summaryrefslogtreecommitdiff
path: root/ssh_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.0')
-rw-r--r--ssh_config.01090
1 files changed, 1090 insertions, 0 deletions
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..8733281f5
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,1090 @@
1SSH_CONFIG(5) File Formats Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config M-bM-^@M-^S OpenSSH SSH client configuration files
5
6SYNOPSIS
7 ~/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh(1) obtains configuration data from the following sources in the
12 following order:
13
14 1. command-line options
15 2. user's configuration file (~/.ssh/config)
16 3. system-wide configuration file (/etc/ssh/ssh_config)
17
18 For each parameter, the first obtained value will be used. The
19 configuration files contain sections separated by M-bM-^@M-^\HostM-bM-^@M-^] specifications,
20 and that section is only applied for hosts that match one of the patterns
21 given in the specification. The matched host name is usually the one
22 given on the command line (see the CanonicalizeHostname option for
23 exceptions.)
24
25 Since the first obtained value for each parameter is used, more host-
26 specific declarations should be given near the beginning of the file, and
27 general defaults at the end.
28
29 The configuration file has the following format:
30
31 Empty lines and lines starting with M-bM-^@M-^X#M-bM-^@M-^Y are comments. Otherwise a line
32 is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration options may be
33 separated by whitespace or optional whitespace and exactly one M-bM-^@M-^X=M-bM-^@M-^Y; the
34 latter format is useful to avoid the need to quote whitespace when
35 specifying configuration options using the ssh, scp, and sftp -o option.
36 Arguments may optionally be enclosed in double quotes (") in order to
37 represent arguments containing spaces.
38
39 The possible keywords and their meanings are as follows (note that
40 keywords are case-insensitive and arguments are case-sensitive):
41
42 Host Restricts the following declarations (up to the next Host or
43 Match keyword) to be only for those hosts that match one of the
44 patterns given after the keyword. If more than one pattern is
45 provided, they should be separated by whitespace. A single M-bM-^@M-^X*M-bM-^@M-^Y
46 as a pattern can be used to provide global defaults for all
47 hosts. The host is usually the hostname argument given on the
48 command line (see the CanonicalizeHostname option for
49 exceptions.)
50
51 A pattern entry may be negated by prefixing it with an
52 exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y). If a negated entry is matched, then the
53 Host entry is ignored, regardless of whether any other patterns
54 on the line match. Negated matches are therefore useful to
55 provide exceptions for wildcard matches.
56
57 See PATTERNS for more information on patterns.
58
59 Match Restricts the following declarations (up to the next Host or
60 Match keyword) to be used only when the conditions following the
61 Match keyword are satisfied. Match conditions are specified
62 using one or more criteria or the single token all which always
63 matches. The available criteria keywords are: canonical, exec,
64 host, originalhost, user, and localuser. The all criteria must
65 appear alone or immediately after canonical. Other criteria may
66 be combined arbitrarily. All criteria but all and canonical
67 require an argument. Criteria may be negated by prepending an
68 exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y).
69
70 The canonical keyword matches only when the configuration file is
71 being re-parsed after hostname canonicalization (see the
72 CanonicalizeHostname option.) This may be useful to specify
73 conditions that work with canonical host names only. The exec
74 keyword executes the specified command under the user's shell.
75 If the command returns a zero exit status then the condition is
76 considered true. Commands containing whitespace characters must
77 be quoted. The following character sequences in the command will
78 be expanded prior to execution: M-bM-^@M-^X%LM-bM-^@M-^Y will be substituted by the
79 first component of the local host name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted
80 by the local host name (including any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be
81 substituted by the target host name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by
82 the original target host name specified on the command-line, M-bM-^@M-^X%pM-bM-^@M-^Y
83 the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by the remote login username, and M-bM-^@M-^X%uM-bM-^@M-^Y
84 by the username of the user running ssh(1).
85
86 The other keywords' criteria must be single entries or comma-
87 separated lists and may use the wildcard and negation operators
88 described in the PATTERNS section. The criteria for the host
89 keyword are matched against the target hostname, after any
90 substitution by the Hostname or CanonicalizeHostname options.
91 The originalhost keyword matches against the hostname as it was
92 specified on the command-line. The user keyword matches against
93 the target username on the remote host. The localuser keyword
94 matches against the name of the local user running ssh(1) (this
95 keyword may be useful in system-wide ssh_config files).
96
97 AddKeysToAgent
98 Specifies whether keys should be automatically added to a running
99 ssh-agent(1). If this option is set to M-bM-^@M-^\yesM-bM-^@M-^] and a key is loaded
100 from a file, the key and its passphrase are added to the agent
101 with the default lifetime, as if by ssh-add(1). If this option
102 is set to M-bM-^@M-^\askM-bM-^@M-^], ssh will require confirmation using the
103 SSH_ASKPASS program before adding a key (see ssh-add(1) for
104 details). If this option is set to M-bM-^@M-^\confirmM-bM-^@M-^], each use of the
105 key must be confirmed, as if the -c option was specified to
106 ssh-add(1). If this option is set to M-bM-^@M-^\noM-bM-^@M-^], no keys are added to
107 the agent. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\confirmM-bM-^@M-^], M-bM-^@M-^\askM-bM-^@M-^], or
108 M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
109
110 AddressFamily
111 Specifies which address family to use when connecting. Valid
112 arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (use IPv4 only), or M-bM-^@M-^\inet6M-bM-^@M-^] (use IPv6
113 only). The default is M-bM-^@M-^\anyM-bM-^@M-^].
114
115 BatchMode
116 If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled.
117 This option is useful in scripts and other batch jobs where no
118 user is present to supply the password. The argument must be
119 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
120
121 BindAddress
122 Use the specified address on the local machine as the source
123 address of the connection. Only useful on systems with more than
124 one address. Note that this option does not work if
125 UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^].
126
127 CanonicalDomains
128 When CanonicalizeHostname is enabled, this option specifies the
129 list of domain suffixes in which to search for the specified
130 destination host.
131
132 CanonicalizeFallbackLocal
133 Specifies whether to fail with an error when hostname
134 canonicalization fails. The default, M-bM-^@M-^\yesM-bM-^@M-^], will attempt to look
135 up the unqualified hostname using the system resolver's search
136 rules. A value of M-bM-^@M-^\noM-bM-^@M-^] will cause ssh(1) to fail instantly if
137 CanonicalizeHostname is enabled and the target hostname cannot be
138 found in any of the domains specified by CanonicalDomains.
139
140 CanonicalizeHostname
141 Controls whether explicit hostname canonicalization is performed.
142 The default, M-bM-^@M-^\noM-bM-^@M-^], is not to perform any name rewriting and let
143 the system resolver handle all hostname lookups. If set to M-bM-^@M-^\yesM-bM-^@M-^]
144 then, for connections that do not use a ProxyCommand, ssh(1) will
145 attempt to canonicalize the hostname specified on the command
146 line using the CanonicalDomains suffixes and
147 CanonicalizePermittedCNAMEs rules. If CanonicalizeHostname is
148 set to M-bM-^@M-^\alwaysM-bM-^@M-^], then canonicalization is applied to proxied
149 connections too.
150
151 If this option is enabled, then the configuration files are
152 processed again using the new target name to pick up any new
153 configuration in matching Host and Match stanzas.
154
155 CanonicalizeMaxDots
156 Specifies the maximum number of dot characters in a hostname
157 before canonicalization is disabled. The default, M-bM-^@M-^\1M-bM-^@M-^], allows a
158 single dot (i.e. hostname.subdomain).
159
160 CanonicalizePermittedCNAMEs
161 Specifies rules to determine whether CNAMEs should be followed
162 when canonicalizing hostnames. The rules consist of one or more
163 arguments of source_domain_list:target_domain_list, where
164 source_domain_list is a pattern-list of domains that may follow
165 CNAMEs in canonicalization, and target_domain_list is a pattern-
166 list of domains that they may resolve to.
167
168 For example, M-bM-^@M-^\*.a.example.com:*.b.example.com,*.c.example.comM-bM-^@M-^]
169 will allow hostnames matching M-bM-^@M-^\*.a.example.comM-bM-^@M-^] to be
170 canonicalized to names in the M-bM-^@M-^\*.b.example.comM-bM-^@M-^] or
171 M-bM-^@M-^\*.c.example.comM-bM-^@M-^] domains.
172
173 CertificateFile
174 Specifies a file from which the user's certificate is read. A
175 corresponding private key must be provided separately in order to
176 use this certificate either from an IdentityFile directive or -i
177 flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider.
178
179 The file name may use the tilde syntax to refer to a user's home
180 directory or one of the following escape characters: M-bM-^@M-^X%dM-bM-^@M-^Y (local
181 user's home directory), M-bM-^@M-^X%uM-bM-^@M-^Y (local user name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host
182 name), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host name) or M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name).
183
184 It is possible to have multiple certificate files specified in
185 configuration files; these certificates will be tried in
186 sequence. Multiple CertificateFile directives will add to the
187 list of certificates used for authentication.
188
189 ChallengeResponseAuthentication
190 Specifies whether to use challenge-response authentication. The
191 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
192 M-bM-^@M-^\yesM-bM-^@M-^].
193
194 CheckHostIP
195 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will additionally check the
196 host IP address in the known_hosts file. This allows ssh to
197 detect if a host key changed due to DNS spoofing and will add
198 addresses of destination hosts to ~/.ssh/known_hosts in the
199 process, regardless of the setting of StrictHostKeyChecking. If
200 the option is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The
201 default is M-bM-^@M-^\yesM-bM-^@M-^].
202
203 Cipher Specifies the cipher to use for encrypting the session in
204 protocol version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are
205 supported. des is only supported in the ssh(1) client for
206 interoperability with legacy protocol 1 implementations that do
207 not support the 3des cipher. Its use is strongly discouraged due
208 to cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^].
209
210 Ciphers
211 Specifies the ciphers allowed for protocol version 2 in order of
212 preference. Multiple ciphers must be comma-separated. If the
213 specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified
214 ciphers will be appended to the default set instead of replacing
215 them.
216
217 The supported ciphers are:
218
219 3des-cbc
220 aes128-cbc
221 aes192-cbc
222 aes256-cbc
223 aes128-ctr
224 aes192-ctr
225 aes256-ctr
226 aes128-gcm@openssh.com
227 aes256-gcm@openssh.com
228 arcfour
229 arcfour128
230 arcfour256
231 blowfish-cbc
232 cast128-cbc
233 chacha20-poly1305@openssh.com
234
235 The default is:
236
237 chacha20-poly1305@openssh.com,
238 aes128-ctr,aes192-ctr,aes256-ctr,
239 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
240 aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
241
242 The list of available ciphers may also be obtained using the -Q
243 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
244
245 ClearAllForwardings
246 Specifies that all local, remote, and dynamic port forwardings
247 specified in the configuration files or on the command line be
248 cleared. This option is primarily useful when used from the
249 ssh(1) command line to clear port forwardings set in
250 configuration files, and is automatically set by scp(1) and
251 sftp(1). The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
252 M-bM-^@M-^\noM-bM-^@M-^].
253
254 Compression
255 Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
256 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
257
258 CompressionLevel
259 Specifies the compression level to use if compression is enabled.
260 The argument must be an integer from 1 (fast) to 9 (slow, best).
261 The default level is 6, which is good for most applications. The
262 meaning of the values is the same as in gzip(1). Note that this
263 option applies to protocol version 1 only.
264
265 ConnectionAttempts
266 Specifies the number of tries (one per second) to make before
267 exiting. The argument must be an integer. This may be useful in
268 scripts if the connection sometimes fails. The default is 1.
269
270 ConnectTimeout
271 Specifies the timeout (in seconds) used when connecting to the
272 SSH server, instead of using the default system TCP timeout.
273 This value is used only when the target is down or really
274 unreachable, not when it refuses the connection.
275
276 ControlMaster
277 Enables the sharing of multiple sessions over a single network
278 connection. When set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will listen for
279 connections on a control socket specified using the ControlPath
280 argument. Additional sessions can connect to this socket using
281 the same ControlPath with ControlMaster set to M-bM-^@M-^\noM-bM-^@M-^] (the
282 default). These sessions will try to reuse the master instance's
283 network connection rather than initiating new ones, but will fall
284 back to connecting normally if the control socket does not exist,
285 or is not listening.
286
287 Setting this to M-bM-^@M-^\askM-bM-^@M-^] will cause ssh to listen for control
288 connections, but require confirmation using ssh-askpass(1). If
289 the ControlPath cannot be opened, ssh will continue without
290 connecting to a master instance.
291
292 X11 and ssh-agent(1) forwarding is supported over these
293 multiplexed connections, however the display and agent forwarded
294 will be the one belonging to the master connection i.e. it is not
295 possible to forward multiple displays or agents.
296
297 Two additional options allow for opportunistic multiplexing: try
298 to use a master connection but fall back to creating a new one if
299 one does not already exist. These options are: M-bM-^@M-^\autoM-bM-^@M-^] and
300 M-bM-^@M-^\autoaskM-bM-^@M-^]. The latter requires confirmation like the M-bM-^@M-^\askM-bM-^@M-^]
301 option.
302
303 ControlPath
304 Specify the path to the control socket used for connection
305 sharing as described in the ControlMaster section above or the
306 string M-bM-^@M-^\noneM-bM-^@M-^] to disable connection sharing. In the path, M-bM-^@M-^X%LM-bM-^@M-^Y
307 will be substituted by the first component of the local host
308 name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted by the local host name (including
309 any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the target host
310 name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by the original target host name
311 specified on the command line, M-bM-^@M-^X%pM-bM-^@M-^Y the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by
312 the remote login username, M-bM-^@M-^X%uM-bM-^@M-^Y by the username and M-bM-^@M-^X%iM-bM-^@M-^Y by the
313 numeric user ID (uid) of the user running ssh(1), and M-bM-^@M-^X%CM-bM-^@M-^Y by a
314 hash of the concatenation: %l%h%p%r. It is recommended that any
315 ControlPath used for opportunistic connection sharing include at
316 least %h, %p, and %r (or alternatively %C) and be placed in a
317 directory that is not writable by other users. This ensures that
318 shared connections are uniquely identified.
319
320 ControlPersist
321 When used in conjunction with ControlMaster, specifies that the
322 master connection should remain open in the background (waiting
323 for future client connections) after the initial client
324 connection has been closed. If set to M-bM-^@M-^\noM-bM-^@M-^], then the master
325 connection will not be placed into the background, and will close
326 as soon as the initial client connection is closed. If set to
327 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\0M-bM-^@M-^], then the master connection will remain in the
328 background indefinitely (until killed or closed via a mechanism
329 such as the ssh(1) M-bM-^@M-^\-O exitM-bM-^@M-^] option). If set to a time in
330 seconds, or a time in any of the formats documented in
331 sshd_config(5), then the backgrounded master connection will
332 automatically terminate after it has remained idle (with no
333 client connections) for the specified time.
334
335 DynamicForward
336 Specifies that a TCP port on the local machine be forwarded over
337 the secure channel, and the application protocol is then used to
338 determine where to connect to from the remote machine.
339
340 The argument must be [bind_address:]port. IPv6 addresses can be
341 specified by enclosing addresses in square brackets. By default,
342 the local port is bound in accordance with the GatewayPorts
343 setting. However, an explicit bind_address may be used to bind
344 the connection to a specific address. The bind_address of
345 M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the listening port be bound for local
346 use only, while an empty address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port
347 should be available from all interfaces.
348
349 Currently the SOCKS4 and SOCKS5 protocols are supported, and
350 ssh(1) will act as a SOCKS server. Multiple forwardings may be
351 specified, and additional forwardings can be given on the command
352 line. Only the superuser can forward privileged ports.
353
354 EnableSSHKeysign
355 Setting this option to M-bM-^@M-^\yesM-bM-^@M-^] in the global client configuration
356 file /etc/ssh/ssh_config enables the use of the helper program
357 ssh-keysign(8) during HostbasedAuthentication. The argument must
358 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. This option should be
359 placed in the non-hostspecific section. See ssh-keysign(8) for
360 more information.
361
362 EscapeChar
363 Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character
364 can also be set on the command line. The argument should be a
365 single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable
366 the escape character entirely (making the connection transparent
367 for binary data).
368
369 ExitOnForwardFailure
370 Specifies whether ssh(1) should terminate the connection if it
371 cannot set up all requested dynamic, tunnel, local, and remote
372 port forwardings, (e.g. if either end is unable to bind and
373 listen on a specified port). Note that ExitOnForwardFailure does
374 not apply to connections made over port forwardings and will not,
375 for example, cause ssh(1) to exit if TCP connections to the
376 ultimate forwarding destination fail. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
377 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
378
379 FingerprintHash
380 Specifies the hash algorithm used when displaying key
381 fingerprints. Valid options are: M-bM-^@M-^\md5M-bM-^@M-^] and M-bM-^@M-^\sha256M-bM-^@M-^]. The
382 default is M-bM-^@M-^\sha256M-bM-^@M-^].
383
384 ForwardAgent
385 Specifies whether the connection to the authentication agent (if
386 any) will be forwarded to the remote machine. The argument must
387 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
388
389 Agent forwarding should be enabled with caution. Users with the
390 ability to bypass file permissions on the remote host (for the
391 agent's Unix-domain socket) can access the local agent through
392 the forwarded connection. An attacker cannot obtain key material
393 from the agent, however they can perform operations on the keys
394 that enable them to authenticate using the identities loaded into
395 the agent.
396
397 ForwardX11
398 Specifies whether X11 connections will be automatically
399 redirected over the secure channel and DISPLAY set. The argument
400 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
401
402 X11 forwarding should be enabled with caution. Users with the
403 ability to bypass file permissions on the remote host (for the
404 user's X11 authorization database) can access the local X11
405 display through the forwarded connection. An attacker may then
406 be able to perform activities such as keystroke monitoring if the
407 ForwardX11Trusted option is also enabled.
408
409 ForwardX11Timeout
410 Specify a timeout for untrusted X11 forwarding using the format
411 described in the TIME FORMATS section of sshd_config(5). X11
412 connections received by ssh(1) after this time will be refused.
413 The default is to disable untrusted X11 forwarding after twenty
414 minutes has elapsed.
415
416 ForwardX11Trusted
417 If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], remote X11 clients will have full
418 access to the original X11 display.
419
420 If this option is set to M-bM-^@M-^\noM-bM-^@M-^], remote X11 clients will be
421 considered untrusted and prevented from stealing or tampering
422 with data belonging to trusted X11 clients. Furthermore, the
423 xauth(1) token used for the session will be set to expire after
424 20 minutes. Remote clients will be refused access after this
425 time.
426
427 The default is M-bM-^@M-^\noM-bM-^@M-^].
428
429 See the X11 SECURITY extension specification for full details on
430 the restrictions imposed on untrusted clients.
431
432 GatewayPorts
433 Specifies whether remote hosts are allowed to connect to local
434 forwarded ports. By default, ssh(1) binds local port forwardings
435 to the loopback address. This prevents other remote hosts from
436 connecting to forwarded ports. GatewayPorts can be used to
437 specify that ssh should bind local port forwardings to the
438 wildcard address, thus allowing remote hosts to connect to
439 forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
440 default is M-bM-^@M-^\noM-bM-^@M-^].
441
442 GlobalKnownHostsFile
443 Specifies one or more files to use for the global host key
444 database, separated by whitespace. The default is
445 /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
446
447 GSSAPIAuthentication
448 Specifies whether user authentication based on GSSAPI is allowed.
449 The default is M-bM-^@M-^\noM-bM-^@M-^].
450
451 GSSAPIDelegateCredentials
452 Forward (delegate) credentials to the server. The default is
453 M-bM-^@M-^\noM-bM-^@M-^].
454
455 HashKnownHosts
456 Indicates that ssh(1) should hash host names and addresses when
457 they are added to ~/.ssh/known_hosts. These hashed names may be
458 used normally by ssh(1) and sshd(8), but they do not reveal
459 identifying information should the file's contents be disclosed.
460 The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that existing names and addresses in
461 known hosts files will not be converted automatically, but may be
462 manually hashed using ssh-keygen(1).
463
464 HostbasedAuthentication
465 Specifies whether to try rhosts based authentication with public
466 key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
467 default is M-bM-^@M-^\noM-bM-^@M-^].
468
469 HostbasedKeyTypes
470 Specifies the key types that will be used for hostbased
471 authentication as a comma-separated pattern list. Alternately if
472 the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the
473 specified key types will be appended to the default set instead
474 of replacing them. The default for this option is:
475
476 ecdsa-sha2-nistp256-cert-v01@openssh.com,
477 ecdsa-sha2-nistp384-cert-v01@openssh.com,
478 ecdsa-sha2-nistp521-cert-v01@openssh.com,
479 ssh-ed25519-cert-v01@openssh.com,
480 ssh-rsa-cert-v01@openssh.com,
481 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
482 ssh-ed25519,ssh-rsa
483
484 The -Q option of ssh(1) may be used to list supported key types.
485
486 HostKeyAlgorithms
487 Specifies the host key algorithms that the client wants to use in
488 order of preference. Alternately if the specified value begins
489 with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified key types will be
490 appended to the default set instead of replacing them. The
491 default for this option is:
492
493 ecdsa-sha2-nistp256-cert-v01@openssh.com,
494 ecdsa-sha2-nistp384-cert-v01@openssh.com,
495 ecdsa-sha2-nistp521-cert-v01@openssh.com,
496 ssh-ed25519-cert-v01@openssh.com,
497 ssh-rsa-cert-v01@openssh.com,
498 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
499 ssh-ed25519,ssh-rsa
500
501 If hostkeys are known for the destination host then this default
502 is modified to prefer their algorithms.
503
504 The list of available key types may also be obtained using the -Q
505 option of ssh(1) with an argument of M-bM-^@M-^\keyM-bM-^@M-^].
506
507 HostKeyAlias
508 Specifies an alias that should be used instead of the real host
509 name when looking up or saving the host key in the host key
510 database files. This option is useful for tunneling SSH
511 connections or for multiple servers running on a single host.
512
513 HostName
514 Specifies the real host name to log into. This can be used to
515 specify nicknames or abbreviations for hosts. If the hostname
516 contains the character sequence M-bM-^@M-^X%hM-bM-^@M-^Y, then this will be replaced
517 with the host name specified on the command line (this is useful
518 for manipulating unqualified names). The character sequence M-bM-^@M-^X%%M-bM-^@M-^Y
519 will be replaced by a single M-bM-^@M-^X%M-bM-^@M-^Y character, which may be used
520 when specifying IPv6 link-local addresses.
521
522 The default is the name given on the command line. Numeric IP
523 addresses are also permitted (both on the command line and in
524 HostName specifications).
525
526 IdentitiesOnly
527 Specifies that ssh(1) should only use the authentication identity
528 and certificate files explicitly configured in the ssh_config
529 files or passed on the ssh(1) command-line, even if ssh-agent(1)
530 or a PKCS11Provider offers more identities. The argument to this
531 keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option is intended for
532 situations where ssh-agent offers many different identities. The
533 default is M-bM-^@M-^\noM-bM-^@M-^].
534
535 IdentityAgent
536 Specifies the UNIX-domain socket used to communicate with the
537 authentication agent.
538
539 This option overrides the M-bM-^@M-^\SSH_AUTH_SOCKM-bM-^@M-^] environment variable
540 and can be used to select a specific agent. Setting the socket
541 name to M-bM-^@M-^\noneM-bM-^@M-^] disables the use of an authentication agent. If
542 the string M-bM-^@M-^\SSH_AUTH_SOCKM-bM-^@M-^] is specified, the location of the
543 socket will be read from the SSH_AUTH_SOCK environment variable.
544
545 The socket name may use the tilde syntax to refer to a user's
546 home directory or one of the following escape characters: M-bM-^@M-^X%dM-bM-^@M-^Y
547 (local user's home directory), M-bM-^@M-^X%uM-bM-^@M-^Y (local user name), M-bM-^@M-^X%lM-bM-^@M-^Y
548 (local host name), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host name) or M-bM-^@M-^X%rM-bM-^@M-^Y (remote user
549 name).
550
551 IdentityFile
552 Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
553 authentication identity is read. The default is ~/.ssh/identity
554 for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
555 ~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
556 Additionally, any identities represented by the authentication
557 agent will be used for authentication unless IdentitiesOnly is
558 set. If no certificates have been explicitly specified by
559 CertificateFile, ssh(1) will try to load certificate information
560 from the filename obtained by appending -cert.pub to the path of
561 a specified IdentityFile.
562
563 The file name may use the tilde syntax to refer to a user's home
564 directory or one of the following escape characters: M-bM-^@M-^X%dM-bM-^@M-^Y (local
565 user's home directory), M-bM-^@M-^X%uM-bM-^@M-^Y (local user name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host
566 name), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host name) or M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name).
567
568 It is possible to have multiple identity files specified in
569 configuration files; all these identities will be tried in
570 sequence. Multiple IdentityFile directives will add to the list
571 of identities tried (this behaviour differs from that of other
572 configuration directives).
573
574 IdentityFile may be used in conjunction with IdentitiesOnly to
575 select which identities in an agent are offered during
576 authentication. IdentityFile may also be used in conjunction
577 with CertificateFile in order to provide any certificate also
578 needed for authentication with the identity.
579
580 IgnoreUnknown
581 Specifies a pattern-list of unknown options to be ignored if they
582 are encountered in configuration parsing. This may be used to
583 suppress errors if ssh_config contains options that are
584 unrecognised by ssh(1). It is recommended that IgnoreUnknown be
585 listed early in the configuration file as it will not be applied
586 to unknown options that appear before it.
587
588 Include
589 Include the specified configuration file(s). Multiple pathnames
590 may be specified and each pathname may contain glob(3) wildcards
591 and, for user configurations, shell-like M-bM-^@M-^\~M-bM-^@M-^] references to user
592 home directories. Files without absolute paths are assumed to be
593 in ~/.ssh if included in a user configuration file or /etc/ssh if
594 included from the system configuration file. Include directive
595 may appear inside a Match or Host block to perform conditional
596 inclusion.
597
598 IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
599 Accepted values are M-bM-^@M-^\af11M-bM-^@M-^], M-bM-^@M-^\af12M-bM-^@M-^], M-bM-^@M-^\af13M-bM-^@M-^], M-bM-^@M-^\af21M-bM-^@M-^], M-bM-^@M-^\af22M-bM-^@M-^],
600 M-bM-^@M-^\af23M-bM-^@M-^], M-bM-^@M-^\af31M-bM-^@M-^], M-bM-^@M-^\af32M-bM-^@M-^], M-bM-^@M-^\af33M-bM-^@M-^], M-bM-^@M-^\af41M-bM-^@M-^], M-bM-^@M-^\af42M-bM-^@M-^], M-bM-^@M-^\af43M-bM-^@M-^], M-bM-^@M-^\cs0M-bM-^@M-^],
601 M-bM-^@M-^\cs1M-bM-^@M-^], M-bM-^@M-^\cs2M-bM-^@M-^], M-bM-^@M-^\cs3M-bM-^@M-^], M-bM-^@M-^\cs4M-bM-^@M-^], M-bM-^@M-^\cs5M-bM-^@M-^], M-bM-^@M-^\cs6M-bM-^@M-^], M-bM-^@M-^\cs7M-bM-^@M-^], M-bM-^@M-^\efM-bM-^@M-^],
602 M-bM-^@M-^\lowdelayM-bM-^@M-^], M-bM-^@M-^\throughputM-bM-^@M-^], M-bM-^@M-^\reliabilityM-bM-^@M-^], or a numeric value.
603 This option may take one or two arguments, separated by
604 whitespace. If one argument is specified, it is used as the
605 packet class unconditionally. If two values are specified, the
606 first is automatically selected for interactive sessions and the
607 second for non-interactive sessions. The default is M-bM-^@M-^\lowdelayM-bM-^@M-^]
608 for interactive sessions and M-bM-^@M-^\throughputM-bM-^@M-^] for non-interactive
609 sessions.
610
611 KbdInteractiveAuthentication
612 Specifies whether to use keyboard-interactive authentication.
613 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
614 is M-bM-^@M-^\yesM-bM-^@M-^].
615
616 KbdInteractiveDevices
617 Specifies the list of methods to use in keyboard-interactive
618 authentication. Multiple method names must be comma-separated.
619 The default is to use the server specified list. The methods
620 available vary depending on what the server supports. For an
621 OpenSSH server, it may be zero or more of: M-bM-^@M-^\bsdauthM-bM-^@M-^], M-bM-^@M-^\pamM-bM-^@M-^], and
622 M-bM-^@M-^\skeyM-bM-^@M-^].
623
624 KexAlgorithms
625 Specifies the available KEX (Key Exchange) algorithms. Multiple
626 algorithms must be comma-separated. Alternately if the specified
627 value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified methods
628 will be appended to the default set instead of replacing them.
629 The default is:
630
631 curve25519-sha256@libssh.org,
632 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
633 diffie-hellman-group-exchange-sha256,
634 diffie-hellman-group-exchange-sha1,
635 diffie-hellman-group14-sha1
636
637 The list of available key exchange algorithms may also be
638 obtained using the -Q option of ssh(1) with an argument of M-bM-^@M-^\kexM-bM-^@M-^].
639
640 LocalCommand
641 Specifies a command to execute on the local machine after
642 successfully connecting to the server. The command string
643 extends to the end of the line, and is executed with the user's
644 shell. The following escape character substitutions will be
645 performed: M-bM-^@M-^X%dM-bM-^@M-^Y (local user's home directory), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host
646 name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host name), M-bM-^@M-^X%nM-bM-^@M-^Y (host name as provided on the
647 command line), M-bM-^@M-^X%pM-bM-^@M-^Y (remote port), M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name) or
648 M-bM-^@M-^X%uM-bM-^@M-^Y (local user name) or M-bM-^@M-^X%CM-bM-^@M-^Y by a hash of the concatenation:
649 %l%h%p%r.
650
651 The command is run synchronously and does not have access to the
652 session of the ssh(1) that spawned it. It should not be used for
653 interactive commands.
654
655 This directive is ignored unless PermitLocalCommand has been
656 enabled.
657
658 LocalForward
659 Specifies that a TCP port on the local machine be forwarded over
660 the secure channel to the specified host and port from the remote
661 machine. The first argument must be [bind_address:]port and the
662 second argument must be host:hostport. IPv6 addresses can be
663 specified by enclosing addresses in square brackets. Multiple
664 forwardings may be specified, and additional forwardings can be
665 given on the command line. Only the superuser can forward
666 privileged ports. By default, the local port is bound in
667 accordance with the GatewayPorts setting. However, an explicit
668 bind_address may be used to bind the connection to a specific
669 address. The bind_address of M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the
670 listening port be bound for local use only, while an empty
671 address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port should be available from
672 all interfaces.
673
674 LogLevel
675 Gives the verbosity level that is used when logging messages from
676 ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO,
677 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
678 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
679 higher levels of verbose output.
680
681 MACs Specifies the MAC (message authentication code) algorithms in
682 order of preference. The MAC algorithm is used for data
683 integrity protection. Multiple algorithms must be comma-
684 separated. If the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
685 then the specified algorithms will be appended to the default set
686 instead of replacing them.
687
688 The algorithms that contain M-bM-^@M-^\-etmM-bM-^@M-^] calculate the MAC after
689 encryption (encrypt-then-mac). These are considered safer and
690 their use recommended.
691
692 The default is:
693
694 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
695 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
696 hmac-sha1-etm@openssh.com,
697 umac-64@openssh.com,umac-128@openssh.com,
698 hmac-sha2-256,hmac-sha2-512,hmac-sha1
699
700 The list of available MAC algorithms may also be obtained using
701 the -Q option of ssh(1) with an argument of M-bM-^@M-^\macM-bM-^@M-^].
702
703 NoHostAuthenticationForLocalhost
704 This option can be used if the home directory is shared across
705 machines. In this case localhost will refer to a different
706 machine on each of the machines and the user will get many
707 warnings about changed host keys. However, this option disables
708 host authentication for localhost. The argument to this keyword
709 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for
710 localhost.
711
712 NumberOfPasswordPrompts
713 Specifies the number of password prompts before giving up. The
714 argument to this keyword must be an integer. The default is 3.
715
716 PasswordAuthentication
717 Specifies whether to use password authentication. The argument
718 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
719
720 PermitLocalCommand
721 Allow local command execution via the LocalCommand option or
722 using the !command escape sequence in ssh(1). The argument must
723 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
724
725 PKCS11Provider
726 Specifies which PKCS#11 provider to use. The argument to this
727 keyword is the PKCS#11 shared library ssh(1) should use to
728 communicate with a PKCS#11 token providing the user's private RSA
729 key.
730
731 Port Specifies the port number to connect on the remote host. The
732 default is 22.
733
734 PreferredAuthentications
735 Specifies the order in which the client should try authentication
736 methods. This allows a client to prefer one method (e.g.
737 keyboard-interactive) over another method (e.g. password). The
738 default is:
739
740 gssapi-with-mic,hostbased,publickey,
741 keyboard-interactive,password
742
743 Protocol
744 Specifies the protocol versions ssh(1) should support in order of
745 preference. The possible values are M-bM-^@M-^X1M-bM-^@M-^Y and M-bM-^@M-^X2M-bM-^@M-^Y. Multiple
746 versions must be comma-separated. When this option is set to
747 M-bM-^@M-^\2,1M-bM-^@M-^] ssh will try version 2 and fall back to version 1 if
748 version 2 is not available. The default is M-bM-^@M-^X2M-bM-^@M-^Y. Protocol 1
749 suffers from a number of cryptographic weaknesses and should not
750 be used. It is only offered to support legacy devices.
751
752 ProxyCommand
753 Specifies the command to use to connect to the server. The
754 command string extends to the end of the line, and is executed
755 using the user's shell M-bM-^@M-^XexecM-bM-^@M-^Y directive to avoid a lingering
756 shell process.
757
758 In the command string, any occurrence of M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted
759 by the host name to connect, M-bM-^@M-^X%pM-bM-^@M-^Y by the port, and M-bM-^@M-^X%rM-bM-^@M-^Y by the
760 remote user name. The command can be basically anything, and
761 should read from its standard input and write to its standard
762 output. It should eventually connect an sshd(8) server running
763 on some machine, or execute sshd -i somewhere. Host key
764 management will be done using the HostName of the host being
765 connected (defaulting to the name typed by the user). Setting
766 the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option entirely. Note that
767 CheckHostIP is not available for connects with a proxy command.
768
769 This directive is useful in conjunction with nc(1) and its proxy
770 support. For example, the following directive would connect via
771 an HTTP proxy at 192.0.2.0:
772
773 ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
774
775 ProxyJump
776 Specifies one or more jump proxies as [user@]host[:port].
777 Multiple proxies may be separated by comma characters and will be
778 visited sequentially. Setting this option will cause ssh(1) to
779 connect to the target host by first making a ssh(1) connection to
780 the specified ProxyJump host and then establishing a TCP
781 forwarding to the ultimate target from there.
782
783 Note that this option will compete with the ProxyCommand option -
784 whichever is specified first will prevent later instances of the
785 other from taking effect.
786
787 ProxyUseFdpass
788 Specifies that ProxyCommand will pass a connected file descriptor
789 back to ssh(1) instead of continuing to execute and pass data.
790 The default is M-bM-^@M-^\noM-bM-^@M-^].
791
792 PubkeyAcceptedKeyTypes
793 Specifies the key types that will be used for public key
794 authentication as a comma-separated pattern list. Alternately if
795 the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the key
796 types after it will be appended to the default instead of
797 replacing it. The default for this option is:
798
799 ecdsa-sha2-nistp256-cert-v01@openssh.com,
800 ecdsa-sha2-nistp384-cert-v01@openssh.com,
801 ecdsa-sha2-nistp521-cert-v01@openssh.com,
802 ssh-ed25519-cert-v01@openssh.com,
803 ssh-rsa-cert-v01@openssh.com,
804 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
805 ssh-ed25519,ssh-rsa
806
807 The -Q option of ssh(1) may be used to list supported key types.
808
809 PubkeyAuthentication
810 Specifies whether to try public key authentication. The argument
811 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
812
813 RekeyLimit
814 Specifies the maximum amount of data that may be transmitted
815 before the session key is renegotiated, optionally followed a
816 maximum amount of time that may pass before the session key is
817 renegotiated. The first argument is specified in bytes and may
818 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
819 Megabytes, or Gigabytes, respectively. The default is between
820 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
821 value is specified in seconds and may use any of the units
822 documented in the TIME FORMATS section of sshd_config(5). The
823 default value for RekeyLimit is M-bM-^@M-^\default noneM-bM-^@M-^], which means that
824 rekeying is performed after the cipher's default amount of data
825 has been sent or received and no time based rekeying is done.
826
827 RemoteForward
828 Specifies that a TCP port on the remote machine be forwarded over
829 the secure channel to the specified host and port from the local
830 machine. The first argument must be [bind_address:]port and the
831 second argument must be host:hostport. IPv6 addresses can be
832 specified by enclosing addresses in square brackets. Multiple
833 forwardings may be specified, and additional forwardings can be
834 given on the command line. Privileged ports can be forwarded
835 only when logging in as root on the remote machine.
836
837 If the port argument is M-bM-^@M-^X0M-bM-^@M-^Y, the listen port will be dynamically
838 allocated on the server and reported to the client at run time.
839
840 If the bind_address is not specified, the default is to only bind
841 to loopback addresses. If the bind_address is M-bM-^@M-^X*M-bM-^@M-^Y or an empty
842 string, then the forwarding is requested to listen on all
843 interfaces. Specifying a remote bind_address will only succeed
844 if the server's GatewayPorts option is enabled (see
845 sshd_config(5)).
846
847 RequestTTY
848 Specifies whether to request a pseudo-tty for the session. The
849 argument may be one of: M-bM-^@M-^\noM-bM-^@M-^] (never request a TTY), M-bM-^@M-^\yesM-bM-^@M-^] (always
850 request a TTY when standard input is a TTY), M-bM-^@M-^\forceM-bM-^@M-^] (always
851 request a TTY) or M-bM-^@M-^\autoM-bM-^@M-^] (request a TTY when opening a login
852 session). This option mirrors the -t and -T flags for ssh(1).
853
854 RevokedHostKeys
855 Specifies revoked host public keys. Keys listed in this file
856 will be refused for host authentication. Note that if this file
857 does not exist or is not readable, then host authentication will
858 be refused for all hosts. Keys may be specified as a text file,
859 listing one public key per line, or as an OpenSSH Key Revocation
860 List (KRL) as generated by ssh-keygen(1). For more information
861 on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
862
863 RhostsRSAAuthentication
864 Specifies whether to try rhosts based authentication with RSA
865 host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
866 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only
867 and requires ssh(1) to be setuid root.
868
869 RSAAuthentication
870 Specifies whether to try RSA authentication. The argument to
871 this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only
872 be attempted if the identity file exists, or an authentication
873 agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
874 applies to protocol version 1 only.
875
876 SendEnv
877 Specifies what variables from the local environ(7) should be sent
878 to the server. The server must also support it, and the server
879 must be configured to accept these environment variables. Note
880 that the TERM environment variable is always sent whenever a
881 pseudo-terminal is requested as it is required by the protocol.
882 Refer to AcceptEnv in sshd_config(5) for how to configure the
883 server. Variables are specified by name, which may contain
884 wildcard characters. Multiple environment variables may be
885 separated by whitespace or spread across multiple SendEnv
886 directives. The default is not to send any environment
887 variables.
888
889 See PATTERNS for more information on patterns.
890
891 ServerAliveCountMax
892 Sets the number of server alive messages (see below) which may be
893 sent without ssh(1) receiving any messages back from the server.
894 If this threshold is reached while server alive messages are
895 being sent, ssh will disconnect from the server, terminating the
896 session. It is important to note that the use of server alive
897 messages is very different from TCPKeepAlive (below). The server
898 alive messages are sent through the encrypted channel and
899 therefore will not be spoofable. The TCP keepalive option
900 enabled by TCPKeepAlive is spoofable. The server alive mechanism
901 is valuable when the client or server depend on knowing when a
902 connection has become inactive.
903
904 The default value is 3. If, for example, ServerAliveInterval
905 (see below) is set to 15 and ServerAliveCountMax is left at the
906 default, if the server becomes unresponsive, ssh will disconnect
907 after approximately 45 seconds.
908
909 ServerAliveInterval
910 Sets a timeout interval in seconds after which if no data has
911 been received from the server, ssh(1) will send a message through
912 the encrypted channel to request a response from the server. The
913 default is 0, indicating that these messages will not be sent to
914 the server.
915
916 StreamLocalBindMask
917 Sets the octal file creation mode mask (umask) used when creating
918 a Unix-domain socket file for local or remote port forwarding.
919 This option is only used for port forwarding to a Unix-domain
920 socket file.
921
922 The default value is 0177, which creates a Unix-domain socket
923 file that is readable and writable only by the owner. Note that
924 not all operating systems honor the file mode on Unix-domain
925 socket files.
926
927 StreamLocalBindUnlink
928 Specifies whether to remove an existing Unix-domain socket file
929 for local or remote port forwarding before creating a new one.
930 If the socket file already exists and StreamLocalBindUnlink is
931 not enabled, ssh will be unable to forward the port to the Unix-
932 domain socket file. This option is only used for port forwarding
933 to a Unix-domain socket file.
934
935 The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
936
937 StrictHostKeyChecking
938 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will never automatically add
939 host keys to the ~/.ssh/known_hosts file, and refuses to connect
940 to hosts whose host key has changed. This provides maximum
941 protection against trojan horse attacks, though it can be
942 annoying when the /etc/ssh/ssh_known_hosts file is poorly
943 maintained or when connections to new hosts are frequently made.
944 This option forces the user to manually add all new hosts. If
945 this flag is set to M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host
946 keys to the user known hosts files. If this flag is set to
947 M-bM-^@M-^\askM-bM-^@M-^], new host keys will be added to the user known host files
948 only after the user has confirmed that is what they really want
949 to do, and ssh will refuse to connect to hosts whose host key has
950 changed. The host keys of known hosts will be verified
951 automatically in all cases. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or
952 M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^].
953
954 TCPKeepAlive
955 Specifies whether the system should send TCP keepalive messages
956 to the other side. If they are sent, death of the connection or
957 crash of one of the machines will be properly noticed. However,
958 this means that connections will die if the route is down
959 temporarily, and some people find it annoying.
960
961 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send TCP keepalive messages), and the
962 client will notice if the network goes down or the remote host
963 dies. This is important in scripts, and many users want it too.
964
965 To disable TCP keepalive messages, the value should be set to
966 M-bM-^@M-^\noM-bM-^@M-^].
967
968 Tunnel Request tun(4) device forwarding between the client and the
969 server. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\point-to-pointM-bM-^@M-^] (layer 3),
970 M-bM-^@M-^\ethernetM-bM-^@M-^] (layer 2), or M-bM-^@M-^\noM-bM-^@M-^]. Specifying M-bM-^@M-^\yesM-bM-^@M-^] requests the
971 default tunnel mode, which is M-bM-^@M-^\point-to-pointM-bM-^@M-^]. The default is
972 M-bM-^@M-^\noM-bM-^@M-^].
973
974 TunnelDevice
975 Specifies the tun(4) devices to open on the client (local_tun)
976 and the server (remote_tun).
977
978 The argument must be local_tun[:remote_tun]. The devices may be
979 specified by numerical ID or the keyword M-bM-^@M-^\anyM-bM-^@M-^], which uses the
980 next available tunnel device. If remote_tun is not specified, it
981 defaults to M-bM-^@M-^\anyM-bM-^@M-^]. The default is M-bM-^@M-^\any:anyM-bM-^@M-^].
982
983 UpdateHostKeys
984 Specifies whether ssh(1) should accept notifications of
985 additional hostkeys from the server sent after authentication has
986 completed and add them to UserKnownHostsFile. The argument must
987 be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] (the default) or M-bM-^@M-^\askM-bM-^@M-^]. Enabling this option
988 allows learning alternate hostkeys for a server and supports
989 graceful key rotation by allowing a server to send replacement
990 public keys before old ones are removed. Additional hostkeys are
991 only accepted if the key used to authenticate the host was
992 already trusted or explicitly accepted by the user. If
993 UpdateHostKeys is set to M-bM-^@M-^\askM-bM-^@M-^], then the user is asked to confirm
994 the modifications to the known_hosts file. Confirmation is
995 currently incompatible with ControlPersist, and will be disabled
996 if it is enabled.
997
998 Presently, only sshd(8) from OpenSSH 6.8 and greater support the
999 M-bM-^@M-^\hostkeys@openssh.comM-bM-^@M-^] protocol extension used to inform the
1000 client of all the server's hostkeys.
1001
1002 UsePrivilegedPort
1003 Specifies whether to use a privileged port for outgoing
1004 connections. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
1005 M-bM-^@M-^\noM-bM-^@M-^]. If set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) must be setuid root. Note that
1006 this option must be set to M-bM-^@M-^\yesM-bM-^@M-^] for RhostsRSAAuthentication with
1007 older servers.
1008
1009 User Specifies the user to log in as. This can be useful when a
1010 different user name is used on different machines. This saves
1011 the trouble of having to remember to give the user name on the
1012 command line.
1013
1014 UserKnownHostsFile
1015 Specifies one or more files to use for the user host key
1016 database, separated by whitespace. The default is
1017 ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1018
1019 VerifyHostKeyDNS
1020 Specifies whether to verify the remote key using DNS and SSHFP
1021 resource records. If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], the client
1022 will implicitly trust keys that match a secure fingerprint from
1023 DNS. Insecure fingerprints will be handled as if this option was
1024 set to M-bM-^@M-^\askM-bM-^@M-^]. If this option is set to M-bM-^@M-^\askM-bM-^@M-^], information on
1025 fingerprint match will be displayed, but the user will still need
1026 to confirm new host keys according to the StrictHostKeyChecking
1027 option. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or M-bM-^@M-^\askM-bM-^@M-^]. The default
1028 is M-bM-^@M-^\noM-bM-^@M-^].
1029
1030 See also VERIFYING HOST KEYS in ssh(1).
1031
1032 VisualHostKey
1033 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], an ASCII art representation of the
1034 remote host key fingerprint is printed in addition to the
1035 fingerprint string at login and for unknown host keys. If this
1036 flag is set to M-bM-^@M-^\noM-bM-^@M-^], no fingerprint strings are printed at login
1037 and only the fingerprint string will be printed for unknown host
1038 keys. The default is M-bM-^@M-^\noM-bM-^@M-^].
1039
1040 XAuthLocation
1041 Specifies the full pathname of the xauth(1) program. The default
1042 is /usr/X11R6/bin/xauth.
1043
1044PATTERNS
1045 A pattern consists of zero or more non-whitespace characters, M-bM-^@M-^X*M-bM-^@M-^Y (a
1046 wildcard that matches zero or more characters), or M-bM-^@M-^X?M-bM-^@M-^Y (a wildcard that
1047 matches exactly one character). For example, to specify a set of
1048 declarations for any host in the M-bM-^@M-^\.co.ukM-bM-^@M-^] set of domains, the following
1049 pattern could be used:
1050
1051 Host *.co.uk
1052
1053 The following pattern would match any host in the 192.168.0.[0-9] network
1054 range:
1055
1056 Host 192.168.0.?
1057
1058 A pattern-list is a comma-separated list of patterns. Patterns within
1059 pattern-lists may be negated by preceding them with an exclamation mark
1060 (M-bM-^@M-^X!M-bM-^@M-^Y). For example, to allow a key to be used from anywhere within an
1061 organization except from the M-bM-^@M-^\dialupM-bM-^@M-^] pool, the following entry (in
1062 authorized_keys) could be used:
1063
1064 from="!*.dialup.example.com,*.example.com"
1065
1066FILES
1067 ~/.ssh/config
1068 This is the per-user configuration file. The format of this file
1069 is described above. This file is used by the SSH client.
1070 Because of the potential for abuse, this file must have strict
1071 permissions: read/write for the user, and not accessible by
1072 others.
1073
1074 /etc/ssh/ssh_config
1075 Systemwide configuration file. This file provides defaults for
1076 those values that are not specified in the user's configuration
1077 file, and for those users who do not have a configuration file.
1078 This file must be world-readable.
1079
1080SEE ALSO
1081 ssh(1)
1082
1083AUTHORS
1084 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1085 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1086 de Raadt and Dug Song removed many bugs, re-added newer features and
1087 created OpenSSH. Markus Friedl contributed the support for SSH protocol
1088 versions 1.5 and 2.0.
1089
1090OpenBSD 6.0 July 22, 2016 OpenBSD 6.0