summaryrefslogtreecommitdiff
path: root/ssh_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.5126
1 files changed, 92 insertions, 34 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index b5803920f..f9ede7a31 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: ssh_config.5,v 1.185 2014/02/23 20:11:36 djm Exp $ 36.\" $OpenBSD: ssh_config.5,v 1.191 2014/07/15 15:54:14 millert Exp $
37.Dd $Mdocdate: February 23 2014 $ 37.Dd $Mdocdate: July 15 2014 $
38.Dt SSH_CONFIG 5 38.Dt SSH_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -342,30 +342,47 @@ in order of preference.
342Multiple ciphers must be comma-separated. 342Multiple ciphers must be comma-separated.
343The supported ciphers are: 343The supported ciphers are:
344.Pp 344.Pp
345.Dq 3des-cbc , 345.Bl -item -compact -offset indent
346.Dq aes128-cbc , 346.It
347.Dq aes192-cbc , 3473des-cbc
348.Dq aes256-cbc , 348.It
349.Dq aes128-ctr , 349aes128-cbc
350.Dq aes192-ctr , 350.It
351.Dq aes256-ctr , 351aes192-cbc
352.Dq aes128-gcm@openssh.com , 352.It
353.Dq aes256-gcm@openssh.com , 353aes256-cbc
354.Dq arcfour128 , 354.It
355.Dq arcfour256 , 355aes128-ctr
356.Dq arcfour , 356.It
357.Dq blowfish-cbc , 357aes192-ctr
358.Dq cast128-cbc , 358.It
359and 359aes256-ctr
360.Dq chacha20-poly1305@openssh.com . 360.It
361aes128-gcm@openssh.com
362.It
363aes256-gcm@openssh.com
364.It
365arcfour
366.It
367arcfour128
368.It
369arcfour256
370.It
371blowfish-cbc
372.It
373cast128-cbc
374.It
375chacha20-poly1305@openssh.com
376.El
361.Pp 377.Pp
362The default is: 378The default is:
363.Bd -literal -offset 3n 379.Bd -literal -offset indent
364aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, 380aes128-ctr,aes192-ctr,aes256-ctr,
365aes128-gcm@openssh.com,aes256-gcm@openssh.com, 381aes128-gcm@openssh.com,aes256-gcm@openssh.com,
366chacha20-poly1305@openssh.com, 382chacha20-poly1305@openssh.com,
367aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc, 383arcfour256,arcfour128,
368aes256-cbc,arcfour 384aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
385aes192-cbc,aes256-cbc,arcfour
369.Ed 386.Ed
370.Pp 387.Pp
371The list of available ciphers may also be obtained using the 388The list of available ciphers may also be obtained using the
@@ -482,14 +499,16 @@ specified on the command line,
482.Ql %p 499.Ql %p
483the destination port, 500the destination port,
484.Ql %r 501.Ql %r
485by the remote login username, and 502by the remote login username,
486.Ql %u 503.Ql %u
487by the username of the user running 504by the username of the user running
488.Xr ssh 1 . 505.Xr ssh 1 , and
506.Ql \&%C
507by a hash of the concatenation: %l%h%p%r.
489It is recommended that any 508It is recommended that any
490.Cm ControlPath 509.Cm ControlPath
491used for opportunistic connection sharing include 510used for opportunistic connection sharing include
492at least %h, %p, and %r. 511at least %h, %p, and %r (or alternatively %C).
493This ensures that shared connections are uniquely identified. 512This ensures that shared connections are uniquely identified.
494.It Cm ControlPersist 513.It Cm ControlPersist
495When used in conjunction with 514When used in conjunction with
@@ -746,6 +765,12 @@ If the hostname contains the character sequence
746.Ql %h , 765.Ql %h ,
747then this will be replaced with the host name specified on the command line 766then this will be replaced with the host name specified on the command line
748(this is useful for manipulating unqualified names). 767(this is useful for manipulating unqualified names).
768The character sequence
769.Ql %%
770will be replaced by a single
771.Ql %
772character, which may be used when specifying IPv6 link-local addresses.
773.Pp
749The default is the name given on the command line. 774The default is the name given on the command line.
750Numeric IP addresses are also permitted (both on the command line and in 775Numeric IP addresses are also permitted (both on the command line and in
751.Cm HostName 776.Cm HostName
@@ -893,8 +918,8 @@ The default is:
893curve25519-sha256@libssh.org, 918curve25519-sha256@libssh.org,
894ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 919ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
895diffie-hellman-group-exchange-sha256, 920diffie-hellman-group-exchange-sha256,
896diffie-hellman-group-exchange-sha1,
897diffie-hellman-group14-sha1, 921diffie-hellman-group14-sha1,
922diffie-hellman-group-exchange-sha1,
898diffie-hellman-group1-sha1 923diffie-hellman-group1-sha1
899.Ed 924.Ed
900.It Cm LocalCommand 925.It Cm LocalCommand
@@ -916,7 +941,9 @@ The following escape character substitutions will be performed:
916.Ql %r 941.Ql %r
917(remote user name) or 942(remote user name) or
918.Ql %u 943.Ql %u
919(local user name). 944(local user name) or
945.Ql \&%C
946by a hash of the concatenation: %l%h%p%r.
920.Pp 947.Pp
921The command is run synchronously and does not have access to the 948The command is run synchronously and does not have access to the
922session of the 949session of the
@@ -974,13 +1001,14 @@ calculate the MAC after encryption (encrypt-then-mac).
974These are considered safer and their use recommended. 1001These are considered safer and their use recommended.
975The default is: 1002The default is:
976.Bd -literal -offset indent 1003.Bd -literal -offset indent
977hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
978umac-64-etm@openssh.com,umac-128-etm@openssh.com, 1004umac-64-etm@openssh.com,umac-128-etm@openssh.com,
979hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1005hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
980hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com, 1006umac-64@openssh.com,umac-128@openssh.com,
981hmac-md5-96-etm@openssh.com, 1007hmac-sha2-256,hmac-sha2-512,
982hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com, 1008hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
983hmac-sha2-256,hmac-sha2-512,hmac-ripemd160, 1009hmac-ripemd160-etm@openssh.com,
1010hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
1011hmac-md5,hmac-sha1,hmac-ripemd160,
984hmac-sha1-96,hmac-md5-96 1012hmac-sha1-96,hmac-md5-96
985.Ed 1013.Ed
986.It Cm NoHostAuthenticationForLocalhost 1014.It Cm NoHostAuthenticationForLocalhost
@@ -1058,8 +1086,11 @@ The default is
1058.It Cm ProxyCommand 1086.It Cm ProxyCommand
1059Specifies the command to use to connect to the server. 1087Specifies the command to use to connect to the server.
1060The command 1088The command
1061string extends to the end of the line, and is executed with 1089string extends to the end of the line, and is executed
1062the user's shell. 1090using the user's shell
1091.Ql exec
1092directive to avoid a lingering shell process.
1093.Pp
1063In the command string, any occurrence of 1094In the command string, any occurrence of
1064.Ql %h 1095.Ql %h
1065will be substituted by the host name to 1096will be substituted by the host name to
@@ -1272,6 +1303,33 @@ channel to request a response from the server.
1272The default 1303The default
1273is 0, indicating that these messages will not be sent to the server. 1304is 0, indicating that these messages will not be sent to the server.
1274This option applies to protocol version 2 only. 1305This option applies to protocol version 2 only.
1306.It Cm StreamLocalBindMask
1307Sets the octal file creation mode mask
1308.Pq umask
1309used when creating a Unix-domain socket file for local or remote
1310port forwarding.
1311This option is only used for port forwarding to a Unix-domain socket file.
1312.Pp
1313The default value is 0177, which creates a Unix-domain socket file that is
1314readable and writable only by the owner.
1315Note that not all operating systems honor the file mode on Unix-domain
1316socket files.
1317.It Cm StreamLocalBindUnlink
1318Specifies whether to remove an existing Unix-domain socket file for local
1319or remote port forwarding before creating a new one.
1320If the socket file already exists and
1321.Cm StreamLocalBindUnlink
1322is not enabled,
1323.Nm ssh
1324will be unable to forward the port to the Unix-domain socket file.
1325This option is only used for port forwarding to a Unix-domain socket file.
1326.Pp
1327The argument must be
1328.Dq yes
1329or
1330.Dq no .
1331The default is
1332.Dq no .
1275.It Cm StrictHostKeyChecking 1333.It Cm StrictHostKeyChecking
1276If this flag is set to 1334If this flag is set to
1277.Dq yes , 1335.Dq yes ,