1.\" 2.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4.\" All rights reserved 5.\" 6.\" As far as I am concerned, the code I have written for this software 7.\" can be used freely for any purpose. Any derived versions of this 8.\" software must be clearly marked as such, and if the derived work is 9.\" incompatible with the protocol description in the RFC file, it must be 10.\" called by a name other than "ssh" or "Secure Shell". 11.\" 12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15.\" 16.\" Redistribution and use in source and binary forms, with or without 17.\" modification, are permitted provided that the following conditions 18.\" are met: 19.\" 1. Redistributions of source code must retain the above copyright 20.\" notice, this list of conditions and the following disclaimer. 21.\" 2. Redistributions in binary form must reproduce the above copyright 22.\" notice, this list of conditions and the following disclaimer in the 23.\" documentation and/or other materials provided with the distribution. 24.\" 25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" 36.\" $OpenBSD: ssh_config.5,v 1.347 2021/02/15 20:43:15 markus Exp $ 37.Dd $Mdocdate: February 15 2021 $ 38.Dt SSH_CONFIG 5 39.Os 40.Sh NAME 41.Nm ssh_config 42.Nd OpenSSH client configuration file 43.Sh DESCRIPTION 44.Xr ssh 1 45obtains configuration data from the following sources in 46the following order: 47.Pp 48.Bl -enum -offset indent -compact 49.It 50command-line options 51.It 52user's configuration file 53.Pq Pa ~/.ssh/config 54.It 55system-wide configuration file 56.Pq Pa /etc/ssh/ssh_config 57.El 58.Pp 59For each parameter, the first obtained value 60will be used. 61The configuration files contain sections separated by 62.Cm Host 63specifications, and that section is only applied for hosts that 64match one of the patterns given in the specification. 65The matched host name is usually the one given on the command line 66(see the 67.Cm CanonicalizeHostname 68option for exceptions). 69.Pp 70Since the first obtained value for each parameter is used, more 71host-specific declarations should be given near the beginning of the 72file, and general defaults at the end. 73.Pp 74The file contains keyword-argument pairs, one per line. 75Lines starting with 76.Ql # 77and empty lines are interpreted as comments. 78Arguments may optionally be enclosed in double quotes 79.Pq \&" 80in order to represent arguments containing spaces. 81Configuration options may be separated by whitespace or 82optional whitespace and exactly one 83.Ql = ; 84the latter format is useful to avoid the need to quote whitespace 85when specifying configuration options using the 86.Nm ssh , 87.Nm scp , 88and 89.Nm sftp 90.Fl o 91option. 92.Pp 93The possible 94keywords and their meanings are as follows (note that 95keywords are case-insensitive and arguments are case-sensitive): 96.Bl -tag -width Ds 97.It Cm Host 98Restricts the following declarations (up to the next 99.Cm Host 100or 101.Cm Match 102keyword) to be only for those hosts that match one of the patterns 103given after the keyword. 104If more than one pattern is provided, they should be separated by whitespace. 105A single 106.Ql * 107as a pattern can be used to provide global 108defaults for all hosts. 109The host is usually the 110.Ar hostname 111argument given on the command line 112(see the 113.Cm CanonicalizeHostname 114keyword for exceptions). 115.Pp 116A pattern entry may be negated by prefixing it with an exclamation mark 117.Pq Sq !\& . 118If a negated entry is matched, then the 119.Cm Host 120entry is ignored, regardless of whether any other patterns on the line 121match. 122Negated matches are therefore useful to provide exceptions for wildcard 123matches. 124.Pp 125See 126.Sx PATTERNS 127for more information on patterns. 128.It Cm Match 129Restricts the following declarations (up to the next 130.Cm Host 131or 132.Cm Match 133keyword) to be used only when the conditions following the 134.Cm Match 135keyword are satisfied. 136Match conditions are specified using one or more criteria 137or the single token 138.Cm all 139which always matches. 140The available criteria keywords are: 141.Cm canonical , 142.Cm final , 143.Cm exec , 144.Cm host , 145.Cm originalhost , 146.Cm user , 147and 148.Cm localuser . 149The 150.Cm all 151criteria must appear alone or immediately after 152.Cm canonical 153or 154.Cm final . 155Other criteria may be combined arbitrarily. 156All criteria but 157.Cm all , 158.Cm canonical , 159and 160.Cm final 161require an argument. 162Criteria may be negated by prepending an exclamation mark 163.Pq Sq !\& . 164.Pp 165The 166.Cm canonical 167keyword matches only when the configuration file is being re-parsed 168after hostname canonicalization (see the 169.Cm CanonicalizeHostname 170option). 171This may be useful to specify conditions that work with canonical host 172names only. 173.Pp 174The 175.Cm final 176keyword requests that the configuration be re-parsed (regardless of whether 177.Cm CanonicalizeHostname 178is enabled), and matches only during this final pass. 179If 180.Cm CanonicalizeHostname 181is enabled, then 182.Cm canonical 183and 184.Cm final 185match during the same pass. 186.Pp 187The 188.Cm exec 189keyword executes the specified command under the user's shell. 190If the command returns a zero exit status then the condition is considered true. 191Commands containing whitespace characters must be quoted. 192Arguments to 193.Cm exec 194accept the tokens described in the 195.Sx TOKENS 196section. 197.Pp 198The other keywords' criteria must be single entries or comma-separated 199lists and may use the wildcard and negation operators described in the 200.Sx PATTERNS 201section. 202The criteria for the 203.Cm host 204keyword are matched against the target hostname, after any substitution 205by the 206.Cm Hostname 207or 208.Cm CanonicalizeHostname 209options. 210The 211.Cm originalhost 212keyword matches against the hostname as it was specified on the command-line. 213The 214.Cm user 215keyword matches against the target username on the remote host. 216The 217.Cm localuser 218keyword matches against the name of the local user running 219.Xr ssh 1 220(this keyword may be useful in system-wide 221.Nm 222files). 223.It Cm AddKeysToAgent 224Specifies whether keys should be automatically added to a running 225.Xr ssh-agent 1 . 226If this option is set to 227.Cm yes 228and a key is loaded from a file, the key and its passphrase are added to 229the agent with the default lifetime, as if by 230.Xr ssh-add 1 . 231If this option is set to 232.Cm ask , 233.Xr ssh 1 234will require confirmation using the 235.Ev SSH_ASKPASS 236program before adding a key (see 237.Xr ssh-add 1 238for details). 239If this option is set to 240.Cm confirm , 241each use of the key must be confirmed, as if the 242.Fl c 243option was specified to 244.Xr ssh-add 1 . 245If this option is set to 246.Cm no , 247no keys are added to the agent. 248Alternately, this option may be specified as a time interval 249using the format described in the 250.Sx TIME FORMATS 251section of 252.Xr sshd_config 5 253to specify the key's lifetime in 254.Xr ssh-agent 1 , 255after which it will automatically be removed. 256The argument must be 257.Cm no 258(the default), 259.Cm yes , 260.Cm confirm 261(optionally followed by a time interval), 262.Cm ask 263or a time interval. 264.It Cm AddressFamily 265Specifies which address family to use when connecting. 266Valid arguments are 267.Cm any 268(the default), 269.Cm inet 270(use IPv4 only), or 271.Cm inet6 272(use IPv6 only). 273.It Cm BatchMode 274If set to 275.Cm yes , 276user interaction such as password prompts and host key confirmation requests 277will be disabled. 278This option is useful in scripts and other batch jobs where no user 279is present to interact with 280.Xr ssh 1 . 281The argument must be 282.Cm yes 283or 284.Cm no 285(the default). 286.It Cm BindAddress 287Use the specified address on the local machine as the source address of 288the connection. 289Only useful on systems with more than one address. 290.It Cm BindInterface 291Use the address of the specified interface on the local machine as the 292source address of the connection. 293.It Cm CanonicalDomains 294When 295.Cm CanonicalizeHostname 296is enabled, this option specifies the list of domain suffixes in which to 297search for the specified destination host. 298.It Cm CanonicalizeFallbackLocal 299Specifies whether to fail with an error when hostname canonicalization fails. 300The default, 301.Cm yes , 302will attempt to look up the unqualified hostname using the system resolver's 303search rules. 304A value of 305.Cm no 306will cause 307.Xr ssh 1 308to fail instantly if 309.Cm CanonicalizeHostname 310is enabled and the target hostname cannot be found in any of the domains 311specified by 312.Cm CanonicalDomains . 313.It Cm CanonicalizeHostname 314Controls whether explicit hostname canonicalization is performed. 315The default, 316.Cm no , 317is not to perform any name rewriting and let the system resolver handle all 318hostname lookups. 319If set to 320.Cm yes 321then, for connections that do not use a 322.Cm ProxyCommand 323or 324.Cm ProxyJump , 325.Xr ssh 1 326will attempt to canonicalize the hostname specified on the command line 327using the 328.Cm CanonicalDomains 329suffixes and 330.Cm CanonicalizePermittedCNAMEs 331rules. 332If 333.Cm CanonicalizeHostname 334is set to 335.Cm always , 336then canonicalization is applied to proxied connections too. 337.Pp 338If this option is enabled, then the configuration files are processed 339again using the new target name to pick up any new configuration in matching 340.Cm Host 341and 342.Cm Match 343stanzas. 344.It Cm CanonicalizeMaxDots 345Specifies the maximum number of dot characters in a hostname before 346canonicalization is disabled. 347The default, 1, 348allows a single dot (i.e. hostname.subdomain). 349.It Cm CanonicalizePermittedCNAMEs 350Specifies rules to determine whether CNAMEs should be followed when 351canonicalizing hostnames. 352The rules consist of one or more arguments of 353.Ar source_domain_list : Ns Ar target_domain_list , 354where 355.Ar source_domain_list 356is a pattern-list of domains that may follow CNAMEs in canonicalization, 357and 358.Ar target_domain_list 359is a pattern-list of domains that they may resolve to. 360.Pp 361For example, 362.Qq *.a.example.com:*.b.example.com,*.c.example.com 363will allow hostnames matching 364.Qq *.a.example.com 365to be canonicalized to names in the 366.Qq *.b.example.com 367or 368.Qq *.c.example.com 369domains. 370.It Cm CASignatureAlgorithms 371Specifies which algorithms are allowed for signing of certificates 372by certificate authorities (CAs). 373The default is: 374.Bd -literal -offset indent 375ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384, 376ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa 377.Ed 378.Pp 379.Xr ssh 1 380will not accept host certificates signed using algorithms other than those 381specified. 382.It Cm CertificateFile 383Specifies a file from which the user's certificate is read. 384A corresponding private key must be provided separately in order 385to use this certificate either 386from an 387.Cm IdentityFile 388directive or 389.Fl i 390flag to 391.Xr ssh 1 , 392via 393.Xr ssh-agent 1 , 394or via a 395.Cm PKCS11Provider 396or 397.Cm SecurityKeyProvider . 398.Pp 399Arguments to 400.Cm CertificateFile 401may use the tilde syntax to refer to a user's home directory, 402the tokens described in the 403.Sx TOKENS 404section and environment variables as described in the 405.Sx ENVIRONMENT VARIABLES 406section. 407.Pp 408It is possible to have multiple certificate files specified in 409configuration files; these certificates will be tried in sequence. 410Multiple 411.Cm CertificateFile 412directives will add to the list of certificates used for 413authentication. 414.It Cm ChallengeResponseAuthentication 415Specifies whether to use challenge-response authentication. 416The argument to this keyword must be 417.Cm yes 418(the default) 419or 420.Cm no . 421.It Cm CheckHostIP 422If set to 423.Cm yes 424.Xr ssh 1 425will additionally check the host IP address in the 426.Pa known_hosts 427file. 428This allows it to detect if a host key changed due to DNS spoofing 429and will add addresses of destination hosts to 430.Pa ~/.ssh/known_hosts 431in the process, regardless of the setting of 432.Cm StrictHostKeyChecking . 433If the option is set to 434.Cm no 435(the default), 436the check will not be executed. 437.It Cm Ciphers 438Specifies the ciphers allowed and their order of preference. 439Multiple ciphers must be comma-separated. 440If the specified list begins with a 441.Sq + 442character, then the specified ciphers will be appended to the default set 443instead of replacing them. 444If the specified list begins with a 445.Sq - 446character, then the specified ciphers (including wildcards) will be removed 447from the default set instead of replacing them. 448If the specified list begins with a 449.Sq ^ 450character, then the specified ciphers will be placed at the head of the 451default set. 452.Pp 453The supported ciphers are: 454.Bd -literal -offset indent 4553des-cbc 456aes128-cbc 457aes192-cbc 458aes256-cbc 459aes128-ctr 460aes192-ctr 461aes256-ctr 462aes128-gcm@openssh.com 463aes256-gcm@openssh.com 464chacha20-poly1305@openssh.com 465.Ed 466.Pp 467The default is: 468.Bd -literal -offset indent 469chacha20-poly1305@openssh.com, 470aes128-ctr,aes192-ctr,aes256-ctr, 471aes128-gcm@openssh.com,aes256-gcm@openssh.com 472.Ed 473.Pp 474The list of available ciphers may also be obtained using 475.Qq ssh -Q cipher . 476.It Cm ClearAllForwardings 477Specifies that all local, remote, and dynamic port forwardings 478specified in the configuration files or on the command line be 479cleared. 480This option is primarily useful when used from the 481.Xr ssh 1 482command line to clear port forwardings set in 483configuration files, and is automatically set by 484.Xr scp 1 485and 486.Xr sftp 1 . 487The argument must be 488.Cm yes 489or 490.Cm no 491(the default). 492.It Cm Compression 493Specifies whether to use compression. 494The argument must be 495.Cm yes 496or 497.Cm no 498(the default). 499.It Cm ConnectionAttempts 500Specifies the number of tries (one per second) to make before exiting. 501The argument must be an integer. 502This may be useful in scripts if the connection sometimes fails. 503The default is 1. 504.It Cm ConnectTimeout 505Specifies the timeout (in seconds) used when connecting to the 506SSH server, instead of using the default system TCP timeout. 507This timeout is applied both to establishing the connection and to performing 508the initial SSH protocol handshake and key exchange. 509.It Cm ControlMaster 510Enables the sharing of multiple sessions over a single network connection. 511When set to 512.Cm yes , 513.Xr ssh 1 514will listen for connections on a control socket specified using the 515.Cm ControlPath 516argument. 517Additional sessions can connect to this socket using the same 518.Cm ControlPath 519with 520.Cm ControlMaster 521set to 522.Cm no 523(the default). 524These sessions will try to reuse the master instance's network connection 525rather than initiating new ones, but will fall back to connecting normally 526if the control socket does not exist, or is not listening. 527.Pp 528Setting this to 529.Cm ask 530will cause 531.Xr ssh 1 532to listen for control connections, but require confirmation using 533.Xr ssh-askpass 1 . 534If the 535.Cm ControlPath 536cannot be opened, 537.Xr ssh 1 538will continue without connecting to a master instance. 539.Pp 540X11 and 541.Xr ssh-agent 1 542forwarding is supported over these multiplexed connections, however the 543display and agent forwarded will be the one belonging to the master 544connection i.e. it is not possible to forward multiple displays or agents. 545.Pp 546Two additional options allow for opportunistic multiplexing: try to use a 547master connection but fall back to creating a new one if one does not already 548exist. 549These options are: 550.Cm auto 551and 552.Cm autoask . 553The latter requires confirmation like the 554.Cm ask 555option. 556.It Cm ControlPath 557Specify the path to the control socket used for connection sharing as described 558in the 559.Cm ControlMaster 560section above or the string 561.Cm none 562to disable connection sharing. 563Arguments to 564.Cm ControlPath 565may use the tilde syntax to refer to a user's home directory, 566the tokens described in the 567.Sx TOKENS 568section and environment variables as described in the 569.Sx ENVIRONMENT VARIABLES 570section. 571It is recommended that any 572.Cm ControlPath 573used for opportunistic connection sharing include 574at least %h, %p, and %r (or alternatively %C) and be placed in a directory 575that is not writable by other users. 576This ensures that shared connections are uniquely identified. 577.It Cm ControlPersist 578When used in conjunction with 579.Cm ControlMaster , 580specifies that the master connection should remain open 581in the background (waiting for future client connections) 582after the initial client connection has been closed. 583If set to 584.Cm no 585(the default), 586then the master connection will not be placed into the background, 587and will close as soon as the initial client connection is closed. 588If set to 589.Cm yes 590or 0, 591then the master connection will remain in the background indefinitely 592(until killed or closed via a mechanism such as the 593.Qq ssh -O exit ) . 594If set to a time in seconds, or a time in any of the formats documented in 595.Xr sshd_config 5 , 596then the backgrounded master connection will automatically terminate 597after it has remained idle (with no client connections) for the 598specified time. 599.It Cm DynamicForward 600Specifies that a TCP port on the local machine be forwarded 601over the secure channel, and the application 602protocol is then used to determine where to connect to from the 603remote machine. 604.Pp 605The argument must be 606.Sm off 607.Oo Ar bind_address : Oc Ar port . 608.Sm on 609IPv6 addresses can be specified by enclosing addresses in square brackets. 610By default, the local port is bound in accordance with the 611.Cm GatewayPorts 612setting. 613However, an explicit 614.Ar bind_address 615may be used to bind the connection to a specific address. 616The 617.Ar bind_address 618of 619.Cm localhost 620indicates that the listening port be bound for local use only, while an 621empty address or 622.Sq * 623indicates that the port should be available from all interfaces. 624.Pp 625Currently the SOCKS4 and SOCKS5 protocols are supported, and 626.Xr ssh 1 627will act as a SOCKS server. 628Multiple forwardings may be specified, and 629additional forwardings can be given on the command line. 630Only the superuser can forward privileged ports. 631.It Cm EnableSSHKeysign 632Setting this option to 633.Cm yes 634in the global client configuration file 635.Pa /etc/ssh/ssh_config 636enables the use of the helper program 637.Xr ssh-keysign 8 638during 639.Cm HostbasedAuthentication . 640The argument must be 641.Cm yes 642or 643.Cm no 644(the default). 645This option should be placed in the non-hostspecific section. 646See 647.Xr ssh-keysign 8 648for more information. 649.It Cm EscapeChar 650Sets the escape character (default: 651.Ql ~ ) . 652The escape character can also 653be set on the command line. 654The argument should be a single character, 655.Ql ^ 656followed by a letter, or 657.Cm none 658to disable the escape 659character entirely (making the connection transparent for binary 660data). 661.It Cm ExitOnForwardFailure 662Specifies whether 663.Xr ssh 1 664should terminate the connection if it cannot set up all requested 665dynamic, tunnel, local, and remote port forwardings, (e.g.\& 666if either end is unable to bind and listen on a specified port). 667Note that 668.Cm ExitOnForwardFailure 669does not apply to connections made over port forwardings and will not, 670for example, cause 671.Xr ssh 1 672to exit if TCP connections to the ultimate forwarding destination fail. 673The argument must be 674.Cm yes 675or 676.Cm no 677(the default). 678.It Cm FingerprintHash 679Specifies the hash algorithm used when displaying key fingerprints. 680Valid options are: 681.Cm md5 682and 683.Cm sha256 684(the default). 685.It Cm ForwardAgent 686Specifies whether the connection to the authentication agent (if any) 687will be forwarded to the remote machine. 688The argument may be 689.Cm yes , 690.Cm no 691(the default), 692an explicit path to an agent socket or the name of an environment variable 693(beginning with 694.Sq $ ) 695in which to find the path. 696.Pp 697Agent forwarding should be enabled with caution. 698Users with the ability to bypass file permissions on the remote host 699(for the agent's Unix-domain socket) 700can access the local agent through the forwarded connection. 701An attacker cannot obtain key material from the agent, 702however they can perform operations on the keys that enable them to 703authenticate using the identities loaded into the agent. 704.It Cm ForwardX11 705Specifies whether X11 connections will be automatically redirected 706over the secure channel and 707.Ev DISPLAY 708set. 709The argument must be 710.Cm yes 711or 712.Cm no 713(the default). 714.Pp 715X11 forwarding should be enabled with caution. 716Users with the ability to bypass file permissions on the remote host 717(for the user's X11 authorization database) 718can access the local X11 display through the forwarded connection. 719An attacker may then be able to perform activities such as keystroke monitoring 720if the 721.Cm ForwardX11Trusted 722option is also enabled. 723.It Cm ForwardX11Timeout 724Specify a timeout for untrusted X11 forwarding 725using the format described in the 726.Sx TIME FORMATS 727section of 728.Xr sshd_config 5 . 729X11 connections received by 730.Xr ssh 1 731after this time will be refused. 732Setting 733.Cm ForwardX11Timeout 734to zero will disable the timeout and permit X11 forwarding for the life 735of the connection. 736The default is to disable untrusted X11 forwarding after twenty minutes has 737elapsed. 738.It Cm ForwardX11Trusted 739If this option is set to 740.Cm yes , 741remote X11 clients will have full access to the original X11 display. 742.Pp 743If this option is set to 744.Cm no 745(the default), 746remote X11 clients will be considered untrusted and prevented 747from stealing or tampering with data belonging to trusted X11 748clients. 749Furthermore, the 750.Xr xauth 1 751token used for the session will be set to expire after 20 minutes. 752Remote clients will be refused access after this time. 753.Pp 754See the X11 SECURITY extension specification for full details on 755the restrictions imposed on untrusted clients. 756.It Cm GatewayPorts 757Specifies whether remote hosts are allowed to connect to local 758forwarded ports. 759By default, 760.Xr ssh 1 761binds local port forwardings to the loopback address. 762This prevents other remote hosts from connecting to forwarded ports. 763.Cm GatewayPorts 764can be used to specify that ssh 765should bind local port forwardings to the wildcard address, 766thus allowing remote hosts to connect to forwarded ports. 767The argument must be 768.Cm yes 769or 770.Cm no 771(the default). 772.It Cm GlobalKnownHostsFile 773Specifies one or more files to use for the global 774host key database, separated by whitespace. 775The default is 776.Pa /etc/ssh/ssh_known_hosts , 777.Pa /etc/ssh/ssh_known_hosts2 . 778.It Cm GSSAPIAuthentication 779Specifies whether user authentication based on GSSAPI is allowed. 780The default is 781.Cm no . 782.It Cm GSSAPIDelegateCredentials 783Forward (delegate) credentials to the server. 784The default is 785.Cm no . 786.It Cm HashKnownHosts 787Indicates that 788.Xr ssh 1 789should hash host names and addresses when they are added to 790.Pa ~/.ssh/known_hosts . 791These hashed names may be used normally by 792.Xr ssh 1 793and 794.Xr sshd 8 , 795but they do not visually reveal identifying information if the 796file's contents are disclosed. 797The default is 798.Cm no . 799Note that existing names and addresses in known hosts files 800will not be converted automatically, 801but may be manually hashed using 802.Xr ssh-keygen 1 . 803.It Cm HostbasedAcceptedAlgorithms 804Specifies the key types that will be used for hostbased authentication 805as a comma-separated list of patterns. 806Alternately if the specified list begins with a 807.Sq + 808character, then the specified key types will be appended to the default set 809instead of replacing them. 810If the specified list begins with a 811.Sq - 812character, then the specified key types (including wildcards) will be removed 813from the default set instead of replacing them. 814If the specified list begins with a 815.Sq ^ 816character, then the specified key types will be placed at the head of the 817default set. 818The default for this option is: 819.Bd -literal -offset 3n 820ssh-ed25519-cert-v01@openssh.com, 821ecdsa-sha2-nistp256-cert-v01@openssh.com, 822ecdsa-sha2-nistp384-cert-v01@openssh.com, 823ecdsa-sha2-nistp521-cert-v01@openssh.com, 824sk-ssh-ed25519-cert-v01@openssh.com, 825sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 826rsa-sha2-512-cert-v01@openssh.com, 827rsa-sha2-256-cert-v01@openssh.com, 828ssh-rsa-cert-v01@openssh.com, 829ssh-ed25519, 830ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 831sk-ssh-ed25519@openssh.com, 832sk-ecdsa-sha2-nistp256@openssh.com, 833rsa-sha2-512,rsa-sha2-256,ssh-rsa 834.Ed 835.Pp 836The 837.Fl Q 838option of 839.Xr ssh 1 840may be used to list supported key types. 841This was formerly named HostbasedKeyTypes. 842.It Cm HostbasedAuthentication 843Specifies whether to try rhosts based authentication with public key 844authentication. 845The argument must be 846.Cm yes 847or 848.Cm no 849(the default). 850.It Cm HostKeyAlgorithms 851Specifies the host key algorithms 852that the client wants to use in order of preference. 853Alternately if the specified list begins with a 854.Sq + 855character, then the specified key types will be appended to the default set 856instead of replacing them. 857If the specified list begins with a 858.Sq - 859character, then the specified key types (including wildcards) will be removed 860from the default set instead of replacing them. 861If the specified list begins with a 862.Sq ^ 863character, then the specified key types will be placed at the head of the 864default set. 865The default for this option is: 866.Bd -literal -offset 3n 867ssh-ed25519-cert-v01@openssh.com, 868ecdsa-sha2-nistp256-cert-v01@openssh.com, 869ecdsa-sha2-nistp384-cert-v01@openssh.com, 870ecdsa-sha2-nistp521-cert-v01@openssh.com, 871sk-ssh-ed25519-cert-v01@openssh.com, 872sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 873rsa-sha2-512-cert-v01@openssh.com, 874rsa-sha2-256-cert-v01@openssh.com, 875ssh-rsa-cert-v01@openssh.com, 876ssh-ed25519, 877ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 878sk-ecdsa-sha2-nistp256@openssh.com, 879sk-ssh-ed25519@openssh.com, 880rsa-sha2-512,rsa-sha2-256,ssh-rsa 881.Ed 882.Pp 883If hostkeys are known for the destination host then this default is modified 884to prefer their algorithms. 885.Pp 886The list of available key types may also be obtained using 887.Qq ssh -Q HostKeyAlgorithms . 888.It Cm HostKeyAlias 889Specifies an alias that should be used instead of the 890real host name when looking up or saving the host key 891in the host key database files and when validating host certificates. 892This option is useful for tunneling SSH connections 893or for multiple servers running on a single host. 894.It Cm Hostname 895Specifies the real host name to log into. 896This can be used to specify nicknames or abbreviations for hosts. 897Arguments to 898.Cm Hostname 899accept the tokens described in the 900.Sx TOKENS 901section. 902Numeric IP addresses are also permitted (both on the command line and in 903.Cm Hostname 904specifications). 905The default is the name given on the command line. 906.It Cm IdentitiesOnly 907Specifies that 908.Xr ssh 1 909should only use the configured authentication identity and certificate files 910(either the default files, or those explicitly configured in the 911.Nm 912files 913or passed on the 914.Xr ssh 1 915command-line), 916even if 917.Xr ssh-agent 1 918or a 919.Cm PKCS11Provider 920or 921.Cm SecurityKeyProvider 922offers more identities. 923The argument to this keyword must be 924.Cm yes 925or 926.Cm no 927(the default). 928This option is intended for situations where ssh-agent 929offers many different identities. 930.It Cm IdentityAgent 931Specifies the 932.Ux Ns -domain 933socket used to communicate with the authentication agent. 934.Pp 935This option overrides the 936.Ev SSH_AUTH_SOCK 937environment variable and can be used to select a specific agent. 938Setting the socket name to 939.Cm none 940disables the use of an authentication agent. 941If the string 942.Qq SSH_AUTH_SOCK 943is specified, the location of the socket will be read from the 944.Ev SSH_AUTH_SOCK 945environment variable. 946Otherwise if the specified value begins with a 947.Sq $ 948character, then it will be treated as an environment variable containing 949the location of the socket. 950.Pp 951Arguments to 952.Cm IdentityAgent 953may use the tilde syntax to refer to a user's home directory, 954the tokens described in the 955.Sx TOKENS 956section and environment variables as described in the 957.Sx ENVIRONMENT VARIABLES 958section. 959.It Cm IdentityFile 960Specifies a file from which the user's DSA, ECDSA, authenticator-hosted ECDSA, 961Ed25519, authenticator-hosted Ed25519 or RSA authentication identity is read. 962The default is 963.Pa ~/.ssh/id_dsa , 964.Pa ~/.ssh/id_ecdsa , 965.Pa ~/.ssh/id_ecdsa_sk , 966.Pa ~/.ssh/id_ed25519 , 967.Pa ~/.ssh/id_ed25519_sk 968and 969.Pa ~/.ssh/id_rsa . 970Additionally, any identities represented by the authentication agent 971will be used for authentication unless 972.Cm IdentitiesOnly 973is set. 974If no certificates have been explicitly specified by 975.Cm CertificateFile , 976.Xr ssh 1 977will try to load certificate information from the filename obtained by 978appending 979.Pa -cert.pub 980to the path of a specified 981.Cm IdentityFile . 982.Pp 983Arguments to 984.Cm IdentityFile 985may use the tilde syntax to refer to a user's home directory 986or the tokens described in the 987.Sx TOKENS 988section. 989.Pp 990It is possible to have 991multiple identity files specified in configuration files; all these 992identities will be tried in sequence. 993Multiple 994.Cm IdentityFile 995directives will add to the list of identities tried (this behaviour 996differs from that of other configuration directives). 997.Pp 998.Cm IdentityFile 999may be used in conjunction with 1000.Cm IdentitiesOnly 1001to select which identities in an agent are offered during authentication. 1002.Cm IdentityFile 1003may also be used in conjunction with 1004.Cm CertificateFile 1005in order to provide any certificate also needed for authentication with 1006the identity. 1007.It Cm IgnoreUnknown 1008Specifies a pattern-list of unknown options to be ignored if they are 1009encountered in configuration parsing. 1010This may be used to suppress errors if 1011.Nm 1012contains options that are unrecognised by 1013.Xr ssh 1 . 1014It is recommended that 1015.Cm IgnoreUnknown 1016be listed early in the configuration file as it will not be applied 1017to unknown options that appear before it. 1018.It Cm Include 1019Include the specified configuration file(s). 1020Multiple pathnames may be specified and each pathname may contain 1021.Xr glob 7 1022wildcards and, for user configurations, shell-like 1023.Sq ~ 1024references to user home directories. 1025Wildcards will be expanded and processed in lexical order. 1026Files without absolute paths are assumed to be in 1027.Pa ~/.ssh 1028if included in a user configuration file or 1029.Pa /etc/ssh 1030if included from the system configuration file. 1031.Cm Include 1032directive may appear inside a 1033.Cm Match 1034or 1035.Cm Host 1036block 1037to perform conditional inclusion. 1038.It Cm IPQoS 1039Specifies the IPv4 type-of-service or DSCP class for connections. 1040Accepted values are 1041.Cm af11 , 1042.Cm af12 , 1043.Cm af13 , 1044.Cm af21 , 1045.Cm af22 , 1046.Cm af23 , 1047.Cm af31 , 1048.Cm af32 , 1049.Cm af33 , 1050.Cm af41 , 1051.Cm af42 , 1052.Cm af43 , 1053.Cm cs0 , 1054.Cm cs1 , 1055.Cm cs2 , 1056.Cm cs3 , 1057.Cm cs4 , 1058.Cm cs5 , 1059.Cm cs6 , 1060.Cm cs7 , 1061.Cm ef , 1062.Cm le , 1063.Cm lowdelay , 1064.Cm throughput , 1065.Cm reliability , 1066a numeric value, or 1067.Cm none 1068to use the operating system default. 1069This option may take one or two arguments, separated by whitespace. 1070If one argument is specified, it is used as the packet class unconditionally. 1071If two values are specified, the first is automatically selected for 1072interactive sessions and the second for non-interactive sessions. 1073The default is 1074.Cm af21 1075(Low-Latency Data) 1076for interactive sessions and 1077.Cm cs1 1078(Lower Effort) 1079for non-interactive sessions. 1080.It Cm KbdInteractiveAuthentication 1081Specifies whether to use keyboard-interactive authentication. 1082The argument to this keyword must be 1083.Cm yes 1084(the default) 1085or 1086.Cm no . 1087.It Cm KbdInteractiveDevices 1088Specifies the list of methods to use in keyboard-interactive authentication. 1089Multiple method names must be comma-separated. 1090The default is to use the server specified list. 1091The methods available vary depending on what the server supports. 1092For an OpenSSH server, 1093it may be zero or more of: 1094.Cm bsdauth , 1095.Cm pam , 1096and 1097.Cm skey . 1098.It Cm KexAlgorithms 1099Specifies the available KEX (Key Exchange) algorithms. 1100Multiple algorithms must be comma-separated. 1101If the specified list begins with a 1102.Sq + 1103character, then the specified methods will be appended to the default set 1104instead of replacing them. 1105If the specified list begins with a 1106.Sq - 1107character, then the specified methods (including wildcards) will be removed 1108from the default set instead of replacing them. 1109If the specified list begins with a 1110.Sq ^ 1111character, then the specified methods will be placed at the head of the 1112default set. 1113The default is: 1114.Bd -literal -offset indent 1115curve25519-sha256,curve25519-sha256@libssh.org, 1116ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 1117diffie-hellman-group-exchange-sha256, 1118diffie-hellman-group16-sha512, 1119diffie-hellman-group18-sha512, 1120diffie-hellman-group14-sha256 1121.Ed 1122.Pp 1123The list of available key exchange algorithms may also be obtained using 1124.Qq ssh -Q kex . 1125.It Cm KnownHostsCommand 1126Specifies a command to use to obtain a list of host keys, in addition to 1127those listed in 1128.Cm UserKnownHostsFile 1129and 1130.Cm GlobalKnownHostsFile . 1131This command is executed after the files have been read. 1132It may write host key lines to standard output in identical format to the 1133usual files (described in the 1134.Sx VERIFYING HOST KEYS 1135section in 1136.Xr ssh 1 ) . 1137Arguments to 1138.Cm KnownHostsCommand 1139accept the tokens described in the 1140.Sx TOKENS 1141section. 1142The command may be invoked multiple times per connection: once when preparing 1143the preference list of host key algorithms to use, again to obtain the 1144host key for the requested host name and, if 1145.Cm CheckHostIP 1146is enabled, one more time to obtain the host key matching the server's 1147address. 1148If the command exits abnormally or returns a non-zero exit status then the 1149connection is terminated. 1150.It Cm LocalCommand 1151Specifies a command to execute on the local machine after successfully 1152connecting to the server. 1153The command string extends to the end of the line, and is executed with 1154the user's shell. 1155Arguments to 1156.Cm LocalCommand 1157accept the tokens described in the 1158.Sx TOKENS 1159section. 1160.Pp 1161The command is run synchronously and does not have access to the 1162session of the 1163.Xr ssh 1 1164that spawned it. 1165It should not be used for interactive commands. 1166.Pp 1167This directive is ignored unless 1168.Cm PermitLocalCommand 1169has been enabled. 1170.It Cm LocalForward 1171Specifies that a TCP port on the local machine be forwarded over 1172the secure channel to the specified host and port from the remote machine. 1173The first argument specifies the listener and may be 1174.Sm off 1175.Oo Ar bind_address : Oc Ar port 1176.Sm on 1177or a Unix domain socket path. 1178The second argument is the destination and may be 1179.Ar host : Ns Ar hostport 1180or a Unix domain socket path if the remote host supports it. 1181.Pp 1182IPv6 addresses can be specified by enclosing addresses in square brackets. 1183Multiple forwardings may be specified, and additional forwardings can be 1184given on the command line. 1185Only the superuser can forward privileged ports. 1186By default, the local port is bound in accordance with the 1187.Cm GatewayPorts 1188setting. 1189However, an explicit 1190.Ar bind_address 1191may be used to bind the connection to a specific address. 1192The 1193.Ar bind_address 1194of 1195.Cm localhost 1196indicates that the listening port be bound for local use only, while an 1197empty address or 1198.Sq * 1199indicates that the port should be available from all interfaces. 1200Unix domain socket paths may use the tokens described in the 1201.Sx TOKENS 1202section and environment variables as described in the 1203.Sx ENVIRONMENT VARIABLES 1204section. 1205.It Cm LogLevel 1206Gives the verbosity level that is used when logging messages from 1207.Xr ssh 1 . 1208The possible values are: 1209QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 1210The default is INFO. 1211DEBUG and DEBUG1 are equivalent. 1212DEBUG2 and DEBUG3 each specify higher levels of verbose output. 1213.It Cm LogVerbose 1214Specify one or more overrides to LogLevel. 1215An override consists of a pattern lists that matches the source file, function 1216and line number to force detailed logging for. 1217For example, an override pattern of: 1218.Bd -literal -offset indent 1219kex.c:*:1000,*:kex_exchange_identification():*,packet.c:* 1220.Ed 1221.Pp 1222would enable detailed logging for line 1000 of 1223.Pa kex.c , 1224everything in the 1225.Fn kex_exchange_identification 1226function, and all code in the 1227.Pa packet.c 1228file. 1229This option is intended for debugging and no overrides are enabled by default. 1230.It Cm MACs 1231Specifies the MAC (message authentication code) algorithms 1232in order of preference. 1233The MAC algorithm is used for data integrity protection. 1234Multiple algorithms must be comma-separated. 1235If the specified list begins with a 1236.Sq + 1237character, then the specified algorithms will be appended to the default set 1238instead of replacing them. 1239If the specified list begins with a 1240.Sq - 1241character, then the specified algorithms (including wildcards) will be removed 1242from the default set instead of replacing them. 1243If the specified list begins with a 1244.Sq ^ 1245character, then the specified algorithms will be placed at the head of the 1246default set. 1247.Pp 1248The algorithms that contain 1249.Qq -etm 1250calculate the MAC after encryption (encrypt-then-mac). 1251These are considered safer and their use recommended. 1252.Pp 1253The default is: 1254.Bd -literal -offset indent 1255umac-64-etm@openssh.com,umac-128-etm@openssh.com, 1256hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1257hmac-sha1-etm@openssh.com, 1258umac-64@openssh.com,umac-128@openssh.com, 1259hmac-sha2-256,hmac-sha2-512,hmac-sha1 1260.Ed 1261.Pp 1262The list of available MAC algorithms may also be obtained using 1263.Qq ssh -Q mac . 1264.It Cm NoHostAuthenticationForLocalhost 1265Disable host authentication for localhost (loopback addresses). 1266The argument to this keyword must be 1267.Cm yes 1268or 1269.Cm no 1270(the default). 1271.It Cm NumberOfPasswordPrompts 1272Specifies the number of password prompts before giving up. 1273The argument to this keyword must be an integer. 1274The default is 3. 1275.It Cm PasswordAuthentication 1276Specifies whether to use password authentication. 1277The argument to this keyword must be 1278.Cm yes 1279(the default) 1280or 1281.Cm no . 1282.It Cm PermitLocalCommand 1283Allow local command execution via the 1284.Ic LocalCommand 1285option or using the 1286.Ic !\& Ns Ar command 1287escape sequence in 1288.Xr ssh 1 . 1289The argument must be 1290.Cm yes 1291or 1292.Cm no 1293(the default). 1294.It Cm PermitRemoteOpen 1295Specifies the destinations to which remote TCP port forwarding is permitted when 1296.Cm RemoteForward 1297is used as a SOCKS proxy. 1298The forwarding specification must be one of the following forms: 1299.Pp 1300.Bl -item -offset indent -compact 1301.It 1302.Cm PermitRemoteOpen 1303.Sm off 1304.Ar host : port 1305.Sm on 1306.It 1307.Cm PermitRemoteOpen 1308.Sm off 1309.Ar IPv4_addr : port 1310.Sm on 1311.It 1312.Cm PermitRemoteOpen 1313.Sm off 1314.Ar \&[ IPv6_addr \&] : port 1315.Sm on 1316.El 1317.Pp 1318Multiple forwards may be specified by separating them with whitespace. 1319An argument of 1320.Cm any 1321can be used to remove all restrictions and permit any forwarding requests. 1322An argument of 1323.Cm none 1324can be used to prohibit all forwarding requests. 1325The wildcard 1326.Sq * 1327can be used for host or port to allow all hosts or ports respectively. 1328Otherwise, no pattern matching or address lookups are performed on supplied 1329names. 1330.It Cm PKCS11Provider 1331Specifies which PKCS#11 provider to use or 1332.Cm none 1333to indicate that no provider should be used (the default). 1334The argument to this keyword is a path to the PKCS#11 shared library 1335.Xr ssh 1 1336should use to communicate with a PKCS#11 token providing keys for user 1337authentication. 1338.It Cm Port 1339Specifies the port number to connect on the remote host. 1340The default is 22. 1341.It Cm PreferredAuthentications 1342Specifies the order in which the client should try authentication methods. 1343This allows a client to prefer one method (e.g.\& 1344.Cm keyboard-interactive ) 1345over another method (e.g.\& 1346.Cm password ) . 1347The default is: 1348.Bd -literal -offset indent 1349gssapi-with-mic,hostbased,publickey, 1350keyboard-interactive,password 1351.Ed 1352.It Cm ProxyCommand 1353Specifies the command to use to connect to the server. 1354The command 1355string extends to the end of the line, and is executed 1356using the user's shell 1357.Ql exec 1358directive to avoid a lingering shell process. 1359.Pp 1360Arguments to 1361.Cm ProxyCommand 1362accept the tokens described in the 1363.Sx TOKENS 1364section. 1365The command can be basically anything, 1366and should read from its standard input and write to its standard output. 1367It should eventually connect an 1368.Xr sshd 8 1369server running on some machine, or execute 1370.Ic sshd -i 1371somewhere. 1372Host key management will be done using the 1373.Cm Hostname 1374of the host being connected (defaulting to the name typed by the user). 1375Setting the command to 1376.Cm none 1377disables this option entirely. 1378Note that 1379.Cm CheckHostIP 1380is not available for connects with a proxy command. 1381.Pp 1382This directive is useful in conjunction with 1383.Xr nc 1 1384and its proxy support. 1385For example, the following directive would connect via an HTTP proxy at 1386192.0.2.0: 1387.Bd -literal -offset 3n 1388ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p 1389.Ed 1390.It Cm ProxyJump 1391Specifies one or more jump proxies as either 1392.Xo 1393.Sm off 1394.Op Ar user No @ 1395.Ar host 1396.Op : Ns Ar port 1397.Sm on 1398or an ssh URI 1399.Xc . 1400Multiple proxies may be separated by comma characters and will be visited 1401sequentially. 1402Setting this option will cause 1403.Xr ssh 1 1404to connect to the target host by first making a 1405.Xr ssh 1 1406connection to the specified 1407.Cm ProxyJump 1408host and then establishing a 1409TCP forwarding to the ultimate target from there. 1410Setting the host to 1411.Cm none 1412disables this option entirely. 1413.Pp 1414Note that this option will compete with the 1415.Cm ProxyCommand 1416option - whichever is specified first will prevent later instances of the 1417other from taking effect. 1418.Pp 1419Note also that the configuration for the destination host (either supplied 1420via the command-line or the configuration file) is not generally applied 1421to jump hosts. 1422.Pa ~/.ssh/config 1423should be used if specific configuration is required for jump hosts. 1424.It Cm ProxyUseFdpass 1425Specifies that 1426.Cm ProxyCommand 1427will pass a connected file descriptor back to 1428.Xr ssh 1 1429instead of continuing to execute and pass data. 1430The default is 1431.Cm no . 1432.It Cm PubkeyAcceptedAlgorithms 1433Specifies the signature algorithms that will be used for public key 1434authentication as a comma-separated list of patterns. 1435If the specified list begins with a 1436.Sq + 1437character, then the algorithms after it will be appended to the default 1438instead of replacing it. 1439If the specified list begins with a 1440.Sq - 1441character, then the specified algorithms (including wildcards) will be removed 1442from the default set instead of replacing them. 1443If the specified list begins with a 1444.Sq ^ 1445character, then the specified algorithms will be placed at the head of the 1446default set. 1447The default for this option is: 1448.Bd -literal -offset 3n 1449ssh-ed25519-cert-v01@openssh.com, 1450ecdsa-sha2-nistp256-cert-v01@openssh.com, 1451ecdsa-sha2-nistp384-cert-v01@openssh.com, 1452ecdsa-sha2-nistp521-cert-v01@openssh.com, 1453sk-ssh-ed25519-cert-v01@openssh.com, 1454sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 1455rsa-sha2-512-cert-v01@openssh.com, 1456rsa-sha2-256-cert-v01@openssh.com, 1457ssh-rsa-cert-v01@openssh.com, 1458ssh-ed25519, 1459ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 1460sk-ssh-ed25519@openssh.com, 1461sk-ecdsa-sha2-nistp256@openssh.com, 1462rsa-sha2-512,rsa-sha2-256,ssh-rsa 1463.Ed 1464.Pp 1465The list of available key types may also be obtained using 1466.Qq ssh -Q PubkeyAcceptedAlgorithms . 1467.It Cm PubkeyAuthentication 1468Specifies whether to try public key authentication. 1469The argument to this keyword must be 1470.Cm yes 1471(the default) 1472or 1473.Cm no . 1474.It Cm RekeyLimit 1475Specifies the maximum amount of data that may be transmitted before the 1476session key is renegotiated, optionally followed by a maximum amount of 1477time that may pass before the session key is renegotiated. 1478The first argument is specified in bytes and may have a suffix of 1479.Sq K , 1480.Sq M , 1481or 1482.Sq G 1483to indicate Kilobytes, Megabytes, or Gigabytes, respectively. 1484The default is between 1485.Sq 1G 1486and 1487.Sq 4G , 1488depending on the cipher. 1489The optional second value is specified in seconds and may use any of the 1490units documented in the TIME FORMATS section of 1491.Xr sshd_config 5 . 1492The default value for 1493.Cm RekeyLimit 1494is 1495.Cm default none , 1496which means that rekeying is performed after the cipher's default amount 1497of data has been sent or received and no time based rekeying is done. 1498.It Cm RemoteCommand 1499Specifies a command to execute on the remote machine after successfully 1500connecting to the server. 1501The command string extends to the end of the line, and is executed with 1502the user's shell. 1503Arguments to 1504.Cm RemoteCommand 1505accept the tokens described in the 1506.Sx TOKENS 1507section. 1508.It Cm RemoteForward 1509Specifies that a TCP port on the remote machine be forwarded over 1510the secure channel. 1511The remote port may either be forwarded to a specified host and port 1512from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote 1513client to connect to arbitrary destinations from the local machine. 1514The first argument is the listening specification and may be 1515.Sm off 1516.Oo Ar bind_address : Oc Ar port 1517.Sm on 1518or, if the remote host supports it, a Unix domain socket path. 1519If forwarding to a specific destination then the second argument must be 1520.Ar host : Ns Ar hostport 1521or a Unix domain socket path, 1522otherwise if no destination argument is specified then the remote forwarding 1523will be established as a SOCKS proxy. 1524When acting as a SOCKS proxy the destination of the connection can be 1525restricted by 1526.Cm PermitRemoteOpen . 1527.Pp 1528IPv6 addresses can be specified by enclosing addresses in square brackets. 1529Multiple forwardings may be specified, and additional 1530forwardings can be given on the command line. 1531Privileged ports can be forwarded only when 1532logging in as root on the remote machine. 1533Unix domain socket paths may use the tokens described in the 1534.Sx TOKENS 1535section and environment variables as described in the 1536.Sx ENVIRONMENT VARIABLES 1537section. 1538.Pp 1539If the 1540.Ar port 1541argument is 0, 1542the listen port will be dynamically allocated on the server and reported 1543to the client at run time. 1544.Pp 1545If the 1546.Ar bind_address 1547is not specified, the default is to only bind to loopback addresses. 1548If the 1549.Ar bind_address 1550is 1551.Ql * 1552or an empty string, then the forwarding is requested to listen on all 1553interfaces. 1554Specifying a remote 1555.Ar bind_address 1556will only succeed if the server's 1557.Cm GatewayPorts 1558option is enabled (see 1559.Xr sshd_config 5 ) . 1560.It Cm RequestTTY 1561Specifies whether to request a pseudo-tty for the session. 1562The argument may be one of: 1563.Cm no 1564(never request a TTY), 1565.Cm yes 1566(always request a TTY when standard input is a TTY), 1567.Cm force 1568(always request a TTY) or 1569.Cm auto 1570(request a TTY when opening a login session). 1571This option mirrors the 1572.Fl t 1573and 1574.Fl T 1575flags for 1576.Xr ssh 1 . 1577.It Cm RevokedHostKeys 1578Specifies revoked host public keys. 1579Keys listed in this file will be refused for host authentication. 1580Note that if this file does not exist or is not readable, 1581then host authentication will be refused for all hosts. 1582Keys may be specified as a text file, listing one public key per line, or as 1583an OpenSSH Key Revocation List (KRL) as generated by 1584.Xr ssh-keygen 1 . 1585For more information on KRLs, see the KEY REVOCATION LISTS section in 1586.Xr ssh-keygen 1 . 1587.It Cm SecurityKeyProvider 1588Specifies a path to a library that will be used when loading any 1589FIDO authenticator-hosted keys, overriding the default of using 1590the built-in USB HID support. 1591.Pp 1592If the specified value begins with a 1593.Sq $ 1594character, then it will be treated as an environment variable containing 1595the path to the library. 1596.It Cm SendEnv 1597Specifies what variables from the local 1598.Xr environ 7 1599should be sent to the server. 1600The server must also support it, and the server must be configured to 1601accept these environment variables. 1602Note that the 1603.Ev TERM 1604environment variable is always sent whenever a 1605pseudo-terminal is requested as it is required by the protocol. 1606Refer to 1607.Cm AcceptEnv 1608in 1609.Xr sshd_config 5 1610for how to configure the server. 1611Variables are specified by name, which may contain wildcard characters. 1612Multiple environment variables may be separated by whitespace or spread 1613across multiple 1614.Cm SendEnv 1615directives. 1616.Pp 1617See 1618.Sx PATTERNS 1619for more information on patterns. 1620.Pp 1621It is possible to clear previously set 1622.Cm SendEnv 1623variable names by prefixing patterns with 1624.Pa - . 1625The default is not to send any environment variables. 1626.It Cm ServerAliveCountMax 1627Sets the number of server alive messages (see below) which may be 1628sent without 1629.Xr ssh 1 1630receiving any messages back from the server. 1631If this threshold is reached while server alive messages are being sent, 1632ssh will disconnect from the server, terminating the session. 1633It is important to note that the use of server alive messages is very 1634different from 1635.Cm TCPKeepAlive 1636(below). 1637The server alive messages are sent through the encrypted channel 1638and therefore will not be spoofable. 1639The TCP keepalive option enabled by 1640.Cm TCPKeepAlive 1641is spoofable. 1642The server alive mechanism is valuable when the client or 1643server depend on knowing when a connection has become unresponsive. 1644.Pp 1645The default value is 3. 1646If, for example, 1647.Cm ServerAliveInterval 1648(see below) is set to 15 and 1649.Cm ServerAliveCountMax 1650is left at the default, if the server becomes unresponsive, 1651ssh will disconnect after approximately 45 seconds. 1652.It Cm ServerAliveInterval 1653Sets a timeout interval in seconds after which if no data has been received 1654from the server, 1655.Xr ssh 1 1656will send a message through the encrypted 1657channel to request a response from the server. 1658The default 1659is 0, indicating that these messages will not be sent to the server. 1660.It Cm SetEnv 1661Directly specify one or more environment variables and their contents to 1662be sent to the server. 1663Similarly to 1664.Cm SendEnv , 1665the server must be prepared to accept the environment variable. 1666.It Cm StreamLocalBindMask 1667Sets the octal file creation mode mask 1668.Pq umask 1669used when creating a Unix-domain socket file for local or remote 1670port forwarding. 1671This option is only used for port forwarding to a Unix-domain socket file. 1672.Pp 1673The default value is 0177, which creates a Unix-domain socket file that is 1674readable and writable only by the owner. 1675Note that not all operating systems honor the file mode on Unix-domain 1676socket files. 1677.It Cm StreamLocalBindUnlink 1678Specifies whether to remove an existing Unix-domain socket file for local 1679or remote port forwarding before creating a new one. 1680If the socket file already exists and 1681.Cm StreamLocalBindUnlink 1682is not enabled, 1683.Nm ssh 1684will be unable to forward the port to the Unix-domain socket file. 1685This option is only used for port forwarding to a Unix-domain socket file. 1686.Pp 1687The argument must be 1688.Cm yes 1689or 1690.Cm no 1691(the default). 1692.It Cm StrictHostKeyChecking 1693If this flag is set to 1694.Cm yes , 1695.Xr ssh 1 1696will never automatically add host keys to the 1697.Pa ~/.ssh/known_hosts 1698file, and refuses to connect to hosts whose host key has changed. 1699This provides maximum protection against man-in-the-middle (MITM) attacks, 1700though it can be annoying when the 1701.Pa /etc/ssh/ssh_known_hosts 1702file is poorly maintained or when connections to new hosts are 1703frequently made. 1704This option forces the user to manually 1705add all new hosts. 1706.Pp 1707If this flag is set to 1708.Dq accept-new 1709then ssh will automatically add new host keys to the user 1710known hosts files, but will not permit connections to hosts with 1711changed host keys. 1712If this flag is set to 1713.Dq no 1714or 1715.Dq off , 1716ssh will automatically add new host keys to the user known hosts files 1717and allow connections to hosts with changed hostkeys to proceed, 1718subject to some restrictions. 1719If this flag is set to 1720.Cm ask 1721(the default), 1722new host keys 1723will be added to the user known host files only after the user 1724has confirmed that is what they really want to do, and 1725ssh will refuse to connect to hosts whose host key has changed. 1726The host keys of 1727known hosts will be verified automatically in all cases. 1728.It Cm SyslogFacility 1729Gives the facility code that is used when logging messages from 1730.Xr ssh 1 . 1731The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1732LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1733The default is USER. 1734.It Cm TCPKeepAlive 1735Specifies whether the system should send TCP keepalive messages to the 1736other side. 1737If they are sent, death of the connection or crash of one 1738of the machines will be properly noticed. 1739However, this means that 1740connections will die if the route is down temporarily, and some people 1741find it annoying. 1742.Pp 1743The default is 1744.Cm yes 1745(to send TCP keepalive messages), and the client will notice 1746if the network goes down or the remote host dies. 1747This is important in scripts, and many users want it too. 1748.Pp 1749To disable TCP keepalive messages, the value should be set to 1750.Cm no . 1751See also 1752.Cm ServerAliveInterval 1753for protocol-level keepalives. 1754.It Cm Tunnel 1755Request 1756.Xr tun 4 1757device forwarding between the client and the server. 1758The argument must be 1759.Cm yes , 1760.Cm point-to-point 1761(layer 3), 1762.Cm ethernet 1763(layer 2), 1764or 1765.Cm no 1766(the default). 1767Specifying 1768.Cm yes 1769requests the default tunnel mode, which is 1770.Cm point-to-point . 1771.It Cm TunnelDevice 1772Specifies the 1773.Xr tun 4 1774devices to open on the client 1775.Pq Ar local_tun 1776and the server 1777.Pq Ar remote_tun . 1778.Pp 1779The argument must be 1780.Sm off 1781.Ar local_tun Op : Ar remote_tun . 1782.Sm on 1783The devices may be specified by numerical ID or the keyword 1784.Cm any , 1785which uses the next available tunnel device. 1786If 1787.Ar remote_tun 1788is not specified, it defaults to 1789.Cm any . 1790The default is 1791.Cm any:any . 1792.It Cm UpdateHostKeys 1793Specifies whether 1794.Xr ssh 1 1795should accept notifications of additional hostkeys from the server sent 1796after authentication has completed and add them to 1797.Cm UserKnownHostsFile . 1798The argument must be 1799.Cm yes , 1800.Cm no 1801or 1802.Cm ask . 1803This option allows learning alternate hostkeys for a server 1804and supports graceful key rotation by allowing a server to send replacement 1805public keys before old ones are removed. 1806.Pp 1807Additional hostkeys are only accepted if the key used to authenticate the 1808host was already trusted or explicitly accepted by the user, the host was 1809authenticated via 1810.Cm UserKnownHostsFile 1811(i.e. not 1812.Cm GlobalKnownHostsFile ) 1813and the host was authenticated using a plain key and not a certificate. 1814.Pp 1815.Cm UpdateHostKeys 1816is enabled by default if the user has not overridden the default 1817.Cm UserKnownHostsFile 1818setting and has not enabled 1819.Cm VerifyHostKeyDNS , 1820otherwise 1821.Cm UpdateHostKeys 1822will be set to 1823.Cm no . 1824.Pp 1825If 1826.Cm UpdateHostKeys 1827is set to 1828.Cm ask , 1829then the user is asked to confirm the modifications to the known_hosts file. 1830Confirmation is currently incompatible with 1831.Cm ControlPersist , 1832and will be disabled if it is enabled. 1833.Pp 1834Presently, only 1835.Xr sshd 8 1836from OpenSSH 6.8 and greater support the 1837.Qq hostkeys@openssh.com 1838protocol extension used to inform the client of all the server's hostkeys. 1839.It Cm User 1840Specifies the user to log in as. 1841This can be useful when a different user name is used on different machines. 1842This saves the trouble of 1843having to remember to give the user name on the command line. 1844.It Cm UserKnownHostsFile 1845Specifies one or more files to use for the user 1846host key database, separated by whitespace. 1847Each filename may use tilde notation to refer to the user's home directory, 1848the tokens described in the 1849.Sx TOKENS 1850section and environment variables as described in the 1851.Sx ENVIRONMENT VARIABLES 1852section. 1853The default is 1854.Pa ~/.ssh/known_hosts , 1855.Pa ~/.ssh/known_hosts2 . 1856.It Cm VerifyHostKeyDNS 1857Specifies whether to verify the remote key using DNS and SSHFP resource 1858records. 1859If this option is set to 1860.Cm yes , 1861the client will implicitly trust keys that match a secure fingerprint 1862from DNS. 1863Insecure fingerprints will be handled as if this option was set to 1864.Cm ask . 1865If this option is set to 1866.Cm ask , 1867information on fingerprint match will be displayed, but the user will still 1868need to confirm new host keys according to the 1869.Cm StrictHostKeyChecking 1870option. 1871The default is 1872.Cm no . 1873.Pp 1874See also 1875.Sx VERIFYING HOST KEYS 1876in 1877.Xr ssh 1 . 1878.It Cm VisualHostKey 1879If this flag is set to 1880.Cm yes , 1881an ASCII art representation of the remote host key fingerprint is 1882printed in addition to the fingerprint string at login and 1883for unknown host keys. 1884If this flag is set to 1885.Cm no 1886(the default), 1887no fingerprint strings are printed at login and 1888only the fingerprint string will be printed for unknown host keys. 1889.It Cm XAuthLocation 1890Specifies the full pathname of the 1891.Xr xauth 1 1892program. 1893The default is 1894.Pa /usr/X11R6/bin/xauth . 1895.El 1896.Sh PATTERNS 1897A 1898.Em pattern 1899consists of zero or more non-whitespace characters, 1900.Sq * 1901(a wildcard that matches zero or more characters), 1902or 1903.Sq ?\& 1904(a wildcard that matches exactly one character). 1905For example, to specify a set of declarations for any host in the 1906.Qq .co.uk 1907set of domains, 1908the following pattern could be used: 1909.Pp 1910.Dl Host *.co.uk 1911.Pp 1912The following pattern 1913would match any host in the 192.168.0.[0-9] network range: 1914.Pp 1915.Dl Host 192.168.0.? 1916.Pp 1917A 1918.Em pattern-list 1919is a comma-separated list of patterns. 1920Patterns within pattern-lists may be negated 1921by preceding them with an exclamation mark 1922.Pq Sq !\& . 1923For example, 1924to allow a key to be used from anywhere within an organization 1925except from the 1926.Qq dialup 1927pool, 1928the following entry (in authorized_keys) could be used: 1929.Pp 1930.Dl from=\&"!*.dialup.example.com,*.example.com\&" 1931.Pp 1932Note that a negated match will never produce a positive result by itself. 1933For example, attempting to match 1934.Qq host3 1935against the following pattern-list will fail: 1936.Pp 1937.Dl from=\&"!host1,!host2\&" 1938.Pp 1939The solution here is to include a term that will yield a positive match, 1940such as a wildcard: 1941.Pp 1942.Dl from=\&"!host1,!host2,*\&" 1943.Sh TOKENS 1944Arguments to some keywords can make use of tokens, 1945which are expanded at runtime: 1946.Pp 1947.Bl -tag -width XXXX -offset indent -compact 1948.It %% 1949A literal 1950.Sq % . 1951.It \&%C 1952Hash of %l%h%p%r. 1953.It %d 1954Local user's home directory. 1955.It %f 1956The fingerprint of the server's host key. 1957.It %H 1958The 1959.Pa known_hosts 1960hostname or address that is being searched for. 1961.It %h 1962The remote hostname. 1963.It \%%I 1964A string describing the reason for a 1965.Cm KnownHostsCommand 1966execution: either 1967.Cm ADDRESS 1968when looking up a host by address (only when 1969.Cm CheckHostIP 1970is enabled), 1971.Cm HOSTNAME 1972when searching by hostname, or 1973.Cm ORDER 1974when preparing the host key algorithm preference list to use for the 1975destination host. 1976.It %i 1977The local user ID. 1978.It %K 1979The base64 encoded host key. 1980.It %k 1981The host key alias if specified, otherwise the orignal remote hostname given 1982on the command line. 1983.It %L 1984The local hostname. 1985.It %l 1986The local hostname, including the domain name. 1987.It %n 1988The original remote hostname, as given on the command line. 1989.It %p 1990The remote port. 1991.It %r 1992The remote username. 1993.It \&%T 1994The local 1995.Xr tun 4 1996or 1997.Xr tap 4 1998network interface assigned if 1999tunnel forwarding was requested, or 2000.Qq NONE 2001otherwise. 2002.It %t 2003The type of the server host key, e.g. 2004.Cm ssh-ed25519 2005.It %u 2006The local username. 2007.El 2008.Pp 2009.Cm CertificateFile , 2010.Cm ControlPath , 2011.Cm IdentityAgent , 2012.Cm IdentityFile , 2013.Cm KnownHostsCommand , 2014.Cm LocalForward , 2015.Cm Match exec , 2016.Cm RemoteCommand , 2017.Cm RemoteForward , 2018and 2019.Cm UserKnownHostsFile 2020accept the tokens %%, %C, %d, %h, %i, %L, %l, %n, %p, %r, and %u. 2021.Pp 2022.Cm KnownHostsCommand 2023additionally accepts the tokens %f, %H, %I, %K and %t. 2024.Pp 2025.Cm Hostname 2026accepts the tokens %% and %h. 2027.Pp 2028.Cm LocalCommand 2029accepts all tokens. 2030.Pp 2031.Cm ProxyCommand 2032accepts the tokens %%, %h, %n, %p, and %r. 2033.Sh ENVIRONMENT VARIABLES 2034Arguments to some keywords can be expanded at runtime from environment 2035variables on the client by enclosing them in 2036.Ic ${} , 2037for example 2038.Ic ${HOME}/.ssh 2039would refer to the user's .ssh directory. 2040If a specified environment variable does not exist then an error will be 2041returned and the setting for that keyword will be ignored. 2042.Pp 2043The keywords 2044.Cm CertificateFile , 2045.Cm ControlPath , 2046.Cm IdentityAgent , 2047.Cm IdentityFile 2048.Cm KnownHostsCommand , 2049and 2050.Cm UserKnownHostsFile 2051support environment variables. 2052The keywords 2053.Cm LocalForward 2054and 2055.Cm RemoteForward 2056support environment variables only for Unix domain socket paths. 2057.Sh FILES 2058.Bl -tag -width Ds 2059.It Pa ~/.ssh/config 2060This is the per-user configuration file. 2061The format of this file is described above. 2062This file is used by the SSH client. 2063Because of the potential for abuse, this file must have strict permissions: 2064read/write for the user, and not writable by others. 2065.It Pa /etc/ssh/ssh_config 2066Systemwide configuration file. 2067This file provides defaults for those 2068values that are not specified in the user's configuration file, and 2069for those users who do not have a configuration file. 2070This file must be world-readable. 2071.El 2072.Sh SEE ALSO 2073.Xr ssh 1 2074.Sh AUTHORS 2075.An -nosplit 2076OpenSSH is a derivative of the original and free 2077ssh 1.2.12 release by 2078.An Tatu Ylonen . 2079.An Aaron Campbell , Bob Beck , Markus Friedl , 2080.An Niels Provos , Theo de Raadt 2081and 2082.An Dug Song 2083removed many bugs, re-added newer features and 2084created OpenSSH. 2085.An Markus Friedl 2086contributed the support for SSH protocol versions 1.5 and 2.0. 2087