summaryrefslogtreecommitdiff
path: root/ssh_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.5126
1 files changed, 92 insertions, 34 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index 22e637265..da3c1771a 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: ssh_config.5,v 1.185 2014/02/23 20:11:36 djm Exp $ 36.\" $OpenBSD: ssh_config.5,v 1.191 2014/07/15 15:54:14 millert Exp $
37.Dd $Mdocdate: February 23 2014 $ 37.Dd $Mdocdate: July 15 2014 $
38.Dt SSH_CONFIG 5 38.Dt SSH_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -362,30 +362,47 @@ in order of preference.
362Multiple ciphers must be comma-separated. 362Multiple ciphers must be comma-separated.
363The supported ciphers are: 363The supported ciphers are:
364.Pp 364.Pp
365.Dq 3des-cbc , 365.Bl -item -compact -offset indent
366.Dq aes128-cbc , 366.It
367.Dq aes192-cbc , 3673des-cbc
368.Dq aes256-cbc , 368.It
369.Dq aes128-ctr , 369aes128-cbc
370.Dq aes192-ctr , 370.It
371.Dq aes256-ctr , 371aes192-cbc
372.Dq aes128-gcm@openssh.com , 372.It
373.Dq aes256-gcm@openssh.com , 373aes256-cbc
374.Dq arcfour128 , 374.It
375.Dq arcfour256 , 375aes128-ctr
376.Dq arcfour , 376.It
377.Dq blowfish-cbc , 377aes192-ctr
378.Dq cast128-cbc , 378.It
379and 379aes256-ctr
380.Dq chacha20-poly1305@openssh.com . 380.It
381aes128-gcm@openssh.com
382.It
383aes256-gcm@openssh.com
384.It
385arcfour
386.It
387arcfour128
388.It
389arcfour256
390.It
391blowfish-cbc
392.It
393cast128-cbc
394.It
395chacha20-poly1305@openssh.com
396.El
381.Pp 397.Pp
382The default is: 398The default is:
383.Bd -literal -offset 3n 399.Bd -literal -offset indent
384aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, 400aes128-ctr,aes192-ctr,aes256-ctr,
385aes128-gcm@openssh.com,aes256-gcm@openssh.com, 401aes128-gcm@openssh.com,aes256-gcm@openssh.com,
386chacha20-poly1305@openssh.com, 402chacha20-poly1305@openssh.com,
387aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc, 403arcfour256,arcfour128,
388aes256-cbc,arcfour 404aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
405aes192-cbc,aes256-cbc,arcfour
389.Ed 406.Ed
390.Pp 407.Pp
391The list of available ciphers may also be obtained using the 408The list of available ciphers may also be obtained using the
@@ -502,14 +519,16 @@ specified on the command line,
502.Ql %p 519.Ql %p
503the destination port, 520the destination port,
504.Ql %r 521.Ql %r
505by the remote login username, and 522by the remote login username,
506.Ql %u 523.Ql %u
507by the username of the user running 524by the username of the user running
508.Xr ssh 1 . 525.Xr ssh 1 , and
526.Ql \&%C
527by a hash of the concatenation: %l%h%p%r.
509It is recommended that any 528It is recommended that any
510.Cm ControlPath 529.Cm ControlPath
511used for opportunistic connection sharing include 530used for opportunistic connection sharing include
512at least %h, %p, and %r. 531at least %h, %p, and %r (or alternatively %C).
513This ensures that shared connections are uniquely identified. 532This ensures that shared connections are uniquely identified.
514.It Cm ControlPersist 533.It Cm ControlPersist
515When used in conjunction with 534When used in conjunction with
@@ -802,6 +821,12 @@ If the hostname contains the character sequence
802.Ql %h , 821.Ql %h ,
803then this will be replaced with the host name specified on the command line 822then this will be replaced with the host name specified on the command line
804(this is useful for manipulating unqualified names). 823(this is useful for manipulating unqualified names).
824The character sequence
825.Ql %%
826will be replaced by a single
827.Ql %
828character, which may be used when specifying IPv6 link-local addresses.
829.Pp
805The default is the name given on the command line. 830The default is the name given on the command line.
806Numeric IP addresses are also permitted (both on the command line and in 831Numeric IP addresses are also permitted (both on the command line and in
807.Cm HostName 832.Cm HostName
@@ -949,8 +974,8 @@ The default is:
949curve25519-sha256@libssh.org, 974curve25519-sha256@libssh.org,
950ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 975ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
951diffie-hellman-group-exchange-sha256, 976diffie-hellman-group-exchange-sha256,
952diffie-hellman-group-exchange-sha1,
953diffie-hellman-group14-sha1, 977diffie-hellman-group14-sha1,
978diffie-hellman-group-exchange-sha1,
954diffie-hellman-group1-sha1 979diffie-hellman-group1-sha1
955.Ed 980.Ed
956.It Cm LocalCommand 981.It Cm LocalCommand
@@ -972,7 +997,9 @@ The following escape character substitutions will be performed:
972.Ql %r 997.Ql %r
973(remote user name) or 998(remote user name) or
974.Ql %u 999.Ql %u
975(local user name). 1000(local user name) or
1001.Ql \&%C
1002by a hash of the concatenation: %l%h%p%r.
976.Pp 1003.Pp
977The command is run synchronously and does not have access to the 1004The command is run synchronously and does not have access to the
978session of the 1005session of the
@@ -1030,13 +1057,14 @@ calculate the MAC after encryption (encrypt-then-mac).
1030These are considered safer and their use recommended. 1057These are considered safer and their use recommended.
1031The default is: 1058The default is:
1032.Bd -literal -offset indent 1059.Bd -literal -offset indent
1033hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
1034umac-64-etm@openssh.com,umac-128-etm@openssh.com, 1060umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1035hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1061hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1036hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com, 1062umac-64@openssh.com,umac-128@openssh.com,
1037hmac-md5-96-etm@openssh.com, 1063hmac-sha2-256,hmac-sha2-512,
1038hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com, 1064hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
1039hmac-sha2-256,hmac-sha2-512,hmac-ripemd160, 1065hmac-ripemd160-etm@openssh.com,
1066hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
1067hmac-md5,hmac-sha1,hmac-ripemd160,
1040hmac-sha1-96,hmac-md5-96 1068hmac-sha1-96,hmac-md5-96
1041.Ed 1069.Ed
1042.It Cm NoHostAuthenticationForLocalhost 1070.It Cm NoHostAuthenticationForLocalhost
@@ -1114,8 +1142,11 @@ The default is
1114.It Cm ProxyCommand 1142.It Cm ProxyCommand
1115Specifies the command to use to connect to the server. 1143Specifies the command to use to connect to the server.
1116The command 1144The command
1117string extends to the end of the line, and is executed with 1145string extends to the end of the line, and is executed
1118the user's shell. 1146using the user's shell
1147.Ql exec
1148directive to avoid a lingering shell process.
1149.Pp
1119In the command string, any occurrence of 1150In the command string, any occurrence of
1120.Ql %h 1151.Ql %h
1121will be substituted by the host name to 1152will be substituted by the host name to
@@ -1338,6 +1369,33 @@ This option applies to protocol version 2 only.
1338and 1369and
1339.Cm SetupTimeOut 1370.Cm SetupTimeOut
1340are Debian-specific compatibility aliases for this option. 1371are Debian-specific compatibility aliases for this option.
1372.It Cm StreamLocalBindMask
1373Sets the octal file creation mode mask
1374.Pq umask
1375used when creating a Unix-domain socket file for local or remote
1376port forwarding.
1377This option is only used for port forwarding to a Unix-domain socket file.
1378.Pp
1379The default value is 0177, which creates a Unix-domain socket file that is
1380readable and writable only by the owner.
1381Note that not all operating systems honor the file mode on Unix-domain
1382socket files.
1383.It Cm StreamLocalBindUnlink
1384Specifies whether to remove an existing Unix-domain socket file for local
1385or remote port forwarding before creating a new one.
1386If the socket file already exists and
1387.Cm StreamLocalBindUnlink
1388is not enabled,
1389.Nm ssh
1390will be unable to forward the port to the Unix-domain socket file.
1391This option is only used for port forwarding to a Unix-domain socket file.
1392.Pp
1393The argument must be
1394.Dq yes
1395or
1396.Dq no .
1397The default is
1398.Dq no .
1341.It Cm StrictHostKeyChecking 1399.It Cm StrictHostKeyChecking
1342If this flag is set to 1400If this flag is set to
1343.Dq yes , 1401.Dq yes ,