,
1371then host authentication will be refused for all hosts.
1372Keys may be specified as a text file, listing one public key per line, or as
1373an OpenSSH Key Revocation List (KRL) as generated by
1374.Xr ssh-keygen 1 .
1375For more information on KRLs, see the KEY REVOCATION LISTS section in
1376.Xr ssh-keygen 1 .
Darren Tucker46bc0752004-05-02 22:11:30 +10001377.It Cm SendEnv
1378Specifies what variables from the local
1379.Xr environ 7
1380should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001381The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001382accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001383Note that the
1384.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001385environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001386pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001387Refer to
1388.Cm AcceptEnv
1389in
1390.Xr sshd_config 5
1391for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001392Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001393Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001394across multiple
1395.Cm SendEnv
1396directives.
Damien Millerf54a4b92006-03-15 11:54:36 +11001397.Pp
1398See
1399.Sx PATTERNS
1400for more information on patterns.
djm@openbsd.org555294a2018-04-06 13:02:39 +00001401.Pp
jmc@openbsd.org83685712018-04-07 13:50:10 +00001402It is possible to clear previously set
djm@openbsd.org555294a2018-04-06 13:02:39 +00001403.Cm SendEnv
1404variable names by prefixing patterns with
1405.Pa - .
1406The default is not to send any environment variables.
Damien Miller509b0102003-12-17 16:33:10 +11001407.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001408Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001409sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001410.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001411receiving any messages back from the server.
1412If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001413ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001414It is important to note that the use of server alive messages is very
1415different from
1416.Cm TCPKeepAlive
1417(below).
1418The server alive messages are sent through the encrypted channel
1419and therefore will not be spoofable.
1420The TCP keepalive option enabled by
1421.Cm TCPKeepAlive
1422is spoofable.
1423The server alive mechanism is valuable when the client or
1424server depend on knowing when a connection has become inactive.
1425.Pp
1426The default value is 3.
1427If, for example,
1428.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001429(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001430.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001431is left at the default, if the server becomes unresponsive,
1432ssh will disconnect after approximately 45 seconds.
Damien Miller957d4e42005-12-13 19:30:45 +11001433.It Cm ServerAliveInterval
1434Sets a timeout interval in seconds after which if no data has been received
1435from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001436.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001437will send a message through the encrypted
1438channel to request a response from the server.
1439The default
1440is 0, indicating that these messages will not be sent to the server.
Damien Miller7acefbb2014-07-18 14:11:24 +10001441.It Cm StreamLocalBindMask
1442Sets the octal file creation mode mask
1443.Pq umask
1444used when creating a Unix-domain socket file for local or remote
1445port forwarding.
1446This option is only used for port forwarding to a Unix-domain socket file.
1447.Pp
1448The default value is 0177, which creates a Unix-domain socket file that is
1449readable and writable only by the owner.
1450Note that not all operating systems honor the file mode on Unix-domain
1451socket files.
1452.It Cm StreamLocalBindUnlink
1453Specifies whether to remove an existing Unix-domain socket file for local
1454or remote port forwarding before creating a new one.
1455If the socket file already exists and
1456.Cm StreamLocalBindUnlink
1457is not enabled,
1458.Nm ssh
1459will be unable to forward the port to the Unix-domain socket file.
1460This option is only used for port forwarding to a Unix-domain socket file.
1461.Pp
1462The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001463.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001464or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001465.Cm no
1466(the default).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001467.It Cm StrictHostKeyChecking
1468If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001469.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001470.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001471will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001472.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001473file, and refuses to connect to hosts whose host key has changed.
dtucker@openbsd.org3e615092018-02-06 06:01:54 +00001474This provides maximum protection against man-in-the-middle (MITM) attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001475though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001476.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001477file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001478frequently made.
1479This option forces the user to manually
1480add all new hosts.
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001481.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001482If this flag is set to
djm@openbsd.org22376d22017-09-03 23:33:13 +00001483.Dq accept-new
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001484then ssh will automatically add new host keys to the user
djm@openbsd.org22376d22017-09-03 23:33:13 +00001485known hosts files, but will not permit connections to hosts with
1486changed host keys.
1487If this flag is set to
1488.Dq no
1489or
1490.Dq off ,
jmc@openbsd.org149a8cd2017-09-04 06:34:43 +00001491ssh will automatically add new host keys to the user known hosts files
1492and allow connections to hosts with changed hostkeys to proceed,
1493subject to some restrictions.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001494If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001495.Cm ask
1496(the default),
Ben Lindstrom9f049032002-06-21 00:59:05 +00001497new host keys
1498will be added to the user known host files only after the user
1499has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001500ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001501The host keys of
1502known hosts will be verified automatically in all cases.
jmc@openbsd.org47a287b2017-04-28 06:15:03 +00001503.It Cm SyslogFacility
1504Gives the facility code that is used when logging messages from
1505.Xr ssh 1 .
1506The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1507LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1508The default is USER.
Damien Miller12c150e2003-12-17 16:31:10 +11001509.It Cm TCPKeepAlive
1510Specifies whether the system should send TCP keepalive messages to the
1511other side.
1512If they are sent, death of the connection or crash of one
1513of the machines will be properly noticed.
1514However, this means that
1515connections will die if the route is down temporarily, and some people
1516find it annoying.
1517.Pp
1518The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001519.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001520(to send TCP keepalive messages), and the client will notice
1521if the network goes down or the remote host dies.
1522This is important in scripts, and many users want it too.
1523.Pp
1524To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001525.Cm no .
djm@openbsd.orga7c38212018-02-10 09:03:54 +00001526See also
1527.Cm ServerAliveInterval
1528for protocol-level keepalives.
Damien Millerd27b9472005-12-13 19:29:02 +11001529.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001530Request
Damien Millerd27b9472005-12-13 19:29:02 +11001531.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001532device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001533The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001534.Cm yes ,
1535.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001536(layer 3),
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001537.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001538(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001539or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001540.Cm no
1541(the default).
Damien Miller991dba42006-07-10 20:16:27 +10001542Specifying
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001543.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001544requests the default tunnel mode, which is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001545.Cm point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001546.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001547Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001548.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001549devices to open on the client
1550.Pq Ar local_tun
1551and the server
1552.Pq Ar remote_tun .
1553.Pp
1554The argument must be
1555.Sm off
1556.Ar local_tun Op : Ar remote_tun .
1557.Sm on
1558The devices may be specified by numerical ID or the keyword
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001559.Cm any ,
Damien Miller991dba42006-07-10 20:16:27 +10001560which uses the next available tunnel device.
1561If
1562.Ar remote_tun
1563is not specified, it defaults to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001564.Cm any .
Damien Miller991dba42006-07-10 20:16:27 +10001565The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001566.Cm any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001567.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001568Specifies whether
1569.Xr ssh 1
1570should accept notifications of additional hostkeys from the server sent
1571after authentication has completed and add them to
1572.Cm UserKnownHostsFile .
1573The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001574.Cm yes ,
1575.Cm no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001576(the default) or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001577.Cm ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001578Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001579and supports graceful key rotation by allowing a server to send replacement
1580public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001581Additional hostkeys are only accepted if the key used to authenticate the
sobrado@openbsd.orge3cbb062015-09-22 08:33:23 +00001582host was already trusted or explicitly accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001583If
1584.Cm UpdateHostKeys
1585is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001586.Cm ask ,
djm@openbsd.org523463a2015-02-16 22:13:32 +00001587then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001588Confirmation is currently incompatible with
1589.Cm ControlPersist ,
1590and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001591.Pp
1592Presently, only
1593.Xr sshd 8
1594from OpenSSH 6.8 and greater support the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001595.Qq hostkeys@openssh.com
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001596protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001597.It Cm UsePrivilegedPort
1598Specifies whether to use a privileged port for outgoing connections.
1599The argument must be
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001600.Cm yes
Damien Millere8cd7412005-12-24 14:55:47 +11001601or
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001602.Cm no
1603(the default).
Damien Millere8cd7412005-12-24 14:55:47 +11001604If set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001605.Cm yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001606.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001607must be setuid root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001608.It Cm User
1609Specifies the user to log in as.
1610This can be useful when a different user name is used on different machines.
1611This saves the trouble of
1612having to remember to give the user name on the command line.
1613.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001614Specifies one or more files to use for the user
1615host key database, separated by whitespace.
1616The default is
1617.Pa ~/.ssh/known_hosts ,
1618.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001619.It Cm VerifyHostKeyDNS
1620Specifies whether to verify the remote key using DNS and SSHFP resource
1621records.
Damien Miller150b5572003-11-17 21:19:29 +11001622If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001623.Cm yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001624the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001625from DNS.
1626Insecure fingerprints will be handled as if this option was set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001627.Cm ask .
Damien Miller150b5572003-11-17 21:19:29 +11001628If this option is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001629.Cm ask ,
Damien Miller150b5572003-11-17 21:19:29 +11001630information on fingerprint match will be displayed, but the user will still
1631need to confirm new host keys according to the
1632.Cm StrictHostKeyChecking
1633option.
Damien Miller37876e92003-05-15 10:19:46 +10001634The default is
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001635.Cm no .
Damien Miller45ee2b92006-03-15 11:56:18 +11001636.Pp
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001637See also
1638.Sx VERIFYING HOST KEYS
1639in
Damien Miller45ee2b92006-03-15 11:56:18 +11001640.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001641.It Cm VisualHostKey
1642If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001643.Cm yes ,
Damien Miller10288242008-06-30 00:04:03 +10001644an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001645printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001646for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001647If this flag is set to
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001648.Cm no
1649(the default),
Damien Millera414cd32008-11-03 19:25:21 +11001650no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001651only the fingerprint string will be printed for unknown host keys.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001652.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001653Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001654.Xr xauth 1
1655program.
1656The default is
1657.Pa /usr/X11R6/bin/xauth .
1658.El
Damien Millerb5282c22006-03-15 11:59:08 +11001659.Sh PATTERNS
1660A
1661.Em pattern
1662consists of zero or more non-whitespace characters,
1663.Sq *
1664(a wildcard that matches zero or more characters),
1665or
1666.Sq ?\&
1667(a wildcard that matches exactly one character).
1668For example, to specify a set of declarations for any host in the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001669.Qq .co.uk
Damien Millerb5282c22006-03-15 11:59:08 +11001670set of domains,
1671the following pattern could be used:
1672.Pp
1673.Dl Host *.co.uk
1674.Pp
1675The following pattern
1676would match any host in the 192.168.0.[0-9] network range:
1677.Pp
1678.Dl Host 192.168.0.?
1679.Pp
1680A
1681.Em pattern-list
1682is a comma-separated list of patterns.
1683Patterns within pattern-lists may be negated
1684by preceding them with an exclamation mark
1685.Pq Sq !\& .
1686For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001687to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001688except from the
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001689.Qq dialup
Damien Millerb5282c22006-03-15 11:59:08 +11001690pool,
1691the following entry (in authorized_keys) could be used:
1692.Pp
1693.Dl from=\&"!*.dialup.example.com,*.example.com\&"
djm@openbsd.org05b69e92017-10-18 02:49:44 +00001694.Pp
1695Note that a negated match will never produce a positive result by itself.
1696For example, attempting to match
1697.Qq host3
1698against the following pattern-list will fail:
1699.Pp
1700.Dl from=\&"!host1,!host2\&"
1701.Pp
1702The solution here is to include a term that will yield a positive match,
1703such as a wildcard:
1704.Pp
1705.Dl from=\&"!host1,!host2,*\&"
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001706.Sh TOKENS
1707Arguments to some keywords can make use of tokens,
1708which are expanded at runtime:
1709.Pp
1710.Bl -tag -width XXXX -offset indent -compact
1711.It %%
1712A literal
1713.Sq % .
1714.It \&%C
jmc@openbsd.org2b4f3ab2017-10-05 12:56:50 +00001715Hash of %l%h%p%r.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001716.It %d
1717Local user's home directory.
1718.It %h
1719The remote hostname.
1720.It %i
1721The local user ID.
1722.It %L
1723The local hostname.
1724.It %l
1725The local hostname, including the domain name.
1726.It %n
1727The original remote hostname, as given on the command line.
1728.It %p
1729The remote port.
1730.It %r
1731The remote username.
djm@openbsd.orgb7548b12017-10-23 05:08:00 +00001732.It \&%T
1733The local
1734.Xr tun 4
1735or
1736.Xr tap 4
1737network interface assigned if
jmc@openbsd.org08696272017-10-24 06:27:42 +00001738tunnel forwarding was requested, or
1739.Qq NONE
djm@openbsd.orgb7548b12017-10-23 05:08:00 +00001740otherwise.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001741.It %u
1742The local username.
1743.El
1744.Pp
1745.Cm Match exec
1746accepts the tokens %%, %h, %L, %l, %n, %p, %r, and %u.
1747.Pp
1748.Cm CertificateFile
1749accepts the tokens %%, %d, %h, %l, %r, and %u.
1750.Pp
1751.Cm ControlPath
1752accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and %u.
1753.Pp
1754.Cm HostName
1755accepts the tokens %% and %h.
1756.Pp
1757.Cm IdentityAgent
1758and
1759.Cm IdentityFile
1760accept the tokens %%, %d, %h, %l, %r, and %u.
1761.Pp
1762.Cm LocalCommand
djm@openbsd.orgb7548b12017-10-23 05:08:00 +00001763accepts the tokens %%, %C, %d, %h, %l, %n, %p, %r, %T, and %u.
jmc@openbsd.org80d1c962016-09-28 17:59:22 +00001764.Pp
1765.Cm ProxyCommand
1766accepts the tokens %%, %h, %p, and %r.
jmc@openbsd.orga3bb2502017-05-30 19:38:17 +00001767.Pp
1768.Cm RemoteCommand
1769accepts the tokens %%, %C, %d, %h, %l, %n, %p, %r, and %u.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001770.Sh FILES
1771.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001772.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001773This is the per-user configuration file.
1774The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001775This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001776Because of the potential for abuse, this file must have strict permissions:
1777read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001778.It Pa /etc/ssh/ssh_config
1779Systemwide configuration file.
1780This file provides defaults for those
1781values that are not specified in the user's configuration file, and
1782for those users who do not have a configuration file.
1783This file must be world-readable.
1784.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001785.Sh SEE ALSO
1786.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001787.Sh AUTHORS
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001788.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001789OpenSSH is a derivative of the original and free
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001790ssh 1.2.12 release by
1791.An Tatu Ylonen .
1792.An Aaron Campbell , Bob Beck , Markus Friedl ,
1793.An Niels Provos , Theo de Raadt
1794and
1795.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001796removed many bugs, re-added newer features and
1797created OpenSSH.
jmc@openbsd.orgfd2a8f12016-10-15 19:56:25 +00001798.An Markus Friedl
1799contributed the support for SSH protocol versions 1.5 and 2.0.