xref: /freebsd/crypto/openssh/ssh_config.5 (revision 4d846d26)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: ssh_config.5,v 1.379 2023/03/10 02:32:04 djm Exp $
37.Dd $Mdocdate: March 10 2023 $
38.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH client configuration file
43.Sh DESCRIPTION
44.Xr ssh 1
45obtains configuration data from the following sources in
46the following order:
47.Pp
48.Bl -enum -offset indent -compact
49.It
50command-line options
51.It
52user's configuration file
53.Pq Pa ~/.ssh/config
54.It
55system-wide configuration file
56.Pq Pa /etc/ssh/ssh_config
57.El
58.Pp
59Unless noted otherwise, for each parameter, the first obtained value
60will be used.
61The configuration files contain sections separated by
62.Cm Host
63specifications, and that section is only applied for hosts that
64match one of the patterns given in the specification.
65The matched host name is usually the one given on the command line
66(see the
67.Cm CanonicalizeHostname
68option for exceptions).
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The file contains keyword-argument pairs, one per line.
75Lines starting with
76.Ql #
77and empty lines are interpreted as comments.
78Arguments may optionally be enclosed in double quotes
79.Pq \&"
80in order to represent arguments containing spaces.
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
87.Nm scp ,
88and
89.Nm sftp
90.Fl o
91option.
92.Pp
93The possible
94keywords and their meanings are as follows (note that
95keywords are case-insensitive and arguments are case-sensitive):
96.Bl -tag -width Ds
97.It Cm Host
98Restricts the following declarations (up to the next
99.Cm Host
100or
101.Cm Match
102keyword) to be only for those hosts that match one of the patterns
103given after the keyword.
104If more than one pattern is provided, they should be separated by whitespace.
105A single
106.Ql *
107as a pattern can be used to provide global
108defaults for all hosts.
109The host is usually the
110.Ar hostname
111argument given on the command line
112(see the
113.Cm CanonicalizeHostname
114keyword for exceptions).
115.Pp
116A pattern entry may be negated by prefixing it with an exclamation mark
117.Pq Sq !\& .
118If a negated entry is matched, then the
119.Cm Host
120entry is ignored, regardless of whether any other patterns on the line
121match.
122Negated matches are therefore useful to provide exceptions for wildcard
123matches.
124.Pp
125See
126.Sx PATTERNS
127for more information on patterns.
128.It Cm Match
129Restricts the following declarations (up to the next
130.Cm Host
131or
132.Cm Match
133keyword) to be used only when the conditions following the
134.Cm Match
135keyword are satisfied.
136Match conditions are specified using one or more criteria
137or the single token
138.Cm all
139which always matches.
140The available criteria keywords are:
141.Cm canonical ,
142.Cm final ,
143.Cm exec ,
144.Cm host ,
145.Cm originalhost ,
146.Cm user ,
147and
148.Cm localuser .
149The
150.Cm all
151criteria must appear alone or immediately after
152.Cm canonical
153or
154.Cm final .
155Other criteria may be combined arbitrarily.
156All criteria but
157.Cm all ,
158.Cm canonical ,
159and
160.Cm final
161require an argument.
162Criteria may be negated by prepending an exclamation mark
163.Pq Sq !\& .
164.Pp
165The
166.Cm canonical
167keyword matches only when the configuration file is being re-parsed
168after hostname canonicalization (see the
169.Cm CanonicalizeHostname
170option).
171This may be useful to specify conditions that work with canonical host
172names only.
173.Pp
174The
175.Cm final
176keyword requests that the configuration be re-parsed (regardless of whether
177.Cm CanonicalizeHostname
178is enabled), and matches only during this final pass.
179If
180.Cm CanonicalizeHostname
181is enabled, then
182.Cm canonical
183and
184.Cm final
185match during the same pass.
186.Pp
187The
188.Cm exec
189keyword executes the specified command under the user's shell.
190If the command returns a zero exit status then the condition is considered true.
191Commands containing whitespace characters must be quoted.
192Arguments to
193.Cm exec
194accept the tokens described in the
195.Sx TOKENS
196section.
197.Pp
198The other keywords' criteria must be single entries or comma-separated
199lists and may use the wildcard and negation operators described in the
200.Sx PATTERNS
201section.
202The criteria for the
203.Cm host
204keyword are matched against the target hostname, after any substitution
205by the
206.Cm Hostname
207or
208.Cm CanonicalizeHostname
209options.
210The
211.Cm originalhost
212keyword matches against the hostname as it was specified on the command-line.
213The
214.Cm user
215keyword matches against the target username on the remote host.
216The
217.Cm localuser
218keyword matches against the name of the local user running
219.Xr ssh 1
220(this keyword may be useful in system-wide
221.Nm
222files).
223.It Cm AddKeysToAgent
224Specifies whether keys should be automatically added to a running
225.Xr ssh-agent 1 .
226If this option is set to
227.Cm yes
228and a key is loaded from a file, the key and its passphrase are added to
229the agent with the default lifetime, as if by
230.Xr ssh-add 1 .
231If this option is set to
232.Cm ask ,
233.Xr ssh 1
234will require confirmation using the
235.Ev SSH_ASKPASS
236program before adding a key (see
237.Xr ssh-add 1
238for details).
239If this option is set to
240.Cm confirm ,
241each use of the key must be confirmed, as if the
242.Fl c
243option was specified to
244.Xr ssh-add 1 .
245If this option is set to
246.Cm no ,
247no keys are added to the agent.
248Alternately, this option may be specified as a time interval
249using the format described in the
250.Sx TIME FORMATS
251section of
252.Xr sshd_config 5
253to specify the key's lifetime in
254.Xr ssh-agent 1 ,
255after which it will automatically be removed.
256The argument must be
257.Cm no
258(the default),
259.Cm yes ,
260.Cm confirm
261(optionally followed by a time interval),
262.Cm ask
263or a time interval.
264.It Cm AddressFamily
265Specifies which address family to use when connecting.
266Valid arguments are
267.Cm any
268(the default),
269.Cm inet
270(use IPv4 only), or
271.Cm inet6
272(use IPv6 only).
273.It Cm BatchMode
274If set to
275.Cm yes ,
276user interaction such as password prompts and host key confirmation requests
277will be disabled.
278This option is useful in scripts and other batch jobs where no user
279is present to interact with
280.Xr ssh 1 .
281The argument must be
282.Cm yes
283or
284.Cm no
285(the default).
286.It Cm BindAddress
287Use the specified address on the local machine as the source address of
288the connection.
289Only useful on systems with more than one address.
290.It Cm BindInterface
291Use the address of the specified interface on the local machine as the
292source address of the connection.
293.It Cm CanonicalDomains
294When
295.Cm CanonicalizeHostname
296is enabled, this option specifies the list of domain suffixes in which to
297search for the specified destination host.
298.It Cm CanonicalizeFallbackLocal
299Specifies whether to fail with an error when hostname canonicalization fails.
300The default,
301.Cm yes ,
302will attempt to look up the unqualified hostname using the system resolver's
303search rules.
304A value of
305.Cm no
306will cause
307.Xr ssh 1
308to fail instantly if
309.Cm CanonicalizeHostname
310is enabled and the target hostname cannot be found in any of the domains
311specified by
312.Cm CanonicalDomains .
313.It Cm CanonicalizeHostname
314Controls whether explicit hostname canonicalization is performed.
315The default,
316.Cm no ,
317is not to perform any name rewriting and let the system resolver handle all
318hostname lookups.
319If set to
320.Cm yes
321then, for connections that do not use a
322.Cm ProxyCommand
323or
324.Cm ProxyJump ,
325.Xr ssh 1
326will attempt to canonicalize the hostname specified on the command line
327using the
328.Cm CanonicalDomains
329suffixes and
330.Cm CanonicalizePermittedCNAMEs
331rules.
332If
333.Cm CanonicalizeHostname
334is set to
335.Cm always ,
336then canonicalization is applied to proxied connections too.
337.Pp
338If this option is enabled, then the configuration files are processed
339again using the new target name to pick up any new configuration in matching
340.Cm Host
341and
342.Cm Match
343stanzas.
344A value of
345.Cm none
346disables the use of a
347.Cm ProxyJump
348host.
349.It Cm CanonicalizeMaxDots
350Specifies the maximum number of dot characters in a hostname before
351canonicalization is disabled.
352The default, 1,
353allows a single dot (i.e. hostname.subdomain).
354.It Cm CanonicalizePermittedCNAMEs
355Specifies rules to determine whether CNAMEs should be followed when
356canonicalizing hostnames.
357The rules consist of one or more arguments of
358.Ar source_domain_list : Ns Ar target_domain_list ,
359where
360.Ar source_domain_list
361is a pattern-list of domains that may follow CNAMEs in canonicalization,
362and
363.Ar target_domain_list
364is a pattern-list of domains that they may resolve to.
365.Pp
366For example,
367.Qq *.a.example.com:*.b.example.com,*.c.example.com
368will allow hostnames matching
369.Qq *.a.example.com
370to be canonicalized to names in the
371.Qq *.b.example.com
372or
373.Qq *.c.example.com
374domains.
375.Pp
376A single argument of
377.Qq none
378causes no CNAMEs to be considered for canonicalization.
379This is the default behaviour.
380.It Cm CASignatureAlgorithms
381Specifies which algorithms are allowed for signing of certificates
382by certificate authorities (CAs).
383The default is:
384.Bd -literal -offset indent
385ssh-ed25519,ecdsa-sha2-nistp256,
386ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
387sk-ssh-ed25519@openssh.com,
388sk-ecdsa-sha2-nistp256@openssh.com,
389rsa-sha2-512,rsa-sha2-256
390.Ed
391.Pp
392If the specified list begins with a
393.Sq +
394character, then the specified algorithms will be appended to the default set
395instead of replacing them.
396If the specified list begins with a
397.Sq -
398character, then the specified algorithms (including wildcards) will be removed
399from the default set instead of replacing them.
400.Pp
401.Xr ssh 1
402will not accept host certificates signed using algorithms other than those
403specified.
404.It Cm CertificateFile
405Specifies a file from which the user's certificate is read.
406A corresponding private key must be provided separately in order
407to use this certificate either
408from an
409.Cm IdentityFile
410directive or
411.Fl i
412flag to
413.Xr ssh 1 ,
414via
415.Xr ssh-agent 1 ,
416or via a
417.Cm PKCS11Provider
418or
419.Cm SecurityKeyProvider .
420.Pp
421Arguments to
422.Cm CertificateFile
423may use the tilde syntax to refer to a user's home directory,
424the tokens described in the
425.Sx TOKENS
426section and environment variables as described in the
427.Sx ENVIRONMENT VARIABLES
428section.
429.Pp
430It is possible to have multiple certificate files specified in
431configuration files; these certificates will be tried in sequence.
432Multiple
433.Cm CertificateFile
434directives will add to the list of certificates used for
435authentication.
436.It Cm CheckHostIP
437If set to
438.Cm yes ,
439.Xr ssh 1
440will additionally check the host IP address in the
441.Pa known_hosts
442file.
443This allows it to detect if a host key changed due to DNS spoofing
444and will add addresses of destination hosts to
445.Pa ~/.ssh/known_hosts
446in the process, regardless of the setting of
447.Cm StrictHostKeyChecking .
448If the option is set to
449.Cm no
450(the default),
451the check will not be executed.
452The default is
453.Cm no .
454.It Cm Ciphers
455Specifies the ciphers allowed and their order of preference.
456Multiple ciphers must be comma-separated.
457If the specified list begins with a
458.Sq +
459character, then the specified ciphers will be appended to the default set
460instead of replacing them.
461If the specified list begins with a
462.Sq -
463character, then the specified ciphers (including wildcards) will be removed
464from the default set instead of replacing them.
465If the specified list begins with a
466.Sq ^
467character, then the specified ciphers will be placed at the head of the
468default set.
469.Pp
470The supported ciphers are:
471.Bd -literal -offset indent
4723des-cbc
473aes128-cbc
474aes192-cbc
475aes256-cbc
476aes128-ctr
477aes192-ctr
478aes256-ctr
479aes128-gcm@openssh.com
480aes256-gcm@openssh.com
481chacha20-poly1305@openssh.com
482.Ed
483.Pp
484The default is:
485.Bd -literal -offset indent
486chacha20-poly1305@openssh.com,
487aes128-ctr,aes192-ctr,aes256-ctr,
488aes128-gcm@openssh.com,aes256-gcm@openssh.com
489.Ed
490.Pp
491The list of available ciphers may also be obtained using
492.Qq ssh -Q cipher .
493.It Cm ClearAllForwardings
494Specifies that all local, remote, and dynamic port forwardings
495specified in the configuration files or on the command line be
496cleared.
497This option is primarily useful when used from the
498.Xr ssh 1
499command line to clear port forwardings set in
500configuration files, and is automatically set by
501.Xr scp 1
502and
503.Xr sftp 1 .
504The argument must be
505.Cm yes
506or
507.Cm no
508(the default).
509.It Cm Compression
510Specifies whether to use compression.
511The argument must be
512.Cm yes
513or
514.Cm no
515(the default).
516.It Cm ConnectionAttempts
517Specifies the number of tries (one per second) to make before exiting.
518The argument must be an integer.
519This may be useful in scripts if the connection sometimes fails.
520The default is 1.
521.It Cm ConnectTimeout
522Specifies the timeout (in seconds) used when connecting to the
523SSH server, instead of using the default system TCP timeout.
524This timeout is applied both to establishing the connection and to performing
525the initial SSH protocol handshake and key exchange.
526.It Cm ControlMaster
527Enables the sharing of multiple sessions over a single network connection.
528When set to
529.Cm yes ,
530.Xr ssh 1
531will listen for connections on a control socket specified using the
532.Cm ControlPath
533argument.
534Additional sessions can connect to this socket using the same
535.Cm ControlPath
536with
537.Cm ControlMaster
538set to
539.Cm no
540(the default).
541These sessions will try to reuse the master instance's network connection
542rather than initiating new ones, but will fall back to connecting normally
543if the control socket does not exist, or is not listening.
544.Pp
545Setting this to
546.Cm ask
547will cause
548.Xr ssh 1
549to listen for control connections, but require confirmation using
550.Xr ssh-askpass 1 .
551If the
552.Cm ControlPath
553cannot be opened,
554.Xr ssh 1
555will continue without connecting to a master instance.
556.Pp
557X11 and
558.Xr ssh-agent 1
559forwarding is supported over these multiplexed connections, however the
560display and agent forwarded will be the one belonging to the master
561connection i.e. it is not possible to forward multiple displays or agents.
562.Pp
563Two additional options allow for opportunistic multiplexing: try to use a
564master connection but fall back to creating a new one if one does not already
565exist.
566These options are:
567.Cm auto
568and
569.Cm autoask .
570The latter requires confirmation like the
571.Cm ask
572option.
573.It Cm ControlPath
574Specify the path to the control socket used for connection sharing as described
575in the
576.Cm ControlMaster
577section above or the string
578.Cm none
579to disable connection sharing.
580Arguments to
581.Cm ControlPath
582may use the tilde syntax to refer to a user's home directory,
583the tokens described in the
584.Sx TOKENS
585section and environment variables as described in the
586.Sx ENVIRONMENT VARIABLES
587section.
588It is recommended that any
589.Cm ControlPath
590used for opportunistic connection sharing include
591at least %h, %p, and %r (or alternatively %C) and be placed in a directory
592that is not writable by other users.
593This ensures that shared connections are uniquely identified.
594.It Cm ControlPersist
595When used in conjunction with
596.Cm ControlMaster ,
597specifies that the master connection should remain open
598in the background (waiting for future client connections)
599after the initial client connection has been closed.
600If set to
601.Cm no
602(the default),
603then the master connection will not be placed into the background,
604and will close as soon as the initial client connection is closed.
605If set to
606.Cm yes
607or 0,
608then the master connection will remain in the background indefinitely
609(until killed or closed via a mechanism such as the
610.Qq ssh -O exit ) .
611If set to a time in seconds, or a time in any of the formats documented in
612.Xr sshd_config 5 ,
613then the backgrounded master connection will automatically terminate
614after it has remained idle (with no client connections) for the
615specified time.
616.It Cm DynamicForward
617Specifies that a TCP port on the local machine be forwarded
618over the secure channel, and the application
619protocol is then used to determine where to connect to from the
620remote machine.
621.Pp
622The argument must be
623.Sm off
624.Oo Ar bind_address : Oc Ar port .
625.Sm on
626IPv6 addresses can be specified by enclosing addresses in square brackets.
627By default, the local port is bound in accordance with the
628.Cm GatewayPorts
629setting.
630However, an explicit
631.Ar bind_address
632may be used to bind the connection to a specific address.
633The
634.Ar bind_address
635of
636.Cm localhost
637indicates that the listening port be bound for local use only, while an
638empty address or
639.Sq *
640indicates that the port should be available from all interfaces.
641.Pp
642Currently the SOCKS4 and SOCKS5 protocols are supported, and
643.Xr ssh 1
644will act as a SOCKS server.
645Multiple forwardings may be specified, and
646additional forwardings can be given on the command line.
647Only the superuser can forward privileged ports.
648.It Cm EnableEscapeCommandline
649Enables the command line option in the
650.Cm EscapeChar
651menu for interactive sessions (default
652.Ql ~C ) .
653By default, the command line is disabled.
654.It Cm EnableSSHKeysign
655Setting this option to
656.Cm yes
657in the global client configuration file
658.Pa /etc/ssh/ssh_config
659enables the use of the helper program
660.Xr ssh-keysign 8
661during
662.Cm HostbasedAuthentication .
663The argument must be
664.Cm yes
665or
666.Cm no
667(the default).
668This option should be placed in the non-hostspecific section.
669See
670.Xr ssh-keysign 8
671for more information.
672.It Cm EscapeChar
673Sets the escape character (default:
674.Ql ~ ) .
675The escape character can also
676be set on the command line.
677The argument should be a single character,
678.Ql ^
679followed by a letter, or
680.Cm none
681to disable the escape
682character entirely (making the connection transparent for binary
683data).
684.It Cm ExitOnForwardFailure
685Specifies whether
686.Xr ssh 1
687should terminate the connection if it cannot set up all requested
688dynamic, tunnel, local, and remote port forwardings, (e.g.\&
689if either end is unable to bind and listen on a specified port).
690Note that
691.Cm ExitOnForwardFailure
692does not apply to connections made over port forwardings and will not,
693for example, cause
694.Xr ssh 1
695to exit if TCP connections to the ultimate forwarding destination fail.
696The argument must be
697.Cm yes
698or
699.Cm no
700(the default).
701.It Cm FingerprintHash
702Specifies the hash algorithm used when displaying key fingerprints.
703Valid options are:
704.Cm md5
705and
706.Cm sha256
707(the default).
708.It Cm ForkAfterAuthentication
709Requests
710.Nm ssh
711to go to background just before command execution.
712This is useful if
713.Nm ssh
714is going to ask for passwords or passphrases, but the user
715wants it in the background.
716This implies the
717.Cm StdinNull
718configuration option being set to
719.Dq yes .
720The recommended way to start X11 programs at a remote site is with
721something like
722.Ic ssh -f host xterm ,
723which is the same as
724.Ic ssh host xterm
725if the
726.Cm ForkAfterAuthentication
727configuration option is set to
728.Dq yes .
729.Pp
730If the
731.Cm ExitOnForwardFailure
732configuration option is set to
733.Dq yes ,
734then a client started with the
735.Cm ForkAfterAuthentication
736configuration option being set to
737.Dq yes
738will wait for all remote port forwards to be successfully established
739before placing itself in the background.
740The argument to this keyword must be
741.Cm yes
742(same as the
743.Fl f
744option) or
745.Cm no
746(the default).
747.It Cm ForwardAgent
748Specifies whether the connection to the authentication agent (if any)
749will be forwarded to the remote machine.
750The argument may be
751.Cm yes ,
752.Cm no
753(the default),
754an explicit path to an agent socket or the name of an environment variable
755(beginning with
756.Sq $ )
757in which to find the path.
758.Pp
759Agent forwarding should be enabled with caution.
760Users with the ability to bypass file permissions on the remote host
761(for the agent's Unix-domain socket)
762can access the local agent through the forwarded connection.
763An attacker cannot obtain key material from the agent,
764however they can perform operations on the keys that enable them to
765authenticate using the identities loaded into the agent.
766.It Cm ForwardX11
767Specifies whether X11 connections will be automatically redirected
768over the secure channel and
769.Ev DISPLAY
770set.
771The argument must be
772.Cm yes
773or
774.Cm no
775(the default).
776.Pp
777X11 forwarding should be enabled with caution.
778Users with the ability to bypass file permissions on the remote host
779(for the user's X11 authorization database)
780can access the local X11 display through the forwarded connection.
781An attacker may then be able to perform activities such as keystroke monitoring
782if the
783.Cm ForwardX11Trusted
784option is also enabled.
785.It Cm ForwardX11Timeout
786Specify a timeout for untrusted X11 forwarding
787using the format described in the
788.Sx TIME FORMATS
789section of
790.Xr sshd_config 5 .
791X11 connections received by
792.Xr ssh 1
793after this time will be refused.
794Setting
795.Cm ForwardX11Timeout
796to zero will disable the timeout and permit X11 forwarding for the life
797of the connection.
798The default is to disable untrusted X11 forwarding after twenty minutes has
799elapsed.
800.It Cm ForwardX11Trusted
801If this option is set to
802.Cm yes ,
803remote X11 clients will have full access to the original X11 display.
804.Pp
805If this option is set to
806.Cm no
807(the default),
808remote X11 clients will be considered untrusted and prevented
809from stealing or tampering with data belonging to trusted X11
810clients.
811Furthermore, the
812.Xr xauth 1
813token used for the session will be set to expire after 20 minutes.
814Remote clients will be refused access after this time.
815.Pp
816See the X11 SECURITY extension specification for full details on
817the restrictions imposed on untrusted clients.
818.It Cm GatewayPorts
819Specifies whether remote hosts are allowed to connect to local
820forwarded ports.
821By default,
822.Xr ssh 1
823binds local port forwardings to the loopback address.
824This prevents other remote hosts from connecting to forwarded ports.
825.Cm GatewayPorts
826can be used to specify that ssh
827should bind local port forwardings to the wildcard address,
828thus allowing remote hosts to connect to forwarded ports.
829The argument must be
830.Cm yes
831or
832.Cm no
833(the default).
834.It Cm GlobalKnownHostsFile
835Specifies one or more files to use for the global
836host key database, separated by whitespace.
837The default is
838.Pa /etc/ssh/ssh_known_hosts ,
839.Pa /etc/ssh/ssh_known_hosts2 .
840.It Cm GSSAPIAuthentication
841Specifies whether user authentication based on GSSAPI is allowed.
842The default is
843.Cm no .
844.It Cm GSSAPIDelegateCredentials
845Forward (delegate) credentials to the server.
846The default is
847.Cm no .
848.It Cm HashKnownHosts
849Indicates that
850.Xr ssh 1
851should hash host names and addresses when they are added to
852.Pa ~/.ssh/known_hosts .
853These hashed names may be used normally by
854.Xr ssh 1
855and
856.Xr sshd 8 ,
857but they do not visually reveal identifying information if the
858file's contents are disclosed.
859The default is
860.Cm no .
861Note that existing names and addresses in known hosts files
862will not be converted automatically,
863but may be manually hashed using
864.Xr ssh-keygen 1 .
865.It Cm HostbasedAcceptedAlgorithms
866Specifies the signature algorithms that will be used for hostbased
867authentication as a comma-separated list of patterns.
868Alternately if the specified list begins with a
869.Sq +
870character, then the specified signature algorithms will be appended
871to the default set instead of replacing them.
872If the specified list begins with a
873.Sq -
874character, then the specified signature algorithms (including wildcards)
875will be removed from the default set instead of replacing them.
876If the specified list begins with a
877.Sq ^
878character, then the specified signature algorithms will be placed
879at the head of the default set.
880The default for this option is:
881.Bd -literal -offset 3n
882ssh-ed25519-cert-v01@openssh.com,
883ecdsa-sha2-nistp256-cert-v01@openssh.com,
884ecdsa-sha2-nistp384-cert-v01@openssh.com,
885ecdsa-sha2-nistp521-cert-v01@openssh.com,
886sk-ssh-ed25519-cert-v01@openssh.com,
887sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
888rsa-sha2-512-cert-v01@openssh.com,
889rsa-sha2-256-cert-v01@openssh.com,
890ssh-ed25519,
891ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
892sk-ssh-ed25519@openssh.com,
893sk-ecdsa-sha2-nistp256@openssh.com,
894rsa-sha2-512,rsa-sha2-256
895.Ed
896.Pp
897The
898.Fl Q
899option of
900.Xr ssh 1
901may be used to list supported signature algorithms.
902This was formerly named HostbasedKeyTypes.
903.It Cm HostbasedAuthentication
904Specifies whether to try rhosts based authentication with public key
905authentication.
906The argument must be
907.Cm yes
908or
909.Cm no
910(the default).
911.It Cm HostKeyAlgorithms
912Specifies the host key signature algorithms
913that the client wants to use in order of preference.
914Alternately if the specified list begins with a
915.Sq +
916character, then the specified signature algorithms will be appended to
917the default set instead of replacing them.
918If the specified list begins with a
919.Sq -
920character, then the specified signature algorithms (including wildcards)
921will be removed from the default set instead of replacing them.
922If the specified list begins with a
923.Sq ^
924character, then the specified signature algorithms will be placed
925at the head of the default set.
926The default for this option is:
927.Bd -literal -offset 3n
928ssh-ed25519-cert-v01@openssh.com,
929ecdsa-sha2-nistp256-cert-v01@openssh.com,
930ecdsa-sha2-nistp384-cert-v01@openssh.com,
931ecdsa-sha2-nistp521-cert-v01@openssh.com,
932sk-ssh-ed25519-cert-v01@openssh.com,
933sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
934rsa-sha2-512-cert-v01@openssh.com,
935rsa-sha2-256-cert-v01@openssh.com,
936ssh-ed25519,
937ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
938sk-ecdsa-sha2-nistp256@openssh.com,
939sk-ssh-ed25519@openssh.com,
940rsa-sha2-512,rsa-sha2-256
941.Ed
942.Pp
943If hostkeys are known for the destination host then this default is modified
944to prefer their algorithms.
945.Pp
946The list of available signature algorithms may also be obtained using
947.Qq ssh -Q HostKeyAlgorithms .
948.It Cm HostKeyAlias
949Specifies an alias that should be used instead of the
950real host name when looking up or saving the host key
951in the host key database files and when validating host certificates.
952This option is useful for tunneling SSH connections
953or for multiple servers running on a single host.
954.It Cm Hostname
955Specifies the real host name to log into.
956This can be used to specify nicknames or abbreviations for hosts.
957Arguments to
958.Cm Hostname
959accept the tokens described in the
960.Sx TOKENS
961section.
962Numeric IP addresses are also permitted (both on the command line and in
963.Cm Hostname
964specifications).
965The default is the name given on the command line.
966.It Cm IdentitiesOnly
967Specifies that
968.Xr ssh 1
969should only use the configured authentication identity and certificate files
970(either the default files, or those explicitly configured in the
971.Nm
972files
973or passed on the
974.Xr ssh 1
975command-line),
976even if
977.Xr ssh-agent 1
978or a
979.Cm PKCS11Provider
980or
981.Cm SecurityKeyProvider
982offers more identities.
983The argument to this keyword must be
984.Cm yes
985or
986.Cm no
987(the default).
988This option is intended for situations where ssh-agent
989offers many different identities.
990.It Cm IdentityAgent
991Specifies the
992.Ux Ns -domain
993socket used to communicate with the authentication agent.
994.Pp
995This option overrides the
996.Ev SSH_AUTH_SOCK
997environment variable and can be used to select a specific agent.
998Setting the socket name to
999.Cm none
1000disables the use of an authentication agent.
1001If the string
1002.Qq SSH_AUTH_SOCK
1003is specified, the location of the socket will be read from the
1004.Ev SSH_AUTH_SOCK
1005environment variable.
1006Otherwise if the specified value begins with a
1007.Sq $
1008character, then it will be treated as an environment variable containing
1009the location of the socket.
1010.Pp
1011Arguments to
1012.Cm IdentityAgent
1013may use the tilde syntax to refer to a user's home directory,
1014the tokens described in the
1015.Sx TOKENS
1016section and environment variables as described in the
1017.Sx ENVIRONMENT VARIABLES
1018section.
1019.It Cm IdentityFile
1020Specifies a file from which the user's DSA, ECDSA, authenticator-hosted ECDSA,
1021Ed25519, authenticator-hosted Ed25519 or RSA authentication identity is read.
1022You can also specify a public key file to use the corresponding
1023private key that is loaded in
1024.Xr ssh-agent 1
1025when the private key file is not present locally.
1026The default is
1027.Pa ~/.ssh/id_rsa ,
1028.Pa ~/.ssh/id_ecdsa ,
1029.Pa ~/.ssh/id_ecdsa_sk ,
1030.Pa ~/.ssh/id_ed25519 ,
1031.Pa ~/.ssh/id_ed25519_sk
1032and
1033.Pa ~/.ssh/id_dsa .
1034Additionally, any identities represented by the authentication agent
1035will be used for authentication unless
1036.Cm IdentitiesOnly
1037is set.
1038If no certificates have been explicitly specified by
1039.Cm CertificateFile ,
1040.Xr ssh 1
1041will try to load certificate information from the filename obtained by
1042appending
1043.Pa -cert.pub
1044to the path of a specified
1045.Cm IdentityFile .
1046.Pp
1047Arguments to
1048.Cm IdentityFile
1049may use the tilde syntax to refer to a user's home directory
1050or the tokens described in the
1051.Sx TOKENS
1052section.
1053.Pp
1054It is possible to have
1055multiple identity files specified in configuration files; all these
1056identities will be tried in sequence.
1057Multiple
1058.Cm IdentityFile
1059directives will add to the list of identities tried (this behaviour
1060differs from that of other configuration directives).
1061.Pp
1062.Cm IdentityFile
1063may be used in conjunction with
1064.Cm IdentitiesOnly
1065to select which identities in an agent are offered during authentication.
1066.Cm IdentityFile
1067may also be used in conjunction with
1068.Cm CertificateFile
1069in order to provide any certificate also needed for authentication with
1070the identity.
1071.It Cm IgnoreUnknown
1072Specifies a pattern-list of unknown options to be ignored if they are
1073encountered in configuration parsing.
1074This may be used to suppress errors if
1075.Nm
1076contains options that are unrecognised by
1077.Xr ssh 1 .
1078It is recommended that
1079.Cm IgnoreUnknown
1080be listed early in the configuration file as it will not be applied
1081to unknown options that appear before it.
1082.It Cm Include
1083Include the specified configuration file(s).
1084Multiple pathnames may be specified and each pathname may contain
1085.Xr glob 7
1086wildcards and, for user configurations, shell-like
1087.Sq ~
1088references to user home directories.
1089Wildcards will be expanded and processed in lexical order.
1090Files without absolute paths are assumed to be in
1091.Pa ~/.ssh
1092if included in a user configuration file or
1093.Pa /etc/ssh
1094if included from the system configuration file.
1095.Cm Include
1096directive may appear inside a
1097.Cm Match
1098or
1099.Cm Host
1100block
1101to perform conditional inclusion.
1102.It Cm IPQoS
1103Specifies the IPv4 type-of-service or DSCP class for connections.
1104Accepted values are
1105.Cm af11 ,
1106.Cm af12 ,
1107.Cm af13 ,
1108.Cm af21 ,
1109.Cm af22 ,
1110.Cm af23 ,
1111.Cm af31 ,
1112.Cm af32 ,
1113.Cm af33 ,
1114.Cm af41 ,
1115.Cm af42 ,
1116.Cm af43 ,
1117.Cm cs0 ,
1118.Cm cs1 ,
1119.Cm cs2 ,
1120.Cm cs3 ,
1121.Cm cs4 ,
1122.Cm cs5 ,
1123.Cm cs6 ,
1124.Cm cs7 ,
1125.Cm ef ,
1126.Cm le ,
1127.Cm lowdelay ,
1128.Cm throughput ,
1129.Cm reliability ,
1130a numeric value, or
1131.Cm none
1132to use the operating system default.
1133This option may take one or two arguments, separated by whitespace.
1134If one argument is specified, it is used as the packet class unconditionally.
1135If two values are specified, the first is automatically selected for
1136interactive sessions and the second for non-interactive sessions.
1137The default is
1138.Cm af21
1139(Low-Latency Data)
1140for interactive sessions and
1141.Cm cs1
1142(Lower Effort)
1143for non-interactive sessions.
1144.It Cm KbdInteractiveAuthentication
1145Specifies whether to use keyboard-interactive authentication.
1146The argument to this keyword must be
1147.Cm yes
1148(the default)
1149or
1150.Cm no .
1151.Cm ChallengeResponseAuthentication
1152is a deprecated alias for this.
1153.It Cm KbdInteractiveDevices
1154Specifies the list of methods to use in keyboard-interactive authentication.
1155Multiple method names must be comma-separated.
1156The default is to use the server specified list.
1157The methods available vary depending on what the server supports.
1158For an OpenSSH server,
1159it may be zero or more of:
1160.Cm bsdauth
1161and
1162.Cm pam .
1163.It Cm KexAlgorithms
1164Specifies the available KEX (Key Exchange) algorithms.
1165Multiple algorithms must be comma-separated.
1166If the specified list begins with a
1167.Sq +
1168character, then the specified algorithms will be appended to the default set
1169instead of replacing them.
1170If the specified list begins with a
1171.Sq -
1172character, then the specified algorithms (including wildcards) will be removed
1173from the default set instead of replacing them.
1174If the specified list begins with a
1175.Sq ^
1176character, then the specified algorithms will be placed at the head of the
1177default set.
1178The default is:
1179.Bd -literal -offset indent
1180sntrup761x25519-sha512@openssh.com,
1181curve25519-sha256,curve25519-sha256@libssh.org,
1182ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1183diffie-hellman-group-exchange-sha256,
1184diffie-hellman-group16-sha512,
1185diffie-hellman-group18-sha512,
1186diffie-hellman-group14-sha256
1187.Ed
1188.Pp
1189The list of available key exchange algorithms may also be obtained using
1190.Qq ssh -Q kex .
1191.It Cm KnownHostsCommand
1192Specifies a command to use to obtain a list of host keys, in addition to
1193those listed in
1194.Cm UserKnownHostsFile
1195and
1196.Cm GlobalKnownHostsFile .
1197This command is executed after the files have been read.
1198It may write host key lines to standard output in identical format to the
1199usual files (described in the
1200.Sx VERIFYING HOST KEYS
1201section in
1202.Xr ssh 1 ) .
1203Arguments to
1204.Cm KnownHostsCommand
1205accept the tokens described in the
1206.Sx TOKENS
1207section.
1208The command may be invoked multiple times per connection: once when preparing
1209the preference list of host key algorithms to use, again to obtain the
1210host key for the requested host name and, if
1211.Cm CheckHostIP
1212is enabled, one more time to obtain the host key matching the server's
1213address.
1214If the command exits abnormally or returns a non-zero exit status then the
1215connection is terminated.
1216.It Cm LocalCommand
1217Specifies a command to execute on the local machine after successfully
1218connecting to the server.
1219The command string extends to the end of the line, and is executed with
1220the user's shell.
1221Arguments to
1222.Cm LocalCommand
1223accept the tokens described in the
1224.Sx TOKENS
1225section.
1226.Pp
1227The command is run synchronously and does not have access to the
1228session of the
1229.Xr ssh 1
1230that spawned it.
1231It should not be used for interactive commands.
1232.Pp
1233This directive is ignored unless
1234.Cm PermitLocalCommand
1235has been enabled.
1236.It Cm LocalForward
1237Specifies that a TCP port on the local machine be forwarded over
1238the secure channel to the specified host and port from the remote machine.
1239The first argument specifies the listener and may be
1240.Sm off
1241.Oo Ar bind_address : Oc Ar port
1242.Sm on
1243or a Unix domain socket path.
1244The second argument is the destination and may be
1245.Ar host : Ns Ar hostport
1246or a Unix domain socket path if the remote host supports it.
1247.Pp
1248IPv6 addresses can be specified by enclosing addresses in square brackets.
1249Multiple forwardings may be specified, and additional forwardings can be
1250given on the command line.
1251Only the superuser can forward privileged ports.
1252By default, the local port is bound in accordance with the
1253.Cm GatewayPorts
1254setting.
1255However, an explicit
1256.Ar bind_address
1257may be used to bind the connection to a specific address.
1258The
1259.Ar bind_address
1260of
1261.Cm localhost
1262indicates that the listening port be bound for local use only, while an
1263empty address or
1264.Sq *
1265indicates that the port should be available from all interfaces.
1266Unix domain socket paths may use the tokens described in the
1267.Sx TOKENS
1268section and environment variables as described in the
1269.Sx ENVIRONMENT VARIABLES
1270section.
1271.It Cm LogLevel
1272Gives the verbosity level that is used when logging messages from
1273.Xr ssh 1 .
1274The possible values are:
1275QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1276The default is INFO.
1277DEBUG and DEBUG1 are equivalent.
1278DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1279.It Cm LogVerbose
1280Specify one or more overrides to LogLevel.
1281An override consists of a pattern lists that matches the source file, function
1282and line number to force detailed logging for.
1283For example, an override pattern of:
1284.Bd -literal -offset indent
1285kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
1286.Ed
1287.Pp
1288would enable detailed logging for line 1000 of
1289.Pa kex.c ,
1290everything in the
1291.Fn kex_exchange_identification
1292function, and all code in the
1293.Pa packet.c
1294file.
1295This option is intended for debugging and no overrides are enabled by default.
1296.It Cm MACs
1297Specifies the MAC (message authentication code) algorithms
1298in order of preference.
1299The MAC algorithm is used for data integrity protection.
1300Multiple algorithms must be comma-separated.
1301If the specified list begins with a
1302.Sq +
1303character, then the specified algorithms will be appended to the default set
1304instead of replacing them.
1305If the specified list begins with a
1306.Sq -
1307character, then the specified algorithms (including wildcards) will be removed
1308from the default set instead of replacing them.
1309If the specified list begins with a
1310.Sq ^
1311character, then the specified algorithms will be placed at the head of the
1312default set.
1313.Pp
1314The algorithms that contain
1315.Qq -etm
1316calculate the MAC after encryption (encrypt-then-mac).
1317These are considered safer and their use recommended.
1318.Pp
1319The default is:
1320.Bd -literal -offset indent
1321umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1322hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1323hmac-sha1-etm@openssh.com,
1324umac-64@openssh.com,umac-128@openssh.com,
1325hmac-sha2-256,hmac-sha2-512,hmac-sha1
1326.Ed
1327.Pp
1328The list of available MAC algorithms may also be obtained using
1329.Qq ssh -Q mac .
1330.It Cm NoHostAuthenticationForLocalhost
1331Disable host authentication for localhost (loopback addresses).
1332The argument to this keyword must be
1333.Cm yes
1334or
1335.Cm no
1336(the default).
1337.It Cm NumberOfPasswordPrompts
1338Specifies the number of password prompts before giving up.
1339The argument to this keyword must be an integer.
1340The default is 3.
1341.It Cm PasswordAuthentication
1342Specifies whether to use password authentication.
1343The argument to this keyword must be
1344.Cm yes
1345(the default)
1346or
1347.Cm no .
1348.It Cm PermitLocalCommand
1349Allow local command execution via the
1350.Ic LocalCommand
1351option or using the
1352.Ic !\& Ns Ar command
1353escape sequence in
1354.Xr ssh 1 .
1355The argument must be
1356.Cm yes
1357or
1358.Cm no
1359(the default).
1360.It Cm PermitRemoteOpen
1361Specifies the destinations to which remote TCP port forwarding is permitted when
1362.Cm RemoteForward
1363is used as a SOCKS proxy.
1364The forwarding specification must be one of the following forms:
1365.Pp
1366.Bl -item -offset indent -compact
1367.It
1368.Cm PermitRemoteOpen
1369.Sm off
1370.Ar host : port
1371.Sm on
1372.It
1373.Cm PermitRemoteOpen
1374.Sm off
1375.Ar IPv4_addr : port
1376.Sm on
1377.It
1378.Cm PermitRemoteOpen
1379.Sm off
1380.Ar \&[ IPv6_addr \&] : port
1381.Sm on
1382.El
1383.Pp
1384Multiple forwards may be specified by separating them with whitespace.
1385An argument of
1386.Cm any
1387can be used to remove all restrictions and permit any forwarding requests.
1388An argument of
1389.Cm none
1390can be used to prohibit all forwarding requests.
1391The wildcard
1392.Sq *
1393can be used for host or port to allow all hosts or ports respectively.
1394Otherwise, no pattern matching or address lookups are performed on supplied
1395names.
1396.It Cm PKCS11Provider
1397Specifies which PKCS#11 provider to use or
1398.Cm none
1399to indicate that no provider should be used (the default).
1400The argument to this keyword is a path to the PKCS#11 shared library
1401.Xr ssh 1
1402should use to communicate with a PKCS#11 token providing keys for user
1403authentication.
1404.It Cm Port
1405Specifies the port number to connect on the remote host.
1406The default is 22.
1407.It Cm PreferredAuthentications
1408Specifies the order in which the client should try authentication methods.
1409This allows a client to prefer one method (e.g.\&
1410.Cm keyboard-interactive )
1411over another method (e.g.\&
1412.Cm password ) .
1413The default is:
1414.Bd -literal -offset indent
1415gssapi-with-mic,hostbased,publickey,
1416keyboard-interactive,password
1417.Ed
1418.It Cm ProxyCommand
1419Specifies the command to use to connect to the server.
1420The command
1421string extends to the end of the line, and is executed
1422using the user's shell
1423.Ql exec
1424directive to avoid a lingering shell process.
1425.Pp
1426Arguments to
1427.Cm ProxyCommand
1428accept the tokens described in the
1429.Sx TOKENS
1430section.
1431The command can be basically anything,
1432and should read from its standard input and write to its standard output.
1433It should eventually connect an
1434.Xr sshd 8
1435server running on some machine, or execute
1436.Ic sshd -i
1437somewhere.
1438Host key management will be done using the
1439.Cm Hostname
1440of the host being connected (defaulting to the name typed by the user).
1441Setting the command to
1442.Cm none
1443disables this option entirely.
1444Note that
1445.Cm CheckHostIP
1446is not available for connects with a proxy command.
1447.Pp
1448This directive is useful in conjunction with
1449.Xr nc 1
1450and its proxy support.
1451For example, the following directive would connect via an HTTP proxy at
1452192.0.2.0:
1453.Bd -literal -offset 3n
1454ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1455.Ed
1456.It Cm ProxyJump
1457Specifies one or more jump proxies as either
1458.Xo
1459.Sm off
1460.Op Ar user No @
1461.Ar host
1462.Op : Ns Ar port
1463.Sm on
1464or an ssh URI
1465.Xc .
1466Multiple proxies may be separated by comma characters and will be visited
1467sequentially.
1468Setting this option will cause
1469.Xr ssh 1
1470to connect to the target host by first making a
1471.Xr ssh 1
1472connection to the specified
1473.Cm ProxyJump
1474host and then establishing a
1475TCP forwarding to the ultimate target from there.
1476Setting the host to
1477.Cm none
1478disables this option entirely.
1479.Pp
1480Note that this option will compete with the
1481.Cm ProxyCommand
1482option - whichever is specified first will prevent later instances of the
1483other from taking effect.
1484.Pp
1485Note also that the configuration for the destination host (either supplied
1486via the command-line or the configuration file) is not generally applied
1487to jump hosts.
1488.Pa ~/.ssh/config
1489should be used if specific configuration is required for jump hosts.
1490.It Cm ProxyUseFdpass
1491Specifies that
1492.Cm ProxyCommand
1493will pass a connected file descriptor back to
1494.Xr ssh 1
1495instead of continuing to execute and pass data.
1496The default is
1497.Cm no .
1498.It Cm PubkeyAcceptedAlgorithms
1499Specifies the signature algorithms that will be used for public key
1500authentication as a comma-separated list of patterns.
1501If the specified list begins with a
1502.Sq +
1503character, then the algorithms after it will be appended to the default
1504instead of replacing it.
1505If the specified list begins with a
1506.Sq -
1507character, then the specified algorithms (including wildcards) will be removed
1508from the default set instead of replacing them.
1509If the specified list begins with a
1510.Sq ^
1511character, then the specified algorithms will be placed at the head of the
1512default set.
1513The default for this option is:
1514.Bd -literal -offset 3n
1515ssh-ed25519-cert-v01@openssh.com,
1516ecdsa-sha2-nistp256-cert-v01@openssh.com,
1517ecdsa-sha2-nistp384-cert-v01@openssh.com,
1518ecdsa-sha2-nistp521-cert-v01@openssh.com,
1519sk-ssh-ed25519-cert-v01@openssh.com,
1520sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
1521rsa-sha2-512-cert-v01@openssh.com,
1522rsa-sha2-256-cert-v01@openssh.com,
1523ssh-ed25519,
1524ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1525sk-ssh-ed25519@openssh.com,
1526sk-ecdsa-sha2-nistp256@openssh.com,
1527rsa-sha2-512,rsa-sha2-256
1528.Ed
1529.Pp
1530The list of available signature algorithms may also be obtained using
1531.Qq ssh -Q PubkeyAcceptedAlgorithms .
1532.It Cm PubkeyAuthentication
1533Specifies whether to try public key authentication.
1534The argument to this keyword must be
1535.Cm yes
1536(the default),
1537.Cm no ,
1538.Cm unbound
1539or
1540.Cm host-bound .
1541The final two options enable public key authentication while respectively
1542disabling or enabling the OpenSSH host-bound authentication protocol
1543extension required for restricted
1544.Xr ssh-agent 1
1545forwarding.
1546.It Cm RekeyLimit
1547Specifies the maximum amount of data that may be transmitted or received
1548before the session key is renegotiated, optionally followed by a maximum
1549amount of time that may pass before the session key is renegotiated.
1550The first argument is specified in bytes and may have a suffix of
1551.Sq K ,
1552.Sq M ,
1553or
1554.Sq G
1555to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1556The default is between
1557.Sq 1G
1558and
1559.Sq 4G ,
1560depending on the cipher.
1561The optional second value is specified in seconds and may use any of the
1562units documented in the TIME FORMATS section of
1563.Xr sshd_config 5 .
1564The default value for
1565.Cm RekeyLimit
1566is
1567.Cm default none ,
1568which means that rekeying is performed after the cipher's default amount
1569of data has been sent or received and no time based rekeying is done.
1570.It Cm RemoteCommand
1571Specifies a command to execute on the remote machine after successfully
1572connecting to the server.
1573The command string extends to the end of the line, and is executed with
1574the user's shell.
1575Arguments to
1576.Cm RemoteCommand
1577accept the tokens described in the
1578.Sx TOKENS
1579section.
1580.It Cm RemoteForward
1581Specifies that a TCP port on the remote machine be forwarded over
1582the secure channel.
1583The remote port may either be forwarded to a specified host and port
1584from the local machine, or may act as a SOCKS 4/5 proxy that allows a remote
1585client to connect to arbitrary destinations from the local machine.
1586The first argument is the listening specification and may be
1587.Sm off
1588.Oo Ar bind_address : Oc Ar port
1589.Sm on
1590or, if the remote host supports it, a Unix domain socket path.
1591If forwarding to a specific destination then the second argument must be
1592.Ar host : Ns Ar hostport
1593or a Unix domain socket path,
1594otherwise if no destination argument is specified then the remote forwarding
1595will be established as a SOCKS proxy.
1596When acting as a SOCKS proxy, the destination of the connection can be
1597restricted by
1598.Cm PermitRemoteOpen .
1599.Pp
1600IPv6 addresses can be specified by enclosing addresses in square brackets.
1601Multiple forwardings may be specified, and additional
1602forwardings can be given on the command line.
1603Privileged ports can be forwarded only when
1604logging in as root on the remote machine.
1605Unix domain socket paths may use the tokens described in the
1606.Sx TOKENS
1607section and environment variables as described in the
1608.Sx ENVIRONMENT VARIABLES
1609section.
1610.Pp
1611If the
1612.Ar port
1613argument is 0,
1614the listen port will be dynamically allocated on the server and reported
1615to the client at run time.
1616.Pp
1617If the
1618.Ar bind_address
1619is not specified, the default is to only bind to loopback addresses.
1620If the
1621.Ar bind_address
1622is
1623.Ql *
1624or an empty string, then the forwarding is requested to listen on all
1625interfaces.
1626Specifying a remote
1627.Ar bind_address
1628will only succeed if the server's
1629.Cm GatewayPorts
1630option is enabled (see
1631.Xr sshd_config 5 ) .
1632.It Cm RequestTTY
1633Specifies whether to request a pseudo-tty for the session.
1634The argument may be one of:
1635.Cm no
1636(never request a TTY),
1637.Cm yes
1638(always request a TTY when standard input is a TTY),
1639.Cm force
1640(always request a TTY) or
1641.Cm auto
1642(request a TTY when opening a login session).
1643This option mirrors the
1644.Fl t
1645and
1646.Fl T
1647flags for
1648.Xr ssh 1 .
1649.It Cm RequiredRSASize
1650Specifies the minimum RSA key size (in bits) that
1651.Xr ssh 1
1652will accept.
1653User authentication keys smaller than this limit will be ignored.
1654Servers that present host keys smaller than this limit will cause the
1655connection to be terminated.
1656The default is
1657.Cm 1024
1658bits.
1659Note that this limit may only be raised from the default.
1660.It Cm RevokedHostKeys
1661Specifies revoked host public keys.
1662Keys listed in this file will be refused for host authentication.
1663Note that if this file does not exist or is not readable,
1664then host authentication will be refused for all hosts.
1665Keys may be specified as a text file, listing one public key per line, or as
1666an OpenSSH Key Revocation List (KRL) as generated by
1667.Xr ssh-keygen 1 .
1668For more information on KRLs, see the KEY REVOCATION LISTS section in
1669.Xr ssh-keygen 1 .
1670.It Cm SecurityKeyProvider
1671Specifies a path to a library that will be used when loading any
1672FIDO authenticator-hosted keys, overriding the default of using
1673the built-in USB HID support.
1674.Pp
1675If the specified value begins with a
1676.Sq $
1677character, then it will be treated as an environment variable containing
1678the path to the library.
1679.It Cm SendEnv
1680Specifies what variables from the local
1681.Xr environ 7
1682should be sent to the server.
1683The server must also support it, and the server must be configured to
1684accept these environment variables.
1685Note that the
1686.Ev TERM
1687environment variable is always sent whenever a
1688pseudo-terminal is requested as it is required by the protocol.
1689Refer to
1690.Cm AcceptEnv
1691in
1692.Xr sshd_config 5
1693for how to configure the server.
1694Variables are specified by name, which may contain wildcard characters.
1695Multiple environment variables may be separated by whitespace or spread
1696across multiple
1697.Cm SendEnv
1698directives.
1699.Pp
1700See
1701.Sx PATTERNS
1702for more information on patterns.
1703.Pp
1704It is possible to clear previously set
1705.Cm SendEnv
1706variable names by prefixing patterns with
1707.Pa - .
1708The default is not to send any environment variables.
1709.It Cm ServerAliveCountMax
1710Sets the number of server alive messages (see below) which may be
1711sent without
1712.Xr ssh 1
1713receiving any messages back from the server.
1714If this threshold is reached while server alive messages are being sent,
1715ssh will disconnect from the server, terminating the session.
1716It is important to note that the use of server alive messages is very
1717different from
1718.Cm TCPKeepAlive
1719(below).
1720The server alive messages are sent through the encrypted channel
1721and therefore will not be spoofable.
1722The TCP keepalive option enabled by
1723.Cm TCPKeepAlive
1724is spoofable.
1725The server alive mechanism is valuable when the client or
1726server depend on knowing when a connection has become unresponsive.
1727.Pp
1728The default value is 3.
1729If, for example,
1730.Cm ServerAliveInterval
1731(see below) is set to 15 and
1732.Cm ServerAliveCountMax
1733is left at the default, if the server becomes unresponsive,
1734ssh will disconnect after approximately 45 seconds.
1735.It Cm ServerAliveInterval
1736Sets a timeout interval in seconds after which if no data has been received
1737from the server,
1738.Xr ssh 1
1739will send a message through the encrypted
1740channel to request a response from the server.
1741The default
1742is 0, indicating that these messages will not be sent to the server.
1743.It Cm SessionType
1744May be used to either request invocation of a subsystem on the remote system,
1745or to prevent the execution of a remote command at all.
1746The latter is useful for just forwarding ports.
1747The argument to this keyword must be
1748.Cm none
1749(same as the
1750.Fl N
1751option),
1752.Cm subsystem
1753(same as the
1754.Fl s
1755option) or
1756.Cm default
1757(shell or command execution).
1758.It Cm SetEnv
1759Directly specify one or more environment variables and their contents to
1760be sent to the server.
1761Similarly to
1762.Cm SendEnv ,
1763with the exception of the
1764.Ev TERM
1765variable, the server must be prepared to accept the environment variable.
1766.It Cm StdinNull
1767Redirects stdin from
1768.Pa /dev/null
1769(actually, prevents reading from stdin).
1770Either this or the equivalent
1771.Fl n
1772option must be used when
1773.Nm ssh
1774is run in the background.
1775The argument to this keyword must be
1776.Cm yes
1777(same as the
1778.Fl n
1779option) or
1780.Cm no
1781(the default).
1782.It Cm StreamLocalBindMask
1783Sets the octal file creation mode mask
1784.Pq umask
1785used when creating a Unix-domain socket file for local or remote
1786port forwarding.
1787This option is only used for port forwarding to a Unix-domain socket file.
1788.Pp
1789The default value is 0177, which creates a Unix-domain socket file that is
1790readable and writable only by the owner.
1791Note that not all operating systems honor the file mode on Unix-domain
1792socket files.
1793.It Cm StreamLocalBindUnlink
1794Specifies whether to remove an existing Unix-domain socket file for local
1795or remote port forwarding before creating a new one.
1796If the socket file already exists and
1797.Cm StreamLocalBindUnlink
1798is not enabled,
1799.Nm ssh
1800will be unable to forward the port to the Unix-domain socket file.
1801This option is only used for port forwarding to a Unix-domain socket file.
1802.Pp
1803The argument must be
1804.Cm yes
1805or
1806.Cm no
1807(the default).
1808.It Cm StrictHostKeyChecking
1809If this flag is set to
1810.Cm yes ,
1811.Xr ssh 1
1812will never automatically add host keys to the
1813.Pa ~/.ssh/known_hosts
1814file, and refuses to connect to hosts whose host key has changed.
1815This provides maximum protection against man-in-the-middle (MITM) attacks,
1816though it can be annoying when the
1817.Pa /etc/ssh/ssh_known_hosts
1818file is poorly maintained or when connections to new hosts are
1819frequently made.
1820This option forces the user to manually
1821add all new hosts.
1822.Pp
1823If this flag is set to
1824.Cm accept-new
1825then ssh will automatically add new host keys to the user's
1826.Pa known_hosts
1827file, but will not permit connections to hosts with
1828changed host keys.
1829If this flag is set to
1830.Cm no
1831or
1832.Cm off ,
1833ssh will automatically add new host keys to the user known hosts files
1834and allow connections to hosts with changed hostkeys to proceed,
1835subject to some restrictions.
1836If this flag is set to
1837.Cm ask
1838(the default),
1839new host keys
1840will be added to the user known host files only after the user
1841has confirmed that is what they really want to do, and
1842ssh will refuse to connect to hosts whose host key has changed.
1843The host keys of
1844known hosts will be verified automatically in all cases.
1845.It Cm SyslogFacility
1846Gives the facility code that is used when logging messages from
1847.Xr ssh 1 .
1848The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1849LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1850The default is USER.
1851.It Cm TCPKeepAlive
1852Specifies whether the system should send TCP keepalive messages to the
1853other side.
1854If they are sent, death of the connection or crash of one
1855of the machines will be properly noticed.
1856However, this means that
1857connections will die if the route is down temporarily, and some people
1858find it annoying.
1859.Pp
1860The default is
1861.Cm yes
1862(to send TCP keepalive messages), and the client will notice
1863if the network goes down or the remote host dies.
1864This is important in scripts, and many users want it too.
1865.Pp
1866To disable TCP keepalive messages, the value should be set to
1867.Cm no .
1868See also
1869.Cm ServerAliveInterval
1870for protocol-level keepalives.
1871.It Cm Tunnel
1872Request
1873.Xr tun 4
1874device forwarding between the client and the server.
1875The argument must be
1876.Cm yes ,
1877.Cm point-to-point
1878(layer 3),
1879.Cm ethernet
1880(layer 2),
1881or
1882.Cm no
1883(the default).
1884Specifying
1885.Cm yes
1886requests the default tunnel mode, which is
1887.Cm point-to-point .
1888.It Cm TunnelDevice
1889Specifies the
1890.Xr tun 4
1891devices to open on the client
1892.Pq Ar local_tun
1893and the server
1894.Pq Ar remote_tun .
1895.Pp
1896The argument must be
1897.Sm off
1898.Ar local_tun Op : Ar remote_tun .
1899.Sm on
1900The devices may be specified by numerical ID or the keyword
1901.Cm any ,
1902which uses the next available tunnel device.
1903If
1904.Ar remote_tun
1905is not specified, it defaults to
1906.Cm any .
1907The default is
1908.Cm any:any .
1909.It Cm UpdateHostKeys
1910Specifies whether
1911.Xr ssh 1
1912should accept notifications of additional hostkeys from the server sent
1913after authentication has completed and add them to
1914.Cm UserKnownHostsFile .
1915The argument must be
1916.Cm yes ,
1917.Cm no
1918or
1919.Cm ask .
1920This option allows learning alternate hostkeys for a server
1921and supports graceful key rotation by allowing a server to send replacement
1922public keys before old ones are removed.
1923.Pp
1924Additional hostkeys are only accepted if the key used to authenticate the
1925host was already trusted or explicitly accepted by the user, the host was
1926authenticated via
1927.Cm UserKnownHostsFile
1928(i.e. not
1929.Cm GlobalKnownHostsFile )
1930and the host was authenticated using a plain key and not a certificate.
1931.Pp
1932.Cm UpdateHostKeys
1933is enabled by default if the user has not overridden the default
1934.Cm UserKnownHostsFile
1935setting and has not enabled
1936.Cm VerifyHostKeyDNS ,
1937otherwise
1938.Cm UpdateHostKeys
1939will be set to
1940.Cm no .
1941.Pp
1942If
1943.Cm UpdateHostKeys
1944is set to
1945.Cm ask ,
1946then the user is asked to confirm the modifications to the known_hosts file.
1947Confirmation is currently incompatible with
1948.Cm ControlPersist ,
1949and will be disabled if it is enabled.
1950.Pp
1951Presently, only
1952.Xr sshd 8
1953from OpenSSH 6.8 and greater support the
1954.Qq hostkeys@openssh.com
1955protocol extension used to inform the client of all the server's hostkeys.
1956.It Cm User
1957Specifies the user to log in as.
1958This can be useful when a different user name is used on different machines.
1959This saves the trouble of
1960having to remember to give the user name on the command line.
1961.It Cm UserKnownHostsFile
1962Specifies one or more files to use for the user
1963host key database, separated by whitespace.
1964Each filename may use tilde notation to refer to the user's home directory,
1965the tokens described in the
1966.Sx TOKENS
1967section and environment variables as described in the
1968.Sx ENVIRONMENT VARIABLES
1969section.
1970A value of
1971.Cm none
1972causes
1973.Xr ssh 1
1974to ignore any user-specific known hosts files.
1975The default is
1976.Pa ~/.ssh/known_hosts ,
1977.Pa ~/.ssh/known_hosts2 .
1978.It Cm VerifyHostKeyDNS
1979Specifies whether to verify the remote key using DNS and SSHFP resource
1980records.
1981If this option is set to
1982.Cm yes ,
1983the client will implicitly trust keys that match a secure fingerprint
1984from DNS.
1985Insecure fingerprints will be handled as if this option was set to
1986.Cm ask .
1987If this option is set to
1988.Cm ask ,
1989information on fingerprint match will be displayed, but the user will still
1990need to confirm new host keys according to the
1991.Cm StrictHostKeyChecking
1992option.
1993The default is
1994.Cm no .
1995.Pp
1996See also
1997.Sx VERIFYING HOST KEYS
1998in
1999.Xr ssh 1 .
2000.It Cm VisualHostKey
2001If this flag is set to
2002.Cm yes ,
2003an ASCII art representation of the remote host key fingerprint is
2004printed in addition to the fingerprint string at login and
2005for unknown host keys.
2006If this flag is set to
2007.Cm no
2008(the default),
2009no fingerprint strings are printed at login and
2010only the fingerprint string will be printed for unknown host keys.
2011.It Cm XAuthLocation
2012Specifies the full pathname of the
2013.Xr xauth 1
2014program.
2015The default is
2016.Pa /usr/local/bin/xauth .
2017.El
2018.Sh PATTERNS
2019A
2020.Em pattern
2021consists of zero or more non-whitespace characters,
2022.Sq *
2023(a wildcard that matches zero or more characters),
2024or
2025.Sq ?\&
2026(a wildcard that matches exactly one character).
2027For example, to specify a set of declarations for any host in the
2028.Qq .co.uk
2029set of domains,
2030the following pattern could be used:
2031.Pp
2032.Dl Host *.co.uk
2033.Pp
2034The following pattern
2035would match any host in the 192.168.0.[0-9] network range:
2036.Pp
2037.Dl Host 192.168.0.?
2038.Pp
2039A
2040.Em pattern-list
2041is a comma-separated list of patterns.
2042Patterns within pattern-lists may be negated
2043by preceding them with an exclamation mark
2044.Pq Sq !\& .
2045For example,
2046to allow a key to be used from anywhere within an organization
2047except from the
2048.Qq dialup
2049pool,
2050the following entry (in authorized_keys) could be used:
2051.Pp
2052.Dl from=\&"!*.dialup.example.com,*.example.com\&"
2053.Pp
2054Note that a negated match will never produce a positive result by itself.
2055For example, attempting to match
2056.Qq host3
2057against the following pattern-list will fail:
2058.Pp
2059.Dl from=\&"!host1,!host2\&"
2060.Pp
2061The solution here is to include a term that will yield a positive match,
2062such as a wildcard:
2063.Pp
2064.Dl from=\&"!host1,!host2,*\&"
2065.Sh TOKENS
2066Arguments to some keywords can make use of tokens,
2067which are expanded at runtime:
2068.Pp
2069.Bl -tag -width XXXX -offset indent -compact
2070.It %%
2071A literal
2072.Sq % .
2073.It \&%C
2074Hash of %l%h%p%r.
2075.It %d
2076Local user's home directory.
2077.It %f
2078The fingerprint of the server's host key.
2079.It %H
2080The
2081.Pa known_hosts
2082hostname or address that is being searched for.
2083.It %h
2084The remote hostname.
2085.It \%%I
2086A string describing the reason for a
2087.Cm KnownHostsCommand
2088execution: either
2089.Cm ADDRESS
2090when looking up a host by address (only when
2091.Cm CheckHostIP
2092is enabled),
2093.Cm HOSTNAME
2094when searching by hostname, or
2095.Cm ORDER
2096when preparing the host key algorithm preference list to use for the
2097destination host.
2098.It %i
2099The local user ID.
2100.It %K
2101The base64 encoded host key.
2102.It %k
2103The host key alias if specified, otherwise the original remote hostname given
2104on the command line.
2105.It %L
2106The local hostname.
2107.It %l
2108The local hostname, including the domain name.
2109.It %n
2110The original remote hostname, as given on the command line.
2111.It %p
2112The remote port.
2113.It %r
2114The remote username.
2115.It \&%T
2116The local
2117.Xr tun 4
2118or
2119.Xr tap 4
2120network interface assigned if
2121tunnel forwarding was requested, or
2122.Qq NONE
2123otherwise.
2124.It %t
2125The type of the server host key, e.g.
2126.Cm ssh-ed25519 .
2127.It %u
2128The local username.
2129.El
2130.Pp
2131.Cm CertificateFile ,
2132.Cm ControlPath ,
2133.Cm IdentityAgent ,
2134.Cm IdentityFile ,
2135.Cm KnownHostsCommand ,
2136.Cm LocalForward ,
2137.Cm Match exec ,
2138.Cm RemoteCommand ,
2139.Cm RemoteForward ,
2140and
2141.Cm UserKnownHostsFile
2142accept the tokens %%, %C, %d, %h, %i, %k, %L, %l, %n, %p, %r, and %u.
2143.Pp
2144.Cm KnownHostsCommand
2145additionally accepts the tokens %f, %H, %I, %K and %t.
2146.Pp
2147.Cm Hostname
2148accepts the tokens %% and %h.
2149.Pp
2150.Cm LocalCommand
2151accepts all tokens.
2152.Pp
2153.Cm ProxyCommand
2154and
2155.Cm ProxyJump
2156accept the tokens %%, %h, %n, %p, and %r.
2157.Sh ENVIRONMENT VARIABLES
2158Arguments to some keywords can be expanded at runtime from environment
2159variables on the client by enclosing them in
2160.Ic ${} ,
2161for example
2162.Ic ${HOME}/.ssh
2163would refer to the user's .ssh directory.
2164If a specified environment variable does not exist then an error will be
2165returned and the setting for that keyword will be ignored.
2166.Pp
2167The keywords
2168.Cm CertificateFile ,
2169.Cm ControlPath ,
2170.Cm IdentityAgent ,
2171.Cm IdentityFile ,
2172.Cm KnownHostsCommand ,
2173and
2174.Cm UserKnownHostsFile
2175support environment variables.
2176The keywords
2177.Cm LocalForward
2178and
2179.Cm RemoteForward
2180support environment variables only for Unix domain socket paths.
2181.Sh FILES
2182.Bl -tag -width Ds
2183.It Pa ~/.ssh/config
2184This is the per-user configuration file.
2185The format of this file is described above.
2186This file is used by the SSH client.
2187Because of the potential for abuse, this file must have strict permissions:
2188read/write for the user, and not writable by others.
2189.It Pa /etc/ssh/ssh_config
2190Systemwide configuration file.
2191This file provides defaults for those
2192values that are not specified in the user's configuration file, and
2193for those users who do not have a configuration file.
2194This file must be world-readable.
2195.El
2196.Sh SEE ALSO
2197.Xr ssh 1
2198.Sh AUTHORS
2199.An -nosplit
2200OpenSSH is a derivative of the original and free
2201ssh 1.2.12 release by
2202.An Tatu Ylonen .
2203.An Aaron Campbell , Bob Beck , Markus Friedl ,
2204.An Niels Provos , Theo de Raadt
2205and
2206.An Dug Song
2207removed many bugs, re-added newer features and
2208created OpenSSH.
2209.An Markus Friedl
2210contributed the support for SSH protocol versions 1.5 and 2.0.
2211