blob: 5b0975f87e2f705608a9def8eda5dfc0a78bf3b6 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.orgf9eca242015-07-30 00:01:34 +000036.\" $OpenBSD: ssh_config.5,v 1.214 2015/07/30 00:01:34 djm Exp $
37.Dd $Mdocdate: July 30 2015 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
djm@openbsd.org957fbce2014-10-08 22:20:25 +000068The matched host name is usually the one given on the command line
69(see the
70.Cm CanonicalizeHostname
71option for exceptions.)
Ben Lindstrom9f049032002-06-21 00:59:05 +000072.Pp
73Since the first obtained value for each parameter is used, more
74host-specific declarations should be given near the beginning of the
75file, and general defaults at the end.
76.Pp
77The configuration file has the following format:
78.Pp
79Empty lines and lines starting with
80.Ql #
81are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000082Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110090.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000091and
92.Nm sftp
93.Fl o
94option.
Damien Miller306d1182006-03-15 12:05:59 +110095Arguments may optionally be enclosed in double quotes
96.Pq \&"
97in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.Pp
99The possible
100keywords and their meanings are as follows (note that
101keywords are case-insensitive and arguments are case-sensitive):
102.Bl -tag -width Ds
103.It Cm Host
104Restricts the following declarations (up to the next
105.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100106or
107.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108keyword) to be only for those hosts that match one of the patterns
109given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100110If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100112.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113as a pattern can be used to provide global
114defaults for all hosts.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000115The host is usually the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000116.Ar hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000117argument given on the command line
118(see the
119.Cm CanonicalizeHostname
120option for exceptions.)
Damien Millerf54a4b92006-03-15 11:54:36 +1100121.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000122A pattern entry may be negated by prefixing it with an exclamation mark
123.Pq Sq !\& .
124If a negated entry is matched, then the
125.Cm Host
126entry is ignored, regardless of whether any other patterns on the line
127match.
128Negated matches are therefore useful to provide exceptions for wildcard
129matches.
130.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100131See
132.Sx PATTERNS
133for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100134.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100135Restricts the following declarations (up to the next
136.Cm Host
137or
138.Cm Match
139keyword) to be used only when the conditions following the
140.Cm Match
141keyword are satisfied.
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000142Match conditions are specified using one or more critera
Damien Millercf31f382013-10-24 21:02:56 +1100143or the single token
144.Cm all
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000145which always matches.
146The available criteria keywords are:
147.Cm canonical ,
Damien Miller8a04be72013-10-23 16:29:40 +1100148.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100149.Cm host ,
150.Cm originalhost ,
151.Cm user ,
152and
153.Cm localuser .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000154The
155.Cm all
156criteria must appear alone or immediately after
jmc@openbsd.orgb1ba15f2014-10-09 06:21:31 +0000157.Cm canonical .
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000158Other criteria may be combined arbitrarily.
159All criteria but
160.Cm all
161and
162.Cm canonical
163require an argument.
164Criteria may be negated by prepending an exclamation mark
165.Pq Sq !\& .
Damien Miller194fd902013-10-15 12:13:05 +1100166.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100167The
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000168.Cm canonical
dtucker@openbsd.orgdd2cfeb2015-05-28 05:09:45 +0000169keyword matches only when the configuration file is being re-parsed
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000170after hostname canonicalization (see the
171.Cm CanonicalizeHostname
172option.)
173This may be useful to specify conditions that work with canonical host
174names only.
175The
Damien Miller8a04be72013-10-23 16:29:40 +1100176.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100177keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100178If the command returns a zero exit status then the condition is considered true.
179Commands containing whitespace characters must be quoted.
Damien Miller5c86ebd2013-10-23 16:29:12 +1100180The following character sequences in the command will be expanded prior to
181execution:
182.Ql %L
183will be substituted by the first component of the local host name,
184.Ql %l
185will be substituted by the local host name (including any domain name),
186.Ql %h
187will be substituted by the target host name,
188.Ql %n
189will be substituted by the original target host name
Damien Miller8a04be72013-10-23 16:29:40 +1100190specified on the command-line,
Damien Miller5c86ebd2013-10-23 16:29:12 +1100191.Ql %p
192the destination port,
193.Ql %r
194by the remote login username, and
195.Ql %u
196by the username of the user running
197.Xr ssh 1 .
Damien Miller194fd902013-10-15 12:13:05 +1100198.Pp
199The other keywords' criteria must be single entries or comma-separated
200lists and may use the wildcard and negation operators described in the
201.Sx PATTERNS
202section.
203The criteria for the
204.Cm host
205keyword are matched against the target hostname, after any substitution
206by the
207.Cm Hostname
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000208or
209.Cm CanonicalizeHostname
210options.
Damien Miller194fd902013-10-15 12:13:05 +1100211The
212.Cm originalhost
213keyword matches against the hostname as it was specified on the command-line.
214The
215.Cm user
216keyword matches against the target username on the remote host.
217The
218.Cm localuser
219keyword matches against the name of the local user running
220.Xr ssh 1
221(this keyword may be useful in system-wide
222.Nm
223files).
Damien Miller20a8f972003-05-18 20:50:30 +1000224.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000225Specifies which address family to use when connecting.
226Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000227.Dq any ,
228.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100229(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000230.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100231(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000232.It Cm BatchMode
233If set to
234.Dq yes ,
235passphrase/password querying will be disabled.
236This option is useful in scripts and other batch jobs where no user
237is present to supply the password.
238The argument must be
239.Dq yes
240or
241.Dq no .
242The default is
243.Dq no .
244.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000245Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000246the connection.
247Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000248Note that this option does not work if
249.Cm UsePrivilegedPort
250is set to
251.Dq yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100252.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100253When
Damien Miller38505592013-10-17 11:48:13 +1100254.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100255is enabled, this option specifies the list of domain suffixes in which to
256search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100257.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100258Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100259The default,
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100260.Dq yes ,
Damien Miller607af342013-10-17 11:47:51 +1100261will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100262search rules.
263A value of
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100264.Dq no
Damien Miller0faf7472013-10-17 11:47:23 +1100265will cause
266.Xr ssh 1
267to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100268.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100269is enabled and the target hostname cannot be found in any of the domains
270specified by
271.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100272.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100273Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100274The default,
275.Dq no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100276is not to perform any name rewriting and let the system resolver handle all
277hostname lookups.
278If set to
279.Dq yes
280then, for connections that do not use a
281.Cm ProxyCommand ,
282.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100283will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100284using the
285.Cm CanonicalDomains
286suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100287.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100288rules.
289If
Damien Miller38505592013-10-17 11:48:13 +1100290.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100291is set to
292.Dq always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100293then canonicalization is applied to proxied connections too.
Damien Miller13f97b22014-02-24 15:57:55 +1100294.Pp
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000295If this option is enabled, then the configuration files are processed
296again using the new target name to pick up any new configuration in matching
Damien Miller13f97b22014-02-24 15:57:55 +1100297.Cm Host
djm@openbsd.org957fbce2014-10-08 22:20:25 +0000298and
299.Cm Match
Damien Miller13f97b22014-02-24 15:57:55 +1100300stanzas.
Damien Miller38505592013-10-17 11:48:13 +1100301.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100302Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100303canonicalization is disabled.
Damien Miller607af342013-10-17 11:47:51 +1100304The default,
305.Dq 1 ,
306allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100307.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100308Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100309canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100310The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100311.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100312where
313.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100314is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100315and
316.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100317is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100318.Pp
319For example,
320.Dq *.a.example.com:*.b.example.com,*.c.example.com
321will allow hostnames matching
322.Dq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100323to be canonicalized to names in the
Damien Miller0faf7472013-10-17 11:47:23 +1100324.Dq *.b.example.com
325or
326.Dq *.c.example.com
327domains.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000328.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100329Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000330The argument to this keyword must be
331.Dq yes
332or
333.Dq no .
334The default is
335.Dq yes .
336.It Cm CheckHostIP
337If this flag is set to
338.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100339.Xr ssh 1
340will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000341.Pa known_hosts
342file.
djm@openbsd.org5e678592015-06-02 09:10:40 +0000343This allows ssh to detect if a host key changed due to DNS spoofing
344and will add addresses of destination hosts to
345.Pa ~/.ssh/known_hosts
346in the process, regardless of the setting of
347.Cm StrictHostKeyChecking .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000348If the option is set to
349.Dq no ,
350the check will not be executed.
351The default is
352.Dq yes .
353.It Cm Cipher
354Specifies the cipher to use for encrypting the session
355in protocol version 1.
356Currently,
357.Dq blowfish ,
358.Dq 3des ,
359and
360.Dq des
361are supported.
362.Ar des
363is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100364.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000365client for interoperability with legacy protocol 1 implementations
366that do not support the
367.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000368cipher.
369Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000370The default is
371.Dq 3des .
372.It Cm Ciphers
373Specifies the ciphers allowed for protocol version 2
374in order of preference.
375Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000376If the specified value begins with a
377.Sq +
378character, then the specified ciphers will be appended to the default set
379instead of replacing them.
380.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100381The supported ciphers are:
382.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000383.Bl -item -compact -offset indent
384.It
3853des-cbc
386.It
387aes128-cbc
388.It
389aes192-cbc
390.It
391aes256-cbc
392.It
393aes128-ctr
394.It
395aes192-ctr
396.It
397aes256-ctr
398.It
399aes128-gcm@openssh.com
400.It
401aes256-gcm@openssh.com
402.It
403arcfour
404.It
405arcfour128
406.It
407arcfour256
408.It
409blowfish-cbc
410.It
411cast128-cbc
412.It
413chacha20-poly1305@openssh.com
414.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100415.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100416The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000417.Bd -literal -offset indent
418aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100419aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100420chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000421arcfour256,arcfour128,
422aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
423aes192-cbc,aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100425.Pp
426The list of available ciphers may also be obtained using the
427.Fl Q
428option of
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000429.Xr ssh 1
430with an argument of
431.Dq cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000432.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100433Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000434specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000435cleared.
436This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100437.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000438command line to clear port forwardings set in
439configuration files, and is automatically set by
440.Xr scp 1
441and
442.Xr sftp 1 .
443The argument must be
444.Dq yes
445or
446.Dq no .
447The default is
448.Dq no .
449.It Cm Compression
450Specifies whether to use compression.
451The argument must be
452.Dq yes
453or
454.Dq no .
455The default is
456.Dq no .
457.It Cm CompressionLevel
458Specifies the compression level to use if compression is enabled.
459The argument must be an integer from 1 (fast) to 9 (slow, best).
460The default level is 6, which is good for most applications.
461The meaning of the values is the same as in
462.Xr gzip 1 .
463Note that this option applies to protocol version 1 only.
464.It Cm ConnectionAttempts
465Specifies the number of tries (one per second) to make before exiting.
466The argument must be an integer.
467This may be useful in scripts if the connection sometimes fails.
468The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000469.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100470Specifies the timeout (in seconds) used when connecting to the
471SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000472This value is used only when the target is down or really unreachable,
473not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000474.It Cm ControlMaster
475Enables the sharing of multiple sessions over a single network connection.
476When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100477.Dq yes ,
478.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000479will listen for connections on a control socket specified using the
480.Cm ControlPath
481argument.
482Additional sessions can connect to this socket using the same
483.Cm ControlPath
484with
485.Cm ControlMaster
486set to
487.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000488(the default).
Damien Miller713de762005-11-05 15:13:49 +1100489These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100490rather than initiating new ones, but will fall back to connecting normally
491if the control socket does not exist, or is not listening.
492.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000493Setting this to
494.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100495will cause ssh
jmc@openbsd.org78de1672015-03-30 18:28:37 +0000496to listen for control connections, but require confirmation using
497.Xr ssh-askpass 1 .
Damien Millerdadfd4d2005-05-26 12:07:13 +1000498If the
499.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100500cannot be opened,
501ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000502.Pp
Damien Miller13390022005-07-06 09:44:19 +1000503X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000504.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000505forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100506display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000507connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000508.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000509Two additional options allow for opportunistic multiplexing: try to use a
510master connection but fall back to creating a new one if one does not already
511exist.
512These options are:
513.Dq auto
514and
515.Dq autoask .
516The latter requires confirmation like the
517.Dq ask
518option.
Damien Miller0e220db2004-06-15 10:34:08 +1000519.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000520Specify the path to the control socket used for connection sharing as described
521in the
Damien Miller0e220db2004-06-15 10:34:08 +1000522.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000523section above or the string
524.Dq none
525to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000526In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000527.Ql %L
528will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100529.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000530will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000531.Ql %h
532will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000533.Ql %n
534will be substituted by the original target host name
535specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000536.Ql %p
Damien Miller5c86ebd2013-10-23 16:29:12 +1100537the destination port,
Damien Miller6476cad2005-06-16 13:18:34 +1000538.Ql %r
Damien Miller9c386432014-07-03 21:27:46 +1000539by the remote login username,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000540.Ql %u
541by the username of the user running
Damien Miller9c386432014-07-03 21:27:46 +1000542.Xr ssh 1 , and
Damien Miller0f123412014-07-03 21:28:09 +1000543.Ql \&%C
Damien Miller9c386432014-07-03 21:27:46 +1000544by a hash of the concatenation: %l%h%p%r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000545It is recommended that any
546.Cm ControlPath
547used for opportunistic connection sharing include
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000548at least %h, %p, and %r (or alternatively %C) and be placed in a directory
549that is not writable by other users.
Damien Millerd14b1e72005-06-16 13:19:41 +1000550This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000551.It Cm ControlPersist
552When used in conjunction with
553.Cm ControlMaster ,
554specifies that the master connection should remain open
555in the background (waiting for future client connections)
556after the initial client connection has been closed.
557If set to
558.Dq no ,
559then the master connection will not be placed into the background,
560and will close as soon as the initial client connection is closed.
561If set to
djm@openbsd.orgfc302562014-11-10 22:25:49 +0000562.Dq yes
563or
564.Dq 0 ,
Damien Millere11e1ea2010-08-03 16:04:46 +1000565then the master connection will remain in the background indefinitely
566(until killed or closed via a mechanism such as the
567.Xr ssh 1
568.Dq Fl O No exit
569option).
570If set to a time in seconds, or a time in any of the formats documented in
571.Xr sshd_config 5 ,
572then the backgrounded master connection will automatically terminate
573after it has remained idle (with no client connections) for the
574specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000575.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100576Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000577over the secure channel, and the application
578protocol is then used to determine where to connect to from the
579remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000580.Pp
581The argument must be
582.Sm off
583.Oo Ar bind_address : Oc Ar port .
584.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000585IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000586By default, the local port is bound in accordance with the
587.Cm GatewayPorts
588setting.
589However, an explicit
590.Ar bind_address
591may be used to bind the connection to a specific address.
592The
593.Ar bind_address
594of
595.Dq localhost
596indicates that the listening port be bound for local use only, while an
597empty address or
598.Sq *
599indicates that the port should be available from all interfaces.
600.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000601Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100602.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000603will act as a SOCKS server.
604Multiple forwardings may be specified, and
605additional forwardings can be given on the command line.
606Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000607.It Cm EnableSSHKeysign
608Setting this option to
609.Dq yes
610in the global client configuration file
611.Pa /etc/ssh/ssh_config
612enables the use of the helper program
613.Xr ssh-keysign 8
614during
615.Cm HostbasedAuthentication .
616The argument must be
617.Dq yes
618or
619.Dq no .
620The default is
621.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000622This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000623See
624.Xr ssh-keysign 8
625for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000626.It Cm EscapeChar
627Sets the escape character (default:
628.Ql ~ ) .
629The escape character can also
630be set on the command line.
631The argument should be a single character,
632.Ql ^
633followed by a letter, or
634.Dq none
635to disable the escape
636character entirely (making the connection transparent for binary
637data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000638.It Cm ExitOnForwardFailure
639Specifies whether
640.Xr ssh 1
641should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000642dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000643The argument must be
644.Dq yes
645or
646.Dq no .
647The default is
648.Dq no .
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000649.It Cm FingerprintHash
650Specifies the hash algorithm used when displaying key fingerprints.
651Valid options are:
652.Dq md5
653and
654.Dq sha256 .
djm@openbsd.orgb79efde2014-12-21 23:12:42 +0000655The default is
656.Dq sha256 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000657.It Cm ForwardAgent
658Specifies whether the connection to the authentication agent (if any)
659will be forwarded to the remote machine.
660The argument must be
661.Dq yes
662or
663.Dq no .
664The default is
665.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000666.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000667Agent forwarding should be enabled with caution.
668Users with the ability to bypass file permissions on the remote host
669(for the agent's Unix-domain socket)
670can access the local agent through the forwarded connection.
671An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000672however they can perform operations on the keys that enable them to
673authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000674.It Cm ForwardX11
675Specifies whether X11 connections will be automatically redirected
676over the secure channel and
677.Ev DISPLAY
678set.
679The argument must be
680.Dq yes
681or
682.Dq no .
683The default is
684.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000685.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000686X11 forwarding should be enabled with caution.
687Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000688(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000689can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000690An attacker may then be able to perform activities such as keystroke monitoring
691if the
692.Cm ForwardX11Trusted
693option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000694.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000695Specify a timeout for untrusted X11 forwarding
696using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000697TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000698.Xr sshd_config 5 .
699X11 connections received by
700.Xr ssh 1
701after this time will be refused.
702The default is to disable untrusted X11 forwarding after twenty minutes has
703elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000704.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000705If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100706.Dq yes ,
707remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100708.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000709If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100710.Dq no ,
711remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000712from stealing or tampering with data belonging to trusted X11
713clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100714Furthermore, the
715.Xr xauth 1
716token used for the session will be set to expire after 20 minutes.
717Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000718.Pp
719The default is
720.Dq no .
721.Pp
722See the X11 SECURITY extension specification for full details on
723the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724.It Cm GatewayPorts
725Specifies whether remote hosts are allowed to connect to local
726forwarded ports.
727By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100728.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000729binds local port forwardings to the loopback address.
730This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000731.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100732can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000733should bind local port forwardings to the wildcard address,
734thus allowing remote hosts to connect to forwarded ports.
735The argument must be
736.Dq yes
737or
738.Dq no .
739The default is
740.Dq no .
741.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000742Specifies one or more files to use for the global
743host key database, separated by whitespace.
744The default is
745.Pa /etc/ssh/ssh_known_hosts ,
746.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000747.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100748Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000749The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000750.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000751Note that this option applies to protocol version 2 only.
752.It Cm GSSAPIDelegateCredentials
753Forward (delegate) credentials to the server.
754The default is
755.Dq no .
756Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100757.It Cm HashKnownHosts
758Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100759.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100760should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000761.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100762These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100763.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100764and
Damien Miller45ee2b92006-03-15 11:56:18 +1100765.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100766but they do not reveal identifying information should the file's contents
767be disclosed.
768The default is
769.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000770Note that existing names and addresses in known hosts files
771will not be converted automatically,
772but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100773.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774.It Cm HostbasedAuthentication
775Specifies whether to try rhosts based authentication with public key
776authentication.
777The argument must be
778.Dq yes
779or
780.Dq no .
781The default is
782.Dq no .
783This option applies to protocol version 2 only and
784is similar to
785.Cm RhostsRSAAuthentication .
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000786.It Cm HostbasedKeyTypes
787Specifies the key types that will be used for hostbased authentication
788as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000789Alternately if the specified value begins with a
790.Sq +
791character, then the specified key types will be appended to the default set
792instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000793The default for this option is:
794.Bd -literal -offset 3n
795ecdsa-sha2-nistp256-cert-v01@openssh.com,
796ecdsa-sha2-nistp384-cert-v01@openssh.com,
797ecdsa-sha2-nistp521-cert-v01@openssh.com,
798ssh-ed25519-cert-v01@openssh.com,
799ssh-rsa-cert-v01@openssh.com,
800ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
801ssh-ed25519,ssh-rsa
802.Ed
803.Pp
djm@openbsd.org46347ed2015-01-30 11:43:14 +0000804The
805.Fl Q
806option of
807.Xr ssh 1
808may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000809.It Cm HostKeyAlgorithms
810Specifies the protocol version 2 host key algorithms
811that the client wants to use in order of preference.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000812Alternately if the specified value begins with a
813.Sq +
814character, then the specified key types will be appended to the default set
815instead of replacing them.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000816The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000817.Bd -literal -offset 3n
818ecdsa-sha2-nistp256-cert-v01@openssh.com,
819ecdsa-sha2-nistp384-cert-v01@openssh.com,
820ecdsa-sha2-nistp521-cert-v01@openssh.com,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100821ssh-ed25519-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000822ssh-rsa-cert-v01@openssh.com,
Damien Millereb8b60e2010-08-31 22:41:14 +1000823ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000824ssh-ed25519,ssh-rsa
Damien Millereb8b60e2010-08-31 22:41:14 +1000825.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100826.Pp
827If hostkeys are known for the destination host then this default is modified
828to prefer their algorithms.
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000829.Pp
830The list of available key types may also be obtained using the
831.Fl Q
832option of
833.Xr ssh 1
834with an argument of
835.Dq key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000836.It Cm HostKeyAlias
837Specifies an alias that should be used instead of the
838real host name when looking up or saving the host key
839in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100840This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000841or for multiple servers running on a single host.
842.It Cm HostName
843Specifies the real host name to log into.
844This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000845If the hostname contains the character sequence
846.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000847then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000848(this is useful for manipulating unqualified names).
Damien Milleref9f13b2014-07-03 21:26:21 +1000849The character sequence
850.Ql %%
851will be replaced by a single
852.Ql %
853character, which may be used when specifying IPv6 link-local addresses.
854.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100855The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000856Numeric IP addresses are also permitted (both on the command line and in
857.Cm HostName
858specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100859.It Cm IdentitiesOnly
860Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100861.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100862should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000863.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100864files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100865even if
866.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100867or a
868.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100869offers more identities.
870The argument to this keyword must be
871.Dq yes
872or
873.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100874This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100875offers many different identities.
876The default is
877.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100878.It Cm IdentityFile
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000879Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000880identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100881The default is
882.Pa ~/.ssh/identity
883for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000884.Pa ~/.ssh/id_dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100885.Pa ~/.ssh/id_ecdsa ,
886.Pa ~/.ssh/id_ed25519
Damien Miller957d4e42005-12-13 19:30:45 +1100887and
Damien Millereb8b60e2010-08-31 22:41:14 +1000888.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100889for protocol version 2.
890Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000891will be used for authentication unless
892.Cm IdentitiesOnly
893is set.
Damien Miller5059d8d2010-03-05 21:31:11 +1100894.Xr ssh 1
895will try to load certificate information from the filename obtained by
896appending
897.Pa -cert.pub
898to the path of a specified
899.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100900.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100901The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100902syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100903escape characters:
904.Ql %d
905(local user's home directory),
906.Ql %u
907(local user name),
908.Ql %l
909(local host name),
910.Ql %h
911(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100912.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100913(remote user name).
914.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100915It is possible to have
916multiple identity files specified in configuration files; all these
917identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000918Multiple
919.Cm IdentityFile
920directives will add to the list of identities tried (this behaviour
921differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000922.Pp
923.Cm IdentityFile
924may be used in conjunction with
925.Cm IdentitiesOnly
926to select which identities in an agent are offered during authentication.
Darren Tucker63e0df22013-05-16 20:30:31 +1000927.It Cm IgnoreUnknown
928Specifies a pattern-list of unknown options to be ignored if they are
929encountered in configuration parsing.
930This may be used to suppress errors if
931.Nm
932contains options that are unrecognised by
933.Xr ssh 1 .
934It is recommended that
935.Cm IgnoreUnknown
936be listed early in the configuration file as it will not be applied
937to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100938.It Cm IPQoS
939Specifies the IPv4 type-of-service or DSCP class for connections.
940Accepted values are
941.Dq af11 ,
942.Dq af12 ,
943.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000944.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100945.Dq af22 ,
946.Dq af23 ,
947.Dq af31 ,
948.Dq af32 ,
949.Dq af33 ,
950.Dq af41 ,
951.Dq af42 ,
952.Dq af43 ,
953.Dq cs0 ,
954.Dq cs1 ,
955.Dq cs2 ,
956.Dq cs3 ,
957.Dq cs4 ,
958.Dq cs5 ,
959.Dq cs6 ,
960.Dq cs7 ,
961.Dq ef ,
962.Dq lowdelay ,
963.Dq throughput ,
964.Dq reliability ,
965or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100966This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100967If one argument is specified, it is used as the packet class unconditionally.
968If two values are specified, the first is automatically selected for
969interactive sessions and the second for non-interactive sessions.
970The default is
971.Dq lowdelay
972for interactive sessions and
973.Dq throughput
974for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000975.It Cm KbdInteractiveAuthentication
976Specifies whether to use keyboard-interactive authentication.
977The argument to this keyword must be
978.Dq yes
979or
980.Dq no .
981The default is
982.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100983.It Cm KbdInteractiveDevices
984Specifies the list of methods to use in keyboard-interactive authentication.
985Multiple method names must be comma-separated.
986The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100987The methods available vary depending on what the server supports.
988For an OpenSSH server,
989it may be zero or more of:
990.Dq bsdauth ,
991.Dq pam ,
992and
993.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000994.It Cm KexAlgorithms
995Specifies the available KEX (Key Exchange) algorithms.
996Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000997Alternately if the specified value begins with a
998.Sq +
999character, then the specified methods will be appended to the default set
1000instead of replacing them.
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001001The default is:
1002.Bd -literal -offset indent
Damien Miller0bd8f152013-11-04 08:55:43 +11001003curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001004ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1005diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +10001006diffie-hellman-group-exchange-sha1,
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00001007diffie-hellman-group14-sha1
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001008.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001009.Pp
1010The list of available key exchange algorithms may also be obtained using the
1011.Fl Q
1012option of
1013.Xr ssh 1
1014with an argument of
1015.Dq kex .
Damien Millerd27b9472005-12-13 19:29:02 +11001016.It Cm LocalCommand
1017Specifies a command to execute on the local machine after successfully
1018connecting to the server.
1019The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001020the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10001021The following escape character substitutions will be performed:
1022.Ql %d
1023(local user's home directory),
1024.Ql %h
1025(remote host name),
1026.Ql %l
1027(local host name),
1028.Ql %n
1029(host name as provided on the command line),
1030.Ql %p
1031(remote port),
1032.Ql %r
1033(remote user name) or
1034.Ql %u
Damien Miller9c386432014-07-03 21:27:46 +10001035(local user name) or
Damien Miller0f123412014-07-03 21:28:09 +10001036.Ql \&%C
Damien Miller9c386432014-07-03 21:27:46 +10001037by a hash of the concatenation: %l%h%p%r.
Darren Tucker78be8c52010-01-08 17:05:59 +11001038.Pp
1039The command is run synchronously and does not have access to the
1040session of the
1041.Xr ssh 1
1042that spawned it.
1043It should not be used for interactive commands.
1044.Pp
Damien Millerd27b9472005-12-13 19:29:02 +11001045This directive is ignored unless
1046.Cm PermitLocalCommand
1047has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001048.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +11001049Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001050the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001051The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001052.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001053.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001054.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001055and the second argument must be
1056.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001057IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +11001058Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001059given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001060Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001061By default, the local port is bound in accordance with the
1062.Cm GatewayPorts
1063setting.
1064However, an explicit
1065.Ar bind_address
1066may be used to bind the connection to a specific address.
1067The
1068.Ar bind_address
1069of
1070.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +11001071indicates that the listening port be bound for local use only, while an
1072empty address or
1073.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +11001074indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001075.It Cm LogLevel
1076Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +11001077.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001078The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +11001079QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +10001080The default is INFO.
1081DEBUG and DEBUG1 are equivalent.
1082DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001083.It Cm MACs
1084Specifies the MAC (message authentication code) algorithms
1085in order of preference.
1086The MAC algorithm is used in protocol version 2
1087for data integrity protection.
1088Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001089If the specified value begins with a
1090.Sq +
1091character, then the specified algorithms will be appended to the default set
1092instead of replacing them.
1093.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +11001094The algorithms that contain
1095.Dq -etm
1096calculate the MAC after encryption (encrypt-then-mac).
1097These are considered safer and their use recommended.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001098.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +11001099The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +10001100.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001101umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1102hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001103umac-64@openssh.com,umac-128@openssh.com,
1104hmac-sha2-256,hmac-sha2-512,
1105hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
1106hmac-ripemd160-etm@openssh.com,
1107hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
1108hmac-md5,hmac-sha1,hmac-ripemd160,
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001109hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +10001110.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001111.Pp
1112The list of available MAC algorithms may also be obtained using the
1113.Fl Q
1114option of
1115.Xr ssh 1
1116with an argument of
1117.Dq mac .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001118.It Cm NoHostAuthenticationForLocalhost
1119This option can be used if the home directory is shared across machines.
1120In this case localhost will refer to a different machine on each of
1121the machines and the user will get many warnings about changed host keys.
1122However, this option disables host authentication for localhost.
1123The argument to this keyword must be
1124.Dq yes
1125or
1126.Dq no .
1127The default is to check the host key for localhost.
1128.It Cm NumberOfPasswordPrompts
1129Specifies the number of password prompts before giving up.
1130The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +11001131The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001132.It Cm PasswordAuthentication
1133Specifies whether to use password authentication.
1134The argument to this keyword must be
1135.Dq yes
1136or
1137.Dq no .
1138The default is
1139.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001140.It Cm PermitLocalCommand
1141Allow local command execution via the
1142.Ic LocalCommand
1143option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001144.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001145escape sequence in
1146.Xr ssh 1 .
1147The argument must be
1148.Dq yes
1149or
1150.Dq no .
1151The default is
1152.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +11001153.It Cm PKCS11Provider
1154Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001155The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001156.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001157should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001158private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001159.It Cm Port
1160Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001161The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001162.It Cm PreferredAuthentications
1163Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +10001164authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001165This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001166.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001167over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001168.Cm password ) .
1169The default is:
1170.Bd -literal -offset indent
1171gssapi-with-mic,hostbased,publickey,
1172keyboard-interactive,password
1173.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001174.It Cm Protocol
1175Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +11001176.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001177should support in order of preference.
1178The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +11001179.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001180and
Damien Miller45ee2b92006-03-15 11:56:18 +11001181.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001182Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +11001183When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +11001184.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +11001185.Nm ssh
1186will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001187if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +11001188The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001189.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001190.It Cm ProxyCommand
1191Specifies the command to use to connect to the server.
1192The command
Damien Miller079bac22014-07-09 13:06:25 +10001193string extends to the end of the line, and is executed
1194using the user's shell
1195.Ql exec
1196directive to avoid a lingering shell process.
1197.Pp
Damien Millerc4eddee2010-04-18 08:07:43 +10001198In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +00001199.Ql %h
1200will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +10001201connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001202.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +10001203by the port, and
1204.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +10001205by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001206The command can be basically anything,
1207and should read from its standard input and write to its standard output.
1208It should eventually connect an
1209.Xr sshd 8
1210server running on some machine, or execute
1211.Ic sshd -i
1212somewhere.
1213Host key management will be done using the
1214HostName of the host being connected (defaulting to the name typed by
1215the user).
Damien Miller495dca32003-04-01 21:42:14 +10001216Setting the command to
1217.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001218disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001219Note that
1220.Cm CheckHostIP
1221is not available for connects with a proxy command.
1222.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001223This directive is useful in conjunction with
1224.Xr nc 1
1225and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001226For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001227192.0.2.0:
1228.Bd -literal -offset 3n
1229ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1230.Ed
Damien Miller1262b662013-08-21 02:44:24 +10001231.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001232Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001233.Cm ProxyCommand
1234will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001235.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001236instead of continuing to execute and pass data.
1237The default is
1238.Dq no .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001239.It Cm PubkeyAcceptedKeyTypes
1240Specifies the key types that will be used for public key authentication
1241as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001242Alternately if the specified value begins with a
1243.Sq +
1244character, then the key types after it will be appended to the default
1245instead of replacing it.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001246The default for this option is:
1247.Bd -literal -offset 3n
1248ecdsa-sha2-nistp256-cert-v01@openssh.com,
1249ecdsa-sha2-nistp384-cert-v01@openssh.com,
1250ecdsa-sha2-nistp521-cert-v01@openssh.com,
1251ssh-ed25519-cert-v01@openssh.com,
1252ssh-rsa-cert-v01@openssh.com,
1253ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1254ssh-ed25519,ssh-rsa
1255.Ed
1256.Pp
1257The
1258.Fl Q
1259option of
1260.Xr ssh 1
1261may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001262.It Cm PubkeyAuthentication
1263Specifies whether to try public key authentication.
1264The argument to this keyword must be
1265.Dq yes
1266or
1267.Dq no .
1268The default is
1269.Dq yes .
1270This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +11001271.It Cm RekeyLimit
1272Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001273session key is renegotiated, optionally followed a maximum amount of
1274time that may pass before the session key is renegotiated.
1275The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001276.Sq K ,
1277.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001278or
Damien Millerddfddf12006-01-31 21:39:03 +11001279.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001280to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1281The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001282.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001283and
Damien Miller45ee2b92006-03-15 11:56:18 +11001284.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001285depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001286The optional second value is specified in seconds and may use any of the
1287units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +10001288TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001289.Xr sshd_config 5 .
1290The default value for
1291.Cm RekeyLimit
1292is
1293.Dq default none ,
1294which means that rekeying is performed after the cipher's default amount
1295of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +11001296This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001297.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001298Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001299the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001300The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001301.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001302.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001303.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001304and the second argument must be
1305.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001306IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001307Multiple forwardings may be specified, and additional
1308forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001309Privileged ports can be forwarded only when
1310logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001311.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001312If the
1313.Ar port
1314argument is
1315.Ql 0 ,
1316the listen port will be dynamically allocated on the server and reported
1317to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001318.Pp
1319If the
1320.Ar bind_address
1321is not specified, the default is to only bind to loopback addresses.
1322If the
1323.Ar bind_address
1324is
1325.Ql *
1326or an empty string, then the forwarding is requested to listen on all
1327interfaces.
1328Specifying a remote
1329.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001330will only succeed if the server's
1331.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001332option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001333.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001334.It Cm RequestTTY
1335Specifies whether to request a pseudo-tty for the session.
1336The argument may be one of:
1337.Dq no
1338(never request a TTY),
1339.Dq yes
1340(always request a TTY when standard input is a TTY),
1341.Dq force
1342(always request a TTY) or
1343.Dq auto
1344(request a TTY when opening a login session).
1345This option mirrors the
1346.Fl t
1347and
1348.Fl T
1349flags for
1350.Xr ssh 1 .
djm@openbsd.org5e39a492014-12-04 02:24:32 +00001351.It Cm RevokedHostKeys
1352Specifies revoked host public keys.
1353Keys listed in this file will be refused for host authentication.
1354Note that if this file does not exist or is not readable,
1355then host authentication will be refused for all hosts.
1356Keys may be specified as a text file, listing one public key per line, or as
1357an OpenSSH Key Revocation List (KRL) as generated by
1358.Xr ssh-keygen 1 .
1359For more information on KRLs, see the KEY REVOCATION LISTS section in
1360.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001361.It Cm RhostsRSAAuthentication
1362Specifies whether to try rhosts based authentication with RSA host
1363authentication.
1364The argument must be
1365.Dq yes
1366or
1367.Dq no .
1368The default is
1369.Dq no .
1370This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001371.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001372to be setuid root.
1373.It Cm RSAAuthentication
1374Specifies whether to try RSA authentication.
1375The argument to this keyword must be
1376.Dq yes
1377or
1378.Dq no .
1379RSA authentication will only be
1380attempted if the identity file exists, or an authentication agent is
1381running.
1382The default is
1383.Dq yes .
1384Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001385.It Cm SendEnv
1386Specifies what variables from the local
1387.Xr environ 7
1388should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001389Note that environment passing is only supported for protocol 2.
1390The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001391accept these environment variables.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001392Note that the
1393.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +00001394environment variable is always sent whenever a
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +00001395pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +10001396Refer to
1397.Cm AcceptEnv
1398in
1399.Xr sshd_config 5
1400for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001401Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001402Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001403across multiple
1404.Cm SendEnv
1405directives.
1406The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001407.Pp
1408See
1409.Sx PATTERNS
1410for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001411.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001412Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001413sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001414.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001415receiving any messages back from the server.
1416If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001417ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001418It is important to note that the use of server alive messages is very
1419different from
1420.Cm TCPKeepAlive
1421(below).
1422The server alive messages are sent through the encrypted channel
1423and therefore will not be spoofable.
1424The TCP keepalive option enabled by
1425.Cm TCPKeepAlive
1426is spoofable.
1427The server alive mechanism is valuable when the client or
1428server depend on knowing when a connection has become inactive.
1429.Pp
1430The default value is 3.
1431If, for example,
1432.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001433(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001434.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001435is left at the default, if the server becomes unresponsive,
1436ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001437This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001438.It Cm ServerAliveInterval
1439Sets a timeout interval in seconds after which if no data has been received
1440from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001441.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001442will send a message through the encrypted
1443channel to request a response from the server.
1444The default
1445is 0, indicating that these messages will not be sent to the server.
1446This option applies to protocol version 2 only.
Damien Miller7acefbb2014-07-18 14:11:24 +10001447.It Cm StreamLocalBindMask
1448Sets the octal file creation mode mask
1449.Pq umask
1450used when creating a Unix-domain socket file for local or remote
1451port forwarding.
1452This option is only used for port forwarding to a Unix-domain socket file.
1453.Pp
1454The default value is 0177, which creates a Unix-domain socket file that is
1455readable and writable only by the owner.
1456Note that not all operating systems honor the file mode on Unix-domain
1457socket files.
1458.It Cm StreamLocalBindUnlink
1459Specifies whether to remove an existing Unix-domain socket file for local
1460or remote port forwarding before creating a new one.
1461If the socket file already exists and
1462.Cm StreamLocalBindUnlink
1463is not enabled,
1464.Nm ssh
1465will be unable to forward the port to the Unix-domain socket file.
1466This option is only used for port forwarding to a Unix-domain socket file.
1467.Pp
1468The argument must be
1469.Dq yes
1470or
1471.Dq no .
1472The default is
1473.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001474.It Cm StrictHostKeyChecking
1475If this flag is set to
1476.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001477.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001478will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001479.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001480file, and refuses to connect to hosts whose host key has changed.
1481This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001482though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001483.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001484file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001485frequently made.
1486This option forces the user to manually
1487add all new hosts.
1488If this flag is set to
1489.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001490ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001491user known hosts files.
1492If this flag is set to
1493.Dq ask ,
1494new host keys
1495will be added to the user known host files only after the user
1496has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001497ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001498The host keys of
1499known hosts will be verified automatically in all cases.
1500The argument must be
1501.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001502.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001503or
1504.Dq ask .
1505The default is
1506.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001507.It Cm TCPKeepAlive
1508Specifies whether the system should send TCP keepalive messages to the
1509other side.
1510If they are sent, death of the connection or crash of one
1511of the machines will be properly noticed.
1512However, this means that
1513connections will die if the route is down temporarily, and some people
1514find it annoying.
1515.Pp
1516The default is
1517.Dq yes
1518(to send TCP keepalive messages), and the client will notice
1519if the network goes down or the remote host dies.
1520This is important in scripts, and many users want it too.
1521.Pp
1522To disable TCP keepalive messages, the value should be set to
1523.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001524.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001525Request
Damien Millerd27b9472005-12-13 19:29:02 +11001526.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001527device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001528The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001529.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001530.Dq point-to-point
1531(layer 3),
1532.Dq ethernet
1533(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001534or
1535.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001536Specifying
1537.Dq yes
1538requests the default tunnel mode, which is
1539.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001540The default is
1541.Dq no .
1542.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001543Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001544.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001545devices to open on the client
1546.Pq Ar local_tun
1547and the server
1548.Pq Ar remote_tun .
1549.Pp
1550The argument must be
1551.Sm off
1552.Ar local_tun Op : Ar remote_tun .
1553.Sm on
1554The devices may be specified by numerical ID or the keyword
1555.Dq any ,
1556which uses the next available tunnel device.
1557If
1558.Ar remote_tun
1559is not specified, it defaults to
1560.Dq any .
1561The default is
1562.Dq any:any .
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001563.It Cm UpdateHostKeys
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001564Specifies whether
1565.Xr ssh 1
1566should accept notifications of additional hostkeys from the server sent
1567after authentication has completed and add them to
1568.Cm UserKnownHostsFile .
1569The argument must be
djm@openbsd.org523463a2015-02-16 22:13:32 +00001570.Dq yes ,
djm@openbsd.org15ad7502015-02-02 07:41:40 +00001571.Dq no
djm@openbsd.org523463a2015-02-16 22:13:32 +00001572(the default) or
1573.Dq ask .
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001574Enabling this option allows learning alternate hostkeys for a server
djm@openbsd.org1d1092b2015-01-26 12:16:36 +00001575and supports graceful key rotation by allowing a server to send replacement
1576public keys before old ones are removed.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001577Additional hostkeys are only accepted if the key used to authenticate the
1578host was already trusted or explicity accepted by the user.
djm@openbsd.org523463a2015-02-16 22:13:32 +00001579If
1580.Cm UpdateHostKeys
1581is set to
1582.Dq ask ,
1583then the user is asked to confirm the modifications to the known_hosts file.
djm@openbsd.org44732de2015-02-20 22:17:21 +00001584Confirmation is currently incompatible with
1585.Cm ControlPersist ,
1586and will be disabled if it is enabled.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001587.Pp
1588Presently, only
1589.Xr sshd 8
1590from OpenSSH 6.8 and greater support the
1591.Dq hostkeys@openssh.com
1592protocol extension used to inform the client of all the server's hostkeys.
Damien Millere8cd7412005-12-24 14:55:47 +11001593.It Cm UsePrivilegedPort
1594Specifies whether to use a privileged port for outgoing connections.
1595The argument must be
1596.Dq yes
1597or
1598.Dq no .
1599The default is
1600.Dq no .
1601If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001602.Dq yes ,
1603.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001604must be setuid root.
1605Note that this option must be set to
1606.Dq yes
1607for
1608.Cm RhostsRSAAuthentication
1609with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001610.It Cm User
1611Specifies the user to log in as.
1612This can be useful when a different user name is used on different machines.
1613This saves the trouble of
1614having to remember to give the user name on the command line.
1615.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001616Specifies one or more files to use for the user
1617host key database, separated by whitespace.
1618The default is
1619.Pa ~/.ssh/known_hosts ,
1620.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001621.It Cm VerifyHostKeyDNS
1622Specifies whether to verify the remote key using DNS and SSHFP resource
1623records.
Damien Miller150b5572003-11-17 21:19:29 +11001624If this option is set to
1625.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001626the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001627from DNS.
1628Insecure fingerprints will be handled as if this option was set to
1629.Dq ask .
1630If this option is set to
1631.Dq ask ,
1632information on fingerprint match will be displayed, but the user will still
1633need to confirm new host keys according to the
1634.Cm StrictHostKeyChecking
1635option.
1636The argument must be
1637.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001638.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001639or
1640.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001641The default is
1642.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001643Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001644.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001645See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001646.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001647.It Cm VisualHostKey
1648If this flag is set to
1649.Dq yes ,
1650an ASCII art representation of the remote host key fingerprint is
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001651printed in addition to the fingerprint string at login and
Damien Millera414cd32008-11-03 19:25:21 +11001652for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001653If this flag is set to
1654.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001655no fingerprint strings are printed at login and
djm@openbsd.orgb79efde2014-12-21 23:12:42 +00001656only the fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001657The default is
1658.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001659.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001660Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001661.Xr xauth 1
1662program.
1663The default is
1664.Pa /usr/X11R6/bin/xauth .
1665.El
Damien Millerb5282c22006-03-15 11:59:08 +11001666.Sh PATTERNS
1667A
1668.Em pattern
1669consists of zero or more non-whitespace characters,
1670.Sq *
1671(a wildcard that matches zero or more characters),
1672or
1673.Sq ?\&
1674(a wildcard that matches exactly one character).
1675For example, to specify a set of declarations for any host in the
1676.Dq .co.uk
1677set of domains,
1678the following pattern could be used:
1679.Pp
1680.Dl Host *.co.uk
1681.Pp
1682The following pattern
1683would match any host in the 192.168.0.[0-9] network range:
1684.Pp
1685.Dl Host 192.168.0.?
1686.Pp
1687A
1688.Em pattern-list
1689is a comma-separated list of patterns.
1690Patterns within pattern-lists may be negated
1691by preceding them with an exclamation mark
1692.Pq Sq !\& .
1693For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001694to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001695except from the
1696.Dq dialup
1697pool,
1698the following entry (in authorized_keys) could be used:
1699.Pp
1700.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001701.Sh FILES
1702.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001703.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001704This is the per-user configuration file.
1705The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001706This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001707Because of the potential for abuse, this file must have strict permissions:
1708read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001709.It Pa /etc/ssh/ssh_config
1710Systemwide configuration file.
1711This file provides defaults for those
1712values that are not specified in the user's configuration file, and
1713for those users who do not have a configuration file.
1714This file must be world-readable.
1715.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001716.Sh SEE ALSO
1717.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001718.Sh AUTHORS
1719OpenSSH is a derivative of the original and free
1720ssh 1.2.12 release by Tatu Ylonen.
1721Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1722Theo de Raadt and Dug Song
1723removed many bugs, re-added newer features and
1724created OpenSSH.
1725Markus Friedl contributed the support for SSH
1726protocol versions 1.5 and 2.0.