freebsd-dev/crypto/openssh/ssh_config.5

Ignoring revisions in .git-blame-ignore-revs. Click here to bypass and see the normal blame view.

2211 lines
62 KiB
Groff
Raw Normal View History

2002-06-23 14:01:54 +00:00
.\"
.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
.\" All rights reserved
.\"
.\" As far as I am concerned, the code I have written for this software
.\" can be used freely for any purpose. Any derived versions of this
.\" software must be clearly marked as such, and if the derived work is
.\" incompatible with the protocol description in the RFC file, it must be
.\" called by a name other than "ssh" or "Secure Shell".
.\"
.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\"
.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
2023-03-16 12:41:22 +00:00
.\" $OpenBSD: ssh_config.5,v 1.379 2023/03/10 02:32:04 djm Exp $
.Dd $Mdocdate: March 10 2023 $
2002-06-23 14:01:54 +00:00
.Dt SSH_CONFIG 5
.Os
.Sh NAME
.Nm ssh_config
2021-02-14 21:04:52 +00:00
.Nd OpenSSH client configuration file
2002-06-23 14:01:54 +00:00
.Sh DESCRIPTION
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2002-06-23 14:01:54 +00:00
obtains configuration data from the following sources in
the following order:
2006-09-30 13:38:06 +00:00
.Pp
2002-10-29 10:16:02 +00:00
.Bl -enum -offset indent -compact
.It
command-line options
.It
user's configuration file
2005-09-03 07:04:25 +00:00
.Pq Pa ~/.ssh/config
2002-10-29 10:16:02 +00:00
.It
system-wide configuration file
.Pq Pa /etc/ssh/ssh_config
.El
2002-06-23 14:01:54 +00:00
.Pp
2023-03-16 12:41:22 +00:00
Unless noted otherwise, for each parameter, the first obtained value
2002-06-23 14:01:54 +00:00
will be used.
2005-06-05 15:46:09 +00:00
The configuration files contain sections separated by
2017-01-31 12:33:47 +00:00
.Cm Host
2002-06-23 14:01:54 +00:00
specifications, and that section is only applied for hosts that
match one of the patterns given in the specification.
2015-07-02 13:15:34 +00:00
The matched host name is usually the one given on the command line
(see the
.Cm CanonicalizeHostname
2017-01-31 12:33:47 +00:00
option for exceptions).
2002-06-23 14:01:54 +00:00
.Pp
Since the first obtained value for each parameter is used, more
host-specific declarations should be given near the beginning of the
file, and general defaults at the end.
.Pp
2017-01-31 12:33:47 +00:00
The file contains keyword-argument pairs, one per line.
Lines starting with
2002-06-23 14:01:54 +00:00
.Ql #
2017-01-31 12:33:47 +00:00
and empty lines are interpreted as comments.
Arguments may optionally be enclosed in double quotes
.Pq \&"
in order to represent arguments containing spaces.
2002-06-23 14:01:54 +00:00
Configuration options may be separated by whitespace or
optional whitespace and exactly one
.Ql = ;
the latter format is useful to avoid the need to quote whitespace
when specifying configuration options using the
.Nm ssh ,
2006-09-30 13:38:06 +00:00
.Nm scp ,
2002-06-23 14:01:54 +00:00
and
.Nm sftp
.Fl o
option.
.Pp
The possible
keywords and their meanings are as follows (note that
keywords are case-insensitive and arguments are case-sensitive):
.Bl -tag -width Ds
.It Cm Host
Restricts the following declarations (up to the next
.Cm Host
2014-01-30 10:56:49 +00:00
or
.Cm Match
2002-06-23 14:01:54 +00:00
keyword) to be only for those hosts that match one of the patterns
given after the keyword.
2009-02-24 18:49:27 +00:00
If more than one pattern is provided, they should be separated by whitespace.
2002-06-23 14:01:54 +00:00
A single
2006-09-30 13:38:06 +00:00
.Ql *
2002-06-23 14:01:54 +00:00
as a pattern can be used to provide global
defaults for all hosts.
2015-07-02 13:15:34 +00:00
The host is usually the
2002-06-23 14:01:54 +00:00
.Ar hostname
2015-07-02 13:15:34 +00:00
argument given on the command line
(see the
.Cm CanonicalizeHostname
2017-01-31 12:33:47 +00:00
keyword for exceptions).
2006-09-30 13:38:06 +00:00
.Pp
2011-09-28 08:14:41 +00:00
A pattern entry may be negated by prefixing it with an exclamation mark
.Pq Sq !\& .
If a negated entry is matched, then the
.Cm Host
entry is ignored, regardless of whether any other patterns on the line
match.
Negated matches are therefore useful to provide exceptions for wildcard
matches.
.Pp
2006-09-30 13:38:06 +00:00
See
.Sx PATTERNS
for more information on patterns.
2014-01-30 10:56:49 +00:00
.It Cm Match
Restricts the following declarations (up to the next
.Cm Host
or
.Cm Match
keyword) to be used only when the conditions following the
.Cm Match
keyword are satisfied.
2016-03-10 20:10:25 +00:00
Match conditions are specified using one or more criteria
2014-01-30 10:56:49 +00:00
or the single token
.Cm all
2015-07-02 13:15:34 +00:00
which always matches.
The available criteria keywords are:
.Cm canonical ,
2020-02-14 19:47:15 +00:00
.Cm final ,
2014-01-30 10:56:49 +00:00
.Cm exec ,
.Cm host ,
.Cm originalhost ,
.Cm user ,
and
.Cm localuser .
2015-07-02 13:15:34 +00:00
The
.Cm all
criteria must appear alone or immediately after
2020-02-14 19:47:15 +00:00
.Cm canonical
or
.Cm final .
2015-07-02 13:15:34 +00:00
Other criteria may be combined arbitrarily.
All criteria but
2020-02-14 19:47:15 +00:00
.Cm all ,
.Cm canonical ,
2015-07-02 13:15:34 +00:00
and
2020-02-14 19:47:15 +00:00
.Cm final
2015-07-02 13:15:34 +00:00
require an argument.
Criteria may be negated by prepending an exclamation mark
.Pq Sq !\& .
2014-01-30 10:56:49 +00:00
.Pp
The
2015-07-02 13:15:34 +00:00
.Cm canonical
2015-07-02 13:18:50 +00:00
keyword matches only when the configuration file is being re-parsed
2015-07-02 13:15:34 +00:00
after hostname canonicalization (see the
.Cm CanonicalizeHostname
2020-02-14 19:47:15 +00:00
option).
2015-07-02 13:15:34 +00:00
This may be useful to specify conditions that work with canonical host
names only.
2020-02-14 19:47:15 +00:00
.Pp
The
.Cm final
keyword requests that the configuration be re-parsed (regardless of whether
.Cm CanonicalizeHostname
is enabled), and matches only during this final pass.
If
.Cm CanonicalizeHostname
is enabled, then
.Cm canonical
and
.Cm final
match during the same pass.
.Pp
2015-07-02 13:15:34 +00:00
The
2014-01-30 10:56:49 +00:00
.Cm exec
keyword executes the specified command under the user's shell.
If the command returns a zero exit status then the condition is considered true.
Commands containing whitespace characters must be quoted.
2017-01-31 12:33:47 +00:00
Arguments to
.Cm exec
accept the tokens described in the
.Sx TOKENS
section.
2014-01-30 10:56:49 +00:00
.Pp
The other keywords' criteria must be single entries or comma-separated
lists and may use the wildcard and negation operators described in the
.Sx PATTERNS
section.
The criteria for the
.Cm host
keyword are matched against the target hostname, after any substitution
by the
.Cm Hostname
2015-07-02 13:15:34 +00:00
or
.Cm CanonicalizeHostname
options.
2014-01-30 10:56:49 +00:00
The
.Cm originalhost
keyword matches against the hostname as it was specified on the command-line.
The
.Cm user
keyword matches against the target username on the remote host.
The
.Cm localuser
keyword matches against the name of the local user running
.Xr ssh 1
(this keyword may be useful in system-wide
.Nm
files).
2016-03-10 20:10:25 +00:00
.It Cm AddKeysToAgent
Specifies whether keys should be automatically added to a running
.Xr ssh-agent 1 .
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm yes
2016-03-10 20:10:25 +00:00
and a key is loaded from a file, the key and its passphrase are added to
the agent with the default lifetime, as if by
.Xr ssh-add 1 .
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm ask ,
.Xr ssh 1
2016-03-10 20:10:25 +00:00
will require confirmation using the
.Ev SSH_ASKPASS
program before adding a key (see
.Xr ssh-add 1
for details).
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm confirm ,
2016-03-10 20:10:25 +00:00
each use of the key must be confirmed, as if the
.Fl c
option was specified to
.Xr ssh-add 1 .
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm no ,
2016-03-10 20:10:25 +00:00
no keys are added to the agent.
2021-02-14 21:09:58 +00:00
Alternately, this option may be specified as a time interval
using the format described in the
.Sx TIME FORMATS
section of
.Xr sshd_config 5
to specify the key's lifetime in
.Xr ssh-agent 1 ,
after which it will automatically be removed.
2016-03-10 20:10:25 +00:00
The argument must be
2017-01-31 12:33:47 +00:00
.Cm no
2021-02-14 21:09:58 +00:00
(the default),
.Cm yes ,
.Cm confirm
(optionally followed by a time interval),
.Cm ask
or a time interval.
.It Cm AddressFamily
Specifies which address family to use when connecting.
Valid arguments are
2017-01-31 12:33:47 +00:00
.Cm any
(the default),
.Cm inet
2006-09-30 13:38:06 +00:00
(use IPv4 only), or
2017-01-31 12:33:47 +00:00
.Cm inet6
2005-06-05 15:46:09 +00:00
(use IPv6 only).
2002-06-23 14:01:54 +00:00
.It Cm BatchMode
If set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2021-02-14 21:04:52 +00:00
user interaction such as password prompts and host key confirmation requests
will be disabled.
2002-06-23 14:01:54 +00:00
This option is useful in scripts and other batch jobs where no user
2021-02-14 21:04:52 +00:00
is present to interact with
.Xr ssh 1 .
2002-06-23 14:01:54 +00:00
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm BindAddress
2005-09-03 07:04:25 +00:00
Use the specified address on the local machine as the source address of
the connection.
Only useful on systems with more than one address.
2018-05-06 12:27:04 +00:00
.It Cm BindInterface
Use the address of the specified interface on the local machine as the
source address of the connection.
2014-01-30 10:56:49 +00:00
.It Cm CanonicalDomains
When
.Cm CanonicalizeHostname
is enabled, this option specifies the list of domain suffixes in which to
search for the specified destination host.
.It Cm CanonicalizeFallbackLocal
Specifies whether to fail with an error when hostname canonicalization fails.
The default,
2017-01-31 12:33:47 +00:00
.Cm yes ,
2014-01-30 10:56:49 +00:00
will attempt to look up the unqualified hostname using the system resolver's
search rules.
A value of
2017-01-31 12:33:47 +00:00
.Cm no
2014-01-30 10:56:49 +00:00
will cause
.Xr ssh 1
to fail instantly if
.Cm CanonicalizeHostname
is enabled and the target hostname cannot be found in any of the domains
specified by
.Cm CanonicalDomains .
.It Cm CanonicalizeHostname
Controls whether explicit hostname canonicalization is performed.
The default,
2017-01-31 12:33:47 +00:00
.Cm no ,
2014-01-30 10:56:49 +00:00
is not to perform any name rewriting and let the system resolver handle all
hostname lookups.
If set to
2017-01-31 12:33:47 +00:00
.Cm yes
2014-01-30 10:56:49 +00:00
then, for connections that do not use a
2019-02-05 15:03:53 +00:00
.Cm ProxyCommand
or
.Cm ProxyJump ,
2014-01-30 10:56:49 +00:00
.Xr ssh 1
will attempt to canonicalize the hostname specified on the command line
using the
.Cm CanonicalDomains
suffixes and
.Cm CanonicalizePermittedCNAMEs
rules.
If
.Cm CanonicalizeHostname
is set to
2017-01-31 12:33:47 +00:00
.Cm always ,
2014-01-30 10:56:49 +00:00
then canonicalization is applied to proxied connections too.
2014-03-22 15:23:38 +00:00
.Pp
2015-07-02 13:15:34 +00:00
If this option is enabled, then the configuration files are processed
again using the new target name to pick up any new configuration in matching
2014-03-22 15:23:38 +00:00
.Cm Host
2015-07-02 13:15:34 +00:00
and
.Cm Match
2014-03-22 15:23:38 +00:00
stanzas.
2021-08-30 19:14:33 +00:00
A value of
.Cm none
disables the use of a
.Cm ProxyJump
host.
2014-01-30 10:56:49 +00:00
.It Cm CanonicalizeMaxDots
Specifies the maximum number of dot characters in a hostname before
canonicalization is disabled.
2017-01-31 12:33:47 +00:00
The default, 1,
2014-01-30 10:56:49 +00:00
allows a single dot (i.e. hostname.subdomain).
.It Cm CanonicalizePermittedCNAMEs
Specifies rules to determine whether CNAMEs should be followed when
canonicalizing hostnames.
The rules consist of one or more arguments of
.Ar source_domain_list : Ns Ar target_domain_list ,
where
.Ar source_domain_list
is a pattern-list of domains that may follow CNAMEs in canonicalization,
and
.Ar target_domain_list
is a pattern-list of domains that they may resolve to.
.Pp
For example,
2017-01-31 12:33:47 +00:00
.Qq *.a.example.com:*.b.example.com,*.c.example.com
2014-01-30 10:56:49 +00:00
will allow hostnames matching
2017-01-31 12:33:47 +00:00
.Qq *.a.example.com
2014-01-30 10:56:49 +00:00
to be canonicalized to names in the
2017-01-31 12:33:47 +00:00
.Qq *.b.example.com
2014-01-30 10:56:49 +00:00
or
2017-01-31 12:33:47 +00:00
.Qq *.c.example.com
2014-01-30 10:56:49 +00:00
domains.
2021-11-04 17:16:52 +00:00
.Pp
A single argument of
.Qq none
causes no CNAMEs to be considered for canonicalization.
This is the default behaviour.
2019-02-05 15:03:53 +00:00
.It Cm CASignatureAlgorithms
Specifies which algorithms are allowed for signing of certificates
by certificate authorities (CAs).
The default is:
.Bd -literal -offset indent
2021-08-30 19:14:33 +00:00
ssh-ed25519,ecdsa-sha2-nistp256,
ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
sk-ssh-ed25519@openssh.com,
sk-ecdsa-sha2-nistp256@openssh.com,
2021-04-23 19:13:32 +00:00
rsa-sha2-512,rsa-sha2-256
2019-02-05 15:03:53 +00:00
.Ed
.Pp
2021-08-30 19:14:33 +00:00
If the specified list begins with a
.Sq +
character, then the specified algorithms will be appended to the default set
instead of replacing them.
If the specified list begins with a
.Sq -
character, then the specified algorithms (including wildcards) will be removed
from the default set instead of replacing them.
.Pp
2019-02-05 15:03:53 +00:00
.Xr ssh 1
will not accept host certificates signed using algorithms other than those
specified.
2016-03-10 20:10:25 +00:00
.It Cm CertificateFile
Specifies a file from which the user's certificate is read.
A corresponding private key must be provided separately in order
to use this certificate either
from an
.Cm IdentityFile
directive or
.Fl i
flag to
.Xr ssh 1 ,
via
.Xr ssh-agent 1 ,
or via a
2021-02-14 21:04:52 +00:00
.Cm PKCS11Provider
or
.Cm SecurityKeyProvider .
2016-03-10 20:10:25 +00:00
.Pp
2017-01-31 12:33:47 +00:00
Arguments to
.Cm CertificateFile
2021-02-14 21:09:58 +00:00
may use the tilde syntax to refer to a user's home directory,
the tokens described in the
2017-01-31 12:33:47 +00:00
.Sx TOKENS
2021-02-14 21:09:58 +00:00
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
2017-01-31 12:33:47 +00:00
section.
2016-03-10 20:10:25 +00:00
.Pp
It is possible to have multiple certificate files specified in
configuration files; these certificates will be tried in sequence.
Multiple
.Cm CertificateFile
directives will add to the list of certificates used for
authentication.
2002-06-23 14:01:54 +00:00
.It Cm CheckHostIP
2017-01-31 12:33:47 +00:00
If set to
2017-03-06 01:37:05 +00:00
.Cm yes ,
2006-09-30 13:38:06 +00:00
.Xr ssh 1
will additionally check the host IP address in the
2002-06-23 14:01:54 +00:00
.Pa known_hosts
file.
2017-01-31 12:33:47 +00:00
This allows it to detect if a host key changed due to DNS spoofing
2015-07-02 13:18:50 +00:00
and will add addresses of destination hosts to
.Pa ~/.ssh/known_hosts
in the process, regardless of the setting of
.Cm StrictHostKeyChecking .
2002-06-23 14:01:54 +00:00
If the option is set to
2021-04-23 19:10:38 +00:00
.Cm no
(the default),
2002-06-23 14:01:54 +00:00
the check will not be executed.
The default is
2017-03-06 01:37:05 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
.It Cm Ciphers
2018-05-06 12:24:45 +00:00
Specifies the ciphers allowed and their order of preference.
2002-06-23 14:01:54 +00:00
Multiple ciphers must be comma-separated.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
character, then the specified ciphers will be appended to the default set
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
character, then the specified ciphers (including wildcards) will be removed
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
character, then the specified ciphers will be placed at the head of the
default set.
2015-08-26 09:25:17 +00:00
.Pp
2014-01-30 10:56:49 +00:00
The supported ciphers are:
2017-01-31 12:33:47 +00:00
.Bd -literal -offset indent
2015-01-05 16:09:55 +00:00
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
aes128-ctr
aes192-ctr
aes256-ctr
aes128-gcm@openssh.com
aes256-gcm@openssh.com
chacha20-poly1305@openssh.com
2017-01-31 12:33:47 +00:00
.Ed
2014-01-30 10:56:49 +00:00
.Pp
2006-09-30 13:38:06 +00:00
The default is:
2015-01-05 16:09:55 +00:00
.Bd -literal -offset indent
2015-08-26 09:27:05 +00:00
chacha20-poly1305@openssh.com,
2015-01-05 16:09:55 +00:00
aes128-ctr,aes192-ctr,aes256-ctr,
2018-08-28 10:47:58 +00:00
aes128-gcm@openssh.com,aes256-gcm@openssh.com
2002-06-23 14:01:54 +00:00
.Ed
2014-01-30 10:56:49 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available ciphers may also be obtained using
.Qq ssh -Q cipher .
2002-06-23 14:01:54 +00:00
.It Cm ClearAllForwardings
2006-09-30 13:38:06 +00:00
Specifies that all local, remote, and dynamic port forwardings
2002-06-23 14:01:54 +00:00
specified in the configuration files or on the command line be
2003-04-23 17:13:13 +00:00
cleared.
This option is primarily useful when used from the
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2002-06-23 14:01:54 +00:00
command line to clear port forwardings set in
configuration files, and is automatically set by
.Xr scp 1
and
.Xr sftp 1 .
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm Compression
Specifies whether to use compression.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm ConnectionAttempts
Specifies the number of tries (one per second) to make before exiting.
The argument must be an integer.
This may be useful in scripts if the connection sometimes fails.
The default is 1.
.It Cm ConnectTimeout
2006-09-30 13:38:06 +00:00
Specifies the timeout (in seconds) used when connecting to the
SSH server, instead of using the default system TCP timeout.
2021-02-14 21:00:25 +00:00
This timeout is applied both to establishing the connection and to performing
the initial SSH protocol handshake and key exchange.
2004-10-28 16:11:31 +00:00
.It Cm ControlMaster
Enables the sharing of multiple sessions over a single network connection.
When set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2004-10-28 16:11:31 +00:00
will listen for connections on a control socket specified using the
.Cm ControlPath
argument.
Additional sessions can connect to this socket using the same
.Cm ControlPath
with
.Cm ControlMaster
set to
2017-01-31 12:33:47 +00:00
.Cm no
2004-10-28 16:11:31 +00:00
(the default).
2006-03-22 20:41:37 +00:00
These sessions will try to reuse the master instance's network connection
rather than initiating new ones, but will fall back to connecting normally
if the control socket does not exist, or is not listening.
.Pp
2004-10-28 16:11:31 +00:00
Setting this to
2017-01-31 12:33:47 +00:00
.Cm ask
will cause
.Xr ssh 1
2015-07-02 13:18:50 +00:00
to listen for control connections, but require confirmation using
.Xr ssh-askpass 1 .
2005-09-03 07:04:25 +00:00
If the
.Cm ControlPath
2006-09-30 13:38:06 +00:00
cannot be opened,
2017-01-31 12:33:47 +00:00
.Xr ssh 1
will continue without connecting to a master instance.
2005-09-03 07:04:25 +00:00
.Pp
X11 and
.Xr ssh-agent 1
forwarding is supported over these multiplexed connections, however the
2006-03-22 20:41:37 +00:00
display and agent forwarded will be the one belonging to the master
2005-09-03 07:04:25 +00:00
connection i.e. it is not possible to forward multiple displays or agents.
.Pp
Two additional options allow for opportunistic multiplexing: try to use a
master connection but fall back to creating a new one if one does not already
exist.
These options are:
2017-01-31 12:33:47 +00:00
.Cm auto
2005-09-03 07:04:25 +00:00
and
2017-01-31 12:33:47 +00:00
.Cm autoask .
2005-09-03 07:04:25 +00:00
The latter requires confirmation like the
2017-01-31 12:33:47 +00:00
.Cm ask
2005-09-03 07:04:25 +00:00
option.
2004-10-28 16:11:31 +00:00
.It Cm ControlPath
2005-09-03 07:04:25 +00:00
Specify the path to the control socket used for connection sharing as described
in the
2004-10-28 16:11:31 +00:00
.Cm ControlMaster
2005-09-03 07:04:25 +00:00
section above or the string
2017-01-31 12:33:47 +00:00
.Cm none
2005-09-03 07:04:25 +00:00
to disable connection sharing.
2017-01-31 12:33:47 +00:00
Arguments to
.Cm ControlPath
2021-02-14 21:09:58 +00:00
may use the tilde syntax to refer to a user's home directory,
the tokens described in the
2017-01-31 12:33:47 +00:00
.Sx TOKENS
2021-02-14 21:09:58 +00:00
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
2017-01-31 12:33:47 +00:00
section.
2005-09-03 07:04:25 +00:00
It is recommended that any
.Cm ControlPath
used for opportunistic connection sharing include
2015-07-02 13:15:34 +00:00
at least %h, %p, and %r (or alternatively %C) and be placed in a directory
that is not writable by other users.
2005-09-03 07:04:25 +00:00
This ensures that shared connections are uniquely identified.
2010-11-08 10:45:44 +00:00
.It Cm ControlPersist
When used in conjunction with
.Cm ControlMaster ,
specifies that the master connection should remain open
in the background (waiting for future client connections)
after the initial client connection has been closed.
If set to
2021-02-14 21:04:52 +00:00
.Cm no
(the default),
2010-11-08 10:45:44 +00:00
then the master connection will not be placed into the background,
and will close as soon as the initial client connection is closed.
If set to
2017-01-31 12:33:47 +00:00
.Cm yes
or 0,
2010-11-08 10:45:44 +00:00
then the master connection will remain in the background indefinitely
(until killed or closed via a mechanism such as the
2017-01-31 12:33:47 +00:00
.Qq ssh -O exit ) .
2010-11-08 10:45:44 +00:00
If set to a time in seconds, or a time in any of the formats documented in
.Xr sshd_config 5 ,
then the backgrounded master connection will automatically terminate
after it has remained idle (with no client connections) for the
specified time.
2002-06-23 14:01:54 +00:00
.It Cm DynamicForward
2006-03-22 20:41:37 +00:00
Specifies that a TCP port on the local machine be forwarded
2002-06-23 14:01:54 +00:00
over the secure channel, and the application
protocol is then used to determine where to connect to from the
2003-04-23 17:13:13 +00:00
remote machine.
2006-03-22 20:41:37 +00:00
.Pp
The argument must be
.Sm off
.Oo Ar bind_address : Oc Ar port .
.Sm on
2010-11-08 10:45:44 +00:00
IPv6 addresses can be specified by enclosing addresses in square brackets.
2006-03-22 20:41:37 +00:00
By default, the local port is bound in accordance with the
.Cm GatewayPorts
setting.
However, an explicit
.Ar bind_address
may be used to bind the connection to a specific address.
The
.Ar bind_address
of
2017-01-31 12:33:47 +00:00
.Cm localhost
2006-03-22 20:41:37 +00:00
indicates that the listening port be bound for local use only, while an
empty address or
.Sq *
indicates that the port should be available from all interfaces.
.Pp
Currently the SOCKS4 and SOCKS5 protocols are supported, and
2006-09-30 13:38:06 +00:00
.Xr ssh 1
will act as a SOCKS server.
2002-06-23 14:01:54 +00:00
Multiple forwardings may be specified, and
2003-04-23 17:13:13 +00:00
additional forwardings can be given on the command line.
Only the superuser can forward privileged ports.
2023-02-05 18:04:12 +00:00
.It Cm EnableEscapeCommandline
Enables the command line option in the
.Cm EscapeChar
menu for interactive sessions (default
.Ql ~C ) .
By default, the command line is disabled.
.It Cm EnableSSHKeysign
Setting this option to
2017-01-31 12:33:47 +00:00
.Cm yes
in the global client configuration file
.Pa /etc/ssh/ssh_config
enables the use of the helper program
.Xr ssh-keysign 8
during
.Cm HostbasedAuthentication .
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2004-02-26 10:52:33 +00:00
This option should be placed in the non-hostspecific section.
See
.Xr ssh-keysign 8
for more information.
2002-06-23 14:01:54 +00:00
.It Cm EscapeChar
Sets the escape character (default:
.Ql ~ ) .
The escape character can also
be set on the command line.
The argument should be a single character,
.Ql ^
followed by a letter, or
2017-01-31 12:33:47 +00:00
.Cm none
2002-06-23 14:01:54 +00:00
to disable the escape
character entirely (making the connection transparent for binary
data).
2006-09-30 13:38:06 +00:00
.It Cm ExitOnForwardFailure
Specifies whether
.Xr ssh 1
should terminate the connection if it cannot set up all requested
2016-03-10 20:10:25 +00:00
dynamic, tunnel, local, and remote port forwardings, (e.g.\&
if either end is unable to bind and listen on a specified port).
Note that
.Cm ExitOnForwardFailure
does not apply to connections made over port forwardings and will not,
for example, cause
.Xr ssh 1
to exit if TCP connections to the ultimate forwarding destination fail.
2006-09-30 13:38:06 +00:00
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2006-09-30 13:38:06 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2015-07-02 13:15:34 +00:00
.It Cm FingerprintHash
Specifies the hash algorithm used when displaying key fingerprints.
Valid options are:
2017-01-31 12:33:47 +00:00
.Cm md5
2015-07-02 13:15:34 +00:00
and
2017-01-31 12:33:47 +00:00
.Cm sha256
(the default).
2021-08-30 19:14:33 +00:00
.It Cm ForkAfterAuthentication
Requests
.Nm ssh
to go to background just before command execution.
This is useful if
.Nm ssh
is going to ask for passwords or passphrases, but the user
wants it in the background.
This implies the
.Cm StdinNull
configuration option being set to
.Dq yes .
The recommended way to start X11 programs at a remote site is with
something like
.Ic ssh -f host xterm ,
which is the same as
.Ic ssh host xterm
if the
.Cm ForkAfterAuthentication
configuration option is set to
.Dq yes .
.Pp
If the
.Cm ExitOnForwardFailure
configuration option is set to
.Dq yes ,
then a client started with the
.Cm ForkAfterAuthentication
configuration option being set to
.Dq yes
will wait for all remote port forwards to be successfully established
before placing itself in the background.
The argument to this keyword must be
.Cm yes
(same as the
.Fl f
option) or
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm ForwardAgent
Specifies whether the connection to the authentication agent (if any)
will be forwarded to the remote machine.
2021-02-14 21:04:52 +00:00
The argument may be
.Cm yes ,
2017-01-31 12:33:47 +00:00
.Cm no
2021-02-14 21:04:52 +00:00
(the default),
an explicit path to an agent socket or the name of an environment variable
(beginning with
.Sq $ )
in which to find the path.
2002-10-29 10:16:02 +00:00
.Pp
2003-04-23 17:13:13 +00:00
Agent forwarding should be enabled with caution.
Users with the ability to bypass file permissions on the remote host
(for the agent's Unix-domain socket)
can access the local agent through the forwarded connection.
An attacker cannot obtain key material from the agent,
2002-10-29 10:16:02 +00:00
however they can perform operations on the keys that enable them to
authenticate using the identities loaded into the agent.
2002-06-23 14:01:54 +00:00
.It Cm ForwardX11
Specifies whether X11 connections will be automatically redirected
over the secure channel and
.Ev DISPLAY
set.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-10-29 10:16:02 +00:00
.Pp
2003-04-23 17:13:13 +00:00
X11 forwarding should be enabled with caution.
Users with the ability to bypass file permissions on the remote host
2004-02-26 10:52:33 +00:00
(for the user's X11 authorization database)
2003-04-23 17:13:13 +00:00
can access the local X11 display through the forwarded connection.
2004-02-26 10:52:33 +00:00
An attacker may then be able to perform activities such as keystroke monitoring
if the
.Cm ForwardX11Trusted
option is also enabled.
2010-11-08 10:45:44 +00:00
.It Cm ForwardX11Timeout
Specify a timeout for untrusted X11 forwarding
using the format described in the
2017-01-31 12:33:47 +00:00
.Sx TIME FORMATS
section of
2010-11-08 10:45:44 +00:00
.Xr sshd_config 5 .
X11 connections received by
.Xr ssh 1
after this time will be refused.
2019-02-05 15:03:53 +00:00
Setting
.Cm ForwardX11Timeout
to zero will disable the timeout and permit X11 forwarding for the life
of the connection.
2010-11-08 10:45:44 +00:00
The default is to disable untrusted X11 forwarding after twenty minutes has
elapsed.
2004-02-26 10:52:33 +00:00
.It Cm ForwardX11Trusted
2004-10-28 16:11:31 +00:00
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2006-09-30 13:38:06 +00:00
remote X11 clients will have full access to the original X11 display.
2005-06-05 15:46:09 +00:00
.Pp
2004-02-26 10:52:33 +00:00
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm no
(the default),
2006-09-30 13:38:06 +00:00
remote X11 clients will be considered untrusted and prevented
2004-02-26 10:52:33 +00:00
from stealing or tampering with data belonging to trusted X11
clients.
2005-06-05 15:46:09 +00:00
Furthermore, the
.Xr xauth 1
token used for the session will be set to expire after 20 minutes.
Remote clients will be refused access after this time.
2004-02-26 10:52:33 +00:00
.Pp
See the X11 SECURITY extension specification for full details on
the restrictions imposed on untrusted clients.
2002-06-23 14:01:54 +00:00
.It Cm GatewayPorts
Specifies whether remote hosts are allowed to connect to local
forwarded ports.
By default,
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2003-04-23 17:13:13 +00:00
binds local port forwardings to the loopback address.
This prevents other remote hosts from connecting to forwarded ports.
2002-06-23 14:01:54 +00:00
.Cm GatewayPorts
2006-09-30 13:38:06 +00:00
can be used to specify that ssh
2002-06-23 14:01:54 +00:00
should bind local port forwardings to the wildcard address,
thus allowing remote hosts to connect to forwarded ports.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm GlobalKnownHostsFile
2011-09-28 08:14:41 +00:00
Specifies one or more files to use for the global
host key database, separated by whitespace.
The default is
.Pa /etc/ssh/ssh_known_hosts ,
.Pa /etc/ssh/ssh_known_hosts2 .
.It Cm GSSAPIAuthentication
2004-02-26 10:52:33 +00:00
Specifies whether user authentication based on GSSAPI is allowed.
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
.It Cm GSSAPIDelegateCredentials
Forward (delegate) credentials to the server.
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2005-06-05 15:46:09 +00:00
.It Cm HashKnownHosts
Indicates that
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2005-06-05 15:46:09 +00:00
should hash host names and addresses when they are added to
2005-09-03 07:04:25 +00:00
.Pa ~/.ssh/known_hosts .
2005-06-05 15:46:09 +00:00
These hashed names may be used normally by
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2005-06-05 15:46:09 +00:00
and
2006-09-30 13:38:06 +00:00
.Xr sshd 8 ,
2021-02-14 21:04:52 +00:00
but they do not visually reveal identifying information if the
file's contents are disclosed.
2005-06-05 15:46:09 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2006-09-30 13:38:06 +00:00
Note that existing names and addresses in known hosts files
will not be converted automatically,
but may be manually hashed using
2005-06-05 15:46:09 +00:00
.Xr ssh-keygen 1 .
2021-04-23 19:10:38 +00:00
.It Cm HostbasedAcceptedAlgorithms
Specifies the signature algorithms that will be used for hostbased
authentication as a comma-separated list of patterns.
2021-02-14 21:00:25 +00:00
Alternately if the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be appended
to the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms (including wildcards)
will be removed from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be placed
at the head of the default set.
2015-08-26 09:25:17 +00:00
The default for this option is:
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2015-08-26 09:25:17 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
ssh: disable RSA/SHA-1 signatures From OpenSSH 8.8p1's release notes: --- Potentially-incompatible changes ================================ This release disables RSA signatures using the SHA-1 hash algorithm by default. This change has been made as the SHA-1 hash algorithm is cryptographically broken, and it is possible to create chosen-prefix hash collisions for <USD$50K [1] For most users, this change should be invisible and there is no need to replace ssh-rsa keys. OpenSSH has supported RFC8332 RSA/SHA-256/512 signatures since release 7.2 and existing ssh-rsa keys will automatically use the stronger algorithm where possible. Incompatibility is more likely when connecting to older SSH implementations that have not been upgraded or have not closely tracked improvements in the SSH protocol. For these cases, it may be necessary to selectively re-enable RSA/SHA1 to allow connection and/or user authentication via the HostkeyAlgorithms and PubkeyAcceptedAlgorithms options. For example, the following stanza in ~/.ssh/config will enable RSA/SHA1 for host and user authentication for a single destination host: Host old-host HostkeyAlgorithms +ssh-rsa PubkeyAcceptedAlgorithms +ssh-rsa We recommend enabling RSA/SHA1 only as a stopgap measure until legacy implementations can be upgraded or reconfigured with another key type (such as ECDSA or Ed25519). [1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" Leurent, G and Peyrin, T (2020) https://eprint.iacr.org/2020/014.pdf --- Relnotes: Yes Sponsored by: The FreeBSD Foundation
2021-12-19 02:51:01 +00:00
rsa-sha2-512,rsa-sha2-256
2015-08-26 09:25:17 +00:00
.Ed
.Pp
2015-07-02 13:15:34 +00:00
The
.Fl Q
option of
.Xr ssh 1
2021-04-23 19:10:38 +00:00
may be used to list supported signature algorithms.
This was formerly named HostbasedKeyTypes.
.It Cm HostbasedAuthentication
Specifies whether to try rhosts based authentication with public key
authentication.
The argument must be
.Cm yes
or
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm HostKeyAlgorithms
2021-04-23 19:10:38 +00:00
Specifies the host key signature algorithms
2002-06-23 14:01:54 +00:00
that the client wants to use in order of preference.
2021-02-14 21:00:25 +00:00
Alternately if the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be appended to
the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms (including wildcards)
will be removed from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be placed
at the head of the default set.
2002-06-23 14:01:54 +00:00
The default for this option is:
2011-02-17 11:47:40 +00:00
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2011-02-17 11:47:40 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
ssh: disable RSA/SHA-1 signatures From OpenSSH 8.8p1's release notes: --- Potentially-incompatible changes ================================ This release disables RSA signatures using the SHA-1 hash algorithm by default. This change has been made as the SHA-1 hash algorithm is cryptographically broken, and it is possible to create chosen-prefix hash collisions for <USD$50K [1] For most users, this change should be invisible and there is no need to replace ssh-rsa keys. OpenSSH has supported RFC8332 RSA/SHA-256/512 signatures since release 7.2 and existing ssh-rsa keys will automatically use the stronger algorithm where possible. Incompatibility is more likely when connecting to older SSH implementations that have not been upgraded or have not closely tracked improvements in the SSH protocol. For these cases, it may be necessary to selectively re-enable RSA/SHA1 to allow connection and/or user authentication via the HostkeyAlgorithms and PubkeyAcceptedAlgorithms options. For example, the following stanza in ~/.ssh/config will enable RSA/SHA1 for host and user authentication for a single destination host: Host old-host HostkeyAlgorithms +ssh-rsa PubkeyAcceptedAlgorithms +ssh-rsa We recommend enabling RSA/SHA1 only as a stopgap measure until legacy implementations can be upgraded or reconfigured with another key type (such as ECDSA or Ed25519). [1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" Leurent, G and Peyrin, T (2020) https://eprint.iacr.org/2020/014.pdf --- Relnotes: Yes Sponsored by: The FreeBSD Foundation
2021-12-19 02:51:01 +00:00
rsa-sha2-512,rsa-sha2-256
2011-02-17 11:47:40 +00:00
.Ed
.Pp
If hostkeys are known for the destination host then this default is modified
to prefer their algorithms.
2015-07-02 13:15:34 +00:00
.Pp
2021-04-23 19:10:38 +00:00
The list of available signature algorithms may also be obtained using
2021-02-14 21:04:52 +00:00
.Qq ssh -Q HostKeyAlgorithms .
2002-06-23 14:01:54 +00:00
.It Cm HostKeyAlias
Specifies an alias that should be used instead of the
real host name when looking up or saving the host key
2018-05-06 12:24:45 +00:00
in the host key database files and when validating host certificates.
2006-09-30 13:38:06 +00:00
This option is useful for tunneling SSH connections
2002-06-23 14:01:54 +00:00
or for multiple servers running on a single host.
2021-02-14 21:00:25 +00:00
.It Cm Hostname
2002-06-23 14:01:54 +00:00
Specifies the real host name to log into.
This can be used to specify nicknames or abbreviations for hosts.
2017-01-31 12:33:47 +00:00
Arguments to
2021-02-14 21:00:25 +00:00
.Cm Hostname
2017-01-31 12:33:47 +00:00
accept the tokens described in the
.Sx TOKENS
section.
2002-06-23 14:01:54 +00:00
Numeric IP addresses are also permitted (both on the command line and in
2021-02-14 21:00:25 +00:00
.Cm Hostname
2002-06-23 14:01:54 +00:00
specifications).
2017-01-31 12:33:47 +00:00
The default is the name given on the command line.
2004-04-20 09:46:41 +00:00
.It Cm IdentitiesOnly
Specifies that
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2021-02-14 21:00:25 +00:00
should only use the configured authentication identity and certificate files
(either the default files, or those explicitly configured in the
2004-10-28 16:11:31 +00:00
.Nm
2016-03-10 20:10:25 +00:00
files
or passed on the
.Xr ssh 1
2021-02-14 21:00:25 +00:00
command-line),
2006-09-30 13:38:06 +00:00
even if
.Xr ssh-agent 1
2013-03-22 11:19:48 +00:00
or a
.Cm PKCS11Provider
2021-02-14 21:04:52 +00:00
or
.Cm SecurityKeyProvider
2004-04-20 09:46:41 +00:00
offers more identities.
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
2004-04-20 09:46:41 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2006-09-30 13:38:06 +00:00
This option is intended for situations where ssh-agent
2004-04-20 09:46:41 +00:00
offers many different identities.
2017-01-31 12:29:48 +00:00
.It Cm IdentityAgent
Specifies the
.Ux Ns -domain
socket used to communicate with the authentication agent.
.Pp
This option overrides the
2017-01-31 12:33:47 +00:00
.Ev SSH_AUTH_SOCK
2017-01-31 12:29:48 +00:00
environment variable and can be used to select a specific agent.
Setting the socket name to
2017-01-31 12:33:47 +00:00
.Cm none
2017-01-31 12:29:48 +00:00
disables the use of an authentication agent.
If the string
2017-01-31 12:33:47 +00:00
.Qq SSH_AUTH_SOCK
2017-01-31 12:29:48 +00:00
is specified, the location of the socket will be read from the
.Ev SSH_AUTH_SOCK
environment variable.
2019-02-05 15:03:53 +00:00
Otherwise if the specified value begins with a
.Sq $
character, then it will be treated as an environment variable containing
the location of the socket.
2017-01-31 12:29:48 +00:00
.Pp
2017-01-31 12:33:47 +00:00
Arguments to
.Cm IdentityAgent
2021-02-14 21:09:58 +00:00
may use the tilde syntax to refer to a user's home directory,
the tokens described in the
2017-01-31 12:33:47 +00:00
.Sx TOKENS
2021-02-14 21:09:58 +00:00
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
2017-01-31 12:33:47 +00:00
section.
2006-03-22 20:41:37 +00:00
.It Cm IdentityFile
2021-02-14 21:04:52 +00:00
Specifies a file from which the user's DSA, ECDSA, authenticator-hosted ECDSA,
Ed25519, authenticator-hosted Ed25519 or RSA authentication identity is read.
2023-02-05 18:04:12 +00:00
You can also specify a public key file to use the corresponding
private key that is loaded in
.Xr ssh-agent 1
when the private key file is not present locally.
2006-03-22 20:41:37 +00:00
The default is
2022-02-23 18:16:45 +00:00
.Pa ~/.ssh/id_rsa ,
2014-01-30 10:56:49 +00:00
.Pa ~/.ssh/id_ecdsa ,
2021-02-14 21:04:52 +00:00
.Pa ~/.ssh/id_ecdsa_sk ,
.Pa ~/.ssh/id_ed25519 ,
.Pa ~/.ssh/id_ed25519_sk
2006-03-22 20:41:37 +00:00
and
2022-02-23 18:16:45 +00:00
.Pa ~/.ssh/id_dsa .
2006-03-22 20:41:37 +00:00
Additionally, any identities represented by the authentication agent
2013-09-18 17:27:38 +00:00
will be used for authentication unless
.Cm IdentitiesOnly
is set.
2016-03-10 20:10:25 +00:00
If no certificates have been explicitly specified by
.Cm CertificateFile ,
2010-03-08 11:19:52 +00:00
.Xr ssh 1
will try to load certificate information from the filename obtained by
appending
.Pa -cert.pub
to the path of a specified
.Cm IdentityFile .
2006-09-30 13:38:06 +00:00
.Pp
2017-01-31 12:33:47 +00:00
Arguments to
.Cm IdentityFile
may use the tilde syntax to refer to a user's home directory
or the tokens described in the
.Sx TOKENS
section.
2006-09-30 13:38:06 +00:00
.Pp
2006-03-22 20:41:37 +00:00
It is possible to have
multiple identity files specified in configuration files; all these
identities will be tried in sequence.
2011-09-28 08:14:41 +00:00
Multiple
.Cm IdentityFile
directives will add to the list of identities tried (this behaviour
differs from that of other configuration directives).
2013-09-18 17:27:38 +00:00
.Pp
.Cm IdentityFile
may be used in conjunction with
.Cm IdentitiesOnly
to select which identities in an agent are offered during authentication.
2016-03-10 20:10:25 +00:00
.Cm IdentityFile
may also be used in conjunction with
.Cm CertificateFile
in order to provide any certificate also needed for authentication with
the identity.
2013-09-18 17:27:38 +00:00
.It Cm IgnoreUnknown
Specifies a pattern-list of unknown options to be ignored if they are
encountered in configuration parsing.
This may be used to suppress errors if
.Nm
contains options that are unrecognised by
.Xr ssh 1 .
It is recommended that
.Cm IgnoreUnknown
be listed early in the configuration file as it will not be applied
to unknown options that appear before it.
2017-01-31 12:29:48 +00:00
.It Cm Include
Include the specified configuration file(s).
Multiple pathnames may be specified and each pathname may contain
2018-08-28 10:47:58 +00:00
.Xr glob 7
2017-01-31 12:29:48 +00:00
wildcards and, for user configurations, shell-like
2017-01-31 12:33:47 +00:00
.Sq ~
2017-01-31 12:29:48 +00:00
references to user home directories.
2021-02-14 21:09:58 +00:00
Wildcards will be expanded and processed in lexical order.
2017-01-31 12:29:48 +00:00
Files without absolute paths are assumed to be in
.Pa ~/.ssh
if included in a user configuration file or
.Pa /etc/ssh
if included from the system configuration file.
.Cm Include
directive may appear inside a
.Cm Match
or
.Cm Host
block
to perform conditional inclusion.
2011-02-17 11:47:40 +00:00
.It Cm IPQoS
Specifies the IPv4 type-of-service or DSCP class for connections.
Accepted values are
2017-01-31 12:33:47 +00:00
.Cm af11 ,
.Cm af12 ,
.Cm af13 ,
.Cm af21 ,
.Cm af22 ,
.Cm af23 ,
.Cm af31 ,
.Cm af32 ,
.Cm af33 ,
.Cm af41 ,
.Cm af42 ,
.Cm af43 ,
.Cm cs0 ,
.Cm cs1 ,
.Cm cs2 ,
.Cm cs3 ,
.Cm cs4 ,
.Cm cs5 ,
.Cm cs6 ,
.Cm cs7 ,
.Cm ef ,
2021-02-14 21:04:52 +00:00
.Cm le ,
2017-01-31 12:33:47 +00:00
.Cm lowdelay ,
.Cm throughput ,
.Cm reliability ,
2018-05-06 12:24:45 +00:00
a numeric value, or
.Cm none
to use the operating system default.
2011-02-17 11:47:40 +00:00
This option may take one or two arguments, separated by whitespace.
If one argument is specified, it is used as the packet class unconditionally.
If two values are specified, the first is automatically selected for
interactive sessions and the second for non-interactive sessions.
The default is
2018-08-28 10:47:58 +00:00
.Cm af21
(Low-Latency Data)
2011-02-17 11:47:40 +00:00
for interactive sessions and
2018-08-28 10:47:58 +00:00
.Cm cs1
(Lower Effort)
2011-02-17 11:47:40 +00:00
for non-interactive sessions.
.It Cm KbdInteractiveAuthentication
Specifies whether to use keyboard-interactive authentication.
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
(the default)
or
2017-01-31 12:33:47 +00:00
.Cm no .
2021-08-30 19:14:33 +00:00
.Cm ChallengeResponseAuthentication
is a deprecated alias for this.
2005-06-05 15:46:09 +00:00
.It Cm KbdInteractiveDevices
Specifies the list of methods to use in keyboard-interactive authentication.
Multiple method names must be comma-separated.
The default is to use the server specified list.
2006-09-30 13:38:06 +00:00
The methods available vary depending on what the server supports.
For an OpenSSH server,
it may be zero or more of:
2018-08-28 10:47:58 +00:00
.Cm bsdauth
2006-09-30 13:38:06 +00:00
and
2018-08-28 10:47:58 +00:00
.Cm pam .
2011-02-17 11:47:40 +00:00
.It Cm KexAlgorithms
Specifies the available KEX (Key Exchange) algorithms.
Multiple algorithms must be comma-separated.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-11-04 17:16:52 +00:00
character, then the specified algorithms will be appended to the default set
2015-08-26 09:25:17 +00:00
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-11-04 17:16:52 +00:00
character, then the specified algorithms (including wildcards) will be removed
2017-08-03 10:10:20 +00:00
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-11-04 17:16:52 +00:00
character, then the specified algorithms will be placed at the head of the
2021-02-14 21:00:25 +00:00
default set.
2011-02-17 11:47:40 +00:00
The default is:
.Bd -literal -offset indent
2022-04-08 17:19:17 +00:00
sntrup761x25519-sha512@openssh.com,
2017-01-31 12:33:47 +00:00
curve25519-sha256,curve25519-sha256@libssh.org,
2011-02-17 11:47:40 +00:00
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
diffie-hellman-group-exchange-sha256,
2018-05-06 12:27:04 +00:00
diffie-hellman-group16-sha512,
diffie-hellman-group18-sha512,
2021-02-14 21:04:52 +00:00
diffie-hellman-group14-sha256
2011-02-17 11:47:40 +00:00
.Ed
2015-07-02 13:15:34 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available key exchange algorithms may also be obtained using
.Qq ssh -Q kex .
2021-04-23 19:10:38 +00:00
.It Cm KnownHostsCommand
Specifies a command to use to obtain a list of host keys, in addition to
those listed in
.Cm UserKnownHostsFile
and
.Cm GlobalKnownHostsFile .
This command is executed after the files have been read.
It may write host key lines to standard output in identical format to the
usual files (described in the
.Sx VERIFYING HOST KEYS
section in
.Xr ssh 1 ) .
Arguments to
.Cm KnownHostsCommand
accept the tokens described in the
.Sx TOKENS
section.
The command may be invoked multiple times per connection: once when preparing
the preference list of host key algorithms to use, again to obtain the
host key for the requested host name and, if
.Cm CheckHostIP
is enabled, one more time to obtain the host key matching the server's
address.
If the command exits abnormally or returns a non-zero exit status then the
connection is terminated.
2006-03-22 20:41:37 +00:00
.It Cm LocalCommand
Specifies a command to execute on the local machine after successfully
connecting to the server.
The command string extends to the end of the line, and is executed with
the user's shell.
2017-01-31 12:33:47 +00:00
Arguments to
.Cm LocalCommand
accept the tokens described in the
.Sx TOKENS
section.
2010-03-08 11:19:52 +00:00
.Pp
The command is run synchronously and does not have access to the
session of the
.Xr ssh 1
that spawned it.
It should not be used for interactive commands.
.Pp
2006-03-22 20:41:37 +00:00
This directive is ignored unless
.Cm PermitLocalCommand
has been enabled.
2002-06-23 14:01:54 +00:00
.It Cm LocalForward
2006-03-22 20:41:37 +00:00
Specifies that a TCP port on the local machine be forwarded over
2002-06-23 14:01:54 +00:00
the secure channel to the specified host and port from the remote machine.
2021-02-14 21:07:21 +00:00
The first argument specifies the listener and may be
2005-06-05 15:46:09 +00:00
.Sm off
.Oo Ar bind_address : Oc Ar port
.Sm on
2021-02-14 21:07:21 +00:00
or a Unix domain socket path.
The second argument is the destination and may be
.Ar host : Ns Ar hostport
or a Unix domain socket path if the remote host supports it.
.Pp
2010-11-08 10:45:44 +00:00
IPv6 addresses can be specified by enclosing addresses in square brackets.
2005-06-05 15:46:09 +00:00
Multiple forwardings may be specified, and additional forwardings can be
given on the command line.
2002-06-23 14:01:54 +00:00
Only the superuser can forward privileged ports.
2005-06-05 15:46:09 +00:00
By default, the local port is bound in accordance with the
.Cm GatewayPorts
setting.
However, an explicit
.Ar bind_address
may be used to bind the connection to a specific address.
The
.Ar bind_address
of
2017-01-31 12:33:47 +00:00
.Cm localhost
2005-06-05 15:46:09 +00:00
indicates that the listening port be bound for local use only, while an
empty address or
.Sq *
indicates that the port should be available from all interfaces.
2021-02-14 21:09:58 +00:00
Unix domain socket paths may use the tokens described in the
2021-02-14 21:07:21 +00:00
.Sx TOKENS
2021-02-14 21:09:58 +00:00
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
2021-02-14 21:07:21 +00:00
section.
2002-06-23 14:01:54 +00:00
.It Cm LogLevel
Gives the verbosity level that is used when logging messages from
2006-09-30 13:38:06 +00:00
.Xr ssh 1 .
2002-06-23 14:01:54 +00:00
The possible values are:
2006-09-30 13:38:06 +00:00
QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
2003-04-23 17:13:13 +00:00
The default is INFO.
DEBUG and DEBUG1 are equivalent.
DEBUG2 and DEBUG3 each specify higher levels of verbose output.
2021-04-23 19:10:38 +00:00
.It Cm LogVerbose
Specify one or more overrides to LogLevel.
An override consists of a pattern lists that matches the source file, function
and line number to force detailed logging for.
For example, an override pattern of:
.Bd -literal -offset indent
kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
.Ed
.Pp
would enable detailed logging for line 1000 of
.Pa kex.c ,
everything in the
.Fn kex_exchange_identification
function, and all code in the
.Pa packet.c
file.
This option is intended for debugging and no overrides are enabled by default.
2002-06-23 14:01:54 +00:00
.It Cm MACs
Specifies the MAC (message authentication code) algorithms
in order of preference.
2016-03-10 20:10:25 +00:00
The MAC algorithm is used for data integrity protection.
2002-06-23 14:01:54 +00:00
Multiple algorithms must be comma-separated.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
character, then the specified algorithms will be appended to the default set
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
character, then the specified algorithms (including wildcards) will be removed
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
character, then the specified algorithms will be placed at the head of the
default set.
2015-08-26 09:25:17 +00:00
.Pp
2013-03-22 11:19:48 +00:00
The algorithms that contain
2017-01-31 12:33:47 +00:00
.Qq -etm
2013-03-22 11:19:48 +00:00
calculate the MAC after encryption (encrypt-then-mac).
These are considered safer and their use recommended.
2015-08-26 09:25:17 +00:00
.Pp
2006-09-30 13:38:06 +00:00
The default is:
.Bd -literal -offset indent
2013-03-22 11:19:48 +00:00
umac-64-etm@openssh.com,umac-128-etm@openssh.com,
hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
2016-03-10 20:10:25 +00:00
hmac-sha1-etm@openssh.com,
2015-01-05 16:09:55 +00:00
umac-64@openssh.com,umac-128@openssh.com,
2016-03-10 20:10:25 +00:00
hmac-sha2-256,hmac-sha2-512,hmac-sha1
.Ed
2015-07-02 13:15:34 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available MAC algorithms may also be obtained using
.Qq ssh -Q mac .
2002-06-23 14:01:54 +00:00
.It Cm NoHostAuthenticationForLocalhost
2018-05-06 12:27:04 +00:00
Disable host authentication for localhost (loopback addresses).
2002-06-23 14:01:54 +00:00
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-08-03 10:10:20 +00:00
.Cm no
2017-01-31 12:33:47 +00:00
(the default).
2002-06-23 14:01:54 +00:00
.It Cm NumberOfPasswordPrompts
Specifies the number of password prompts before giving up.
The argument to this keyword must be an integer.
2006-09-30 13:38:06 +00:00
The default is 3.
2002-06-23 14:01:54 +00:00
.It Cm PasswordAuthentication
Specifies whether to use password authentication.
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
(the default)
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2006-03-22 20:41:37 +00:00
.It Cm PermitLocalCommand
Allow local command execution via the
.Ic LocalCommand
option or using the
.Ic !\& Ns Ar command
escape sequence in
.Xr ssh 1 .
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2006-03-22 20:41:37 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2021-04-23 19:10:38 +00:00
.It Cm PermitRemoteOpen
Specifies the destinations to which remote TCP port forwarding is permitted when
.Cm RemoteForward
is used as a SOCKS proxy.
The forwarding specification must be one of the following forms:
.Pp
.Bl -item -offset indent -compact
.It
.Cm PermitRemoteOpen
.Sm off
.Ar host : port
.Sm on
.It
.Cm PermitRemoteOpen
.Sm off
.Ar IPv4_addr : port
.Sm on
.It
.Cm PermitRemoteOpen
.Sm off
.Ar \&[ IPv6_addr \&] : port
.Sm on
.El
.Pp
Multiple forwards may be specified by separating them with whitespace.
An argument of
.Cm any
can be used to remove all restrictions and permit any forwarding requests.
An argument of
.Cm none
can be used to prohibit all forwarding requests.
The wildcard
.Sq *
can be used for host or port to allow all hosts or ports respectively.
Otherwise, no pattern matching or address lookups are performed on supplied
names.
2010-03-08 11:19:52 +00:00
.It Cm PKCS11Provider
2020-02-14 19:47:15 +00:00
Specifies which PKCS#11 provider to use or
.Cm none
to indicate that no provider should be used (the default).
The argument to this keyword is a path to the PKCS#11 shared library
2010-03-08 11:19:52 +00:00
.Xr ssh 1
2020-02-14 19:47:15 +00:00
should use to communicate with a PKCS#11 token providing keys for user
authentication.
2002-06-23 14:01:54 +00:00
.It Cm Port
Specifies the port number to connect on the remote host.
2006-09-30 13:38:06 +00:00
The default is 22.
2002-06-23 14:01:54 +00:00
.It Cm PreferredAuthentications
2016-03-10 20:10:25 +00:00
Specifies the order in which the client should try authentication methods.
2005-06-05 15:46:09 +00:00
This allows a client to prefer one method (e.g.\&
2002-06-23 14:01:54 +00:00
.Cm keyboard-interactive )
2005-06-05 15:46:09 +00:00
over another method (e.g.\&
2010-11-08 10:45:44 +00:00
.Cm password ) .
The default is:
.Bd -literal -offset indent
gssapi-with-mic,hostbased,publickey,
keyboard-interactive,password
.Ed
2002-06-23 14:01:54 +00:00
.It Cm ProxyCommand
Specifies the command to use to connect to the server.
The command
2015-01-05 16:09:55 +00:00
string extends to the end of the line, and is executed
using the user's shell
.Ql exec
directive to avoid a lingering shell process.
.Pp
2017-01-31 12:33:47 +00:00
Arguments to
.Cm ProxyCommand
accept the tokens described in the
.Sx TOKENS
section.
2002-06-23 14:01:54 +00:00
The command can be basically anything,
and should read from its standard input and write to its standard output.
It should eventually connect an
.Xr sshd 8
server running on some machine, or execute
.Ic sshd -i
somewhere.
Host key management will be done using the
2021-02-14 21:00:25 +00:00
.Cm Hostname
of the host being connected (defaulting to the name typed by the user).
2003-04-23 17:13:13 +00:00
Setting the command to
2017-01-31 12:33:47 +00:00
.Cm none
2003-04-23 17:13:13 +00:00
disables this option entirely.
2002-06-23 14:01:54 +00:00
Note that
.Cm CheckHostIP
is not available for connects with a proxy command.
.Pp
2005-09-03 07:04:25 +00:00
This directive is useful in conjunction with
.Xr nc 1
and its proxy support.
For example, the following directive would connect via an HTTP proxy at
192.0.2.0:
.Bd -literal -offset 3n
ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
.Ed
2017-01-31 12:29:48 +00:00
.It Cm ProxyJump
2018-05-06 12:27:04 +00:00
Specifies one or more jump proxies as either
2017-01-31 12:29:48 +00:00
.Xo
.Sm off
.Op Ar user No @
.Ar host
.Op : Ns Ar port
.Sm on
2018-05-06 12:27:04 +00:00
or an ssh URI
2017-01-31 12:29:48 +00:00
.Xc .
Multiple proxies may be separated by comma characters and will be visited
sequentially.
Setting this option will cause
.Xr ssh 1
to connect to the target host by first making a
.Xr ssh 1
connection to the specified
.Cm ProxyJump
host and then establishing a
TCP forwarding to the ultimate target from there.
2021-04-23 19:10:38 +00:00
Setting the host to
.Cm none
disables this option entirely.
2017-01-31 12:29:48 +00:00
.Pp
Note that this option will compete with the
.Cm ProxyCommand
option - whichever is specified first will prevent later instances of the
other from taking effect.
2020-02-14 19:47:15 +00:00
.Pp
Note also that the configuration for the destination host (either supplied
via the command-line or the configuration file) is not generally applied
to jump hosts.
.Pa ~/.ssh/config
should be used if specific configuration is required for jump hosts.
2014-01-30 10:56:49 +00:00
.It Cm ProxyUseFdpass
Specifies that
.Cm ProxyCommand
will pass a connected file descriptor back to
.Xr ssh 1
instead of continuing to execute and pass data.
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2021-04-23 19:10:38 +00:00
.It Cm PubkeyAcceptedAlgorithms
Specifies the signature algorithms that will be used for public key
authentication as a comma-separated list of patterns.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-04-23 19:10:38 +00:00
character, then the algorithms after it will be appended to the default
2015-08-26 09:25:17 +00:00
instead of replacing it.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-04-23 19:10:38 +00:00
character, then the specified algorithms (including wildcards) will be removed
2017-08-03 10:10:20 +00:00
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-04-23 19:10:38 +00:00
character, then the specified algorithms will be placed at the head of the
2021-02-14 21:00:25 +00:00
default set.
2015-08-26 09:25:17 +00:00
The default for this option is:
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2015-08-26 09:25:17 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
ssh: disable RSA/SHA-1 signatures From OpenSSH 8.8p1's release notes: --- Potentially-incompatible changes ================================ This release disables RSA signatures using the SHA-1 hash algorithm by default. This change has been made as the SHA-1 hash algorithm is cryptographically broken, and it is possible to create chosen-prefix hash collisions for <USD$50K [1] For most users, this change should be invisible and there is no need to replace ssh-rsa keys. OpenSSH has supported RFC8332 RSA/SHA-256/512 signatures since release 7.2 and existing ssh-rsa keys will automatically use the stronger algorithm where possible. Incompatibility is more likely when connecting to older SSH implementations that have not been upgraded or have not closely tracked improvements in the SSH protocol. For these cases, it may be necessary to selectively re-enable RSA/SHA1 to allow connection and/or user authentication via the HostkeyAlgorithms and PubkeyAcceptedAlgorithms options. For example, the following stanza in ~/.ssh/config will enable RSA/SHA1 for host and user authentication for a single destination host: Host old-host HostkeyAlgorithms +ssh-rsa PubkeyAcceptedAlgorithms +ssh-rsa We recommend enabling RSA/SHA1 only as a stopgap measure until legacy implementations can be upgraded or reconfigured with another key type (such as ECDSA or Ed25519). [1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" Leurent, G and Peyrin, T (2020) https://eprint.iacr.org/2020/014.pdf --- Relnotes: Yes Sponsored by: The FreeBSD Foundation
2021-12-19 02:51:01 +00:00
rsa-sha2-512,rsa-sha2-256
2015-08-26 09:25:17 +00:00
.Ed
.Pp
2021-04-23 19:10:38 +00:00
The list of available signature algorithms may also be obtained using
.Qq ssh -Q PubkeyAcceptedAlgorithms .
2002-06-23 14:01:54 +00:00
.It Cm PubkeyAuthentication
Specifies whether to try public key authentication.
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
2022-02-23 18:16:45 +00:00
(the default),
.Cm no ,
.Cm unbound
2002-06-23 14:01:54 +00:00
or
2022-02-23 18:16:45 +00:00
.Cm host-bound .
The final two options enable public key authentication while respectively
disabling or enabling the OpenSSH host-bound authentication protocol
extension required for restricted
.Xr ssh-agent 1
forwarding.
2006-03-22 20:41:37 +00:00
.It Cm RekeyLimit
2022-10-04 15:10:40 +00:00
Specifies the maximum amount of data that may be transmitted or received
before the session key is renegotiated, optionally followed by a maximum
amount of time that may pass before the session key is renegotiated.
2013-09-18 17:27:38 +00:00
The first argument is specified in bytes and may have a suffix of
2006-03-22 20:41:37 +00:00
.Sq K ,
.Sq M ,
or
.Sq G
to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
The default is between
2006-09-30 13:38:06 +00:00
.Sq 1G
2006-03-22 20:41:37 +00:00
and
2006-09-30 13:38:06 +00:00
.Sq 4G ,
2006-03-22 20:41:37 +00:00
depending on the cipher.
2013-09-18 17:27:38 +00:00
The optional second value is specified in seconds and may use any of the
2021-02-14 21:00:25 +00:00
units documented in the TIME FORMATS section of
2013-09-18 17:27:38 +00:00
.Xr sshd_config 5 .
The default value for
.Cm RekeyLimit
is
2017-01-31 12:33:47 +00:00
.Cm default none ,
2013-09-18 17:27:38 +00:00
which means that rekeying is performed after the cipher's default amount
of data has been sent or received and no time based rekeying is done.
2018-05-06 12:24:45 +00:00
.It Cm RemoteCommand
Specifies a command to execute on the remote machine after successfully
connecting to the server.
The command string extends to the end of the line, and is executed with
the user's shell.
Arguments to
.Cm RemoteCommand
accept the tokens described in the
.Sx TOKENS
section.
2002-06-23 14:01:54 +00:00
.It Cm RemoteForward
2006-03-22 20:41:37 +00:00
Specifies that a TCP port on the remote machine be forwarded over
2018-05-06 12:24:45 +00:00
the secure channel.
2018-08-28 10:47:58 +00:00
The remote port may either be forwarded to a specified host and port
2018-05-06 12:24:45 +00:00
from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote
client to connect to arbitrary destinations from the local machine.
2021-02-14 21:07:21 +00:00
The first argument is the listening specification and may be
2005-06-05 15:46:09 +00:00
.Sm off
.Oo Ar bind_address : Oc Ar port
.Sm on
2021-02-14 21:07:21 +00:00
or, if the remote host supports it, a Unix domain socket path.
2018-05-06 12:24:45 +00:00
If forwarding to a specific destination then the second argument must be
2021-02-14 21:07:21 +00:00
.Ar host : Ns Ar hostport
or a Unix domain socket path,
2018-05-06 12:24:45 +00:00
otherwise if no destination argument is specified then the remote forwarding
will be established as a SOCKS proxy.
2022-04-08 17:19:17 +00:00
When acting as a SOCKS proxy, the destination of the connection can be
2021-04-23 19:10:38 +00:00
restricted by
.Cm PermitRemoteOpen .
2018-05-06 12:24:45 +00:00
.Pp
2010-11-08 10:45:44 +00:00
IPv6 addresses can be specified by enclosing addresses in square brackets.
2002-06-23 14:01:54 +00:00
Multiple forwardings may be specified, and additional
forwardings can be given on the command line.
2009-02-24 18:49:27 +00:00
Privileged ports can be forwarded only when
logging in as root on the remote machine.
2021-02-14 21:09:58 +00:00
Unix domain socket paths may use the tokens described in the
2021-02-14 21:07:21 +00:00
.Sx TOKENS
2021-02-14 21:09:58 +00:00
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
2021-02-14 21:07:21 +00:00
section.
2009-02-24 18:49:27 +00:00
.Pp
If the
.Ar port
2017-01-31 12:33:47 +00:00
argument is 0,
2009-02-24 18:49:27 +00:00
the listen port will be dynamically allocated on the server and reported
to the client at run time.
2005-06-05 15:46:09 +00:00
.Pp
If the
.Ar bind_address
is not specified, the default is to only bind to loopback addresses.
If the
.Ar bind_address
is
.Ql *
or an empty string, then the forwarding is requested to listen on all
interfaces.
Specifying a remote
.Ar bind_address
will only succeed if the server's
.Cm GatewayPorts
option is enabled (see
.Xr sshd_config 5 ) .
2011-09-28 08:14:41 +00:00
.It Cm RequestTTY
Specifies whether to request a pseudo-tty for the session.
The argument may be one of:
2017-01-31 12:33:47 +00:00
.Cm no
2011-09-28 08:14:41 +00:00
(never request a TTY),
2017-01-31 12:33:47 +00:00
.Cm yes
2011-09-28 08:14:41 +00:00
(always request a TTY when standard input is a TTY),
2017-01-31 12:33:47 +00:00
.Cm force
2011-09-28 08:14:41 +00:00
(always request a TTY) or
2017-01-31 12:33:47 +00:00
.Cm auto
2011-09-28 08:14:41 +00:00
(request a TTY when opening a login session).
This option mirrors the
.Fl t
and
.Fl T
flags for
.Xr ssh 1 .
2022-10-04 15:10:40 +00:00
.It Cm RequiredRSASize
Specifies the minimum RSA key size (in bits) that
.Xr ssh 1
will accept.
User authentication keys smaller than this limit will be ignored.
Servers that present host keys smaller than this limit will cause the
connection to be terminated.
The default is
.Cm 1024
bits.
Note that this limit may only be raised from the default.
2015-07-02 13:15:34 +00:00
.It Cm RevokedHostKeys
Specifies revoked host public keys.
Keys listed in this file will be refused for host authentication.
Note that if this file does not exist or is not readable,
then host authentication will be refused for all hosts.
Keys may be specified as a text file, listing one public key per line, or as
an OpenSSH Key Revocation List (KRL) as generated by
.Xr ssh-keygen 1 .
For more information on KRLs, see the KEY REVOCATION LISTS section in
.Xr ssh-keygen 1 .
2021-02-14 21:04:52 +00:00
.It Cm SecurityKeyProvider
Specifies a path to a library that will be used when loading any
FIDO authenticator-hosted keys, overriding the default of using
the built-in USB HID support.
.Pp
If the specified value begins with a
.Sq $
character, then it will be treated as an environment variable containing
the path to the library.
2004-10-28 16:11:31 +00:00
.It Cm SendEnv
Specifies what variables from the local
.Xr environ 7
should be sent to the server.
2006-09-30 13:38:06 +00:00
The server must also support it, and the server must be configured to
2004-10-28 16:11:31 +00:00
accept these environment variables.
2015-07-02 13:18:50 +00:00
Note that the
.Ev TERM
environment variable is always sent whenever a
pseudo-terminal is requested as it is required by the protocol.
2004-10-28 16:11:31 +00:00
Refer to
.Cm AcceptEnv
in
.Xr sshd_config 5
for how to configure the server.
2006-09-30 13:38:06 +00:00
Variables are specified by name, which may contain wildcard characters.
2004-10-28 16:11:31 +00:00
Multiple environment variables may be separated by whitespace or spread
across multiple
.Cm SendEnv
directives.
2006-09-30 13:38:06 +00:00
.Pp
See
.Sx PATTERNS
for more information on patterns.
2018-08-28 10:47:58 +00:00
.Pp
It is possible to clear previously set
.Cm SendEnv
variable names by prefixing patterns with
.Pa - .
The default is not to send any environment variables.
2004-02-26 10:52:33 +00:00
.It Cm ServerAliveCountMax
2006-03-22 20:41:37 +00:00
Sets the number of server alive messages (see below) which may be
2004-02-26 10:52:33 +00:00
sent without
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2004-02-26 10:52:33 +00:00
receiving any messages back from the server.
If this threshold is reached while server alive messages are being sent,
2006-09-30 13:38:06 +00:00
ssh will disconnect from the server, terminating the session.
2004-02-26 10:52:33 +00:00
It is important to note that the use of server alive messages is very
different from
.Cm TCPKeepAlive
(below).
The server alive messages are sent through the encrypted channel
and therefore will not be spoofable.
The TCP keepalive option enabled by
.Cm TCPKeepAlive
is spoofable.
The server alive mechanism is valuable when the client or
2021-02-14 21:00:25 +00:00
server depend on knowing when a connection has become unresponsive.
2004-02-26 10:52:33 +00:00
.Pp
The default value is 3.
If, for example,
.Cm ServerAliveInterval
2006-09-30 13:38:06 +00:00
(see below) is set to 15 and
2004-02-26 10:52:33 +00:00
.Cm ServerAliveCountMax
2006-09-30 13:38:06 +00:00
is left at the default, if the server becomes unresponsive,
ssh will disconnect after approximately 45 seconds.
2006-03-22 20:41:37 +00:00
.It Cm ServerAliveInterval
Sets a timeout interval in seconds after which if no data has been received
from the server,
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2006-03-22 20:41:37 +00:00
will send a message through the encrypted
channel to request a response from the server.
The default
is 0, indicating that these messages will not be sent to the server.
2021-08-30 19:14:33 +00:00
.It Cm SessionType
May be used to either request invocation of a subsystem on the remote system,
or to prevent the execution of a remote command at all.
The latter is useful for just forwarding ports.
The argument to this keyword must be
.Cm none
(same as the
.Fl N
option),
.Cm subsystem
(same as the
.Fl s
option) or
.Cm default
(shell or command execution).
2018-08-28 10:47:58 +00:00
.It Cm SetEnv
Directly specify one or more environment variables and their contents to
be sent to the server.
Similarly to
.Cm SendEnv ,
2021-08-30 19:14:33 +00:00
with the exception of the
.Ev TERM
variable, the server must be prepared to accept the environment variable.
.It Cm StdinNull
Redirects stdin from
.Pa /dev/null
(actually, prevents reading from stdin).
Either this or the equivalent
.Fl n
option must be used when
.Nm ssh
is run in the background.
The argument to this keyword must be
.Cm yes
(same as the
.Fl n
option) or
.Cm no
(the default).
2015-01-05 16:09:55 +00:00
.It Cm StreamLocalBindMask
Sets the octal file creation mode mask
.Pq umask
used when creating a Unix-domain socket file for local or remote
port forwarding.
This option is only used for port forwarding to a Unix-domain socket file.
.Pp
The default value is 0177, which creates a Unix-domain socket file that is
readable and writable only by the owner.
Note that not all operating systems honor the file mode on Unix-domain
socket files.
.It Cm StreamLocalBindUnlink
Specifies whether to remove an existing Unix-domain socket file for local
or remote port forwarding before creating a new one.
If the socket file already exists and
.Cm StreamLocalBindUnlink
is not enabled,
.Nm ssh
will be unable to forward the port to the Unix-domain socket file.
This option is only used for port forwarding to a Unix-domain socket file.
.Pp
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2015-01-05 16:09:55 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2002-06-23 14:01:54 +00:00
.It Cm StrictHostKeyChecking
If this flag is set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2006-09-30 13:38:06 +00:00
.Xr ssh 1
2002-06-23 14:01:54 +00:00
will never automatically add host keys to the
2005-09-03 07:04:25 +00:00
.Pa ~/.ssh/known_hosts
2002-06-23 14:01:54 +00:00
file, and refuses to connect to hosts whose host key has changed.
2018-05-06 12:27:04 +00:00
This provides maximum protection against man-in-the-middle (MITM) attacks,
2006-09-30 13:38:06 +00:00
though it can be annoying when the
2002-06-23 14:01:54 +00:00
.Pa /etc/ssh/ssh_known_hosts
2006-09-30 13:38:06 +00:00
file is poorly maintained or when connections to new hosts are
2002-06-23 14:01:54 +00:00
frequently made.
This option forces the user to manually
add all new hosts.
2018-05-06 12:24:45 +00:00
.Pp
2002-06-23 14:01:54 +00:00
If this flag is set to
2021-11-04 17:16:52 +00:00
.Cm accept-new
2021-08-30 19:14:33 +00:00
then ssh will automatically add new host keys to the user's
.Pa known_hosts
file, but will not permit connections to hosts with
2018-05-06 12:24:45 +00:00
changed host keys.
If this flag is set to
2021-11-04 17:16:52 +00:00
.Cm no
2018-05-06 12:24:45 +00:00
or
2021-11-04 17:16:52 +00:00
.Cm off ,
2018-05-06 12:24:45 +00:00
ssh will automatically add new host keys to the user known hosts files
and allow connections to hosts with changed hostkeys to proceed,
subject to some restrictions.
2002-06-23 14:01:54 +00:00
If this flag is set to
2017-01-31 12:33:47 +00:00
.Cm ask
(the default),
2002-06-23 14:01:54 +00:00
new host keys
will be added to the user known host files only after the user
has confirmed that is what they really want to do, and
2006-09-30 13:38:06 +00:00
ssh will refuse to connect to hosts whose host key has changed.
2002-06-23 14:01:54 +00:00
The host keys of
known hosts will be verified automatically in all cases.
2018-05-06 12:24:45 +00:00
.It Cm SyslogFacility
Gives the facility code that is used when logging messages from
.Xr ssh 1 .
The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
The default is USER.
2004-02-26 10:52:33 +00:00
.It Cm TCPKeepAlive
Specifies whether the system should send TCP keepalive messages to the
other side.
If they are sent, death of the connection or crash of one
of the machines will be properly noticed.
However, this means that
connections will die if the route is down temporarily, and some people
find it annoying.
.Pp
The default is
2017-01-31 12:33:47 +00:00
.Cm yes
2004-02-26 10:52:33 +00:00
(to send TCP keepalive messages), and the client will notice
if the network goes down or the remote host dies.
This is important in scripts, and many users want it too.
.Pp
To disable TCP keepalive messages, the value should be set to
2017-01-31 12:33:47 +00:00
.Cm no .
2018-05-06 12:27:04 +00:00
See also
.Cm ServerAliveInterval
for protocol-level keepalives.
2006-03-22 20:41:37 +00:00
.It Cm Tunnel
2006-09-30 13:38:06 +00:00
Request
2006-03-22 20:41:37 +00:00
.Xr tun 4
device forwarding between the client and the server.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes ,
.Cm point-to-point
2006-09-30 13:38:06 +00:00
(layer 3),
2017-01-31 12:33:47 +00:00
.Cm ethernet
2006-09-30 13:38:06 +00:00
(layer 2),
2006-03-22 20:41:37 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no
(the default).
2006-09-30 13:38:06 +00:00
Specifying
2017-01-31 12:33:47 +00:00
.Cm yes
2006-09-30 13:38:06 +00:00
requests the default tunnel mode, which is
2017-01-31 12:33:47 +00:00
.Cm point-to-point .
2006-03-22 20:41:37 +00:00
.It Cm TunnelDevice
2006-09-30 13:38:06 +00:00
Specifies the
2006-03-22 20:41:37 +00:00
.Xr tun 4
2006-09-30 13:38:06 +00:00
devices to open on the client
.Pq Ar local_tun
and the server
.Pq Ar remote_tun .
.Pp
The argument must be
.Sm off
.Ar local_tun Op : Ar remote_tun .
.Sm on
The devices may be specified by numerical ID or the keyword
2017-01-31 12:33:47 +00:00
.Cm any ,
2006-09-30 13:38:06 +00:00
which uses the next available tunnel device.
If
.Ar remote_tun
is not specified, it defaults to
2017-01-31 12:33:47 +00:00
.Cm any .
2006-09-30 13:38:06 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm any:any .
2015-07-02 13:15:34 +00:00
.It Cm UpdateHostKeys
Specifies whether
.Xr ssh 1
should accept notifications of additional hostkeys from the server sent
after authentication has completed and add them to
.Cm UserKnownHostsFile .
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes ,
.Cm no
2021-02-14 21:04:52 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm ask .
2021-02-14 21:04:52 +00:00
This option allows learning alternate hostkeys for a server
2015-07-02 13:15:34 +00:00
and supports graceful key rotation by allowing a server to send replacement
public keys before old ones are removed.
2021-04-23 19:10:38 +00:00
.Pp
2015-07-02 13:15:34 +00:00
Additional hostkeys are only accepted if the key used to authenticate the
2021-04-23 19:10:38 +00:00
host was already trusted or explicitly accepted by the user, the host was
authenticated via
.Cm UserKnownHostsFile
(i.e. not
.Cm GlobalKnownHostsFile )
and the host was authenticated using a plain key and not a certificate.
2021-02-14 21:04:52 +00:00
.Pp
.Cm UpdateHostKeys
is enabled by default if the user has not overridden the default
.Cm UserKnownHostsFile
2021-04-23 19:10:38 +00:00
setting and has not enabled
.Cm VerifyHostKeyDNS ,
otherwise
2021-02-14 21:04:52 +00:00
.Cm UpdateHostKeys
will be set to
2021-04-23 19:10:38 +00:00
.Cm no .
2021-02-14 21:04:52 +00:00
.Pp
2015-07-02 13:15:34 +00:00
If
.Cm UpdateHostKeys
is set to
2017-01-31 12:33:47 +00:00
.Cm ask ,
2015-07-02 13:15:34 +00:00
then the user is asked to confirm the modifications to the known_hosts file.
Confirmation is currently incompatible with
.Cm ControlPersist ,
and will be disabled if it is enabled.
.Pp
Presently, only
.Xr sshd 8
from OpenSSH 6.8 and greater support the
2017-01-31 12:33:47 +00:00
.Qq hostkeys@openssh.com
2015-07-02 13:15:34 +00:00
protocol extension used to inform the client of all the server's hostkeys.
2002-06-23 14:01:54 +00:00
.It Cm User
Specifies the user to log in as.
This can be useful when a different user name is used on different machines.
This saves the trouble of
having to remember to give the user name on the command line.
.It Cm UserKnownHostsFile
2011-09-28 08:14:41 +00:00
Specifies one or more files to use for the user
host key database, separated by whitespace.
2021-02-14 21:09:58 +00:00
Each filename may use tilde notation to refer to the user's home directory,
the tokens described in the
.Sx TOKENS
section and environment variables as described in the
.Sx ENVIRONMENT VARIABLES
section.
2023-02-05 18:04:12 +00:00
A value of
.Cm none
causes
.Xr ssh 1
to ignore any user-specific known hosts files.
2011-09-28 08:14:41 +00:00
The default is
.Pa ~/.ssh/known_hosts ,
.Pa ~/.ssh/known_hosts2 .
.It Cm VerifyHostKeyDNS
Specifies whether to verify the remote key using DNS and SSHFP resource
records.
2004-02-26 10:52:33 +00:00
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2004-02-26 10:52:33 +00:00
the client will implicitly trust keys that match a secure fingerprint
from DNS.
Insecure fingerprints will be handled as if this option was set to
2017-01-31 12:33:47 +00:00
.Cm ask .
2004-02-26 10:52:33 +00:00
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm ask ,
2004-02-26 10:52:33 +00:00
information on fingerprint match will be displayed, but the user will still
need to confirm new host keys according to the
.Cm StrictHostKeyChecking
option.
The default is
.Cm no .
2006-09-30 13:38:06 +00:00
.Pp
2017-01-31 12:33:47 +00:00
See also
.Sx VERIFYING HOST KEYS
in
2006-09-30 13:38:06 +00:00
.Xr ssh 1 .
2008-07-23 09:33:08 +00:00
.It Cm VisualHostKey
If this flag is set to
2017-01-31 12:33:47 +00:00
.Cm yes ,
2008-07-23 09:33:08 +00:00
an ASCII art representation of the remote host key fingerprint is
2015-07-02 13:15:34 +00:00
printed in addition to the fingerprint string at login and
2009-02-24 18:49:27 +00:00
for unknown host keys.
2008-07-23 09:33:08 +00:00
If this flag is set to
2017-01-31 12:33:47 +00:00
.Cm no
(the default),
2009-02-24 18:49:27 +00:00
no fingerprint strings are printed at login and
2015-07-02 13:15:34 +00:00
only the fingerprint string will be printed for unknown host keys.
2002-06-23 14:01:54 +00:00
.It Cm XAuthLocation
2002-10-29 10:16:02 +00:00
Specifies the full pathname of the
2002-06-23 14:01:54 +00:00
.Xr xauth 1
program.
The default is
2007-05-24 22:04:07 +00:00
.Pa /usr/local/bin/xauth .
2002-06-23 14:01:54 +00:00
.El
2006-09-30 13:38:06 +00:00
.Sh PATTERNS
A
.Em pattern
consists of zero or more non-whitespace characters,
.Sq *
(a wildcard that matches zero or more characters),
or
.Sq ?\&
(a wildcard that matches exactly one character).
For example, to specify a set of declarations for any host in the
2017-01-31 12:33:47 +00:00
.Qq .co.uk
2006-09-30 13:38:06 +00:00
set of domains,
the following pattern could be used:
.Pp
.Dl Host *.co.uk
.Pp
The following pattern
would match any host in the 192.168.0.[0-9] network range:
.Pp
.Dl Host 192.168.0.?
.Pp
A
.Em pattern-list
is a comma-separated list of patterns.
Patterns within pattern-lists may be negated
by preceding them with an exclamation mark
.Pq Sq !\& .
For example,
2014-01-30 10:56:49 +00:00
to allow a key to be used from anywhere within an organization
2006-09-30 13:38:06 +00:00
except from the
2017-01-31 12:33:47 +00:00
.Qq dialup
2006-09-30 13:38:06 +00:00
pool,
the following entry (in authorized_keys) could be used:
.Pp
.Dl from=\&"!*.dialup.example.com,*.example.com\&"
2018-05-06 12:27:04 +00:00
.Pp
Note that a negated match will never produce a positive result by itself.
For example, attempting to match
.Qq host3
against the following pattern-list will fail:
.Pp
.Dl from=\&"!host1,!host2\&"
.Pp
The solution here is to include a term that will yield a positive match,
such as a wildcard:
.Pp
.Dl from=\&"!host1,!host2,*\&"
2017-01-31 12:33:47 +00:00
.Sh TOKENS
Arguments to some keywords can make use of tokens,
which are expanded at runtime:
.Pp
.Bl -tag -width XXXX -offset indent -compact
.It %%
A literal
.Sq % .
.It \&%C
2018-05-06 12:27:04 +00:00
Hash of %l%h%p%r.
2017-01-31 12:33:47 +00:00
.It %d
Local user's home directory.
2021-04-23 19:10:38 +00:00
.It %f
The fingerprint of the server's host key.
.It %H
The
.Pa known_hosts
hostname or address that is being searched for.
2017-01-31 12:33:47 +00:00
.It %h
The remote hostname.
2021-04-23 19:10:38 +00:00
.It \%%I
A string describing the reason for a
.Cm KnownHostsCommand
execution: either
.Cm ADDRESS
when looking up a host by address (only when
.Cm CheckHostIP
is enabled),
.Cm HOSTNAME
when searching by hostname, or
.Cm ORDER
when preparing the host key algorithm preference list to use for the
destination host.
2017-01-31 12:33:47 +00:00
.It %i
The local user ID.
2021-04-23 19:10:38 +00:00
.It %K
The base64 encoded host key.
2021-02-14 21:09:58 +00:00
.It %k
2021-04-23 19:13:32 +00:00
The host key alias if specified, otherwise the original remote hostname given
2021-02-14 21:09:58 +00:00
on the command line.
2017-01-31 12:33:47 +00:00
.It %L
The local hostname.
.It %l
The local hostname, including the domain name.
.It %n
The original remote hostname, as given on the command line.
.It %p
The remote port.
.It %r
The remote username.
2018-05-06 12:27:04 +00:00
.It \&%T
The local
.Xr tun 4
or
.Xr tap 4
network interface assigned if
tunnel forwarding was requested, or
.Qq NONE
otherwise.
2021-04-23 19:10:38 +00:00
.It %t
The type of the server host key, e.g.
2021-08-30 19:14:33 +00:00
.Cm ssh-ed25519 .
2017-01-31 12:33:47 +00:00
.It %u
The local username.
.El
.Pp
2021-02-14 21:07:21 +00:00
.Cm CertificateFile ,
.Cm ControlPath ,
.Cm IdentityAgent ,
.Cm IdentityFile ,
2021-04-23 19:10:38 +00:00
.Cm KnownHostsCommand ,
2021-02-14 21:07:21 +00:00
.Cm LocalForward ,
.Cm Match exec ,
.Cm RemoteCommand ,
2021-02-14 21:09:58 +00:00
.Cm RemoteForward ,
2021-02-14 21:07:21 +00:00
and
2021-02-14 21:09:58 +00:00
.Cm UserKnownHostsFile
2021-04-23 19:10:38 +00:00
accept the tokens %%, %C, %d, %h, %i, %k, %L, %l, %n, %p, %r, and %u.
2017-01-31 12:33:47 +00:00
.Pp
2021-04-23 19:10:38 +00:00
.Cm KnownHostsCommand
additionally accepts the tokens %f, %H, %I, %K and %t.
2017-01-31 12:33:47 +00:00
.Pp
2021-02-14 21:00:25 +00:00
.Cm Hostname
2017-01-31 12:33:47 +00:00
accepts the tokens %% and %h.
.Pp
.Cm LocalCommand
2021-02-14 21:07:21 +00:00
accepts all tokens.
2017-01-31 12:33:47 +00:00
.Pp
.Cm ProxyCommand
2022-10-04 15:10:40 +00:00
and
.Cm ProxyJump
accept the tokens %%, %h, %n, %p, and %r.
2021-02-14 21:09:58 +00:00
.Sh ENVIRONMENT VARIABLES
Arguments to some keywords can be expanded at runtime from environment
variables on the client by enclosing them in
.Ic ${} ,
for example
.Ic ${HOME}/.ssh
would refer to the user's .ssh directory.
If a specified environment variable does not exist then an error will be
returned and the setting for that keyword will be ignored.
.Pp
The keywords
.Cm CertificateFile ,
.Cm ControlPath ,
.Cm IdentityAgent ,
2021-04-23 19:13:32 +00:00
.Cm IdentityFile ,
2021-04-23 19:10:38 +00:00
.Cm KnownHostsCommand ,
2021-02-14 21:09:58 +00:00
and
.Cm UserKnownHostsFile
support environment variables.
The keywords
.Cm LocalForward
and
.Cm RemoteForward
support environment variables only for Unix domain socket paths.
2002-06-23 14:01:54 +00:00
.Sh FILES
.Bl -tag -width Ds
2005-09-03 07:04:25 +00:00
.It Pa ~/.ssh/config
2002-06-23 14:01:54 +00:00
This is the per-user configuration file.
The format of this file is described above.
2006-09-30 13:38:06 +00:00
This file is used by the SSH client.
2004-10-28 16:11:31 +00:00
Because of the potential for abuse, this file must have strict permissions:
2020-02-14 19:47:15 +00:00
read/write for the user, and not writable by others.
2002-06-23 14:01:54 +00:00
.It Pa /etc/ssh/ssh_config
Systemwide configuration file.
This file provides defaults for those
values that are not specified in the user's configuration file, and
for those users who do not have a configuration file.
This file must be world-readable.
.El
.Sh SEE ALSO
.Xr ssh 1
2002-06-23 14:01:54 +00:00
.Sh AUTHORS
2017-01-31 12:33:47 +00:00
.An -nosplit
2002-06-23 14:01:54 +00:00
OpenSSH is a derivative of the original and free
2017-01-31 12:33:47 +00:00
ssh 1.2.12 release by
.An Tatu Ylonen .
.An Aaron Campbell , Bob Beck , Markus Friedl ,
.An Niels Provos , Theo de Raadt
and
.An Dug Song
2002-06-23 14:01:54 +00:00
removed many bugs, re-added newer features and
created OpenSSH.
2017-01-31 12:33:47 +00:00
.An Markus Friedl
contributed the support for SSH protocol versions 1.5 and 2.0.