118de8d7fSPeter Avalos.\" 218de8d7fSPeter Avalos.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 318de8d7fSPeter Avalos.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 418de8d7fSPeter Avalos.\" All rights reserved 518de8d7fSPeter Avalos.\" 618de8d7fSPeter Avalos.\" As far as I am concerned, the code I have written for this software 718de8d7fSPeter Avalos.\" can be used freely for any purpose. Any derived versions of this 818de8d7fSPeter Avalos.\" software must be clearly marked as such, and if the derived work is 918de8d7fSPeter Avalos.\" incompatible with the protocol description in the RFC file, it must be 1018de8d7fSPeter Avalos.\" called by a name other than "ssh" or "Secure Shell". 1118de8d7fSPeter Avalos.\" 1218de8d7fSPeter Avalos.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 1318de8d7fSPeter Avalos.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 1418de8d7fSPeter Avalos.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 1518de8d7fSPeter Avalos.\" 1618de8d7fSPeter Avalos.\" Redistribution and use in source and binary forms, with or without 1718de8d7fSPeter Avalos.\" modification, are permitted provided that the following conditions 1818de8d7fSPeter Avalos.\" are met: 1918de8d7fSPeter Avalos.\" 1. Redistributions of source code must retain the above copyright 2018de8d7fSPeter Avalos.\" notice, this list of conditions and the following disclaimer. 2118de8d7fSPeter Avalos.\" 2. Redistributions in binary form must reproduce the above copyright 2218de8d7fSPeter Avalos.\" notice, this list of conditions and the following disclaimer in the 2318de8d7fSPeter Avalos.\" documentation and/or other materials provided with the distribution. 2418de8d7fSPeter Avalos.\" 2518de8d7fSPeter Avalos.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 2618de8d7fSPeter Avalos.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 2718de8d7fSPeter Avalos.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 2818de8d7fSPeter Avalos.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 2918de8d7fSPeter Avalos.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 3018de8d7fSPeter Avalos.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 3118de8d7fSPeter Avalos.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 3218de8d7fSPeter Avalos.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 3318de8d7fSPeter Avalos.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 3418de8d7fSPeter Avalos.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 3518de8d7fSPeter Avalos.\" 36*ba1276acSMatthew Dillon.\" $OpenBSD: ssh_config.5,v 1.396 2024/06/17 08:30:29 djm Exp $ 37*ba1276acSMatthew Dillon.Dd $Mdocdate: June 17 2024 $ 3818de8d7fSPeter Avalos.Dt SSH_CONFIG 5 3918de8d7fSPeter Avalos.Os 4018de8d7fSPeter Avalos.Sh NAME 4118de8d7fSPeter Avalos.Nm ssh_config 420cbfa66cSDaniel Fojt.Nd OpenSSH client configuration file 4318de8d7fSPeter Avalos.Sh DESCRIPTION 4418de8d7fSPeter Avalos.Xr ssh 1 4518de8d7fSPeter Avalosobtains configuration data from the following sources in 4618de8d7fSPeter Avalosthe following order: 4718de8d7fSPeter Avalos.Pp 4818de8d7fSPeter Avalos.Bl -enum -offset indent -compact 4918de8d7fSPeter Avalos.It 5018de8d7fSPeter Avaloscommand-line options 5118de8d7fSPeter Avalos.It 5218de8d7fSPeter Avalosuser's configuration file 5318de8d7fSPeter Avalos.Pq Pa ~/.ssh/config 5418de8d7fSPeter Avalos.It 5518de8d7fSPeter Avalossystem-wide configuration file 5618de8d7fSPeter Avalos.Pq Pa /etc/ssh/ssh_config 5718de8d7fSPeter Avalos.El 5818de8d7fSPeter Avalos.Pp 59*ba1276acSMatthew DillonUnless noted otherwise, for each parameter, the first obtained value 6018de8d7fSPeter Avaloswill be used. 6118de8d7fSPeter AvalosThe configuration files contain sections separated by 62ce74bacaSMatthew Dillon.Cm Host 6318de8d7fSPeter Avalosspecifications, and that section is only applied for hosts that 6418de8d7fSPeter Avalosmatch one of the patterns given in the specification. 65e9778795SPeter AvalosThe matched host name is usually the one given on the command line 66e9778795SPeter Avalos(see the 67e9778795SPeter Avalos.Cm CanonicalizeHostname 68ce74bacaSMatthew Dillonoption for exceptions). 6918de8d7fSPeter Avalos.Pp 7018de8d7fSPeter AvalosSince the first obtained value for each parameter is used, more 7118de8d7fSPeter Avaloshost-specific declarations should be given near the beginning of the 7218de8d7fSPeter Avalosfile, and general defaults at the end. 7318de8d7fSPeter Avalos.Pp 74ce74bacaSMatthew DillonThe file contains keyword-argument pairs, one per line. 75ce74bacaSMatthew DillonLines starting with 7618de8d7fSPeter Avalos.Ql # 77ce74bacaSMatthew Dillonand empty lines are interpreted as comments. 78ce74bacaSMatthew DillonArguments may optionally be enclosed in double quotes 79ce74bacaSMatthew Dillon.Pq \&" 80ce74bacaSMatthew Dillonin order to represent arguments containing spaces. 8118de8d7fSPeter AvalosConfiguration options may be separated by whitespace or 8218de8d7fSPeter Avalosoptional whitespace and exactly one 8318de8d7fSPeter Avalos.Ql = ; 8418de8d7fSPeter Avalosthe latter format is useful to avoid the need to quote whitespace 8518de8d7fSPeter Avaloswhen specifying configuration options using the 8618de8d7fSPeter Avalos.Nm ssh , 8718de8d7fSPeter Avalos.Nm scp , 8818de8d7fSPeter Avalosand 8918de8d7fSPeter Avalos.Nm sftp 9018de8d7fSPeter Avalos.Fl o 9118de8d7fSPeter Avalosoption. 9218de8d7fSPeter Avalos.Pp 9318de8d7fSPeter AvalosThe possible 9418de8d7fSPeter Avaloskeywords and their meanings are as follows (note that 9518de8d7fSPeter Avaloskeywords are case-insensitive and arguments are case-sensitive): 9618de8d7fSPeter Avalos.Bl -tag -width Ds 9718de8d7fSPeter Avalos.It Cm Host 9818de8d7fSPeter AvalosRestricts the following declarations (up to the next 9918de8d7fSPeter Avalos.Cm Host 10036e94dc5SPeter Avalosor 10136e94dc5SPeter Avalos.Cm Match 10218de8d7fSPeter Avaloskeyword) to be only for those hosts that match one of the patterns 10318de8d7fSPeter Avalosgiven after the keyword. 104cb5eb4f1SPeter AvalosIf more than one pattern is provided, they should be separated by whitespace. 10518de8d7fSPeter AvalosA single 10618de8d7fSPeter Avalos.Ql * 10718de8d7fSPeter Avalosas a pattern can be used to provide global 10818de8d7fSPeter Avalosdefaults for all hosts. 109e9778795SPeter AvalosThe host is usually the 11018de8d7fSPeter Avalos.Ar hostname 111e9778795SPeter Avalosargument given on the command line 112e9778795SPeter Avalos(see the 113e9778795SPeter Avalos.Cm CanonicalizeHostname 114ce74bacaSMatthew Dillonkeyword for exceptions). 11518de8d7fSPeter Avalos.Pp 1161c188a7fSPeter AvalosA pattern entry may be negated by prefixing it with an exclamation mark 1171c188a7fSPeter Avalos.Pq Sq !\& . 1181c188a7fSPeter AvalosIf a negated entry is matched, then the 1191c188a7fSPeter Avalos.Cm Host 1201c188a7fSPeter Avalosentry is ignored, regardless of whether any other patterns on the line 1211c188a7fSPeter Avalosmatch. 1221c188a7fSPeter AvalosNegated matches are therefore useful to provide exceptions for wildcard 1231c188a7fSPeter Avalosmatches. 1241c188a7fSPeter Avalos.Pp 12518de8d7fSPeter AvalosSee 12618de8d7fSPeter Avalos.Sx PATTERNS 12718de8d7fSPeter Avalosfor more information on patterns. 12836e94dc5SPeter Avalos.It Cm Match 12936e94dc5SPeter AvalosRestricts the following declarations (up to the next 13036e94dc5SPeter Avalos.Cm Host 13136e94dc5SPeter Avalosor 13236e94dc5SPeter Avalos.Cm Match 13336e94dc5SPeter Avaloskeyword) to be used only when the conditions following the 13436e94dc5SPeter Avalos.Cm Match 13536e94dc5SPeter Avaloskeyword are satisfied. 136e9778795SPeter AvalosMatch conditions are specified using one or more criteria 13736e94dc5SPeter Avalosor the single token 13836e94dc5SPeter Avalos.Cm all 139e9778795SPeter Avaloswhich always matches. 140e9778795SPeter AvalosThe available criteria keywords are: 141e9778795SPeter Avalos.Cm canonical , 142664f4763Szrj.Cm final , 14336e94dc5SPeter Avalos.Cm exec , 144*ba1276acSMatthew Dillon.Cm localnetwork , 14536e94dc5SPeter Avalos.Cm host , 14636e94dc5SPeter Avalos.Cm originalhost , 147*ba1276acSMatthew Dillon.Cm tagged , 14836e94dc5SPeter Avalos.Cm user , 14936e94dc5SPeter Avalosand 15036e94dc5SPeter Avalos.Cm localuser . 151e9778795SPeter AvalosThe 152e9778795SPeter Avalos.Cm all 153e9778795SPeter Avaloscriteria must appear alone or immediately after 154664f4763Szrj.Cm canonical 155664f4763Szrjor 156664f4763Szrj.Cm final . 157e9778795SPeter AvalosOther criteria may be combined arbitrarily. 158e9778795SPeter AvalosAll criteria but 159664f4763Szrj.Cm all , 160664f4763Szrj.Cm canonical , 161e9778795SPeter Avalosand 162664f4763Szrj.Cm final 163e9778795SPeter Avalosrequire an argument. 164e9778795SPeter AvalosCriteria may be negated by prepending an exclamation mark 165e9778795SPeter Avalos.Pq Sq !\& . 16636e94dc5SPeter Avalos.Pp 16736e94dc5SPeter AvalosThe 168e9778795SPeter Avalos.Cm canonical 169e9778795SPeter Avaloskeyword matches only when the configuration file is being re-parsed 170e9778795SPeter Avalosafter hostname canonicalization (see the 171e9778795SPeter Avalos.Cm CanonicalizeHostname 172664f4763Szrjoption). 173e9778795SPeter AvalosThis may be useful to specify conditions that work with canonical host 174e9778795SPeter Avalosnames only. 175664f4763Szrj.Pp 176664f4763SzrjThe 177664f4763Szrj.Cm final 178664f4763Szrjkeyword requests that the configuration be re-parsed (regardless of whether 179664f4763Szrj.Cm CanonicalizeHostname 180664f4763Szrjis enabled), and matches only during this final pass. 181664f4763SzrjIf 182664f4763Szrj.Cm CanonicalizeHostname 183664f4763Szrjis enabled, then 184664f4763Szrj.Cm canonical 185664f4763Szrjand 186664f4763Szrj.Cm final 187664f4763Szrjmatch during the same pass. 188664f4763Szrj.Pp 189e9778795SPeter AvalosThe 19036e94dc5SPeter Avalos.Cm exec 19136e94dc5SPeter Avaloskeyword executes the specified command under the user's shell. 19236e94dc5SPeter AvalosIf the command returns a zero exit status then the condition is considered true. 19336e94dc5SPeter AvalosCommands containing whitespace characters must be quoted. 194ce74bacaSMatthew DillonArguments to 195ce74bacaSMatthew Dillon.Cm exec 196ce74bacaSMatthew Dillonaccept the tokens described in the 197ce74bacaSMatthew Dillon.Sx TOKENS 198ce74bacaSMatthew Dillonsection. 19936e94dc5SPeter Avalos.Pp 200*ba1276acSMatthew DillonThe 201*ba1276acSMatthew Dillon.Cm localnetwork 202*ba1276acSMatthew Dillonkeyword matches the addresses of active local network interfaces against the 203*ba1276acSMatthew Dillonsupplied list of networks in CIDR format. 204*ba1276acSMatthew DillonThis may be convenient for varying the effective configuration on devices that 205*ba1276acSMatthew Dillonroam between networks. 206*ba1276acSMatthew DillonNote that network address is not a trustworthy criteria in many 207*ba1276acSMatthew Dillonsituations (e.g. when the network is automatically configured using DHCP) 208*ba1276acSMatthew Dillonand so caution should be applied if using it to control security-sensitive 209*ba1276acSMatthew Dillonconfiguration. 210*ba1276acSMatthew Dillon.Pp 21136e94dc5SPeter AvalosThe other keywords' criteria must be single entries or comma-separated 21236e94dc5SPeter Avaloslists and may use the wildcard and negation operators described in the 21336e94dc5SPeter Avalos.Sx PATTERNS 21436e94dc5SPeter Avalossection. 21536e94dc5SPeter AvalosThe criteria for the 21636e94dc5SPeter Avalos.Cm host 21736e94dc5SPeter Avaloskeyword are matched against the target hostname, after any substitution 21836e94dc5SPeter Avalosby the 21936e94dc5SPeter Avalos.Cm Hostname 220e9778795SPeter Avalosor 221e9778795SPeter Avalos.Cm CanonicalizeHostname 222e9778795SPeter Avalosoptions. 22336e94dc5SPeter AvalosThe 22436e94dc5SPeter Avalos.Cm originalhost 22536e94dc5SPeter Avaloskeyword matches against the hostname as it was specified on the command-line. 22636e94dc5SPeter AvalosThe 227*ba1276acSMatthew Dillon.Cm tagged 228*ba1276acSMatthew Dillonkeyword matches a tag name specified by a prior 229*ba1276acSMatthew Dillon.Cm Tag 230*ba1276acSMatthew Dillondirective or on the 231*ba1276acSMatthew Dillon.Xr ssh 1 232*ba1276acSMatthew Dilloncommand-line using the 233*ba1276acSMatthew Dillon.Fl P 234*ba1276acSMatthew Dillonflag. 235*ba1276acSMatthew DillonThe 23636e94dc5SPeter Avalos.Cm user 23736e94dc5SPeter Avaloskeyword matches against the target username on the remote host. 23836e94dc5SPeter AvalosThe 23936e94dc5SPeter Avalos.Cm localuser 24036e94dc5SPeter Avaloskeyword matches against the name of the local user running 24136e94dc5SPeter Avalos.Xr ssh 1 24236e94dc5SPeter Avalos(this keyword may be useful in system-wide 24336e94dc5SPeter Avalos.Nm 24436e94dc5SPeter Avalosfiles). 245e9778795SPeter Avalos.It Cm AddKeysToAgent 246e9778795SPeter AvalosSpecifies whether keys should be automatically added to a running 247e9778795SPeter Avalos.Xr ssh-agent 1 . 248e9778795SPeter AvalosIf this option is set to 249ce74bacaSMatthew Dillon.Cm yes 250e9778795SPeter Avalosand a key is loaded from a file, the key and its passphrase are added to 251e9778795SPeter Avalosthe agent with the default lifetime, as if by 252e9778795SPeter Avalos.Xr ssh-add 1 . 253e9778795SPeter AvalosIf this option is set to 254ce74bacaSMatthew Dillon.Cm ask , 255ce74bacaSMatthew Dillon.Xr ssh 1 256e9778795SPeter Avaloswill require confirmation using the 257e9778795SPeter Avalos.Ev SSH_ASKPASS 258e9778795SPeter Avalosprogram before adding a key (see 259e9778795SPeter Avalos.Xr ssh-add 1 260e9778795SPeter Avalosfor details). 261e9778795SPeter AvalosIf this option is set to 262ce74bacaSMatthew Dillon.Cm confirm , 263e9778795SPeter Avaloseach use of the key must be confirmed, as if the 264e9778795SPeter Avalos.Fl c 265e9778795SPeter Avalosoption was specified to 266e9778795SPeter Avalos.Xr ssh-add 1 . 267e9778795SPeter AvalosIf this option is set to 268ce74bacaSMatthew Dillon.Cm no , 269e9778795SPeter Avalosno keys are added to the agent. 27050a69bb5SSascha WildnerAlternately, this option may be specified as a time interval 27150a69bb5SSascha Wildnerusing the format described in the 27250a69bb5SSascha Wildner.Sx TIME FORMATS 27350a69bb5SSascha Wildnersection of 27450a69bb5SSascha Wildner.Xr sshd_config 5 27550a69bb5SSascha Wildnerto specify the key's lifetime in 27650a69bb5SSascha Wildner.Xr ssh-agent 1 , 27750a69bb5SSascha Wildnerafter which it will automatically be removed. 278e9778795SPeter AvalosThe argument must be 279ce74bacaSMatthew Dillon.Cm no 28050a69bb5SSascha Wildner(the default), 28150a69bb5SSascha Wildner.Cm yes , 28250a69bb5SSascha Wildner.Cm confirm 28350a69bb5SSascha Wildner(optionally followed by a time interval), 28450a69bb5SSascha Wildner.Cm ask 28550a69bb5SSascha Wildneror a time interval. 28618de8d7fSPeter Avalos.It Cm AddressFamily 28718de8d7fSPeter AvalosSpecifies which address family to use when connecting. 28818de8d7fSPeter AvalosValid arguments are 289ce74bacaSMatthew Dillon.Cm any 290ce74bacaSMatthew Dillon(the default), 291ce74bacaSMatthew Dillon.Cm inet 29218de8d7fSPeter Avalos(use IPv4 only), or 293ce74bacaSMatthew Dillon.Cm inet6 29418de8d7fSPeter Avalos(use IPv6 only). 29518de8d7fSPeter Avalos.It Cm BatchMode 29618de8d7fSPeter AvalosIf set to 297ce74bacaSMatthew Dillon.Cm yes , 2980cbfa66cSDaniel Fojtuser interaction such as password prompts and host key confirmation requests 2990cbfa66cSDaniel Fojtwill be disabled. 30018de8d7fSPeter AvalosThis option is useful in scripts and other batch jobs where no user 3010cbfa66cSDaniel Fojtis present to interact with 3020cbfa66cSDaniel Fojt.Xr ssh 1 . 30318de8d7fSPeter AvalosThe argument must be 304ce74bacaSMatthew Dillon.Cm yes 30518de8d7fSPeter Avalosor 306ce74bacaSMatthew Dillon.Cm no 307ce74bacaSMatthew Dillon(the default). 30818de8d7fSPeter Avalos.It Cm BindAddress 30918de8d7fSPeter AvalosUse the specified address on the local machine as the source address of 31018de8d7fSPeter Avalosthe connection. 31118de8d7fSPeter AvalosOnly useful on systems with more than one address. 312664f4763Szrj.It Cm BindInterface 313664f4763SzrjUse the address of the specified interface on the local machine as the 314664f4763Szrjsource address of the connection. 31536e94dc5SPeter Avalos.It Cm CanonicalDomains 31636e94dc5SPeter AvalosWhen 31736e94dc5SPeter Avalos.Cm CanonicalizeHostname 31836e94dc5SPeter Avalosis enabled, this option specifies the list of domain suffixes in which to 31936e94dc5SPeter Avalossearch for the specified destination host. 32036e94dc5SPeter Avalos.It Cm CanonicalizeFallbackLocal 32136e94dc5SPeter AvalosSpecifies whether to fail with an error when hostname canonicalization fails. 32236e94dc5SPeter AvalosThe default, 323ce74bacaSMatthew Dillon.Cm yes , 32436e94dc5SPeter Avaloswill attempt to look up the unqualified hostname using the system resolver's 32536e94dc5SPeter Avalossearch rules. 32636e94dc5SPeter AvalosA value of 327ce74bacaSMatthew Dillon.Cm no 32836e94dc5SPeter Avaloswill cause 32936e94dc5SPeter Avalos.Xr ssh 1 33036e94dc5SPeter Avalosto fail instantly if 33136e94dc5SPeter Avalos.Cm CanonicalizeHostname 33236e94dc5SPeter Avalosis enabled and the target hostname cannot be found in any of the domains 33336e94dc5SPeter Avalosspecified by 33436e94dc5SPeter Avalos.Cm CanonicalDomains . 33536e94dc5SPeter Avalos.It Cm CanonicalizeHostname 33636e94dc5SPeter AvalosControls whether explicit hostname canonicalization is performed. 33736e94dc5SPeter AvalosThe default, 338ce74bacaSMatthew Dillon.Cm no , 33936e94dc5SPeter Avalosis not to perform any name rewriting and let the system resolver handle all 34036e94dc5SPeter Avaloshostname lookups. 34136e94dc5SPeter AvalosIf set to 342ce74bacaSMatthew Dillon.Cm yes 34336e94dc5SPeter Avalosthen, for connections that do not use a 344664f4763Szrj.Cm ProxyCommand 345664f4763Szrjor 346664f4763Szrj.Cm ProxyJump , 34736e94dc5SPeter Avalos.Xr ssh 1 34836e94dc5SPeter Avaloswill attempt to canonicalize the hostname specified on the command line 34936e94dc5SPeter Avalosusing the 35036e94dc5SPeter Avalos.Cm CanonicalDomains 35136e94dc5SPeter Avalossuffixes and 35236e94dc5SPeter Avalos.Cm CanonicalizePermittedCNAMEs 35336e94dc5SPeter Avalosrules. 35436e94dc5SPeter AvalosIf 35536e94dc5SPeter Avalos.Cm CanonicalizeHostname 35636e94dc5SPeter Avalosis set to 357ce74bacaSMatthew Dillon.Cm always , 35836e94dc5SPeter Avalosthen canonicalization is applied to proxied connections too. 35936e94dc5SPeter Avalos.Pp 360e9778795SPeter AvalosIf this option is enabled, then the configuration files are processed 361e9778795SPeter Avalosagain using the new target name to pick up any new configuration in matching 36236e94dc5SPeter Avalos.Cm Host 363e9778795SPeter Avalosand 364e9778795SPeter Avalos.Cm Match 36536e94dc5SPeter Avalosstanzas. 36650a69bb5SSascha WildnerA value of 36750a69bb5SSascha Wildner.Cm none 36850a69bb5SSascha Wildnerdisables the use of a 36950a69bb5SSascha Wildner.Cm ProxyJump 37050a69bb5SSascha Wildnerhost. 37136e94dc5SPeter Avalos.It Cm CanonicalizeMaxDots 37236e94dc5SPeter AvalosSpecifies the maximum number of dot characters in a hostname before 37336e94dc5SPeter Avaloscanonicalization is disabled. 374ce74bacaSMatthew DillonThe default, 1, 37536e94dc5SPeter Avalosallows a single dot (i.e. hostname.subdomain). 37636e94dc5SPeter Avalos.It Cm CanonicalizePermittedCNAMEs 37736e94dc5SPeter AvalosSpecifies rules to determine whether CNAMEs should be followed when 37836e94dc5SPeter Avaloscanonicalizing hostnames. 37936e94dc5SPeter AvalosThe rules consist of one or more arguments of 38036e94dc5SPeter Avalos.Ar source_domain_list : Ns Ar target_domain_list , 38136e94dc5SPeter Avaloswhere 38236e94dc5SPeter Avalos.Ar source_domain_list 38336e94dc5SPeter Avalosis a pattern-list of domains that may follow CNAMEs in canonicalization, 38436e94dc5SPeter Avalosand 38536e94dc5SPeter Avalos.Ar target_domain_list 38636e94dc5SPeter Avalosis a pattern-list of domains that they may resolve to. 38736e94dc5SPeter Avalos.Pp 38836e94dc5SPeter AvalosFor example, 389ce74bacaSMatthew Dillon.Qq *.a.example.com:*.b.example.com,*.c.example.com 39036e94dc5SPeter Avaloswill allow hostnames matching 391ce74bacaSMatthew Dillon.Qq *.a.example.com 39236e94dc5SPeter Avalosto be canonicalized to names in the 393ce74bacaSMatthew Dillon.Qq *.b.example.com 39436e94dc5SPeter Avalosor 395ce74bacaSMatthew Dillon.Qq *.c.example.com 39636e94dc5SPeter Avalosdomains. 39750a69bb5SSascha Wildner.Pp 39850a69bb5SSascha WildnerA single argument of 39950a69bb5SSascha Wildner.Qq none 40050a69bb5SSascha Wildnercauses no CNAMEs to be considered for canonicalization. 40150a69bb5SSascha WildnerThis is the default behaviour. 402664f4763Szrj.It Cm CASignatureAlgorithms 403664f4763SzrjSpecifies which algorithms are allowed for signing of certificates 404664f4763Szrjby certificate authorities (CAs). 405664f4763SzrjThe default is: 406664f4763Szrj.Bd -literal -offset indent 40750a69bb5SSascha Wildnerssh-ed25519,ecdsa-sha2-nistp256, 40850a69bb5SSascha Wildnerecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 40950a69bb5SSascha Wildnersk-ssh-ed25519@openssh.com, 41050a69bb5SSascha Wildnersk-ecdsa-sha2-nistp256@openssh.com, 41150a69bb5SSascha Wildnerrsa-sha2-512,rsa-sha2-256 412664f4763Szrj.Ed 413664f4763Szrj.Pp 41450a69bb5SSascha WildnerIf the specified list begins with a 41550a69bb5SSascha Wildner.Sq + 41650a69bb5SSascha Wildnercharacter, then the specified algorithms will be appended to the default set 41750a69bb5SSascha Wildnerinstead of replacing them. 41850a69bb5SSascha WildnerIf the specified list begins with a 41950a69bb5SSascha Wildner.Sq - 42050a69bb5SSascha Wildnercharacter, then the specified algorithms (including wildcards) will be removed 42150a69bb5SSascha Wildnerfrom the default set instead of replacing them. 42250a69bb5SSascha Wildner.Pp 423664f4763Szrj.Xr ssh 1 424664f4763Szrjwill not accept host certificates signed using algorithms other than those 425664f4763Szrjspecified. 426e9778795SPeter Avalos.It Cm CertificateFile 427e9778795SPeter AvalosSpecifies a file from which the user's certificate is read. 428e9778795SPeter AvalosA corresponding private key must be provided separately in order 429e9778795SPeter Avalosto use this certificate either 430e9778795SPeter Avalosfrom an 431e9778795SPeter Avalos.Cm IdentityFile 432e9778795SPeter Avalosdirective or 433e9778795SPeter Avalos.Fl i 434e9778795SPeter Avalosflag to 435e9778795SPeter Avalos.Xr ssh 1 , 436e9778795SPeter Avalosvia 437e9778795SPeter Avalos.Xr ssh-agent 1 , 438e9778795SPeter Avalosor via a 4390cbfa66cSDaniel Fojt.Cm PKCS11Provider 4400cbfa66cSDaniel Fojtor 4410cbfa66cSDaniel Fojt.Cm SecurityKeyProvider . 442e9778795SPeter Avalos.Pp 443ce74bacaSMatthew DillonArguments to 444ce74bacaSMatthew Dillon.Cm CertificateFile 44550a69bb5SSascha Wildnermay use the tilde syntax to refer to a user's home directory, 44650a69bb5SSascha Wildnerthe tokens described in the 447ce74bacaSMatthew Dillon.Sx TOKENS 44850a69bb5SSascha Wildnersection and environment variables as described in the 44950a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 450ce74bacaSMatthew Dillonsection. 451e9778795SPeter Avalos.Pp 452e9778795SPeter AvalosIt is possible to have multiple certificate files specified in 453e9778795SPeter Avalosconfiguration files; these certificates will be tried in sequence. 454e9778795SPeter AvalosMultiple 455e9778795SPeter Avalos.Cm CertificateFile 456e9778795SPeter Avalosdirectives will add to the list of certificates used for 457e9778795SPeter Avalosauthentication. 458*ba1276acSMatthew Dillon.It Cm ChannelTimeout 459*ba1276acSMatthew DillonSpecifies whether and how quickly 460*ba1276acSMatthew Dillon.Xr ssh 1 461*ba1276acSMatthew Dillonshould close inactive channels. 462*ba1276acSMatthew DillonTimeouts are specified as one or more 463*ba1276acSMatthew Dillon.Dq type=interval 464*ba1276acSMatthew Dillonpairs separated by whitespace, where the 465*ba1276acSMatthew Dillon.Dq type 466*ba1276acSMatthew Dillonmust be the special keyword 467*ba1276acSMatthew Dillon.Dq global 468*ba1276acSMatthew Dillonor a channel type name from the list below, optionally containing 469*ba1276acSMatthew Dillonwildcard characters. 470*ba1276acSMatthew Dillon.Pp 471*ba1276acSMatthew DillonThe timeout value 472*ba1276acSMatthew Dillon.Dq interval 473*ba1276acSMatthew Dillonis specified in seconds or may use any of the units documented in the 474*ba1276acSMatthew Dillon.Sx TIME FORMATS 475*ba1276acSMatthew Dillonsection. 476*ba1276acSMatthew DillonFor example, 477*ba1276acSMatthew Dillon.Dq session=5m 478*ba1276acSMatthew Dillonwould cause interactive sessions to terminate after five minutes of 479*ba1276acSMatthew Dilloninactivity. 480*ba1276acSMatthew DillonSpecifying a zero value disables the inactivity timeout. 481*ba1276acSMatthew Dillon.Pp 482*ba1276acSMatthew DillonThe special timeout 483*ba1276acSMatthew Dillon.Dq global 484*ba1276acSMatthew Dillonapplies to all active channels, taken together. 485*ba1276acSMatthew DillonTraffic on any active channel will reset the timeout, but when the timeout 486*ba1276acSMatthew Dillonexpires then all open channels will be closed. 487*ba1276acSMatthew DillonNote that this global timeout is not matched by wildcards and must be 488*ba1276acSMatthew Dillonspecified explicitly. 489*ba1276acSMatthew Dillon.Pp 490*ba1276acSMatthew DillonThe available channel type names include: 491*ba1276acSMatthew Dillon.Bl -tag -width Ds 492*ba1276acSMatthew Dillon.It Cm agent-connection 493*ba1276acSMatthew DillonOpen connections to 494*ba1276acSMatthew Dillon.Xr ssh-agent 1 . 495*ba1276acSMatthew Dillon.It Cm direct-tcpip , Cm direct-streamlocal@openssh.com 496*ba1276acSMatthew DillonOpen TCP or Unix socket (respectively) connections that have 497*ba1276acSMatthew Dillonbeen established from a 498*ba1276acSMatthew Dillon.Xr ssh 1 499*ba1276acSMatthew Dillonlocal forwarding, i.e.\& 500*ba1276acSMatthew Dillon.Cm LocalForward 501*ba1276acSMatthew Dillonor 502*ba1276acSMatthew Dillon.Cm DynamicForward . 503*ba1276acSMatthew Dillon.It Cm forwarded-tcpip , Cm forwarded-streamlocal@openssh.com 504*ba1276acSMatthew DillonOpen TCP or Unix socket (respectively) connections that have been 505*ba1276acSMatthew Dillonestablished to a 506*ba1276acSMatthew Dillon.Xr sshd 8 507*ba1276acSMatthew Dillonlistening on behalf of a 508*ba1276acSMatthew Dillon.Xr ssh 1 509*ba1276acSMatthew Dillonremote forwarding, i.e.\& 510*ba1276acSMatthew Dillon.Cm RemoteForward . 511*ba1276acSMatthew Dillon.It Cm session 512*ba1276acSMatthew DillonThe interactive main session, including shell session, command execution, 513*ba1276acSMatthew Dillon.Xr scp 1 , 514*ba1276acSMatthew Dillon.Xr sftp 1 , 515*ba1276acSMatthew Dillonetc. 516*ba1276acSMatthew Dillon.It Cm tun-connection 517*ba1276acSMatthew DillonOpen 518*ba1276acSMatthew Dillon.Cm TunnelForward 519*ba1276acSMatthew Dillonconnections. 520*ba1276acSMatthew Dillon.It Cm x11-connection 521*ba1276acSMatthew DillonOpen X11 forwarding sessions. 522*ba1276acSMatthew Dillon.El 523*ba1276acSMatthew Dillon.Pp 524*ba1276acSMatthew DillonNote that in all the above cases, terminating an inactive session does not 525*ba1276acSMatthew Dillonguarantee to remove all resources associated with the session, e.g. shell 526*ba1276acSMatthew Dillonprocesses or X11 clients relating to the session may continue to execute. 527*ba1276acSMatthew Dillon.Pp 528*ba1276acSMatthew DillonMoreover, terminating an inactive channel or session does not necessarily 529*ba1276acSMatthew Dillonclose the SSH connection, nor does it prevent a client from 530*ba1276acSMatthew Dillonrequesting another channel of the same type. 531*ba1276acSMatthew DillonIn particular, expiring an inactive forwarding session does not prevent 532*ba1276acSMatthew Dillonanother identical forwarding from being subsequently created. 533*ba1276acSMatthew Dillon.Pp 534*ba1276acSMatthew DillonThe default is not to expire channels of any type for inactivity. 53518de8d7fSPeter Avalos.It Cm CheckHostIP 536ce74bacaSMatthew DillonIf set to 537ee116499SAntonio Huete Jimenez.Cm yes , 53818de8d7fSPeter Avalos.Xr ssh 1 53918de8d7fSPeter Avaloswill additionally check the host IP address in the 54018de8d7fSPeter Avalos.Pa known_hosts 54118de8d7fSPeter Avalosfile. 542ce74bacaSMatthew DillonThis allows it to detect if a host key changed due to DNS spoofing 543e9778795SPeter Avalosand will add addresses of destination hosts to 544e9778795SPeter Avalos.Pa ~/.ssh/known_hosts 545e9778795SPeter Avalosin the process, regardless of the setting of 546e9778795SPeter Avalos.Cm StrictHostKeyChecking . 54718de8d7fSPeter AvalosIf the option is set to 54850a69bb5SSascha Wildner.Cm no 54950a69bb5SSascha Wildner(the default), 55018de8d7fSPeter Avalosthe check will not be executed. 55118de8d7fSPeter Avalos.It Cm Ciphers 552ce74bacaSMatthew DillonSpecifies the ciphers allowed and their order of preference. 55318de8d7fSPeter AvalosMultiple ciphers must be comma-separated. 5540cbfa66cSDaniel FojtIf the specified list begins with a 555e9778795SPeter Avalos.Sq + 556e9778795SPeter Avaloscharacter, then the specified ciphers will be appended to the default set 557e9778795SPeter Avalosinstead of replacing them. 5580cbfa66cSDaniel FojtIf the specified list begins with a 559ce74bacaSMatthew Dillon.Sq - 560ce74bacaSMatthew Dilloncharacter, then the specified ciphers (including wildcards) will be removed 561ce74bacaSMatthew Dillonfrom the default set instead of replacing them. 5620cbfa66cSDaniel FojtIf the specified list begins with a 5630cbfa66cSDaniel Fojt.Sq ^ 5640cbfa66cSDaniel Fojtcharacter, then the specified ciphers will be placed at the head of the 5650cbfa66cSDaniel Fojtdefault set. 566e9778795SPeter Avalos.Pp 56736e94dc5SPeter AvalosThe supported ciphers are: 568ce74bacaSMatthew Dillon.Bd -literal -offset indent 56936e94dc5SPeter Avalos3des-cbc 57036e94dc5SPeter Avalosaes128-cbc 57136e94dc5SPeter Avalosaes192-cbc 57236e94dc5SPeter Avalosaes256-cbc 57336e94dc5SPeter Avalosaes128-ctr 57436e94dc5SPeter Avalosaes192-ctr 57536e94dc5SPeter Avalosaes256-ctr 57636e94dc5SPeter Avalosaes128-gcm@openssh.com 57736e94dc5SPeter Avalosaes256-gcm@openssh.com 57836e94dc5SPeter Avaloschacha20-poly1305@openssh.com 579ce74bacaSMatthew Dillon.Ed 58036e94dc5SPeter Avalos.Pp 58118de8d7fSPeter AvalosThe default is: 58236e94dc5SPeter Avalos.Bd -literal -offset indent 583e9778795SPeter Avaloschacha20-poly1305@openssh.com, 58436e94dc5SPeter Avalosaes128-ctr,aes192-ctr,aes256-ctr, 585664f4763Szrjaes128-gcm@openssh.com,aes256-gcm@openssh.com 58618de8d7fSPeter Avalos.Ed 58736e94dc5SPeter Avalos.Pp 588ce74bacaSMatthew DillonThe list of available ciphers may also be obtained using 589ce74bacaSMatthew Dillon.Qq ssh -Q cipher . 59018de8d7fSPeter Avalos.It Cm ClearAllForwardings 59118de8d7fSPeter AvalosSpecifies that all local, remote, and dynamic port forwardings 59218de8d7fSPeter Avalosspecified in the configuration files or on the command line be 59318de8d7fSPeter Avaloscleared. 59418de8d7fSPeter AvalosThis option is primarily useful when used from the 59518de8d7fSPeter Avalos.Xr ssh 1 59618de8d7fSPeter Avaloscommand line to clear port forwardings set in 59718de8d7fSPeter Avalosconfiguration files, and is automatically set by 59818de8d7fSPeter Avalos.Xr scp 1 59918de8d7fSPeter Avalosand 60018de8d7fSPeter Avalos.Xr sftp 1 . 60118de8d7fSPeter AvalosThe argument must be 602ce74bacaSMatthew Dillon.Cm yes 60318de8d7fSPeter Avalosor 604ce74bacaSMatthew Dillon.Cm no 605ce74bacaSMatthew Dillon(the default). 60618de8d7fSPeter Avalos.It Cm Compression 60718de8d7fSPeter AvalosSpecifies whether to use compression. 60818de8d7fSPeter AvalosThe argument must be 609ce74bacaSMatthew Dillon.Cm yes 61018de8d7fSPeter Avalosor 611ce74bacaSMatthew Dillon.Cm no 612ce74bacaSMatthew Dillon(the default). 61318de8d7fSPeter Avalos.It Cm ConnectionAttempts 61418de8d7fSPeter AvalosSpecifies the number of tries (one per second) to make before exiting. 61518de8d7fSPeter AvalosThe argument must be an integer. 61618de8d7fSPeter AvalosThis may be useful in scripts if the connection sometimes fails. 61718de8d7fSPeter AvalosThe default is 1. 61818de8d7fSPeter Avalos.It Cm ConnectTimeout 61918de8d7fSPeter AvalosSpecifies the timeout (in seconds) used when connecting to the 62018de8d7fSPeter AvalosSSH server, instead of using the default system TCP timeout. 6210cbfa66cSDaniel FojtThis timeout is applied both to establishing the connection and to performing 6220cbfa66cSDaniel Fojtthe initial SSH protocol handshake and key exchange. 62318de8d7fSPeter Avalos.It Cm ControlMaster 62418de8d7fSPeter AvalosEnables the sharing of multiple sessions over a single network connection. 62518de8d7fSPeter AvalosWhen set to 626ce74bacaSMatthew Dillon.Cm yes , 62718de8d7fSPeter Avalos.Xr ssh 1 62818de8d7fSPeter Avaloswill listen for connections on a control socket specified using the 62918de8d7fSPeter Avalos.Cm ControlPath 63018de8d7fSPeter Avalosargument. 63118de8d7fSPeter AvalosAdditional sessions can connect to this socket using the same 63218de8d7fSPeter Avalos.Cm ControlPath 63318de8d7fSPeter Avaloswith 63418de8d7fSPeter Avalos.Cm ControlMaster 63518de8d7fSPeter Avalosset to 636ce74bacaSMatthew Dillon.Cm no 63718de8d7fSPeter Avalos(the default). 63818de8d7fSPeter AvalosThese sessions will try to reuse the master instance's network connection 63918de8d7fSPeter Avalosrather than initiating new ones, but will fall back to connecting normally 64018de8d7fSPeter Avalosif the control socket does not exist, or is not listening. 64118de8d7fSPeter Avalos.Pp 64218de8d7fSPeter AvalosSetting this to 643ce74bacaSMatthew Dillon.Cm ask 644ce74bacaSMatthew Dillonwill cause 645ce74bacaSMatthew Dillon.Xr ssh 1 646e9778795SPeter Avalosto listen for control connections, but require confirmation using 647e9778795SPeter Avalos.Xr ssh-askpass 1 . 64818de8d7fSPeter AvalosIf the 64918de8d7fSPeter Avalos.Cm ControlPath 65018de8d7fSPeter Avaloscannot be opened, 651ce74bacaSMatthew Dillon.Xr ssh 1 652ce74bacaSMatthew Dillonwill continue without connecting to a master instance. 65318de8d7fSPeter Avalos.Pp 65418de8d7fSPeter AvalosX11 and 65518de8d7fSPeter Avalos.Xr ssh-agent 1 65618de8d7fSPeter Avalosforwarding is supported over these multiplexed connections, however the 65718de8d7fSPeter Avalosdisplay and agent forwarded will be the one belonging to the master 65818de8d7fSPeter Avalosconnection i.e. it is not possible to forward multiple displays or agents. 65918de8d7fSPeter Avalos.Pp 66018de8d7fSPeter AvalosTwo additional options allow for opportunistic multiplexing: try to use a 66118de8d7fSPeter Avalosmaster connection but fall back to creating a new one if one does not already 66218de8d7fSPeter Avalosexist. 66318de8d7fSPeter AvalosThese options are: 664ce74bacaSMatthew Dillon.Cm auto 66518de8d7fSPeter Avalosand 666ce74bacaSMatthew Dillon.Cm autoask . 66718de8d7fSPeter AvalosThe latter requires confirmation like the 668ce74bacaSMatthew Dillon.Cm ask 66918de8d7fSPeter Avalosoption. 67018de8d7fSPeter Avalos.It Cm ControlPath 67118de8d7fSPeter AvalosSpecify the path to the control socket used for connection sharing as described 67218de8d7fSPeter Avalosin the 67318de8d7fSPeter Avalos.Cm ControlMaster 67418de8d7fSPeter Avalossection above or the string 675ce74bacaSMatthew Dillon.Cm none 67618de8d7fSPeter Avalosto disable connection sharing. 677ce74bacaSMatthew DillonArguments to 678ce74bacaSMatthew Dillon.Cm ControlPath 67950a69bb5SSascha Wildnermay use the tilde syntax to refer to a user's home directory, 68050a69bb5SSascha Wildnerthe tokens described in the 681ce74bacaSMatthew Dillon.Sx TOKENS 68250a69bb5SSascha Wildnersection and environment variables as described in the 68350a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 684ce74bacaSMatthew Dillonsection. 68518de8d7fSPeter AvalosIt is recommended that any 68618de8d7fSPeter Avalos.Cm ControlPath 68718de8d7fSPeter Avalosused for opportunistic connection sharing include 688e9778795SPeter Avalosat least %h, %p, and %r (or alternatively %C) and be placed in a directory 689e9778795SPeter Avalosthat is not writable by other users. 69018de8d7fSPeter AvalosThis ensures that shared connections are uniquely identified. 691856ea928SPeter Avalos.It Cm ControlPersist 692856ea928SPeter AvalosWhen used in conjunction with 693856ea928SPeter Avalos.Cm ControlMaster , 694856ea928SPeter Avalosspecifies that the master connection should remain open 695856ea928SPeter Avalosin the background (waiting for future client connections) 696856ea928SPeter Avalosafter the initial client connection has been closed. 697856ea928SPeter AvalosIf set to 6980cbfa66cSDaniel Fojt.Cm no 6990cbfa66cSDaniel Fojt(the default), 700856ea928SPeter Avalosthen the master connection will not be placed into the background, 701856ea928SPeter Avalosand will close as soon as the initial client connection is closed. 702856ea928SPeter AvalosIf set to 703ce74bacaSMatthew Dillon.Cm yes 704ce74bacaSMatthew Dillonor 0, 705856ea928SPeter Avalosthen the master connection will remain in the background indefinitely 706856ea928SPeter Avalos(until killed or closed via a mechanism such as the 707ce74bacaSMatthew Dillon.Qq ssh -O exit ) . 708856ea928SPeter AvalosIf set to a time in seconds, or a time in any of the formats documented in 709856ea928SPeter Avalos.Xr sshd_config 5 , 710856ea928SPeter Avalosthen the backgrounded master connection will automatically terminate 711856ea928SPeter Avalosafter it has remained idle (with no client connections) for the 712856ea928SPeter Avalosspecified time. 71318de8d7fSPeter Avalos.It Cm DynamicForward 71418de8d7fSPeter AvalosSpecifies that a TCP port on the local machine be forwarded 71518de8d7fSPeter Avalosover the secure channel, and the application 71618de8d7fSPeter Avalosprotocol is then used to determine where to connect to from the 71718de8d7fSPeter Avalosremote machine. 71818de8d7fSPeter Avalos.Pp 71918de8d7fSPeter AvalosThe argument must be 72018de8d7fSPeter Avalos.Sm off 72118de8d7fSPeter Avalos.Oo Ar bind_address : Oc Ar port . 72218de8d7fSPeter Avalos.Sm on 723856ea928SPeter AvalosIPv6 addresses can be specified by enclosing addresses in square brackets. 72418de8d7fSPeter AvalosBy default, the local port is bound in accordance with the 72518de8d7fSPeter Avalos.Cm GatewayPorts 72618de8d7fSPeter Avalossetting. 72718de8d7fSPeter AvalosHowever, an explicit 72818de8d7fSPeter Avalos.Ar bind_address 72918de8d7fSPeter Avalosmay be used to bind the connection to a specific address. 73018de8d7fSPeter AvalosThe 73118de8d7fSPeter Avalos.Ar bind_address 73218de8d7fSPeter Avalosof 733ce74bacaSMatthew Dillon.Cm localhost 73418de8d7fSPeter Avalosindicates that the listening port be bound for local use only, while an 73518de8d7fSPeter Avalosempty address or 73618de8d7fSPeter Avalos.Sq * 73718de8d7fSPeter Avalosindicates that the port should be available from all interfaces. 73818de8d7fSPeter Avalos.Pp 73918de8d7fSPeter AvalosCurrently the SOCKS4 and SOCKS5 protocols are supported, and 74018de8d7fSPeter Avalos.Xr ssh 1 74118de8d7fSPeter Avaloswill act as a SOCKS server. 74218de8d7fSPeter AvalosMultiple forwardings may be specified, and 74318de8d7fSPeter Avalosadditional forwardings can be given on the command line. 74418de8d7fSPeter AvalosOnly the superuser can forward privileged ports. 745*ba1276acSMatthew Dillon.It Cm EnableEscapeCommandline 746*ba1276acSMatthew DillonEnables the command line option in the 747*ba1276acSMatthew Dillon.Cm EscapeChar 748*ba1276acSMatthew Dillonmenu for interactive sessions (default 749*ba1276acSMatthew Dillon.Ql ~C ) . 750*ba1276acSMatthew DillonBy default, the command line is disabled. 75118de8d7fSPeter Avalos.It Cm EnableSSHKeysign 75218de8d7fSPeter AvalosSetting this option to 753ce74bacaSMatthew Dillon.Cm yes 75418de8d7fSPeter Avalosin the global client configuration file 75518de8d7fSPeter Avalos.Pa /etc/ssh/ssh_config 75618de8d7fSPeter Avalosenables the use of the helper program 75718de8d7fSPeter Avalos.Xr ssh-keysign 8 75818de8d7fSPeter Avalosduring 75918de8d7fSPeter Avalos.Cm HostbasedAuthentication . 76018de8d7fSPeter AvalosThe argument must be 761ce74bacaSMatthew Dillon.Cm yes 76218de8d7fSPeter Avalosor 763ce74bacaSMatthew Dillon.Cm no 764ce74bacaSMatthew Dillon(the default). 76518de8d7fSPeter AvalosThis option should be placed in the non-hostspecific section. 76618de8d7fSPeter AvalosSee 76718de8d7fSPeter Avalos.Xr ssh-keysign 8 76818de8d7fSPeter Avalosfor more information. 76918de8d7fSPeter Avalos.It Cm EscapeChar 77018de8d7fSPeter AvalosSets the escape character (default: 77118de8d7fSPeter Avalos.Ql ~ ) . 77218de8d7fSPeter AvalosThe escape character can also 77318de8d7fSPeter Avalosbe set on the command line. 77418de8d7fSPeter AvalosThe argument should be a single character, 77518de8d7fSPeter Avalos.Ql ^ 77618de8d7fSPeter Avalosfollowed by a letter, or 777ce74bacaSMatthew Dillon.Cm none 77818de8d7fSPeter Avalosto disable the escape 77918de8d7fSPeter Avaloscharacter entirely (making the connection transparent for binary 78018de8d7fSPeter Avalosdata). 78118de8d7fSPeter Avalos.It Cm ExitOnForwardFailure 78218de8d7fSPeter AvalosSpecifies whether 78318de8d7fSPeter Avalos.Xr ssh 1 78418de8d7fSPeter Avalosshould terminate the connection if it cannot set up all requested 785e9778795SPeter Avalosdynamic, tunnel, local, and remote port forwardings, (e.g.\& 786e9778795SPeter Avalosif either end is unable to bind and listen on a specified port). 787e9778795SPeter AvalosNote that 788e9778795SPeter Avalos.Cm ExitOnForwardFailure 789e9778795SPeter Avalosdoes not apply to connections made over port forwardings and will not, 790e9778795SPeter Avalosfor example, cause 791e9778795SPeter Avalos.Xr ssh 1 792e9778795SPeter Avalosto exit if TCP connections to the ultimate forwarding destination fail. 79318de8d7fSPeter AvalosThe argument must be 794ce74bacaSMatthew Dillon.Cm yes 79518de8d7fSPeter Avalosor 796ce74bacaSMatthew Dillon.Cm no 797ce74bacaSMatthew Dillon(the default). 798e9778795SPeter Avalos.It Cm FingerprintHash 799e9778795SPeter AvalosSpecifies the hash algorithm used when displaying key fingerprints. 800e9778795SPeter AvalosValid options are: 801ce74bacaSMatthew Dillon.Cm md5 802e9778795SPeter Avalosand 803ce74bacaSMatthew Dillon.Cm sha256 804ce74bacaSMatthew Dillon(the default). 80550a69bb5SSascha Wildner.It Cm ForkAfterAuthentication 80650a69bb5SSascha WildnerRequests 80750a69bb5SSascha Wildner.Nm ssh 80850a69bb5SSascha Wildnerto go to background just before command execution. 80950a69bb5SSascha WildnerThis is useful if 81050a69bb5SSascha Wildner.Nm ssh 81150a69bb5SSascha Wildneris going to ask for passwords or passphrases, but the user 81250a69bb5SSascha Wildnerwants it in the background. 81350a69bb5SSascha WildnerThis implies the 81450a69bb5SSascha Wildner.Cm StdinNull 81550a69bb5SSascha Wildnerconfiguration option being set to 81650a69bb5SSascha Wildner.Dq yes . 81750a69bb5SSascha WildnerThe recommended way to start X11 programs at a remote site is with 81850a69bb5SSascha Wildnersomething like 81950a69bb5SSascha Wildner.Ic ssh -f host xterm , 82050a69bb5SSascha Wildnerwhich is the same as 82150a69bb5SSascha Wildner.Ic ssh host xterm 82250a69bb5SSascha Wildnerif the 82350a69bb5SSascha Wildner.Cm ForkAfterAuthentication 82450a69bb5SSascha Wildnerconfiguration option is set to 82550a69bb5SSascha Wildner.Dq yes . 82650a69bb5SSascha Wildner.Pp 82750a69bb5SSascha WildnerIf the 82850a69bb5SSascha Wildner.Cm ExitOnForwardFailure 82950a69bb5SSascha Wildnerconfiguration option is set to 83050a69bb5SSascha Wildner.Dq yes , 83150a69bb5SSascha Wildnerthen a client started with the 83250a69bb5SSascha Wildner.Cm ForkAfterAuthentication 83350a69bb5SSascha Wildnerconfiguration option being set to 83450a69bb5SSascha Wildner.Dq yes 83550a69bb5SSascha Wildnerwill wait for all remote port forwards to be successfully established 83650a69bb5SSascha Wildnerbefore placing itself in the background. 83750a69bb5SSascha WildnerThe argument to this keyword must be 83850a69bb5SSascha Wildner.Cm yes 83950a69bb5SSascha Wildner(same as the 84050a69bb5SSascha Wildner.Fl f 84150a69bb5SSascha Wildneroption) or 84250a69bb5SSascha Wildner.Cm no 84350a69bb5SSascha Wildner(the default). 84418de8d7fSPeter Avalos.It Cm ForwardAgent 84518de8d7fSPeter AvalosSpecifies whether the connection to the authentication agent (if any) 84618de8d7fSPeter Avaloswill be forwarded to the remote machine. 8470cbfa66cSDaniel FojtThe argument may be 8480cbfa66cSDaniel Fojt.Cm yes , 849ce74bacaSMatthew Dillon.Cm no 8500cbfa66cSDaniel Fojt(the default), 8510cbfa66cSDaniel Fojtan explicit path to an agent socket or the name of an environment variable 8520cbfa66cSDaniel Fojt(beginning with 8530cbfa66cSDaniel Fojt.Sq $ ) 8540cbfa66cSDaniel Fojtin which to find the path. 85518de8d7fSPeter Avalos.Pp 85618de8d7fSPeter AvalosAgent forwarding should be enabled with caution. 85718de8d7fSPeter AvalosUsers with the ability to bypass file permissions on the remote host 85818de8d7fSPeter Avalos(for the agent's Unix-domain socket) 85918de8d7fSPeter Avaloscan access the local agent through the forwarded connection. 86018de8d7fSPeter AvalosAn attacker cannot obtain key material from the agent, 86118de8d7fSPeter Avaloshowever they can perform operations on the keys that enable them to 86218de8d7fSPeter Avalosauthenticate using the identities loaded into the agent. 86318de8d7fSPeter Avalos.It Cm ForwardX11 86418de8d7fSPeter AvalosSpecifies whether X11 connections will be automatically redirected 86518de8d7fSPeter Avalosover the secure channel and 86618de8d7fSPeter Avalos.Ev DISPLAY 86718de8d7fSPeter Avalosset. 86818de8d7fSPeter AvalosThe argument must be 869ce74bacaSMatthew Dillon.Cm yes 87018de8d7fSPeter Avalosor 871ce74bacaSMatthew Dillon.Cm no 872ce74bacaSMatthew Dillon(the default). 87318de8d7fSPeter Avalos.Pp 87418de8d7fSPeter AvalosX11 forwarding should be enabled with caution. 87518de8d7fSPeter AvalosUsers with the ability to bypass file permissions on the remote host 87618de8d7fSPeter Avalos(for the user's X11 authorization database) 87718de8d7fSPeter Avaloscan access the local X11 display through the forwarded connection. 87818de8d7fSPeter AvalosAn attacker may then be able to perform activities such as keystroke monitoring 87918de8d7fSPeter Avalosif the 88018de8d7fSPeter Avalos.Cm ForwardX11Trusted 88118de8d7fSPeter Avalosoption is also enabled. 882856ea928SPeter Avalos.It Cm ForwardX11Timeout 883856ea928SPeter AvalosSpecify a timeout for untrusted X11 forwarding 884856ea928SPeter Avalosusing the format described in the 885ce74bacaSMatthew Dillon.Sx TIME FORMATS 886ce74bacaSMatthew Dillonsection of 887856ea928SPeter Avalos.Xr sshd_config 5 . 888856ea928SPeter AvalosX11 connections received by 889856ea928SPeter Avalos.Xr ssh 1 890856ea928SPeter Avalosafter this time will be refused. 891664f4763SzrjSetting 892664f4763Szrj.Cm ForwardX11Timeout 893664f4763Szrjto zero will disable the timeout and permit X11 forwarding for the life 894664f4763Szrjof the connection. 895856ea928SPeter AvalosThe default is to disable untrusted X11 forwarding after twenty minutes has 896856ea928SPeter Avaloselapsed. 89718de8d7fSPeter Avalos.It Cm ForwardX11Trusted 89818de8d7fSPeter AvalosIf this option is set to 899ce74bacaSMatthew Dillon.Cm yes , 90018de8d7fSPeter Avalosremote X11 clients will have full access to the original X11 display. 90118de8d7fSPeter Avalos.Pp 90218de8d7fSPeter AvalosIf this option is set to 903ce74bacaSMatthew Dillon.Cm no 904ce74bacaSMatthew Dillon(the default), 90518de8d7fSPeter Avalosremote X11 clients will be considered untrusted and prevented 90618de8d7fSPeter Avalosfrom stealing or tampering with data belonging to trusted X11 90718de8d7fSPeter Avalosclients. 90818de8d7fSPeter AvalosFurthermore, the 90918de8d7fSPeter Avalos.Xr xauth 1 91018de8d7fSPeter Avalostoken used for the session will be set to expire after 20 minutes. 91118de8d7fSPeter AvalosRemote clients will be refused access after this time. 91218de8d7fSPeter Avalos.Pp 91318de8d7fSPeter AvalosSee the X11 SECURITY extension specification for full details on 91418de8d7fSPeter Avalosthe restrictions imposed on untrusted clients. 91518de8d7fSPeter Avalos.It Cm GatewayPorts 91618de8d7fSPeter AvalosSpecifies whether remote hosts are allowed to connect to local 91718de8d7fSPeter Avalosforwarded ports. 91818de8d7fSPeter AvalosBy default, 91918de8d7fSPeter Avalos.Xr ssh 1 92018de8d7fSPeter Avalosbinds local port forwardings to the loopback address. 92118de8d7fSPeter AvalosThis prevents other remote hosts from connecting to forwarded ports. 92218de8d7fSPeter Avalos.Cm GatewayPorts 92318de8d7fSPeter Avaloscan be used to specify that ssh 92418de8d7fSPeter Avalosshould bind local port forwardings to the wildcard address, 92518de8d7fSPeter Avalosthus allowing remote hosts to connect to forwarded ports. 92618de8d7fSPeter AvalosThe argument must be 927ce74bacaSMatthew Dillon.Cm yes 92818de8d7fSPeter Avalosor 929ce74bacaSMatthew Dillon.Cm no 930ce74bacaSMatthew Dillon(the default). 93118de8d7fSPeter Avalos.It Cm GlobalKnownHostsFile 9321c188a7fSPeter AvalosSpecifies one or more files to use for the global 9331c188a7fSPeter Avaloshost key database, separated by whitespace. 9341c188a7fSPeter AvalosThe default is 9351c188a7fSPeter Avalos.Pa /etc/ssh/ssh_known_hosts , 9361c188a7fSPeter Avalos.Pa /etc/ssh/ssh_known_hosts2 . 93718de8d7fSPeter Avalos.It Cm GSSAPIAuthentication 93818de8d7fSPeter AvalosSpecifies whether user authentication based on GSSAPI is allowed. 93918de8d7fSPeter AvalosThe default is 940ce74bacaSMatthew Dillon.Cm no . 94118de8d7fSPeter Avalos.It Cm GSSAPIDelegateCredentials 94218de8d7fSPeter AvalosForward (delegate) credentials to the server. 94318de8d7fSPeter AvalosThe default is 944ce74bacaSMatthew Dillon.Cm no . 94518de8d7fSPeter Avalos.It Cm HashKnownHosts 94618de8d7fSPeter AvalosIndicates that 94718de8d7fSPeter Avalos.Xr ssh 1 94818de8d7fSPeter Avalosshould hash host names and addresses when they are added to 94918de8d7fSPeter Avalos.Pa ~/.ssh/known_hosts . 95018de8d7fSPeter AvalosThese hashed names may be used normally by 95118de8d7fSPeter Avalos.Xr ssh 1 95218de8d7fSPeter Avalosand 95318de8d7fSPeter Avalos.Xr sshd 8 , 9540cbfa66cSDaniel Fojtbut they do not visually reveal identifying information if the 9550cbfa66cSDaniel Fojtfile's contents are disclosed. 95618de8d7fSPeter AvalosThe default is 957ce74bacaSMatthew Dillon.Cm no . 95818de8d7fSPeter AvalosNote that existing names and addresses in known hosts files 95918de8d7fSPeter Avaloswill not be converted automatically, 96018de8d7fSPeter Avalosbut may be manually hashed using 96118de8d7fSPeter Avalos.Xr ssh-keygen 1 . 96250a69bb5SSascha Wildner.It Cm HostbasedAcceptedAlgorithms 96350a69bb5SSascha WildnerSpecifies the signature algorithms that will be used for hostbased 96450a69bb5SSascha Wildnerauthentication as a comma-separated list of patterns. 96550a69bb5SSascha WildnerAlternately if the specified list begins with a 96650a69bb5SSascha Wildner.Sq + 96750a69bb5SSascha Wildnercharacter, then the specified signature algorithms will be appended 96850a69bb5SSascha Wildnerto the default set instead of replacing them. 96950a69bb5SSascha WildnerIf the specified list begins with a 97050a69bb5SSascha Wildner.Sq - 97150a69bb5SSascha Wildnercharacter, then the specified signature algorithms (including wildcards) 97250a69bb5SSascha Wildnerwill be removed from the default set instead of replacing them. 97350a69bb5SSascha WildnerIf the specified list begins with a 97450a69bb5SSascha Wildner.Sq ^ 97550a69bb5SSascha Wildnercharacter, then the specified signature algorithms will be placed 97650a69bb5SSascha Wildnerat the head of the default set. 97750a69bb5SSascha WildnerThe default for this option is: 97850a69bb5SSascha Wildner.Bd -literal -offset 3n 97950a69bb5SSascha Wildnerssh-ed25519-cert-v01@openssh.com, 98050a69bb5SSascha Wildnerecdsa-sha2-nistp256-cert-v01@openssh.com, 98150a69bb5SSascha Wildnerecdsa-sha2-nistp384-cert-v01@openssh.com, 98250a69bb5SSascha Wildnerecdsa-sha2-nistp521-cert-v01@openssh.com, 98350a69bb5SSascha Wildnersk-ssh-ed25519-cert-v01@openssh.com, 98450a69bb5SSascha Wildnersk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 98550a69bb5SSascha Wildnerrsa-sha2-512-cert-v01@openssh.com, 98650a69bb5SSascha Wildnerrsa-sha2-256-cert-v01@openssh.com, 98750a69bb5SSascha Wildnerssh-ed25519, 98850a69bb5SSascha Wildnerecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 98950a69bb5SSascha Wildnersk-ssh-ed25519@openssh.com, 99050a69bb5SSascha Wildnersk-ecdsa-sha2-nistp256@openssh.com, 99150a69bb5SSascha Wildnerrsa-sha2-512,rsa-sha2-256 99250a69bb5SSascha Wildner.Ed 99350a69bb5SSascha Wildner.Pp 99450a69bb5SSascha WildnerThe 99550a69bb5SSascha Wildner.Fl Q 99650a69bb5SSascha Wildneroption of 99750a69bb5SSascha Wildner.Xr ssh 1 99850a69bb5SSascha Wildnermay be used to list supported signature algorithms. 99950a69bb5SSascha WildnerThis was formerly named HostbasedKeyTypes. 100018de8d7fSPeter Avalos.It Cm HostbasedAuthentication 100118de8d7fSPeter AvalosSpecifies whether to try rhosts based authentication with public key 100218de8d7fSPeter Avalosauthentication. 100318de8d7fSPeter AvalosThe argument must be 1004ce74bacaSMatthew Dillon.Cm yes 100518de8d7fSPeter Avalosor 1006ce74bacaSMatthew Dillon.Cm no 1007ce74bacaSMatthew Dillon(the default). 1008e9778795SPeter Avalos.It Cm HostKeyAlgorithms 100950a69bb5SSascha WildnerSpecifies the host key signature algorithms 1010e9778795SPeter Avalosthat the client wants to use in order of preference. 10110cbfa66cSDaniel FojtAlternately if the specified list begins with a 1012e9778795SPeter Avalos.Sq + 101350a69bb5SSascha Wildnercharacter, then the specified signature algorithms will be appended to 101450a69bb5SSascha Wildnerthe default set instead of replacing them. 10150cbfa66cSDaniel FojtIf the specified list begins with a 1016ce74bacaSMatthew Dillon.Sq - 101750a69bb5SSascha Wildnercharacter, then the specified signature algorithms (including wildcards) 101850a69bb5SSascha Wildnerwill be removed from the default set instead of replacing them. 10190cbfa66cSDaniel FojtIf the specified list begins with a 10200cbfa66cSDaniel Fojt.Sq ^ 102150a69bb5SSascha Wildnercharacter, then the specified signature algorithms will be placed 102250a69bb5SSascha Wildnerat the head of the default set. 1023e9778795SPeter AvalosThe default for this option is: 1024e9778795SPeter Avalos.Bd -literal -offset 3n 102550a69bb5SSascha Wildnerssh-ed25519-cert-v01@openssh.com, 1026e9778795SPeter Avalosecdsa-sha2-nistp256-cert-v01@openssh.com, 1027e9778795SPeter Avalosecdsa-sha2-nistp384-cert-v01@openssh.com, 1028e9778795SPeter Avalosecdsa-sha2-nistp521-cert-v01@openssh.com, 10290cbfa66cSDaniel Fojtsk-ssh-ed25519-cert-v01@openssh.com, 103050a69bb5SSascha Wildnersk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 10310cbfa66cSDaniel Fojtrsa-sha2-512-cert-v01@openssh.com, 10320cbfa66cSDaniel Fojtrsa-sha2-256-cert-v01@openssh.com, 103350a69bb5SSascha Wildnerssh-ed25519, 1034e9778795SPeter Avalosecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 10350cbfa66cSDaniel Fojtsk-ecdsa-sha2-nistp256@openssh.com, 103650a69bb5SSascha Wildnersk-ssh-ed25519@openssh.com, 103750a69bb5SSascha Wildnerrsa-sha2-512,rsa-sha2-256 10389f304aafSPeter Avalos.Ed 10399f304aafSPeter Avalos.Pp 10409f304aafSPeter AvalosIf hostkeys are known for the destination host then this default is modified 10419f304aafSPeter Avalosto prefer their algorithms. 1042e9778795SPeter Avalos.Pp 104350a69bb5SSascha WildnerThe list of available signature algorithms may also be obtained using 10440cbfa66cSDaniel Fojt.Qq ssh -Q HostKeyAlgorithms . 104518de8d7fSPeter Avalos.It Cm HostKeyAlias 104618de8d7fSPeter AvalosSpecifies an alias that should be used instead of the 104718de8d7fSPeter Avalosreal host name when looking up or saving the host key 1048ce74bacaSMatthew Dillonin the host key database files and when validating host certificates. 104918de8d7fSPeter AvalosThis option is useful for tunneling SSH connections 105018de8d7fSPeter Avalosor for multiple servers running on a single host. 10510cbfa66cSDaniel Fojt.It Cm Hostname 105218de8d7fSPeter AvalosSpecifies the real host name to log into. 105318de8d7fSPeter AvalosThis can be used to specify nicknames or abbreviations for hosts. 1054ce74bacaSMatthew DillonArguments to 10550cbfa66cSDaniel Fojt.Cm Hostname 1056ce74bacaSMatthew Dillonaccept the tokens described in the 1057ce74bacaSMatthew Dillon.Sx TOKENS 1058ce74bacaSMatthew Dillonsection. 105918de8d7fSPeter AvalosNumeric IP addresses are also permitted (both on the command line and in 10600cbfa66cSDaniel Fojt.Cm Hostname 106118de8d7fSPeter Avalosspecifications). 1062ce74bacaSMatthew DillonThe default is the name given on the command line. 106318de8d7fSPeter Avalos.It Cm IdentitiesOnly 106418de8d7fSPeter AvalosSpecifies that 106518de8d7fSPeter Avalos.Xr ssh 1 10660cbfa66cSDaniel Fojtshould only use the configured authentication identity and certificate files 10670cbfa66cSDaniel Fojt(either the default files, or those explicitly configured in the 106818de8d7fSPeter Avalos.Nm 1069e9778795SPeter Avalosfiles 1070e9778795SPeter Avalosor passed on the 1071e9778795SPeter Avalos.Xr ssh 1 10720cbfa66cSDaniel Fojtcommand-line), 107318de8d7fSPeter Avaloseven if 107418de8d7fSPeter Avalos.Xr ssh-agent 1 107536e94dc5SPeter Avalosor a 107636e94dc5SPeter Avalos.Cm PKCS11Provider 10770cbfa66cSDaniel Fojtor 10780cbfa66cSDaniel Fojt.Cm SecurityKeyProvider 107918de8d7fSPeter Avalosoffers more identities. 108018de8d7fSPeter AvalosThe argument to this keyword must be 1081ce74bacaSMatthew Dillon.Cm yes 108218de8d7fSPeter Avalosor 1083ce74bacaSMatthew Dillon.Cm no 1084ce74bacaSMatthew Dillon(the default). 108518de8d7fSPeter AvalosThis option is intended for situations where ssh-agent 108618de8d7fSPeter Avalosoffers many different identities. 1087e9778795SPeter Avalos.It Cm IdentityAgent 1088e9778795SPeter AvalosSpecifies the 1089e9778795SPeter Avalos.Ux Ns -domain 1090e9778795SPeter Avalossocket used to communicate with the authentication agent. 1091e9778795SPeter Avalos.Pp 1092e9778795SPeter AvalosThis option overrides the 1093ce74bacaSMatthew Dillon.Ev SSH_AUTH_SOCK 1094e9778795SPeter Avalosenvironment variable and can be used to select a specific agent. 1095e9778795SPeter AvalosSetting the socket name to 1096ce74bacaSMatthew Dillon.Cm none 1097e9778795SPeter Avalosdisables the use of an authentication agent. 1098e9778795SPeter AvalosIf the string 1099ce74bacaSMatthew Dillon.Qq SSH_AUTH_SOCK 1100e9778795SPeter Avalosis specified, the location of the socket will be read from the 1101e9778795SPeter Avalos.Ev SSH_AUTH_SOCK 1102e9778795SPeter Avalosenvironment variable. 1103664f4763SzrjOtherwise if the specified value begins with a 1104664f4763Szrj.Sq $ 1105664f4763Szrjcharacter, then it will be treated as an environment variable containing 1106664f4763Szrjthe location of the socket. 1107e9778795SPeter Avalos.Pp 1108ce74bacaSMatthew DillonArguments to 1109ce74bacaSMatthew Dillon.Cm IdentityAgent 111050a69bb5SSascha Wildnermay use the tilde syntax to refer to a user's home directory, 111150a69bb5SSascha Wildnerthe tokens described in the 1112ce74bacaSMatthew Dillon.Sx TOKENS 111350a69bb5SSascha Wildnersection and environment variables as described in the 111450a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 1115ce74bacaSMatthew Dillonsection. 111618de8d7fSPeter Avalos.It Cm IdentityFile 1117*ba1276acSMatthew DillonSpecifies a file from which the user's ECDSA, authenticator-hosted ECDSA, 11180cbfa66cSDaniel FojtEd25519, authenticator-hosted Ed25519 or RSA authentication identity is read. 1119*ba1276acSMatthew DillonYou can also specify a public key file to use the corresponding 1120*ba1276acSMatthew Dillonprivate key that is loaded in 1121*ba1276acSMatthew Dillon.Xr ssh-agent 1 1122*ba1276acSMatthew Dillonwhen the private key file is not present locally. 112318de8d7fSPeter AvalosThe default is 1124ee116499SAntonio Huete Jimenez.Pa ~/.ssh/id_rsa , 112536e94dc5SPeter Avalos.Pa ~/.ssh/id_ecdsa , 11260cbfa66cSDaniel Fojt.Pa ~/.ssh/id_ecdsa_sk , 1127*ba1276acSMatthew Dillon.Pa ~/.ssh/id_ed25519 112818de8d7fSPeter Avalosand 1129*ba1276acSMatthew Dillon.Pa ~/.ssh/id_ed25519_sk . 113018de8d7fSPeter AvalosAdditionally, any identities represented by the authentication agent 113136e94dc5SPeter Avaloswill be used for authentication unless 113236e94dc5SPeter Avalos.Cm IdentitiesOnly 113336e94dc5SPeter Avalosis set. 1134e9778795SPeter AvalosIf no certificates have been explicitly specified by 1135e9778795SPeter Avalos.Cm CertificateFile , 1136856ea928SPeter Avalos.Xr ssh 1 1137856ea928SPeter Avaloswill try to load certificate information from the filename obtained by 1138856ea928SPeter Avalosappending 1139856ea928SPeter Avalos.Pa -cert.pub 1140856ea928SPeter Avalosto the path of a specified 1141856ea928SPeter Avalos.Cm IdentityFile . 114218de8d7fSPeter Avalos.Pp 1143ce74bacaSMatthew DillonArguments to 1144ce74bacaSMatthew Dillon.Cm IdentityFile 1145ce74bacaSMatthew Dillonmay use the tilde syntax to refer to a user's home directory 1146ce74bacaSMatthew Dillonor the tokens described in the 1147ce74bacaSMatthew Dillon.Sx TOKENS 1148ce74bacaSMatthew Dillonsection. 1149*ba1276acSMatthew DillonAlternately an argument of 1150*ba1276acSMatthew Dillon.Cm none 1151*ba1276acSMatthew Dillonmay be used to indicate no identity files should be loaded. 115218de8d7fSPeter Avalos.Pp 115318de8d7fSPeter AvalosIt is possible to have 115418de8d7fSPeter Avalosmultiple identity files specified in configuration files; all these 115518de8d7fSPeter Avalosidentities will be tried in sequence. 11561c188a7fSPeter AvalosMultiple 11571c188a7fSPeter Avalos.Cm IdentityFile 11581c188a7fSPeter Avalosdirectives will add to the list of identities tried (this behaviour 11591c188a7fSPeter Avalosdiffers from that of other configuration directives). 116036e94dc5SPeter Avalos.Pp 116136e94dc5SPeter Avalos.Cm IdentityFile 116236e94dc5SPeter Avalosmay be used in conjunction with 116336e94dc5SPeter Avalos.Cm IdentitiesOnly 116436e94dc5SPeter Avalosto select which identities in an agent are offered during authentication. 1165e9778795SPeter Avalos.Cm IdentityFile 1166e9778795SPeter Avalosmay also be used in conjunction with 1167e9778795SPeter Avalos.Cm CertificateFile 1168e9778795SPeter Avalosin order to provide any certificate also needed for authentication with 1169e9778795SPeter Avalosthe identity. 117036e94dc5SPeter Avalos.It Cm IgnoreUnknown 117136e94dc5SPeter AvalosSpecifies a pattern-list of unknown options to be ignored if they are 117236e94dc5SPeter Avalosencountered in configuration parsing. 117336e94dc5SPeter AvalosThis may be used to suppress errors if 117436e94dc5SPeter Avalos.Nm 117536e94dc5SPeter Avaloscontains options that are unrecognised by 117636e94dc5SPeter Avalos.Xr ssh 1 . 117736e94dc5SPeter AvalosIt is recommended that 117836e94dc5SPeter Avalos.Cm IgnoreUnknown 117936e94dc5SPeter Avalosbe listed early in the configuration file as it will not be applied 118036e94dc5SPeter Avalosto unknown options that appear before it. 1181e9778795SPeter Avalos.It Cm Include 1182e9778795SPeter AvalosInclude the specified configuration file(s). 1183e9778795SPeter AvalosMultiple pathnames may be specified and each pathname may contain 1184664f4763Szrj.Xr glob 7 1185e9778795SPeter Avaloswildcards and, for user configurations, shell-like 1186ce74bacaSMatthew Dillon.Sq ~ 1187e9778795SPeter Avalosreferences to user home directories. 118850a69bb5SSascha WildnerWildcards will be expanded and processed in lexical order. 1189e9778795SPeter AvalosFiles without absolute paths are assumed to be in 1190e9778795SPeter Avalos.Pa ~/.ssh 1191e9778795SPeter Avalosif included in a user configuration file or 1192e9778795SPeter Avalos.Pa /etc/ssh 1193e9778795SPeter Avalosif included from the system configuration file. 1194e9778795SPeter Avalos.Cm Include 1195e9778795SPeter Avalosdirective may appear inside a 1196e9778795SPeter Avalos.Cm Match 1197e9778795SPeter Avalosor 1198e9778795SPeter Avalos.Cm Host 1199e9778795SPeter Avalosblock 1200e9778795SPeter Avalosto perform conditional inclusion. 12019f304aafSPeter Avalos.It Cm IPQoS 12029f304aafSPeter AvalosSpecifies the IPv4 type-of-service or DSCP class for connections. 12039f304aafSPeter AvalosAccepted values are 1204ce74bacaSMatthew Dillon.Cm af11 , 1205ce74bacaSMatthew Dillon.Cm af12 , 1206ce74bacaSMatthew Dillon.Cm af13 , 1207ce74bacaSMatthew Dillon.Cm af21 , 1208ce74bacaSMatthew Dillon.Cm af22 , 1209ce74bacaSMatthew Dillon.Cm af23 , 1210ce74bacaSMatthew Dillon.Cm af31 , 1211ce74bacaSMatthew Dillon.Cm af32 , 1212ce74bacaSMatthew Dillon.Cm af33 , 1213ce74bacaSMatthew Dillon.Cm af41 , 1214ce74bacaSMatthew Dillon.Cm af42 , 1215ce74bacaSMatthew Dillon.Cm af43 , 1216ce74bacaSMatthew Dillon.Cm cs0 , 1217ce74bacaSMatthew Dillon.Cm cs1 , 1218ce74bacaSMatthew Dillon.Cm cs2 , 1219ce74bacaSMatthew Dillon.Cm cs3 , 1220ce74bacaSMatthew Dillon.Cm cs4 , 1221ce74bacaSMatthew Dillon.Cm cs5 , 1222ce74bacaSMatthew Dillon.Cm cs6 , 1223ce74bacaSMatthew Dillon.Cm cs7 , 1224ce74bacaSMatthew Dillon.Cm ef , 12250cbfa66cSDaniel Fojt.Cm le , 1226ce74bacaSMatthew Dillon.Cm lowdelay , 1227ce74bacaSMatthew Dillon.Cm throughput , 1228ce74bacaSMatthew Dillon.Cm reliability , 1229ce74bacaSMatthew Dillona numeric value, or 1230ce74bacaSMatthew Dillon.Cm none 1231ce74bacaSMatthew Dillonto use the operating system default. 12329f304aafSPeter AvalosThis option may take one or two arguments, separated by whitespace. 12339f304aafSPeter AvalosIf one argument is specified, it is used as the packet class unconditionally. 12349f304aafSPeter AvalosIf two values are specified, the first is automatically selected for 12359f304aafSPeter Avalosinteractive sessions and the second for non-interactive sessions. 12369f304aafSPeter AvalosThe default is 1237664f4763Szrj.Cm af21 1238664f4763Szrj(Low-Latency Data) 12399f304aafSPeter Avalosfor interactive sessions and 1240664f4763Szrj.Cm cs1 1241664f4763Szrj(Lower Effort) 12429f304aafSPeter Avalosfor non-interactive sessions. 124318de8d7fSPeter Avalos.It Cm KbdInteractiveAuthentication 124418de8d7fSPeter AvalosSpecifies whether to use keyboard-interactive authentication. 124518de8d7fSPeter AvalosThe argument to this keyword must be 1246ce74bacaSMatthew Dillon.Cm yes 1247ce74bacaSMatthew Dillon(the default) 124818de8d7fSPeter Avalosor 1249ce74bacaSMatthew Dillon.Cm no . 125050a69bb5SSascha Wildner.Cm ChallengeResponseAuthentication 125150a69bb5SSascha Wildneris a deprecated alias for this. 125218de8d7fSPeter Avalos.It Cm KbdInteractiveDevices 125318de8d7fSPeter AvalosSpecifies the list of methods to use in keyboard-interactive authentication. 125418de8d7fSPeter AvalosMultiple method names must be comma-separated. 125518de8d7fSPeter AvalosThe default is to use the server specified list. 125618de8d7fSPeter AvalosThe methods available vary depending on what the server supports. 125718de8d7fSPeter AvalosFor an OpenSSH server, 125818de8d7fSPeter Avalosit may be zero or more of: 1259664f4763Szrj.Cm bsdauth 126018de8d7fSPeter Avalosand 1261664f4763Szrj.Cm pam . 12629f304aafSPeter Avalos.It Cm KexAlgorithms 1263*ba1276acSMatthew DillonSpecifies the permitted KEX (Key Exchange) algorithms that will be used and 1264*ba1276acSMatthew Dillontheir preference order. 1265*ba1276acSMatthew DillonThe selected algorithm will the the first algorithm in this list that 1266*ba1276acSMatthew Dillonthe server also supports. 12679f304aafSPeter AvalosMultiple algorithms must be comma-separated. 1268*ba1276acSMatthew Dillon.Pp 12690cbfa66cSDaniel FojtIf the specified list begins with a 1270e9778795SPeter Avalos.Sq + 127150a69bb5SSascha Wildnercharacter, then the specified algorithms will be appended to the default set 1272e9778795SPeter Avalosinstead of replacing them. 12730cbfa66cSDaniel FojtIf the specified list begins with a 1274ce74bacaSMatthew Dillon.Sq - 127550a69bb5SSascha Wildnercharacter, then the specified algorithms (including wildcards) will be removed 1276ce74bacaSMatthew Dillonfrom the default set instead of replacing them. 12770cbfa66cSDaniel FojtIf the specified list begins with a 12780cbfa66cSDaniel Fojt.Sq ^ 127950a69bb5SSascha Wildnercharacter, then the specified algorithms will be placed at the head of the 12800cbfa66cSDaniel Fojtdefault set. 1281*ba1276acSMatthew Dillon.Pp 12829f304aafSPeter AvalosThe default is: 12839f304aafSPeter Avalos.Bd -literal -offset indent 1284ee116499SAntonio Huete Jimenezsntrup761x25519-sha512@openssh.com, 1285ce74bacaSMatthew Dilloncurve25519-sha256,curve25519-sha256@libssh.org, 12869f304aafSPeter Avalosecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 12879f304aafSPeter Avalosdiffie-hellman-group-exchange-sha256, 1288664f4763Szrjdiffie-hellman-group16-sha512, 1289664f4763Szrjdiffie-hellman-group18-sha512, 12900cbfa66cSDaniel Fojtdiffie-hellman-group14-sha256 12919f304aafSPeter Avalos.Ed 1292e9778795SPeter Avalos.Pp 1293*ba1276acSMatthew DillonThe list of supported key exchange algorithms may also be obtained using 1294ce74bacaSMatthew Dillon.Qq ssh -Q kex . 129550a69bb5SSascha Wildner.It Cm KnownHostsCommand 129650a69bb5SSascha WildnerSpecifies a command to use to obtain a list of host keys, in addition to 129750a69bb5SSascha Wildnerthose listed in 129850a69bb5SSascha Wildner.Cm UserKnownHostsFile 129950a69bb5SSascha Wildnerand 130050a69bb5SSascha Wildner.Cm GlobalKnownHostsFile . 130150a69bb5SSascha WildnerThis command is executed after the files have been read. 130250a69bb5SSascha WildnerIt may write host key lines to standard output in identical format to the 130350a69bb5SSascha Wildnerusual files (described in the 130450a69bb5SSascha Wildner.Sx VERIFYING HOST KEYS 130550a69bb5SSascha Wildnersection in 130650a69bb5SSascha Wildner.Xr ssh 1 ) . 130750a69bb5SSascha WildnerArguments to 130850a69bb5SSascha Wildner.Cm KnownHostsCommand 130950a69bb5SSascha Wildneraccept the tokens described in the 131050a69bb5SSascha Wildner.Sx TOKENS 131150a69bb5SSascha Wildnersection. 131250a69bb5SSascha WildnerThe command may be invoked multiple times per connection: once when preparing 131350a69bb5SSascha Wildnerthe preference list of host key algorithms to use, again to obtain the 131450a69bb5SSascha Wildnerhost key for the requested host name and, if 131550a69bb5SSascha Wildner.Cm CheckHostIP 131650a69bb5SSascha Wildneris enabled, one more time to obtain the host key matching the server's 131750a69bb5SSascha Wildneraddress. 131850a69bb5SSascha WildnerIf the command exits abnormally or returns a non-zero exit status then the 131950a69bb5SSascha Wildnerconnection is terminated. 132018de8d7fSPeter Avalos.It Cm LocalCommand 132118de8d7fSPeter AvalosSpecifies a command to execute on the local machine after successfully 132218de8d7fSPeter Avalosconnecting to the server. 132318de8d7fSPeter AvalosThe command string extends to the end of the line, and is executed with 132418de8d7fSPeter Avalosthe user's shell. 1325ce74bacaSMatthew DillonArguments to 1326ce74bacaSMatthew Dillon.Cm LocalCommand 1327ce74bacaSMatthew Dillonaccept the tokens described in the 1328ce74bacaSMatthew Dillon.Sx TOKENS 1329ce74bacaSMatthew Dillonsection. 1330856ea928SPeter Avalos.Pp 1331856ea928SPeter AvalosThe command is run synchronously and does not have access to the 1332856ea928SPeter Avalossession of the 1333856ea928SPeter Avalos.Xr ssh 1 1334856ea928SPeter Avalosthat spawned it. 1335856ea928SPeter AvalosIt should not be used for interactive commands. 1336856ea928SPeter Avalos.Pp 133718de8d7fSPeter AvalosThis directive is ignored unless 133818de8d7fSPeter Avalos.Cm PermitLocalCommand 133918de8d7fSPeter Avaloshas been enabled. 134018de8d7fSPeter Avalos.It Cm LocalForward 134118de8d7fSPeter AvalosSpecifies that a TCP port on the local machine be forwarded over 134218de8d7fSPeter Avalosthe secure channel to the specified host and port from the remote machine. 13430cbfa66cSDaniel FojtThe first argument specifies the listener and may be 134418de8d7fSPeter Avalos.Sm off 134518de8d7fSPeter Avalos.Oo Ar bind_address : Oc Ar port 134618de8d7fSPeter Avalos.Sm on 13470cbfa66cSDaniel Fojtor a Unix domain socket path. 13480cbfa66cSDaniel FojtThe second argument is the destination and may be 13490cbfa66cSDaniel Fojt.Ar host : Ns Ar hostport 13500cbfa66cSDaniel Fojtor a Unix domain socket path if the remote host supports it. 13510cbfa66cSDaniel Fojt.Pp 1352856ea928SPeter AvalosIPv6 addresses can be specified by enclosing addresses in square brackets. 135318de8d7fSPeter AvalosMultiple forwardings may be specified, and additional forwardings can be 135418de8d7fSPeter Avalosgiven on the command line. 135518de8d7fSPeter AvalosOnly the superuser can forward privileged ports. 135618de8d7fSPeter AvalosBy default, the local port is bound in accordance with the 135718de8d7fSPeter Avalos.Cm GatewayPorts 135818de8d7fSPeter Avalossetting. 135918de8d7fSPeter AvalosHowever, an explicit 136018de8d7fSPeter Avalos.Ar bind_address 136118de8d7fSPeter Avalosmay be used to bind the connection to a specific address. 136218de8d7fSPeter AvalosThe 136318de8d7fSPeter Avalos.Ar bind_address 136418de8d7fSPeter Avalosof 1365ce74bacaSMatthew Dillon.Cm localhost 136618de8d7fSPeter Avalosindicates that the listening port be bound for local use only, while an 136718de8d7fSPeter Avalosempty address or 136818de8d7fSPeter Avalos.Sq * 136918de8d7fSPeter Avalosindicates that the port should be available from all interfaces. 137050a69bb5SSascha WildnerUnix domain socket paths may use the tokens described in the 13710cbfa66cSDaniel Fojt.Sx TOKENS 137250a69bb5SSascha Wildnersection and environment variables as described in the 137350a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 13740cbfa66cSDaniel Fojtsection. 137518de8d7fSPeter Avalos.It Cm LogLevel 137618de8d7fSPeter AvalosGives the verbosity level that is used when logging messages from 137718de8d7fSPeter Avalos.Xr ssh 1 . 137818de8d7fSPeter AvalosThe possible values are: 137918de8d7fSPeter AvalosQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 138018de8d7fSPeter AvalosThe default is INFO. 138118de8d7fSPeter AvalosDEBUG and DEBUG1 are equivalent. 138218de8d7fSPeter AvalosDEBUG2 and DEBUG3 each specify higher levels of verbose output. 138350a69bb5SSascha Wildner.It Cm LogVerbose 138450a69bb5SSascha WildnerSpecify one or more overrides to LogLevel. 138550a69bb5SSascha WildnerAn override consists of a pattern lists that matches the source file, function 138650a69bb5SSascha Wildnerand line number to force detailed logging for. 138750a69bb5SSascha WildnerFor example, an override pattern of: 138850a69bb5SSascha Wildner.Bd -literal -offset indent 138950a69bb5SSascha Wildnerkex.c:*:1000,*:kex_exchange_identification():*,packet.c:* 139050a69bb5SSascha Wildner.Ed 139150a69bb5SSascha Wildner.Pp 139250a69bb5SSascha Wildnerwould enable detailed logging for line 1000 of 139350a69bb5SSascha Wildner.Pa kex.c , 139450a69bb5SSascha Wildnereverything in the 139550a69bb5SSascha Wildner.Fn kex_exchange_identification 139650a69bb5SSascha Wildnerfunction, and all code in the 139750a69bb5SSascha Wildner.Pa packet.c 139850a69bb5SSascha Wildnerfile. 139950a69bb5SSascha WildnerThis option is intended for debugging and no overrides are enabled by default. 140018de8d7fSPeter Avalos.It Cm MACs 140118de8d7fSPeter AvalosSpecifies the MAC (message authentication code) algorithms 140218de8d7fSPeter Avalosin order of preference. 1403e9778795SPeter AvalosThe MAC algorithm is used for data integrity protection. 140418de8d7fSPeter AvalosMultiple algorithms must be comma-separated. 14050cbfa66cSDaniel FojtIf the specified list begins with a 1406e9778795SPeter Avalos.Sq + 1407e9778795SPeter Avaloscharacter, then the specified algorithms will be appended to the default set 1408e9778795SPeter Avalosinstead of replacing them. 14090cbfa66cSDaniel FojtIf the specified list begins with a 1410ce74bacaSMatthew Dillon.Sq - 1411ce74bacaSMatthew Dilloncharacter, then the specified algorithms (including wildcards) will be removed 1412ce74bacaSMatthew Dillonfrom the default set instead of replacing them. 14130cbfa66cSDaniel FojtIf the specified list begins with a 14140cbfa66cSDaniel Fojt.Sq ^ 14150cbfa66cSDaniel Fojtcharacter, then the specified algorithms will be placed at the head of the 14160cbfa66cSDaniel Fojtdefault set. 1417e9778795SPeter Avalos.Pp 141836e94dc5SPeter AvalosThe algorithms that contain 1419ce74bacaSMatthew Dillon.Qq -etm 142036e94dc5SPeter Avaloscalculate the MAC after encryption (encrypt-then-mac). 142136e94dc5SPeter AvalosThese are considered safer and their use recommended. 1422e9778795SPeter Avalos.Pp 142318de8d7fSPeter AvalosThe default is: 142418de8d7fSPeter Avalos.Bd -literal -offset indent 142536e94dc5SPeter Avalosumac-64-etm@openssh.com,umac-128-etm@openssh.com, 142636e94dc5SPeter Avaloshmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1427e9778795SPeter Avaloshmac-sha1-etm@openssh.com, 142836e94dc5SPeter Avalosumac-64@openssh.com,umac-128@openssh.com, 1429e9778795SPeter Avaloshmac-sha2-256,hmac-sha2-512,hmac-sha1 143018de8d7fSPeter Avalos.Ed 1431e9778795SPeter Avalos.Pp 1432ce74bacaSMatthew DillonThe list of available MAC algorithms may also be obtained using 1433ce74bacaSMatthew Dillon.Qq ssh -Q mac . 143418de8d7fSPeter Avalos.It Cm NoHostAuthenticationForLocalhost 1435664f4763SzrjDisable host authentication for localhost (loopback addresses). 143618de8d7fSPeter AvalosThe argument to this keyword must be 1437ce74bacaSMatthew Dillon.Cm yes 143818de8d7fSPeter Avalosor 1439ce74bacaSMatthew Dillon.Cm no 1440ce74bacaSMatthew Dillon(the default). 144118de8d7fSPeter Avalos.It Cm NumberOfPasswordPrompts 144218de8d7fSPeter AvalosSpecifies the number of password prompts before giving up. 144318de8d7fSPeter AvalosThe argument to this keyword must be an integer. 144418de8d7fSPeter AvalosThe default is 3. 1445*ba1276acSMatthew Dillon.It Cm ObscureKeystrokeTiming 1446*ba1276acSMatthew DillonSpecifies whether 1447*ba1276acSMatthew Dillon.Xr ssh 1 1448*ba1276acSMatthew Dillonshould try to obscure inter-keystroke timings from passive observers of 1449*ba1276acSMatthew Dillonnetwork traffic. 1450*ba1276acSMatthew DillonIf enabled, then for interactive sessions, 1451*ba1276acSMatthew Dillon.Xr ssh 1 1452*ba1276acSMatthew Dillonwill send keystrokes at fixed intervals of a few tens of milliseconds 1453*ba1276acSMatthew Dillonand will send fake keystroke packets for some time after typing ceases. 1454*ba1276acSMatthew DillonThe argument to this keyword must be 1455*ba1276acSMatthew Dillon.Cm yes , 1456*ba1276acSMatthew Dillon.Cm no 1457*ba1276acSMatthew Dillonor an interval specifier of the form 1458*ba1276acSMatthew Dillon.Cm interval:milliseconds 1459*ba1276acSMatthew Dillon(e.g.\& 1460*ba1276acSMatthew Dillon.Cm interval:80 1461*ba1276acSMatthew Dillonfor 80 milliseconds). 1462*ba1276acSMatthew DillonThe default is to obscure keystrokes using a 20ms packet interval. 1463*ba1276acSMatthew DillonNote that smaller intervals will result in higher fake keystroke packet rates. 146418de8d7fSPeter Avalos.It Cm PasswordAuthentication 146518de8d7fSPeter AvalosSpecifies whether to use password authentication. 146618de8d7fSPeter AvalosThe argument to this keyword must be 1467ce74bacaSMatthew Dillon.Cm yes 1468ce74bacaSMatthew Dillon(the default) 146918de8d7fSPeter Avalosor 1470ce74bacaSMatthew Dillon.Cm no . 147118de8d7fSPeter Avalos.It Cm PermitLocalCommand 147218de8d7fSPeter AvalosAllow local command execution via the 147318de8d7fSPeter Avalos.Ic LocalCommand 147418de8d7fSPeter Avalosoption or using the 147518de8d7fSPeter Avalos.Ic !\& Ns Ar command 147618de8d7fSPeter Avalosescape sequence in 147718de8d7fSPeter Avalos.Xr ssh 1 . 147818de8d7fSPeter AvalosThe argument must be 1479ce74bacaSMatthew Dillon.Cm yes 148018de8d7fSPeter Avalosor 1481ce74bacaSMatthew Dillon.Cm no 1482ce74bacaSMatthew Dillon(the default). 148350a69bb5SSascha Wildner.It Cm PermitRemoteOpen 148450a69bb5SSascha WildnerSpecifies the destinations to which remote TCP port forwarding is permitted when 148550a69bb5SSascha Wildner.Cm RemoteForward 148650a69bb5SSascha Wildneris used as a SOCKS proxy. 148750a69bb5SSascha WildnerThe forwarding specification must be one of the following forms: 148850a69bb5SSascha Wildner.Pp 148950a69bb5SSascha Wildner.Bl -item -offset indent -compact 149050a69bb5SSascha Wildner.It 149150a69bb5SSascha Wildner.Cm PermitRemoteOpen 149250a69bb5SSascha Wildner.Sm off 149350a69bb5SSascha Wildner.Ar host : port 149450a69bb5SSascha Wildner.Sm on 149550a69bb5SSascha Wildner.It 149650a69bb5SSascha Wildner.Cm PermitRemoteOpen 149750a69bb5SSascha Wildner.Sm off 149850a69bb5SSascha Wildner.Ar IPv4_addr : port 149950a69bb5SSascha Wildner.Sm on 150050a69bb5SSascha Wildner.It 150150a69bb5SSascha Wildner.Cm PermitRemoteOpen 150250a69bb5SSascha Wildner.Sm off 150350a69bb5SSascha Wildner.Ar \&[ IPv6_addr \&] : port 150450a69bb5SSascha Wildner.Sm on 150550a69bb5SSascha Wildner.El 150650a69bb5SSascha Wildner.Pp 150750a69bb5SSascha WildnerMultiple forwards may be specified by separating them with whitespace. 150850a69bb5SSascha WildnerAn argument of 150950a69bb5SSascha Wildner.Cm any 151050a69bb5SSascha Wildnercan be used to remove all restrictions and permit any forwarding requests. 151150a69bb5SSascha WildnerAn argument of 151250a69bb5SSascha Wildner.Cm none 151350a69bb5SSascha Wildnercan be used to prohibit all forwarding requests. 151450a69bb5SSascha WildnerThe wildcard 151550a69bb5SSascha Wildner.Sq * 151650a69bb5SSascha Wildnercan be used for host or port to allow all hosts or ports respectively. 151750a69bb5SSascha WildnerOtherwise, no pattern matching or address lookups are performed on supplied 151850a69bb5SSascha Wildnernames. 1519856ea928SPeter Avalos.It Cm PKCS11Provider 1520664f4763SzrjSpecifies which PKCS#11 provider to use or 1521664f4763Szrj.Cm none 1522664f4763Szrjto indicate that no provider should be used (the default). 1523664f4763SzrjThe argument to this keyword is a path to the PKCS#11 shared library 1524856ea928SPeter Avalos.Xr ssh 1 1525664f4763Szrjshould use to communicate with a PKCS#11 token providing keys for user 1526664f4763Szrjauthentication. 152718de8d7fSPeter Avalos.It Cm Port 152818de8d7fSPeter AvalosSpecifies the port number to connect on the remote host. 152918de8d7fSPeter AvalosThe default is 22. 153018de8d7fSPeter Avalos.It Cm PreferredAuthentications 1531e9778795SPeter AvalosSpecifies the order in which the client should try authentication methods. 153218de8d7fSPeter AvalosThis allows a client to prefer one method (e.g.\& 153318de8d7fSPeter Avalos.Cm keyboard-interactive ) 153418de8d7fSPeter Avalosover another method (e.g.\& 1535856ea928SPeter Avalos.Cm password ) . 1536856ea928SPeter AvalosThe default is: 1537856ea928SPeter Avalos.Bd -literal -offset indent 1538856ea928SPeter Avalosgssapi-with-mic,hostbased,publickey, 1539856ea928SPeter Avaloskeyboard-interactive,password 1540856ea928SPeter Avalos.Ed 154118de8d7fSPeter Avalos.It Cm ProxyCommand 154218de8d7fSPeter AvalosSpecifies the command to use to connect to the server. 154318de8d7fSPeter AvalosThe command 154436e94dc5SPeter Avalosstring extends to the end of the line, and is executed 154536e94dc5SPeter Avalosusing the user's shell 154636e94dc5SPeter Avalos.Ql exec 154736e94dc5SPeter Avalosdirective to avoid a lingering shell process. 154836e94dc5SPeter Avalos.Pp 1549ce74bacaSMatthew DillonArguments to 1550ce74bacaSMatthew Dillon.Cm ProxyCommand 1551ce74bacaSMatthew Dillonaccept the tokens described in the 1552ce74bacaSMatthew Dillon.Sx TOKENS 1553ce74bacaSMatthew Dillonsection. 155418de8d7fSPeter AvalosThe command can be basically anything, 155518de8d7fSPeter Avalosand should read from its standard input and write to its standard output. 155618de8d7fSPeter AvalosIt should eventually connect an 155718de8d7fSPeter Avalos.Xr sshd 8 155818de8d7fSPeter Avalosserver running on some machine, or execute 155918de8d7fSPeter Avalos.Ic sshd -i 156018de8d7fSPeter Avalossomewhere. 156118de8d7fSPeter AvalosHost key management will be done using the 15620cbfa66cSDaniel Fojt.Cm Hostname 15630cbfa66cSDaniel Fojtof the host being connected (defaulting to the name typed by the user). 156418de8d7fSPeter AvalosSetting the command to 1565ce74bacaSMatthew Dillon.Cm none 156618de8d7fSPeter Avalosdisables this option entirely. 156718de8d7fSPeter AvalosNote that 156818de8d7fSPeter Avalos.Cm CheckHostIP 156918de8d7fSPeter Avalosis not available for connects with a proxy command. 157018de8d7fSPeter Avalos.Pp 157118de8d7fSPeter AvalosThis directive is useful in conjunction with 157218de8d7fSPeter Avalos.Xr nc 1 157318de8d7fSPeter Avalosand its proxy support. 157418de8d7fSPeter AvalosFor example, the following directive would connect via an HTTP proxy at 157518de8d7fSPeter Avalos192.0.2.0: 157618de8d7fSPeter Avalos.Bd -literal -offset 3n 157718de8d7fSPeter AvalosProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p 157818de8d7fSPeter Avalos.Ed 1579e9778795SPeter Avalos.It Cm ProxyJump 1580664f4763SzrjSpecifies one or more jump proxies as either 1581e9778795SPeter Avalos.Xo 1582e9778795SPeter Avalos.Sm off 1583e9778795SPeter Avalos.Op Ar user No @ 1584e9778795SPeter Avalos.Ar host 1585e9778795SPeter Avalos.Op : Ns Ar port 1586e9778795SPeter Avalos.Sm on 1587664f4763Szrjor an ssh URI 1588e9778795SPeter Avalos.Xc . 1589e9778795SPeter AvalosMultiple proxies may be separated by comma characters and will be visited 1590e9778795SPeter Avalossequentially. 1591e9778795SPeter AvalosSetting this option will cause 1592e9778795SPeter Avalos.Xr ssh 1 1593e9778795SPeter Avalosto connect to the target host by first making a 1594e9778795SPeter Avalos.Xr ssh 1 1595e9778795SPeter Avalosconnection to the specified 1596e9778795SPeter Avalos.Cm ProxyJump 1597e9778795SPeter Avaloshost and then establishing a 1598e9778795SPeter AvalosTCP forwarding to the ultimate target from there. 159950a69bb5SSascha WildnerSetting the host to 160050a69bb5SSascha Wildner.Cm none 160150a69bb5SSascha Wildnerdisables this option entirely. 1602e9778795SPeter Avalos.Pp 1603e9778795SPeter AvalosNote that this option will compete with the 1604e9778795SPeter Avalos.Cm ProxyCommand 1605e9778795SPeter Avalosoption - whichever is specified first will prevent later instances of the 1606e9778795SPeter Avalosother from taking effect. 1607664f4763Szrj.Pp 1608664f4763SzrjNote also that the configuration for the destination host (either supplied 1609664f4763Szrjvia the command-line or the configuration file) is not generally applied 1610664f4763Szrjto jump hosts. 1611664f4763Szrj.Pa ~/.ssh/config 1612664f4763Szrjshould be used if specific configuration is required for jump hosts. 161336e94dc5SPeter Avalos.It Cm ProxyUseFdpass 161436e94dc5SPeter AvalosSpecifies that 161536e94dc5SPeter Avalos.Cm ProxyCommand 161636e94dc5SPeter Avaloswill pass a connected file descriptor back to 161736e94dc5SPeter Avalos.Xr ssh 1 161836e94dc5SPeter Avalosinstead of continuing to execute and pass data. 161936e94dc5SPeter AvalosThe default is 1620ce74bacaSMatthew Dillon.Cm no . 162150a69bb5SSascha Wildner.It Cm PubkeyAcceptedAlgorithms 162250a69bb5SSascha WildnerSpecifies the signature algorithms that will be used for public key 162350a69bb5SSascha Wildnerauthentication as a comma-separated list of patterns. 16240cbfa66cSDaniel FojtIf the specified list begins with a 1625e9778795SPeter Avalos.Sq + 162650a69bb5SSascha Wildnercharacter, then the algorithms after it will be appended to the default 1627e9778795SPeter Avalosinstead of replacing it. 16280cbfa66cSDaniel FojtIf the specified list begins with a 1629ce74bacaSMatthew Dillon.Sq - 163050a69bb5SSascha Wildnercharacter, then the specified algorithms (including wildcards) will be removed 1631ce74bacaSMatthew Dillonfrom the default set instead of replacing them. 16320cbfa66cSDaniel FojtIf the specified list begins with a 16330cbfa66cSDaniel Fojt.Sq ^ 163450a69bb5SSascha Wildnercharacter, then the specified algorithms will be placed at the head of the 16350cbfa66cSDaniel Fojtdefault set. 1636e9778795SPeter AvalosThe default for this option is: 1637e9778795SPeter Avalos.Bd -literal -offset 3n 163850a69bb5SSascha Wildnerssh-ed25519-cert-v01@openssh.com, 1639e9778795SPeter Avalosecdsa-sha2-nistp256-cert-v01@openssh.com, 1640e9778795SPeter Avalosecdsa-sha2-nistp384-cert-v01@openssh.com, 1641e9778795SPeter Avalosecdsa-sha2-nistp521-cert-v01@openssh.com, 16420cbfa66cSDaniel Fojtsk-ssh-ed25519-cert-v01@openssh.com, 164350a69bb5SSascha Wildnersk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 16440cbfa66cSDaniel Fojtrsa-sha2-512-cert-v01@openssh.com, 16450cbfa66cSDaniel Fojtrsa-sha2-256-cert-v01@openssh.com, 164650a69bb5SSascha Wildnerssh-ed25519, 1647e9778795SPeter Avalosecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 164850a69bb5SSascha Wildnersk-ssh-ed25519@openssh.com, 16490cbfa66cSDaniel Fojtsk-ecdsa-sha2-nistp256@openssh.com, 165050a69bb5SSascha Wildnerrsa-sha2-512,rsa-sha2-256 1651e9778795SPeter Avalos.Ed 1652e9778795SPeter Avalos.Pp 165350a69bb5SSascha WildnerThe list of available signature algorithms may also be obtained using 165450a69bb5SSascha Wildner.Qq ssh -Q PubkeyAcceptedAlgorithms . 165518de8d7fSPeter Avalos.It Cm PubkeyAuthentication 165618de8d7fSPeter AvalosSpecifies whether to try public key authentication. 165718de8d7fSPeter AvalosThe argument to this keyword must be 1658ce74bacaSMatthew Dillon.Cm yes 1659ee116499SAntonio Huete Jimenez(the default), 1660ee116499SAntonio Huete Jimenez.Cm no , 1661ee116499SAntonio Huete Jimenez.Cm unbound 166218de8d7fSPeter Avalosor 1663ee116499SAntonio Huete Jimenez.Cm host-bound . 1664ee116499SAntonio Huete JimenezThe final two options enable public key authentication while respectively 1665ee116499SAntonio Huete Jimenezdisabling or enabling the OpenSSH host-bound authentication protocol 1666ee116499SAntonio Huete Jimenezextension required for restricted 1667ee116499SAntonio Huete Jimenez.Xr ssh-agent 1 1668ee116499SAntonio Huete Jimenezforwarding. 166918de8d7fSPeter Avalos.It Cm RekeyLimit 1670ee116499SAntonio Huete JimenezSpecifies the maximum amount of data that may be transmitted or received 1671ee116499SAntonio Huete Jimenezbefore the session key is renegotiated, optionally followed by a maximum 1672ee116499SAntonio Huete Jimenezamount of time that may pass before the session key is renegotiated. 167336e94dc5SPeter AvalosThe first argument is specified in bytes and may have a suffix of 167418de8d7fSPeter Avalos.Sq K , 167518de8d7fSPeter Avalos.Sq M , 167618de8d7fSPeter Avalosor 167718de8d7fSPeter Avalos.Sq G 167818de8d7fSPeter Avalosto indicate Kilobytes, Megabytes, or Gigabytes, respectively. 167918de8d7fSPeter AvalosThe default is between 168018de8d7fSPeter Avalos.Sq 1G 168118de8d7fSPeter Avalosand 168218de8d7fSPeter Avalos.Sq 4G , 168318de8d7fSPeter Avalosdepending on the cipher. 168436e94dc5SPeter AvalosThe optional second value is specified in seconds and may use any of the 16850cbfa66cSDaniel Fojtunits documented in the TIME FORMATS section of 168636e94dc5SPeter Avalos.Xr sshd_config 5 . 168736e94dc5SPeter AvalosThe default value for 168836e94dc5SPeter Avalos.Cm RekeyLimit 168936e94dc5SPeter Avalosis 1690ce74bacaSMatthew Dillon.Cm default none , 169136e94dc5SPeter Avaloswhich means that rekeying is performed after the cipher's default amount 169236e94dc5SPeter Avalosof data has been sent or received and no time based rekeying is done. 1693ce74bacaSMatthew Dillon.It Cm RemoteCommand 1694ce74bacaSMatthew DillonSpecifies a command to execute on the remote machine after successfully 1695ce74bacaSMatthew Dillonconnecting to the server. 1696ce74bacaSMatthew DillonThe command string extends to the end of the line, and is executed with 1697ce74bacaSMatthew Dillonthe user's shell. 1698ce74bacaSMatthew DillonArguments to 1699ce74bacaSMatthew Dillon.Cm RemoteCommand 1700ce74bacaSMatthew Dillonaccept the tokens described in the 1701ce74bacaSMatthew Dillon.Sx TOKENS 1702ce74bacaSMatthew Dillonsection. 170318de8d7fSPeter Avalos.It Cm RemoteForward 170418de8d7fSPeter AvalosSpecifies that a TCP port on the remote machine be forwarded over 1705ce74bacaSMatthew Dillonthe secure channel. 1706664f4763SzrjThe remote port may either be forwarded to a specified host and port 1707ce74bacaSMatthew Dillonfrom the local machine, or may act as a SOCKS 4/5 proxy that allows a remote 1708ce74bacaSMatthew Dillonclient to connect to arbitrary destinations from the local machine. 17090cbfa66cSDaniel FojtThe first argument is the listening specification and may be 171018de8d7fSPeter Avalos.Sm off 171118de8d7fSPeter Avalos.Oo Ar bind_address : Oc Ar port 171218de8d7fSPeter Avalos.Sm on 17130cbfa66cSDaniel Fojtor, if the remote host supports it, a Unix domain socket path. 1714ce74bacaSMatthew DillonIf forwarding to a specific destination then the second argument must be 17150cbfa66cSDaniel Fojt.Ar host : Ns Ar hostport 17160cbfa66cSDaniel Fojtor a Unix domain socket path, 1717ce74bacaSMatthew Dillonotherwise if no destination argument is specified then the remote forwarding 1718ce74bacaSMatthew Dillonwill be established as a SOCKS proxy. 1719ee116499SAntonio Huete JimenezWhen acting as a SOCKS proxy, the destination of the connection can be 172050a69bb5SSascha Wildnerrestricted by 172150a69bb5SSascha Wildner.Cm PermitRemoteOpen . 1722ce74bacaSMatthew Dillon.Pp 1723856ea928SPeter AvalosIPv6 addresses can be specified by enclosing addresses in square brackets. 172418de8d7fSPeter AvalosMultiple forwardings may be specified, and additional 172518de8d7fSPeter Avalosforwardings can be given on the command line. 1726cb5eb4f1SPeter AvalosPrivileged ports can be forwarded only when 1727cb5eb4f1SPeter Avaloslogging in as root on the remote machine. 172850a69bb5SSascha WildnerUnix domain socket paths may use the tokens described in the 17290cbfa66cSDaniel Fojt.Sx TOKENS 173050a69bb5SSascha Wildnersection and environment variables as described in the 173150a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 17320cbfa66cSDaniel Fojtsection. 1733cb5eb4f1SPeter Avalos.Pp 1734cb5eb4f1SPeter AvalosIf the 1735cb5eb4f1SPeter Avalos.Ar port 1736ce74bacaSMatthew Dillonargument is 0, 1737cb5eb4f1SPeter Avalosthe listen port will be dynamically allocated on the server and reported 1738cb5eb4f1SPeter Avalosto the client at run time. 173918de8d7fSPeter Avalos.Pp 174018de8d7fSPeter AvalosIf the 174118de8d7fSPeter Avalos.Ar bind_address 174218de8d7fSPeter Avalosis not specified, the default is to only bind to loopback addresses. 174318de8d7fSPeter AvalosIf the 174418de8d7fSPeter Avalos.Ar bind_address 174518de8d7fSPeter Avalosis 174618de8d7fSPeter Avalos.Ql * 174718de8d7fSPeter Avalosor an empty string, then the forwarding is requested to listen on all 174818de8d7fSPeter Avalosinterfaces. 174918de8d7fSPeter AvalosSpecifying a remote 175018de8d7fSPeter Avalos.Ar bind_address 175118de8d7fSPeter Avaloswill only succeed if the server's 175218de8d7fSPeter Avalos.Cm GatewayPorts 175318de8d7fSPeter Avalosoption is enabled (see 175418de8d7fSPeter Avalos.Xr sshd_config 5 ) . 17551c188a7fSPeter Avalos.It Cm RequestTTY 17561c188a7fSPeter AvalosSpecifies whether to request a pseudo-tty for the session. 17571c188a7fSPeter AvalosThe argument may be one of: 1758ce74bacaSMatthew Dillon.Cm no 17591c188a7fSPeter Avalos(never request a TTY), 1760ce74bacaSMatthew Dillon.Cm yes 17611c188a7fSPeter Avalos(always request a TTY when standard input is a TTY), 1762ce74bacaSMatthew Dillon.Cm force 17631c188a7fSPeter Avalos(always request a TTY) or 1764ce74bacaSMatthew Dillon.Cm auto 17651c188a7fSPeter Avalos(request a TTY when opening a login session). 17661c188a7fSPeter AvalosThis option mirrors the 17671c188a7fSPeter Avalos.Fl t 17681c188a7fSPeter Avalosand 17691c188a7fSPeter Avalos.Fl T 17701c188a7fSPeter Avalosflags for 17711c188a7fSPeter Avalos.Xr ssh 1 . 1772ee116499SAntonio Huete Jimenez.It Cm RequiredRSASize 1773ee116499SAntonio Huete JimenezSpecifies the minimum RSA key size (in bits) that 1774ee116499SAntonio Huete Jimenez.Xr ssh 1 1775ee116499SAntonio Huete Jimenezwill accept. 1776ee116499SAntonio Huete JimenezUser authentication keys smaller than this limit will be ignored. 1777ee116499SAntonio Huete JimenezServers that present host keys smaller than this limit will cause the 1778ee116499SAntonio Huete Jimenezconnection to be terminated. 1779ee116499SAntonio Huete JimenezThe default is 1780ee116499SAntonio Huete Jimenez.Cm 1024 1781ee116499SAntonio Huete Jimenezbits. 1782ee116499SAntonio Huete JimenezNote that this limit may only be raised from the default. 1783e9778795SPeter Avalos.It Cm RevokedHostKeys 1784e9778795SPeter AvalosSpecifies revoked host public keys. 1785e9778795SPeter AvalosKeys listed in this file will be refused for host authentication. 1786e9778795SPeter AvalosNote that if this file does not exist or is not readable, 1787e9778795SPeter Avalosthen host authentication will be refused for all hosts. 1788e9778795SPeter AvalosKeys may be specified as a text file, listing one public key per line, or as 1789e9778795SPeter Avalosan OpenSSH Key Revocation List (KRL) as generated by 1790e9778795SPeter Avalos.Xr ssh-keygen 1 . 1791e9778795SPeter AvalosFor more information on KRLs, see the KEY REVOCATION LISTS section in 1792e9778795SPeter Avalos.Xr ssh-keygen 1 . 1793*ba1276acSMatthew DillonArguments to 1794*ba1276acSMatthew Dillon.Cm RevokedHostKeys 1795*ba1276acSMatthew Dillonmay use the tilde syntax to refer to a user's home directory, 1796*ba1276acSMatthew Dillonthe tokens described in the 1797*ba1276acSMatthew Dillon.Sx TOKENS 1798*ba1276acSMatthew Dillonsection and environment variables as described in the 1799*ba1276acSMatthew Dillon.Sx ENVIRONMENT VARIABLES 1800*ba1276acSMatthew Dillonsection. 18010cbfa66cSDaniel Fojt.It Cm SecurityKeyProvider 18020cbfa66cSDaniel FojtSpecifies a path to a library that will be used when loading any 18030cbfa66cSDaniel FojtFIDO authenticator-hosted keys, overriding the default of using 18040cbfa66cSDaniel Fojtthe built-in USB HID support. 18050cbfa66cSDaniel Fojt.Pp 18060cbfa66cSDaniel FojtIf the specified value begins with a 18070cbfa66cSDaniel Fojt.Sq $ 18080cbfa66cSDaniel Fojtcharacter, then it will be treated as an environment variable containing 18090cbfa66cSDaniel Fojtthe path to the library. 181018de8d7fSPeter Avalos.It Cm SendEnv 181118de8d7fSPeter AvalosSpecifies what variables from the local 181218de8d7fSPeter Avalos.Xr environ 7 181318de8d7fSPeter Avalosshould be sent to the server. 181418de8d7fSPeter AvalosThe server must also support it, and the server must be configured to 181518de8d7fSPeter Avalosaccept these environment variables. 1816e9778795SPeter AvalosNote that the 1817e9778795SPeter Avalos.Ev TERM 1818e9778795SPeter Avalosenvironment variable is always sent whenever a 1819e9778795SPeter Avalospseudo-terminal is requested as it is required by the protocol. 182018de8d7fSPeter AvalosRefer to 182118de8d7fSPeter Avalos.Cm AcceptEnv 182218de8d7fSPeter Avalosin 182318de8d7fSPeter Avalos.Xr sshd_config 5 182418de8d7fSPeter Avalosfor how to configure the server. 182518de8d7fSPeter AvalosVariables are specified by name, which may contain wildcard characters. 182618de8d7fSPeter AvalosMultiple environment variables may be separated by whitespace or spread 182718de8d7fSPeter Avalosacross multiple 182818de8d7fSPeter Avalos.Cm SendEnv 182918de8d7fSPeter Avalosdirectives. 183018de8d7fSPeter Avalos.Pp 183118de8d7fSPeter AvalosSee 183218de8d7fSPeter Avalos.Sx PATTERNS 183318de8d7fSPeter Avalosfor more information on patterns. 1834664f4763Szrj.Pp 1835664f4763SzrjIt is possible to clear previously set 1836664f4763Szrj.Cm SendEnv 1837664f4763Szrjvariable names by prefixing patterns with 1838664f4763Szrj.Pa - . 1839664f4763SzrjThe default is not to send any environment variables. 184018de8d7fSPeter Avalos.It Cm ServerAliveCountMax 184118de8d7fSPeter AvalosSets the number of server alive messages (see below) which may be 184218de8d7fSPeter Avalossent without 184318de8d7fSPeter Avalos.Xr ssh 1 184418de8d7fSPeter Avalosreceiving any messages back from the server. 184518de8d7fSPeter AvalosIf this threshold is reached while server alive messages are being sent, 184618de8d7fSPeter Avalosssh will disconnect from the server, terminating the session. 184718de8d7fSPeter AvalosIt is important to note that the use of server alive messages is very 184818de8d7fSPeter Avalosdifferent from 184918de8d7fSPeter Avalos.Cm TCPKeepAlive 185018de8d7fSPeter Avalos(below). 185118de8d7fSPeter AvalosThe server alive messages are sent through the encrypted channel 185218de8d7fSPeter Avalosand therefore will not be spoofable. 185318de8d7fSPeter AvalosThe TCP keepalive option enabled by 185418de8d7fSPeter Avalos.Cm TCPKeepAlive 185518de8d7fSPeter Avalosis spoofable. 185618de8d7fSPeter AvalosThe server alive mechanism is valuable when the client or 18570cbfa66cSDaniel Fojtserver depend on knowing when a connection has become unresponsive. 185818de8d7fSPeter Avalos.Pp 185918de8d7fSPeter AvalosThe default value is 3. 186018de8d7fSPeter AvalosIf, for example, 186118de8d7fSPeter Avalos.Cm ServerAliveInterval 186218de8d7fSPeter Avalos(see below) is set to 15 and 186318de8d7fSPeter Avalos.Cm ServerAliveCountMax 186418de8d7fSPeter Avalosis left at the default, if the server becomes unresponsive, 186518de8d7fSPeter Avalosssh will disconnect after approximately 45 seconds. 186618de8d7fSPeter Avalos.It Cm ServerAliveInterval 186718de8d7fSPeter AvalosSets a timeout interval in seconds after which if no data has been received 186818de8d7fSPeter Avalosfrom the server, 186918de8d7fSPeter Avalos.Xr ssh 1 187018de8d7fSPeter Avaloswill send a message through the encrypted 187118de8d7fSPeter Avaloschannel to request a response from the server. 187218de8d7fSPeter AvalosThe default 187318de8d7fSPeter Avalosis 0, indicating that these messages will not be sent to the server. 187450a69bb5SSascha Wildner.It Cm SessionType 187550a69bb5SSascha WildnerMay be used to either request invocation of a subsystem on the remote system, 187650a69bb5SSascha Wildneror to prevent the execution of a remote command at all. 187750a69bb5SSascha WildnerThe latter is useful for just forwarding ports. 187850a69bb5SSascha WildnerThe argument to this keyword must be 187950a69bb5SSascha Wildner.Cm none 188050a69bb5SSascha Wildner(same as the 188150a69bb5SSascha Wildner.Fl N 188250a69bb5SSascha Wildneroption), 188350a69bb5SSascha Wildner.Cm subsystem 188450a69bb5SSascha Wildner(same as the 188550a69bb5SSascha Wildner.Fl s 188650a69bb5SSascha Wildneroption) or 188750a69bb5SSascha Wildner.Cm default 188850a69bb5SSascha Wildner(shell or command execution). 1889664f4763Szrj.It Cm SetEnv 1890664f4763SzrjDirectly specify one or more environment variables and their contents to 1891664f4763Szrjbe sent to the server. 1892664f4763SzrjSimilarly to 1893664f4763Szrj.Cm SendEnv , 189450a69bb5SSascha Wildnerwith the exception of the 189550a69bb5SSascha Wildner.Ev TERM 189650a69bb5SSascha Wildnervariable, the server must be prepared to accept the environment variable. 189750a69bb5SSascha Wildner.It Cm StdinNull 189850a69bb5SSascha WildnerRedirects stdin from 189950a69bb5SSascha Wildner.Pa /dev/null 190050a69bb5SSascha Wildner(actually, prevents reading from stdin). 190150a69bb5SSascha WildnerEither this or the equivalent 190250a69bb5SSascha Wildner.Fl n 190350a69bb5SSascha Wildneroption must be used when 190450a69bb5SSascha Wildner.Nm ssh 190550a69bb5SSascha Wildneris run in the background. 190650a69bb5SSascha WildnerThe argument to this keyword must be 190750a69bb5SSascha Wildner.Cm yes 190850a69bb5SSascha Wildner(same as the 190950a69bb5SSascha Wildner.Fl n 191050a69bb5SSascha Wildneroption) or 191150a69bb5SSascha Wildner.Cm no 191250a69bb5SSascha Wildner(the default). 191336e94dc5SPeter Avalos.It Cm StreamLocalBindMask 191436e94dc5SPeter AvalosSets the octal file creation mode mask 191536e94dc5SPeter Avalos.Pq umask 191636e94dc5SPeter Avalosused when creating a Unix-domain socket file for local or remote 191736e94dc5SPeter Avalosport forwarding. 191836e94dc5SPeter AvalosThis option is only used for port forwarding to a Unix-domain socket file. 191936e94dc5SPeter Avalos.Pp 192036e94dc5SPeter AvalosThe default value is 0177, which creates a Unix-domain socket file that is 192136e94dc5SPeter Avalosreadable and writable only by the owner. 192236e94dc5SPeter AvalosNote that not all operating systems honor the file mode on Unix-domain 192336e94dc5SPeter Avalossocket files. 192436e94dc5SPeter Avalos.It Cm StreamLocalBindUnlink 192536e94dc5SPeter AvalosSpecifies whether to remove an existing Unix-domain socket file for local 192636e94dc5SPeter Avalosor remote port forwarding before creating a new one. 192736e94dc5SPeter AvalosIf the socket file already exists and 192836e94dc5SPeter Avalos.Cm StreamLocalBindUnlink 192936e94dc5SPeter Avalosis not enabled, 193036e94dc5SPeter Avalos.Nm ssh 193136e94dc5SPeter Avaloswill be unable to forward the port to the Unix-domain socket file. 193236e94dc5SPeter AvalosThis option is only used for port forwarding to a Unix-domain socket file. 193336e94dc5SPeter Avalos.Pp 193436e94dc5SPeter AvalosThe argument must be 1935ce74bacaSMatthew Dillon.Cm yes 193636e94dc5SPeter Avalosor 1937ce74bacaSMatthew Dillon.Cm no 1938ce74bacaSMatthew Dillon(the default). 193918de8d7fSPeter Avalos.It Cm StrictHostKeyChecking 194018de8d7fSPeter AvalosIf this flag is set to 1941ce74bacaSMatthew Dillon.Cm yes , 194218de8d7fSPeter Avalos.Xr ssh 1 194318de8d7fSPeter Avaloswill never automatically add host keys to the 194418de8d7fSPeter Avalos.Pa ~/.ssh/known_hosts 194518de8d7fSPeter Avalosfile, and refuses to connect to hosts whose host key has changed. 1946664f4763SzrjThis provides maximum protection against man-in-the-middle (MITM) attacks, 194718de8d7fSPeter Avalosthough it can be annoying when the 194818de8d7fSPeter Avalos.Pa /etc/ssh/ssh_known_hosts 194918de8d7fSPeter Avalosfile is poorly maintained or when connections to new hosts are 195018de8d7fSPeter Avalosfrequently made. 195118de8d7fSPeter AvalosThis option forces the user to manually 195218de8d7fSPeter Avalosadd all new hosts. 1953ce74bacaSMatthew Dillon.Pp 195418de8d7fSPeter AvalosIf this flag is set to 195550a69bb5SSascha Wildner.Cm accept-new 195650a69bb5SSascha Wildnerthen ssh will automatically add new host keys to the user's 195750a69bb5SSascha Wildner.Pa known_hosts 195850a69bb5SSascha Wildnerfile, but will not permit connections to hosts with 1959ce74bacaSMatthew Dillonchanged host keys. 196018de8d7fSPeter AvalosIf this flag is set to 196150a69bb5SSascha Wildner.Cm no 1962ce74bacaSMatthew Dillonor 196350a69bb5SSascha Wildner.Cm off , 1964ce74bacaSMatthew Dillonssh will automatically add new host keys to the user known hosts files 1965ce74bacaSMatthew Dillonand allow connections to hosts with changed hostkeys to proceed, 1966ce74bacaSMatthew Dillonsubject to some restrictions. 1967ce74bacaSMatthew DillonIf this flag is set to 1968ce74bacaSMatthew Dillon.Cm ask 1969ce74bacaSMatthew Dillon(the default), 197018de8d7fSPeter Avalosnew host keys 197118de8d7fSPeter Avaloswill be added to the user known host files only after the user 197218de8d7fSPeter Avaloshas confirmed that is what they really want to do, and 197318de8d7fSPeter Avalosssh will refuse to connect to hosts whose host key has changed. 197418de8d7fSPeter AvalosThe host keys of 197518de8d7fSPeter Avalosknown hosts will be verified automatically in all cases. 1976ce74bacaSMatthew Dillon.It Cm SyslogFacility 1977ce74bacaSMatthew DillonGives the facility code that is used when logging messages from 1978ce74bacaSMatthew Dillon.Xr ssh 1 . 1979ce74bacaSMatthew DillonThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1980ce74bacaSMatthew DillonLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1981ce74bacaSMatthew DillonThe default is USER. 198218de8d7fSPeter Avalos.It Cm TCPKeepAlive 198318de8d7fSPeter AvalosSpecifies whether the system should send TCP keepalive messages to the 198418de8d7fSPeter Avalosother side. 198518de8d7fSPeter AvalosIf they are sent, death of the connection or crash of one 198618de8d7fSPeter Avalosof the machines will be properly noticed. 198718de8d7fSPeter AvalosHowever, this means that 198818de8d7fSPeter Avalosconnections will die if the route is down temporarily, and some people 198918de8d7fSPeter Avalosfind it annoying. 199018de8d7fSPeter Avalos.Pp 199118de8d7fSPeter AvalosThe default is 1992ce74bacaSMatthew Dillon.Cm yes 199318de8d7fSPeter Avalos(to send TCP keepalive messages), and the client will notice 199418de8d7fSPeter Avalosif the network goes down or the remote host dies. 199518de8d7fSPeter AvalosThis is important in scripts, and many users want it too. 199618de8d7fSPeter Avalos.Pp 199718de8d7fSPeter AvalosTo disable TCP keepalive messages, the value should be set to 1998ce74bacaSMatthew Dillon.Cm no . 1999664f4763SzrjSee also 2000664f4763Szrj.Cm ServerAliveInterval 2001664f4763Szrjfor protocol-level keepalives. 2002*ba1276acSMatthew Dillon.It Cm Tag 2003*ba1276acSMatthew DillonSpecify a configuration tag name that may be later used by a 2004*ba1276acSMatthew Dillon.Cm Match 2005*ba1276acSMatthew Dillondirective to select a block of configuration. 200618de8d7fSPeter Avalos.It Cm Tunnel 200718de8d7fSPeter AvalosRequest 200818de8d7fSPeter Avalos.Xr tun 4 200918de8d7fSPeter Avalosdevice forwarding between the client and the server. 201018de8d7fSPeter AvalosThe argument must be 2011ce74bacaSMatthew Dillon.Cm yes , 2012ce74bacaSMatthew Dillon.Cm point-to-point 201318de8d7fSPeter Avalos(layer 3), 2014ce74bacaSMatthew Dillon.Cm ethernet 201518de8d7fSPeter Avalos(layer 2), 201618de8d7fSPeter Avalosor 2017ce74bacaSMatthew Dillon.Cm no 2018ce74bacaSMatthew Dillon(the default). 201918de8d7fSPeter AvalosSpecifying 2020ce74bacaSMatthew Dillon.Cm yes 202118de8d7fSPeter Avalosrequests the default tunnel mode, which is 2022ce74bacaSMatthew Dillon.Cm point-to-point . 202318de8d7fSPeter Avalos.It Cm TunnelDevice 202418de8d7fSPeter AvalosSpecifies the 202518de8d7fSPeter Avalos.Xr tun 4 202618de8d7fSPeter Avalosdevices to open on the client 202718de8d7fSPeter Avalos.Pq Ar local_tun 202818de8d7fSPeter Avalosand the server 202918de8d7fSPeter Avalos.Pq Ar remote_tun . 203018de8d7fSPeter Avalos.Pp 203118de8d7fSPeter AvalosThe argument must be 203218de8d7fSPeter Avalos.Sm off 203318de8d7fSPeter Avalos.Ar local_tun Op : Ar remote_tun . 203418de8d7fSPeter Avalos.Sm on 203518de8d7fSPeter AvalosThe devices may be specified by numerical ID or the keyword 2036ce74bacaSMatthew Dillon.Cm any , 203718de8d7fSPeter Avaloswhich uses the next available tunnel device. 203818de8d7fSPeter AvalosIf 203918de8d7fSPeter Avalos.Ar remote_tun 204018de8d7fSPeter Avalosis not specified, it defaults to 2041ce74bacaSMatthew Dillon.Cm any . 204218de8d7fSPeter AvalosThe default is 2043ce74bacaSMatthew Dillon.Cm any:any . 2044e9778795SPeter Avalos.It Cm UpdateHostKeys 2045e9778795SPeter AvalosSpecifies whether 2046e9778795SPeter Avalos.Xr ssh 1 2047e9778795SPeter Avalosshould accept notifications of additional hostkeys from the server sent 2048e9778795SPeter Avalosafter authentication has completed and add them to 2049e9778795SPeter Avalos.Cm UserKnownHostsFile . 2050e9778795SPeter AvalosThe argument must be 2051ce74bacaSMatthew Dillon.Cm yes , 2052ce74bacaSMatthew Dillon.Cm no 20530cbfa66cSDaniel Fojtor 2054ce74bacaSMatthew Dillon.Cm ask . 20550cbfa66cSDaniel FojtThis option allows learning alternate hostkeys for a server 2056e9778795SPeter Avalosand supports graceful key rotation by allowing a server to send replacement 2057e9778795SPeter Avalospublic keys before old ones are removed. 205850a69bb5SSascha Wildner.Pp 2059e9778795SPeter AvalosAdditional hostkeys are only accepted if the key used to authenticate the 206050a69bb5SSascha Wildnerhost was already trusted or explicitly accepted by the user, the host was 206150a69bb5SSascha Wildnerauthenticated via 206250a69bb5SSascha Wildner.Cm UserKnownHostsFile 206350a69bb5SSascha Wildner(i.e. not 206450a69bb5SSascha Wildner.Cm GlobalKnownHostsFile ) 206550a69bb5SSascha Wildnerand the host was authenticated using a plain key and not a certificate. 20660cbfa66cSDaniel Fojt.Pp 20670cbfa66cSDaniel Fojt.Cm UpdateHostKeys 20680cbfa66cSDaniel Fojtis enabled by default if the user has not overridden the default 20690cbfa66cSDaniel Fojt.Cm UserKnownHostsFile 207050a69bb5SSascha Wildnersetting and has not enabled 207150a69bb5SSascha Wildner.Cm VerifyHostKeyDNS , 207250a69bb5SSascha Wildnerotherwise 20730cbfa66cSDaniel Fojt.Cm UpdateHostKeys 20740cbfa66cSDaniel Fojtwill be set to 207550a69bb5SSascha Wildner.Cm no . 20760cbfa66cSDaniel Fojt.Pp 2077e9778795SPeter AvalosIf 2078e9778795SPeter Avalos.Cm UpdateHostKeys 2079e9778795SPeter Avalosis set to 2080ce74bacaSMatthew Dillon.Cm ask , 2081e9778795SPeter Avalosthen the user is asked to confirm the modifications to the known_hosts file. 2082e9778795SPeter AvalosConfirmation is currently incompatible with 2083e9778795SPeter Avalos.Cm ControlPersist , 2084e9778795SPeter Avalosand will be disabled if it is enabled. 2085e9778795SPeter Avalos.Pp 2086e9778795SPeter AvalosPresently, only 2087e9778795SPeter Avalos.Xr sshd 8 2088e9778795SPeter Avalosfrom OpenSSH 6.8 and greater support the 2089ce74bacaSMatthew Dillon.Qq hostkeys@openssh.com 2090e9778795SPeter Avalosprotocol extension used to inform the client of all the server's hostkeys. 209118de8d7fSPeter Avalos.It Cm User 209218de8d7fSPeter AvalosSpecifies the user to log in as. 209318de8d7fSPeter AvalosThis can be useful when a different user name is used on different machines. 209418de8d7fSPeter AvalosThis saves the trouble of 209518de8d7fSPeter Avaloshaving to remember to give the user name on the command line. 209618de8d7fSPeter Avalos.It Cm UserKnownHostsFile 20971c188a7fSPeter AvalosSpecifies one or more files to use for the user 20981c188a7fSPeter Avaloshost key database, separated by whitespace. 209950a69bb5SSascha WildnerEach filename may use tilde notation to refer to the user's home directory, 210050a69bb5SSascha Wildnerthe tokens described in the 210150a69bb5SSascha Wildner.Sx TOKENS 210250a69bb5SSascha Wildnersection and environment variables as described in the 210350a69bb5SSascha Wildner.Sx ENVIRONMENT VARIABLES 210450a69bb5SSascha Wildnersection. 2105*ba1276acSMatthew DillonA value of 2106*ba1276acSMatthew Dillon.Cm none 2107*ba1276acSMatthew Dilloncauses 2108*ba1276acSMatthew Dillon.Xr ssh 1 2109*ba1276acSMatthew Dillonto ignore any user-specific known hosts files. 21101c188a7fSPeter AvalosThe default is 21111c188a7fSPeter Avalos.Pa ~/.ssh/known_hosts , 21121c188a7fSPeter Avalos.Pa ~/.ssh/known_hosts2 . 211318de8d7fSPeter Avalos.It Cm VerifyHostKeyDNS 211418de8d7fSPeter AvalosSpecifies whether to verify the remote key using DNS and SSHFP resource 211518de8d7fSPeter Avalosrecords. 211618de8d7fSPeter AvalosIf this option is set to 2117ce74bacaSMatthew Dillon.Cm yes , 211818de8d7fSPeter Avalosthe client will implicitly trust keys that match a secure fingerprint 211918de8d7fSPeter Avalosfrom DNS. 212018de8d7fSPeter AvalosInsecure fingerprints will be handled as if this option was set to 2121ce74bacaSMatthew Dillon.Cm ask . 212218de8d7fSPeter AvalosIf this option is set to 2123ce74bacaSMatthew Dillon.Cm ask , 212418de8d7fSPeter Avalosinformation on fingerprint match will be displayed, but the user will still 212518de8d7fSPeter Avalosneed to confirm new host keys according to the 212618de8d7fSPeter Avalos.Cm StrictHostKeyChecking 212718de8d7fSPeter Avalosoption. 212818de8d7fSPeter AvalosThe default is 2129ce74bacaSMatthew Dillon.Cm no . 213018de8d7fSPeter Avalos.Pp 2131ce74bacaSMatthew DillonSee also 2132ce74bacaSMatthew Dillon.Sx VERIFYING HOST KEYS 2133ce74bacaSMatthew Dillonin 213418de8d7fSPeter Avalos.Xr ssh 1 . 213518de8d7fSPeter Avalos.It Cm VisualHostKey 213618de8d7fSPeter AvalosIf this flag is set to 2137ce74bacaSMatthew Dillon.Cm yes , 213818de8d7fSPeter Avalosan ASCII art representation of the remote host key fingerprint is 2139e9778795SPeter Avalosprinted in addition to the fingerprint string at login and 2140cb5eb4f1SPeter Avalosfor unknown host keys. 214118de8d7fSPeter AvalosIf this flag is set to 2142ce74bacaSMatthew Dillon.Cm no 2143ce74bacaSMatthew Dillon(the default), 2144cb5eb4f1SPeter Avalosno fingerprint strings are printed at login and 2145e9778795SPeter Avalosonly the fingerprint string will be printed for unknown host keys. 214618de8d7fSPeter Avalos.It Cm XAuthLocation 214718de8d7fSPeter AvalosSpecifies the full pathname of the 214818de8d7fSPeter Avalos.Xr xauth 1 214918de8d7fSPeter Avalosprogram. 215018de8d7fSPeter AvalosThe default is 215118de8d7fSPeter Avalos.Pa /usr/X11R6/bin/xauth . 215218de8d7fSPeter Avalos.El 215318de8d7fSPeter Avalos.Sh PATTERNS 215418de8d7fSPeter AvalosA 215518de8d7fSPeter Avalos.Em pattern 215618de8d7fSPeter Avalosconsists of zero or more non-whitespace characters, 215718de8d7fSPeter Avalos.Sq * 215818de8d7fSPeter Avalos(a wildcard that matches zero or more characters), 215918de8d7fSPeter Avalosor 216018de8d7fSPeter Avalos.Sq ?\& 216118de8d7fSPeter Avalos(a wildcard that matches exactly one character). 216218de8d7fSPeter AvalosFor example, to specify a set of declarations for any host in the 2163ce74bacaSMatthew Dillon.Qq .co.uk 216418de8d7fSPeter Avalosset of domains, 216518de8d7fSPeter Avalosthe following pattern could be used: 216618de8d7fSPeter Avalos.Pp 216718de8d7fSPeter Avalos.Dl Host *.co.uk 216818de8d7fSPeter Avalos.Pp 216918de8d7fSPeter AvalosThe following pattern 217018de8d7fSPeter Avaloswould match any host in the 192.168.0.[0-9] network range: 217118de8d7fSPeter Avalos.Pp 217218de8d7fSPeter Avalos.Dl Host 192.168.0.? 217318de8d7fSPeter Avalos.Pp 217418de8d7fSPeter AvalosA 217518de8d7fSPeter Avalos.Em pattern-list 217618de8d7fSPeter Avalosis a comma-separated list of patterns. 217718de8d7fSPeter AvalosPatterns within pattern-lists may be negated 217818de8d7fSPeter Avalosby preceding them with an exclamation mark 217918de8d7fSPeter Avalos.Pq Sq !\& . 218018de8d7fSPeter AvalosFor example, 218136e94dc5SPeter Avalosto allow a key to be used from anywhere within an organization 218218de8d7fSPeter Avalosexcept from the 2183ce74bacaSMatthew Dillon.Qq dialup 218418de8d7fSPeter Avalospool, 218518de8d7fSPeter Avalosthe following entry (in authorized_keys) could be used: 218618de8d7fSPeter Avalos.Pp 218718de8d7fSPeter Avalos.Dl from=\&"!*.dialup.example.com,*.example.com\&" 2188664f4763Szrj.Pp 2189664f4763SzrjNote that a negated match will never produce a positive result by itself. 2190664f4763SzrjFor example, attempting to match 2191664f4763Szrj.Qq host3 2192664f4763Szrjagainst the following pattern-list will fail: 2193664f4763Szrj.Pp 2194664f4763Szrj.Dl from=\&"!host1,!host2\&" 2195664f4763Szrj.Pp 2196664f4763SzrjThe solution here is to include a term that will yield a positive match, 2197664f4763Szrjsuch as a wildcard: 2198664f4763Szrj.Pp 2199664f4763Szrj.Dl from=\&"!host1,!host2,*\&" 2200ce74bacaSMatthew Dillon.Sh TOKENS 2201ce74bacaSMatthew DillonArguments to some keywords can make use of tokens, 2202ce74bacaSMatthew Dillonwhich are expanded at runtime: 2203ce74bacaSMatthew Dillon.Pp 2204ce74bacaSMatthew Dillon.Bl -tag -width XXXX -offset indent -compact 2205ce74bacaSMatthew Dillon.It %% 2206ce74bacaSMatthew DillonA literal 2207ce74bacaSMatthew Dillon.Sq % . 2208ce74bacaSMatthew Dillon.It \&%C 2209*ba1276acSMatthew DillonHash of %l%h%p%r%j. 2210ce74bacaSMatthew Dillon.It %d 2211ce74bacaSMatthew DillonLocal user's home directory. 221250a69bb5SSascha Wildner.It %f 221350a69bb5SSascha WildnerThe fingerprint of the server's host key. 221450a69bb5SSascha Wildner.It %H 221550a69bb5SSascha WildnerThe 221650a69bb5SSascha Wildner.Pa known_hosts 221750a69bb5SSascha Wildnerhostname or address that is being searched for. 2218ce74bacaSMatthew Dillon.It %h 2219ce74bacaSMatthew DillonThe remote hostname. 222050a69bb5SSascha Wildner.It \%%I 222150a69bb5SSascha WildnerA string describing the reason for a 222250a69bb5SSascha Wildner.Cm KnownHostsCommand 222350a69bb5SSascha Wildnerexecution: either 222450a69bb5SSascha Wildner.Cm ADDRESS 222550a69bb5SSascha Wildnerwhen looking up a host by address (only when 222650a69bb5SSascha Wildner.Cm CheckHostIP 222750a69bb5SSascha Wildneris enabled), 222850a69bb5SSascha Wildner.Cm HOSTNAME 222950a69bb5SSascha Wildnerwhen searching by hostname, or 223050a69bb5SSascha Wildner.Cm ORDER 223150a69bb5SSascha Wildnerwhen preparing the host key algorithm preference list to use for the 223250a69bb5SSascha Wildnerdestination host. 2233ce74bacaSMatthew Dillon.It %i 2234ce74bacaSMatthew DillonThe local user ID. 2235*ba1276acSMatthew Dillon.It %j 2236*ba1276acSMatthew DillonThe contents of the ProxyJump option, or the empty string if this 2237*ba1276acSMatthew Dillonoption is unset. 223850a69bb5SSascha Wildner.It %K 223950a69bb5SSascha WildnerThe base64 encoded host key. 224050a69bb5SSascha Wildner.It %k 224150a69bb5SSascha WildnerThe host key alias if specified, otherwise the original remote hostname given 224250a69bb5SSascha Wildneron the command line. 2243ce74bacaSMatthew Dillon.It %L 2244ce74bacaSMatthew DillonThe local hostname. 2245ce74bacaSMatthew Dillon.It %l 2246ce74bacaSMatthew DillonThe local hostname, including the domain name. 2247ce74bacaSMatthew Dillon.It %n 2248ce74bacaSMatthew DillonThe original remote hostname, as given on the command line. 2249ce74bacaSMatthew Dillon.It %p 2250ce74bacaSMatthew DillonThe remote port. 2251ce74bacaSMatthew Dillon.It %r 2252ce74bacaSMatthew DillonThe remote username. 2253664f4763Szrj.It \&%T 2254664f4763SzrjThe local 2255664f4763Szrj.Xr tun 4 2256664f4763Szrjor 2257664f4763Szrj.Xr tap 4 2258664f4763Szrjnetwork interface assigned if 2259664f4763Szrjtunnel forwarding was requested, or 2260664f4763Szrj.Qq NONE 2261664f4763Szrjotherwise. 226250a69bb5SSascha Wildner.It %t 226350a69bb5SSascha WildnerThe type of the server host key, e.g. 226450a69bb5SSascha Wildner.Cm ssh-ed25519 . 2265ce74bacaSMatthew Dillon.It %u 2266ce74bacaSMatthew DillonThe local username. 2267ce74bacaSMatthew Dillon.El 2268ce74bacaSMatthew Dillon.Pp 22690cbfa66cSDaniel Fojt.Cm CertificateFile , 22700cbfa66cSDaniel Fojt.Cm ControlPath , 22710cbfa66cSDaniel Fojt.Cm IdentityAgent , 22720cbfa66cSDaniel Fojt.Cm IdentityFile , 227350a69bb5SSascha Wildner.Cm KnownHostsCommand , 22740cbfa66cSDaniel Fojt.Cm LocalForward , 22750cbfa66cSDaniel Fojt.Cm Match exec , 22760cbfa66cSDaniel Fojt.Cm RemoteCommand , 227750a69bb5SSascha Wildner.Cm RemoteForward , 2278*ba1276acSMatthew Dillon.Cm RevokedHostKeys , 22790cbfa66cSDaniel Fojtand 228050a69bb5SSascha Wildner.Cm UserKnownHostsFile 2281*ba1276acSMatthew Dillonaccept the tokens %%, %C, %d, %h, %i, %j, %k, %L, %l, %n, %p, %r, and %u. 228250a69bb5SSascha Wildner.Pp 228350a69bb5SSascha Wildner.Cm KnownHostsCommand 228450a69bb5SSascha Wildneradditionally accepts the tokens %f, %H, %I, %K and %t. 2285ce74bacaSMatthew Dillon.Pp 22860cbfa66cSDaniel Fojt.Cm Hostname 2287ce74bacaSMatthew Dillonaccepts the tokens %% and %h. 2288ce74bacaSMatthew Dillon.Pp 2289ce74bacaSMatthew Dillon.Cm LocalCommand 22900cbfa66cSDaniel Fojtaccepts all tokens. 2291ce74bacaSMatthew Dillon.Pp 2292ce74bacaSMatthew Dillon.Cm ProxyCommand 2293ee116499SAntonio Huete Jimenezand 2294ee116499SAntonio Huete Jimenez.Cm ProxyJump 2295ee116499SAntonio Huete Jimenezaccept the tokens %%, %h, %n, %p, and %r. 2296*ba1276acSMatthew Dillon.Pp 2297*ba1276acSMatthew DillonNote that some of these directives build commands for execution via the shell. 2298*ba1276acSMatthew DillonBecause 2299*ba1276acSMatthew Dillon.Xr ssh 1 2300*ba1276acSMatthew Dillonperforms no filtering or escaping of characters that have special meaning in 2301*ba1276acSMatthew Dillonshell commands (e.g. quotes), it is the user's responsibility to ensure that 2302*ba1276acSMatthew Dillonthe arguments passed to 2303*ba1276acSMatthew Dillon.Xr ssh 1 2304*ba1276acSMatthew Dillondo not contain such characters and that tokens are appropriately quoted 2305*ba1276acSMatthew Dillonwhen used. 230650a69bb5SSascha Wildner.Sh ENVIRONMENT VARIABLES 230750a69bb5SSascha WildnerArguments to some keywords can be expanded at runtime from environment 230850a69bb5SSascha Wildnervariables on the client by enclosing them in 230950a69bb5SSascha Wildner.Ic ${} , 231050a69bb5SSascha Wildnerfor example 231150a69bb5SSascha Wildner.Ic ${HOME}/.ssh 231250a69bb5SSascha Wildnerwould refer to the user's .ssh directory. 231350a69bb5SSascha WildnerIf a specified environment variable does not exist then an error will be 231450a69bb5SSascha Wildnerreturned and the setting for that keyword will be ignored. 231550a69bb5SSascha Wildner.Pp 231650a69bb5SSascha WildnerThe keywords 231750a69bb5SSascha Wildner.Cm CertificateFile , 231850a69bb5SSascha Wildner.Cm ControlPath , 231950a69bb5SSascha Wildner.Cm IdentityAgent , 232050a69bb5SSascha Wildner.Cm IdentityFile , 232150a69bb5SSascha Wildner.Cm KnownHostsCommand , 232250a69bb5SSascha Wildnerand 232350a69bb5SSascha Wildner.Cm UserKnownHostsFile 232450a69bb5SSascha Wildnersupport environment variables. 232550a69bb5SSascha WildnerThe keywords 232650a69bb5SSascha Wildner.Cm LocalForward 232750a69bb5SSascha Wildnerand 232850a69bb5SSascha Wildner.Cm RemoteForward 232950a69bb5SSascha Wildnersupport environment variables only for Unix domain socket paths. 233018de8d7fSPeter Avalos.Sh FILES 233118de8d7fSPeter Avalos.Bl -tag -width Ds 233218de8d7fSPeter Avalos.It Pa ~/.ssh/config 233318de8d7fSPeter AvalosThis is the per-user configuration file. 233418de8d7fSPeter AvalosThe format of this file is described above. 233518de8d7fSPeter AvalosThis file is used by the SSH client. 233618de8d7fSPeter AvalosBecause of the potential for abuse, this file must have strict permissions: 2337664f4763Szrjread/write for the user, and not writable by others. 233818de8d7fSPeter Avalos.It Pa /etc/ssh/ssh_config 233918de8d7fSPeter AvalosSystemwide configuration file. 234018de8d7fSPeter AvalosThis file provides defaults for those 234118de8d7fSPeter Avalosvalues that are not specified in the user's configuration file, and 234218de8d7fSPeter Avalosfor those users who do not have a configuration file. 234318de8d7fSPeter AvalosThis file must be world-readable. 234418de8d7fSPeter Avalos.El 234518de8d7fSPeter Avalos.Sh SEE ALSO 234618de8d7fSPeter Avalos.Xr ssh 1 234718de8d7fSPeter Avalos.Sh AUTHORS 2348ce74bacaSMatthew Dillon.An -nosplit 234918de8d7fSPeter AvalosOpenSSH is a derivative of the original and free 2350ce74bacaSMatthew Dillonssh 1.2.12 release by 2351ce74bacaSMatthew Dillon.An Tatu Ylonen . 2352ce74bacaSMatthew Dillon.An Aaron Campbell , Bob Beck , Markus Friedl , 2353ce74bacaSMatthew Dillon.An Niels Provos , Theo de Raadt 2354ce74bacaSMatthew Dillonand 2355ce74bacaSMatthew Dillon.An Dug Song 235618de8d7fSPeter Avalosremoved many bugs, re-added newer features and 235718de8d7fSPeter Avaloscreated OpenSSH. 2358ce74bacaSMatthew Dillon.An Markus Friedl 2359ce74bacaSMatthew Dilloncontributed the support for SSH protocol versions 1.5 and 2.0. 2360