=================================================================== RCS file: /cvsrepo/anoncvs/cvs/src/usr.bin/ssh/ssh_config.5,v retrieving revision 1.239 retrieving revision 1.240 diff -u -r1.239 -r1.240 --- src/usr.bin/ssh/ssh_config.5 2016/09/28 17:59:22 1.239 +++ src/usr.bin/ssh/ssh_config.5 2016/10/15 19:56:25 1.240 @@ -33,8 +33,8 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: ssh_config.5,v 1.239 2016/09/28 17:59:22 jmc Exp $ -.Dd $Mdocdate: September 28 2016 $ +.\" $OpenBSD: ssh_config.5,v 1.240 2016/10/15 19:56:25 jmc Exp $ +.Dd $Mdocdate: October 15 2016 $ .Dt SSH_CONFIG 5 .Os .Sh NAME @@ -62,25 +62,25 @@ For each parameter, the first obtained value will be used. The configuration files contain sections separated by -.Dq Host +.Cm Host specifications, and that section is only applied for hosts that match one of the patterns given in the specification. The matched host name is usually the one given on the command line (see the .Cm CanonicalizeHostname -option for exceptions.) +option for exceptions). .Pp Since the first obtained value for each parameter is used, more host-specific declarations should be given near the beginning of the file, and general defaults at the end. .Pp -The configuration file has the following format: -.Pp -Empty lines and lines starting with +The file contains keyword-argument pairs, one per line. +Lines starting with .Ql # -are comments. -Otherwise a line is of the format -.Dq keyword arguments . +and empty lines are interpreted as comments. +Arguments may optionally be enclosed in double quotes +.Pq \&" +in order to represent arguments containing spaces. Configuration options may be separated by whitespace or optional whitespace and exactly one .Ql = ; @@ -92,9 +92,6 @@ .Nm sftp .Fl o option. -Arguments may optionally be enclosed in double quotes -.Pq \&" -in order to represent arguments containing spaces. .Pp The possible keywords and their meanings are as follows (note that @@ -117,7 +114,7 @@ argument given on the command line (see the .Cm CanonicalizeHostname -option for exceptions.) +keyword for exceptions). .Pp A pattern entry may be negated by prefixing it with an exclamation mark .Pq Sq !\& . @@ -212,57 +209,54 @@ Specifies whether keys should be automatically added to a running .Xr ssh-agent 1 . If this option is set to -.Dq yes +.Cm yes and a key is loaded from a file, the key and its passphrase are added to the agent with the default lifetime, as if by .Xr ssh-add 1 . If this option is set to -.Dq ask , -.Nm ssh +.Cm ask , +.Xr ssh 1 will require confirmation using the .Ev SSH_ASKPASS program before adding a key (see .Xr ssh-add 1 for details). If this option is set to -.Dq confirm , +.Cm confirm , each use of the key must be confirmed, as if the .Fl c option was specified to .Xr ssh-add 1 . If this option is set to -.Dq no , +.Cm no , no keys are added to the agent. The argument must be -.Dq yes , -.Dq confirm , -.Dq ask , +.Cm yes , +.Cm confirm , +.Cm ask , or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm AddressFamily Specifies which address family to use when connecting. Valid arguments are -.Dq any , -.Dq inet +.Cm any +(the default), +.Cm inet (use IPv4 only), or -.Dq inet6 +.Cm inet6 (use IPv6 only). -The default is -.Dq any . .It Cm BatchMode If set to -.Dq yes , +.Cm yes , passphrase/password querying will be disabled. This option is useful in scripts and other batch jobs where no user is present to supply the password. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm BindAddress Use the specified address on the local machine as the source address of the connection. @@ -270,7 +264,7 @@ Note that this option does not work if .Cm UsePrivilegedPort is set to -.Dq yes . +.Cm yes . .It Cm CanonicalDomains When .Cm CanonicalizeHostname @@ -279,11 +273,11 @@ .It Cm CanonicalizeFallbackLocal Specifies whether to fail with an error when hostname canonicalization fails. The default, -.Dq yes , +.Cm yes , will attempt to look up the unqualified hostname using the system resolver's search rules. A value of -.Dq no +.Cm no will cause .Xr ssh 1 to fail instantly if @@ -294,11 +288,11 @@ .It Cm CanonicalizeHostname Controls whether explicit hostname canonicalization is performed. The default, -.Dq no , +.Cm no , is not to perform any name rewriting and let the system resolver handle all hostname lookups. If set to -.Dq yes +.Cm yes then, for connections that do not use a .Cm ProxyCommand , .Xr ssh 1 @@ -311,7 +305,7 @@ If .Cm CanonicalizeHostname is set to -.Dq always , +.Cm always , then canonicalization is applied to proxied connections too. .Pp If this option is enabled, then the configuration files are processed @@ -323,8 +317,7 @@ .It Cm CanonicalizeMaxDots Specifies the maximum number of dot characters in a hostname before canonicalization is disabled. -The default, -.Dq 1 , +The default, 1, allows a single dot (i.e. hostname.subdomain). .It Cm CanonicalizePermittedCNAMEs Specifies rules to determine whether CNAMEs should be followed when @@ -339,13 +332,13 @@ is a pattern-list of domains that they may resolve to. .Pp For example, -.Dq *.a.example.com:*.b.example.com,*.c.example.com +.Qq *.a.example.com:*.b.example.com,*.c.example.com will allow hostnames matching -.Dq *.a.example.com +.Qq *.a.example.com to be canonicalized to names in the -.Dq *.b.example.com +.Qq *.b.example.com or -.Dq *.c.example.com +.Qq *.c.example.com domains. .It Cm CertificateFile Specifies a file from which the user's certificate is read. @@ -378,47 +371,42 @@ .It Cm ChallengeResponseAuthentication Specifies whether to use challenge-response authentication. The argument to this keyword must be -.Dq yes +.Cm yes +(the default) or -.Dq no . -The default is -.Dq yes . +.Cm no . .It Cm CheckHostIP -If this flag is set to -.Dq yes , +If set to +.Cm yes +(the default), .Xr ssh 1 will additionally check the host IP address in the .Pa known_hosts file. -This allows ssh to detect if a host key changed due to DNS spoofing +This allows it to detect if a host key changed due to DNS spoofing and will add addresses of destination hosts to .Pa ~/.ssh/known_hosts in the process, regardless of the setting of .Cm StrictHostKeyChecking . If the option is set to -.Dq no , +.Cm no , the check will not be executed. -The default is -.Dq yes . .It Cm Cipher Specifies the cipher to use for encrypting the session in protocol version 1. Currently, -.Dq blowfish , -.Dq 3des , +.Cm blowfish , +.Cm 3des +(the default), and -.Dq des -are supported. -.Ar des +.Cm des +are supported, +though +.Cm des is only supported in the .Xr ssh 1 -client for interoperability with legacy protocol 1 implementations -that do not support the -.Ar 3des -cipher. -Its use is strongly discouraged due to cryptographic weaknesses. -The default is -.Dq 3des . +client for interoperability with legacy protocol 1 implementations; +its use is strongly discouraged due to cryptographic weaknesses. .It Cm Ciphers Specifies the ciphers allowed for protocol version 2 in order of preference. @@ -429,39 +417,23 @@ instead of replacing them. .Pp The supported ciphers are: -.Pp -.Bl -item -compact -offset indent -.It +.Bd -literal -offset indent 3des-cbc -.It aes128-cbc -.It aes192-cbc -.It aes256-cbc -.It aes128-ctr -.It aes192-ctr -.It aes256-ctr -.It aes128-gcm@openssh.com -.It aes256-gcm@openssh.com -.It arcfour -.It arcfour128 -.It arcfour256 -.It blowfish-cbc -.It cast128-cbc -.It chacha20-poly1305@openssh.com -.El +.Ed .Pp The default is: .Bd -literal -offset indent @@ -471,12 +443,8 @@ aes128-cbc,aes192-cbc,aes256-cbc .Ed .Pp -The list of available ciphers may also be obtained using the -.Fl Q -option of -.Xr ssh 1 -with an argument of -.Dq cipher . +The list of available ciphers may also be obtained using +.Qq ssh -Q cipher . .It Cm ClearAllForwardings Specifies that all local, remote, and dynamic port forwardings specified in the configuration files or on the command line be @@ -489,19 +457,17 @@ and .Xr sftp 1 . The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm Compression Specifies whether to use compression. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm CompressionLevel Specifies the compression level to use if compression is enabled. The argument must be an integer from 1 (fast) to 9 (slow, best). @@ -522,7 +488,7 @@ .It Cm ControlMaster Enables the sharing of multiple sessions over a single network connection. When set to -.Dq yes , +.Cm yes , .Xr ssh 1 will listen for connections on a control socket specified using the .Cm ControlPath @@ -532,21 +498,23 @@ with .Cm ControlMaster set to -.Dq no +.Cm no (the default). These sessions will try to reuse the master instance's network connection rather than initiating new ones, but will fall back to connecting normally if the control socket does not exist, or is not listening. .Pp Setting this to -.Dq ask -will cause ssh +.Cm ask +will cause +.Xr ssh 1 to listen for control connections, but require confirmation using .Xr ssh-askpass 1 . If the .Cm ControlPath cannot be opened, -ssh will continue without connecting to a master instance. +.Xr ssh 1 +will continue without connecting to a master instance. .Pp X11 and .Xr ssh-agent 1 @@ -558,18 +526,18 @@ master connection but fall back to creating a new one if one does not already exist. These options are: -.Dq auto +.Cm auto and -.Dq autoask . +.Cm autoask . The latter requires confirmation like the -.Dq ask +.Cm ask option. .It Cm ControlPath Specify the path to the control socket used for connection sharing as described in the .Cm ControlMaster section above or the string -.Dq none +.Cm none to disable connection sharing. Arguments to .Cm ControlPath @@ -590,18 +558,15 @@ in the background (waiting for future client connections) after the initial client connection has been closed. If set to -.Dq no , +.Cm no , then the master connection will not be placed into the background, and will close as soon as the initial client connection is closed. If set to -.Dq yes -or -.Dq 0 , +.Cm yes +or 0, then the master connection will remain in the background indefinitely (until killed or closed via a mechanism such as the -.Xr ssh 1 -.Dq Fl O No exit -option). +.Qq ssh -O exit ) . If set to a time in seconds, or a time in any of the formats documented in .Xr sshd_config 5 , then the backgrounded master connection will automatically terminate @@ -627,7 +592,7 @@ The .Ar bind_address of -.Dq localhost +.Cm localhost indicates that the listening port be bound for local use only, while an empty address or .Sq * @@ -641,7 +606,7 @@ Only the superuser can forward privileged ports. .It Cm EnableSSHKeysign Setting this option to -.Dq yes +.Cm yes in the global client configuration file .Pa /etc/ssh/ssh_config enables the use of the helper program @@ -649,11 +614,10 @@ during .Cm HostbasedAuthentication . The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). This option should be placed in the non-hostspecific section. See .Xr ssh-keysign 8 @@ -666,7 +630,7 @@ The argument should be a single character, .Ql ^ followed by a letter, or -.Dq none +.Cm none to disable the escape character entirely (making the connection transparent for binary data). @@ -683,28 +647,25 @@ .Xr ssh 1 to exit if TCP connections to the ultimate forwarding destination fail. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm FingerprintHash Specifies the hash algorithm used when displaying key fingerprints. Valid options are: -.Dq md5 +.Cm md5 and -.Dq sha256 . -The default is -.Dq sha256 . +.Cm sha256 +(the default). .It Cm ForwardAgent Specifies whether the connection to the authentication agent (if any) will be forwarded to the remote machine. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .Pp Agent forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host @@ -719,11 +680,10 @@ .Ev DISPLAY set. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .Pp X11 forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host @@ -736,7 +696,8 @@ .It Cm ForwardX11Timeout Specify a timeout for untrusted X11 forwarding using the format described in the -TIME FORMATS section of +.Sx TIME FORMATS +section of .Xr sshd_config 5 . X11 connections received by .Xr ssh 1 @@ -745,11 +706,12 @@ elapsed. .It Cm ForwardX11Trusted If this option is set to -.Dq yes , +.Cm yes , remote X11 clients will have full access to the original X11 display. .Pp If this option is set to -.Dq no , +.Cm no +(the default), remote X11 clients will be considered untrusted and prevented from stealing or tampering with data belonging to trusted X11 clients. @@ -758,9 +720,6 @@ token used for the session will be set to expire after 20 minutes. Remote clients will be refused access after this time. .Pp -The default is -.Dq no . -.Pp See the X11 SECURITY extension specification for full details on the restrictions imposed on untrusted clients. .It Cm GatewayPorts @@ -775,11 +734,10 @@ should bind local port forwardings to the wildcard address, thus allowing remote hosts to connect to forwarded ports. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm GlobalKnownHostsFile Specifies one or more files to use for the global host key database, separated by whitespace. @@ -789,11 +747,11 @@ .It Cm GSSAPIAuthentication Specifies whether user authentication based on GSSAPI is allowed. The default is -.Dq no . +.Cm no . .It Cm GSSAPIDelegateCredentials Forward (delegate) credentials to the server. The default is -.Dq no . +.Cm no . .It Cm HashKnownHosts Indicates that .Xr ssh 1 @@ -806,7 +764,7 @@ but they do not reveal identifying information should the file's contents be disclosed. The default is -.Dq no . +.Cm no . Note that existing names and addresses in known hosts files will not be converted automatically, but may be manually hashed using @@ -815,11 +773,10 @@ Specifies whether to try rhosts based authentication with public key authentication. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm HostbasedKeyTypes Specifies the key types that will be used for hostbased authentication as a comma-separated pattern list. @@ -864,12 +821,8 @@ If hostkeys are known for the destination host then this default is modified to prefer their algorithms. .Pp -The list of available key types may also be obtained using the -.Fl Q -option of -.Xr ssh 1 -with an argument of -.Dq key . +The list of available key types may also be obtained using +.Qq ssh -Q key . .It Cm HostKeyAlias Specifies an alias that should be used instead of the real host name when looking up or saving the host key @@ -904,26 +857,25 @@ .Cm PKCS11Provider offers more identities. The argument to this keyword must be -.Dq yes +.Cm yes or -.Dq no . +.Cm no +(the default). This option is intended for situations where ssh-agent offers many different identities. -The default is -.Dq no . .It Cm IdentityAgent Specifies the .Ux Ns -domain socket used to communicate with the authentication agent. .Pp This option overrides the -.Dq SSH_AUTH_SOCK +.Ev SSH_AUTH_SOCK environment variable and can be used to select a specific agent. Setting the socket name to -.Dq none +.Cm none disables the use of an authentication agent. If the string -.Dq SSH_AUTH_SOCK +.Qq SSH_AUTH_SOCK is specified, the location of the socket will be read from the .Ev SSH_AUTH_SOCK environment variable. @@ -999,7 +951,7 @@ Multiple pathnames may be specified and each pathname may contain .Xr glob 3 wildcards and, for user configurations, shell-like -.Dq ~ +.Sq ~ references to user home directories. Files without absolute paths are assumed to be in .Pa ~/.ssh @@ -1016,48 +968,47 @@ .It Cm IPQoS Specifies the IPv4 type-of-service or DSCP class for connections. Accepted values are -.Dq af11 , -.Dq af12 , -.Dq af13 , -.Dq af21 , -.Dq af22 , -.Dq af23 , -.Dq af31 , -.Dq af32 , -.Dq af33 , -.Dq af41 , -.Dq af42 , -.Dq af43 , -.Dq cs0 , -.Dq cs1 , -.Dq cs2 , -.Dq cs3 , -.Dq cs4 , -.Dq cs5 , -.Dq cs6 , -.Dq cs7 , -.Dq ef , -.Dq lowdelay , -.Dq throughput , -.Dq reliability , +.Cm af11 , +.Cm af12 , +.Cm af13 , +.Cm af21 , +.Cm af22 , +.Cm af23 , +.Cm af31 , +.Cm af32 , +.Cm af33 , +.Cm af41 , +.Cm af42 , +.Cm af43 , +.Cm cs0 , +.Cm cs1 , +.Cm cs2 , +.Cm cs3 , +.Cm cs4 , +.Cm cs5 , +.Cm cs6 , +.Cm cs7 , +.Cm ef , +.Cm lowdelay , +.Cm throughput , +.Cm reliability , or a numeric value. This option may take one or two arguments, separated by whitespace. If one argument is specified, it is used as the packet class unconditionally. If two values are specified, the first is automatically selected for interactive sessions and the second for non-interactive sessions. The default is -.Dq lowdelay +.Cm lowdelay for interactive sessions and -.Dq throughput +.Cm throughput for non-interactive sessions. .It Cm KbdInteractiveAuthentication Specifies whether to use keyboard-interactive authentication. The argument to this keyword must be -.Dq yes +.Cm yes +(the default) or -.Dq no . -The default is -.Dq yes . +.Cm no . .It Cm KbdInteractiveDevices Specifies the list of methods to use in keyboard-interactive authentication. Multiple method names must be comma-separated. @@ -1065,10 +1016,10 @@ The methods available vary depending on what the server supports. For an OpenSSH server, it may be zero or more of: -.Dq bsdauth , -.Dq pam , +.Cm bsdauth , +.Cm pam , and -.Dq skey . +.Cm skey . .It Cm KexAlgorithms Specifies the available KEX (Key Exchange) algorithms. Multiple algorithms must be comma-separated. @@ -1085,12 +1036,8 @@ diffie-hellman-group14-sha1 .Ed .Pp -The list of available key exchange algorithms may also be obtained using the -.Fl Q -option of -.Xr ssh 1 -with an argument of -.Dq kex . +The list of available key exchange algorithms may also be obtained using +.Qq ssh -Q kex . .It Cm LocalCommand Specifies a command to execute on the local machine after successfully connecting to the server. @@ -1133,7 +1080,7 @@ The .Ar bind_address of -.Dq localhost +.Cm localhost indicates that the listening port be bound for local use only, while an empty address or .Sq * @@ -1157,7 +1104,7 @@ instead of replacing them. .Pp The algorithms that contain -.Dq -etm +.Qq -etm calculate the MAC after encryption (encrypt-then-mac). These are considered safer and their use recommended. .Pp @@ -1170,22 +1117,18 @@ hmac-sha2-256,hmac-sha2-512,hmac-sha1 .Ed .Pp -The list of available MAC algorithms may also be obtained using the -.Fl Q -option of -.Xr ssh 1 -with an argument of -.Dq mac . +The list of available MAC algorithms may also be obtained using +.Qq ssh -Q mac . .It Cm NoHostAuthenticationForLocalhost This option can be used if the home directory is shared across machines. In this case localhost will refer to a different machine on each of the machines and the user will get many warnings about changed host keys. However, this option disables host authentication for localhost. The argument to this keyword must be -.Dq yes +.Cm yes or -.Dq no . -The default is to check the host key for localhost. +.Cm no . +(the default). .It Cm NumberOfPasswordPrompts Specifies the number of password prompts before giving up. The argument to this keyword must be an integer. @@ -1193,11 +1136,10 @@ .It Cm PasswordAuthentication Specifies whether to use password authentication. The argument to this keyword must be -.Dq yes +.Cm yes +(the default) or -.Dq no . -The default is -.Dq yes . +.Cm no . .It Cm PermitLocalCommand Allow local command execution via the .Ic LocalCommand @@ -1206,11 +1148,10 @@ escape sequence in .Xr ssh 1 . The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm PKCS11Provider Specifies which PKCS#11 provider to use. The argument to this keyword is the PKCS#11 shared library @@ -1235,18 +1176,14 @@ Specifies the protocol versions .Xr ssh 1 should support in order of preference. -The possible values are -.Sq 1 -and -.Sq 2 . +The possible values are 1 and 2. Multiple versions must be comma-separated. When this option is set to -.Dq 2,1 +.Cm 2,1 .Nm ssh will try version 2 and fall back to version 1 if version 2 is not available. -The default is -.Sq 2 . +The default is version 2. Protocol 1 suffers from a number of cryptographic weaknesses and should not be used. It is only offered to support legacy devices. @@ -1274,7 +1211,7 @@ HostName of the host being connected (defaulting to the name typed by the user). Setting the command to -.Dq none +.Cm none disables this option entirely. Note that .Cm CheckHostIP @@ -1319,7 +1256,7 @@ .Xr ssh 1 instead of continuing to execute and pass data. The default is -.Dq no . +.Cm no . .It Cm PubkeyAcceptedKeyTypes Specifies the key types that will be used for public key authentication as a comma-separated pattern list. @@ -1338,19 +1275,15 @@ ssh-ed25519,ssh-rsa .Ed .Pp -The -.Fl Q -option of -.Xr ssh 1 -may be used to list supported key types. +The list of available key types may also be obtained using +.Qq ssh -Q key . .It Cm PubkeyAuthentication Specifies whether to try public key authentication. The argument to this keyword must be -.Dq yes +.Cm yes +(the default) or -.Dq no . -The default is -.Dq yes . +.Cm no . .It Cm RekeyLimit Specifies the maximum amount of data that may be transmitted before the session key is renegotiated, optionally followed a maximum amount of @@ -1368,12 +1301,13 @@ depending on the cipher. The optional second value is specified in seconds and may use any of the units documented in the -TIME FORMATS section of +.Sx TIME FORMATS +section of .Xr sshd_config 5 . The default value for .Cm RekeyLimit is -.Dq default none , +.Cm default none , which means that rekeying is performed after the cipher's default amount of data has been sent or received and no time based rekeying is done. .It Cm RemoteForward @@ -1393,8 +1327,7 @@ .Pp If the .Ar port -argument is -.Ql 0 , +argument is 0, the listen port will be dynamically allocated on the server and reported to the client at run time. .Pp @@ -1416,13 +1349,13 @@ .It Cm RequestTTY Specifies whether to request a pseudo-tty for the session. The argument may be one of: -.Dq no +.Cm no (never request a TTY), -.Dq yes +.Cm yes (always request a TTY when standard input is a TTY), -.Dq force +.Cm force (always request a TTY) or -.Dq auto +.Cm auto (request a TTY when opening a login session). This option mirrors the .Fl t @@ -1444,25 +1377,23 @@ Specifies whether to try rhosts based authentication with RSA host authentication. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). This option applies to protocol version 1 only and requires .Xr ssh 1 to be setuid root. .It Cm RSAAuthentication Specifies whether to try RSA authentication. The argument to this keyword must be -.Dq yes +.Cm yes +(the default) or -.Dq no . +.Cm no . RSA authentication will only be attempted if the identity file exists, or an authentication agent is running. -The default is -.Dq yes . Note that this option applies to protocol version 1 only. .It Cm SendEnv Specifies what variables from the local @@ -1545,14 +1476,13 @@ This option is only used for port forwarding to a Unix-domain socket file. .Pp The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). .It Cm StrictHostKeyChecking If this flag is set to -.Dq yes , +.Cm yes , .Xr ssh 1 will never automatically add host keys to the .Pa ~/.ssh/known_hosts @@ -1565,24 +1495,18 @@ This option forces the user to manually add all new hosts. If this flag is set to -.Dq no , +.Cm no , ssh will automatically add new host keys to the user known hosts files. If this flag is set to -.Dq ask , +.Cm ask +(the default), new host keys will be added to the user known host files only after the user has confirmed that is what they really want to do, and ssh will refuse to connect to hosts whose host key has changed. The host keys of known hosts will be verified automatically in all cases. -The argument must be -.Dq yes , -.Dq no , -or -.Dq ask . -The default is -.Dq ask . .It Cm TCPKeepAlive Specifies whether the system should send TCP keepalive messages to the other side. @@ -1593,31 +1517,30 @@ find it annoying. .Pp The default is -.Dq yes +.Cm yes (to send TCP keepalive messages), and the client will notice if the network goes down or the remote host dies. This is important in scripts, and many users want it too. .Pp To disable TCP keepalive messages, the value should be set to -.Dq no . +.Cm no . .It Cm Tunnel Request .Xr tun 4 device forwarding between the client and the server. The argument must be -.Dq yes , -.Dq point-to-point +.Cm yes , +.Cm point-to-point (layer 3), -.Dq ethernet +.Cm ethernet (layer 2), or -.Dq no . +.Cm no +(the default). Specifying -.Dq yes +.Cm yes requests the default tunnel mode, which is -.Dq point-to-point . -The default is -.Dq no . +.Cm point-to-point . .It Cm TunnelDevice Specifies the .Xr tun 4 @@ -1631,14 +1554,14 @@ .Ar local_tun Op : Ar remote_tun . .Sm on The devices may be specified by numerical ID or the keyword -.Dq any , +.Cm any , which uses the next available tunnel device. If .Ar remote_tun is not specified, it defaults to -.Dq any . +.Cm any . The default is -.Dq any:any . +.Cm any:any . .It Cm UpdateHostKeys Specifies whether .Xr ssh 1 @@ -1646,10 +1569,10 @@ after authentication has completed and add them to .Cm UserKnownHostsFile . The argument must be -.Dq yes , -.Dq no +.Cm yes , +.Cm no (the default) or -.Dq ask . +.Cm ask . Enabling this option allows learning alternate hostkeys for a server and supports graceful key rotation by allowing a server to send replacement public keys before old ones are removed. @@ -1658,7 +1581,7 @@ If .Cm UpdateHostKeys is set to -.Dq ask , +.Cm ask , then the user is asked to confirm the modifications to the known_hosts file. Confirmation is currently incompatible with .Cm ControlPersist , @@ -1667,22 +1590,21 @@ Presently, only .Xr sshd 8 from OpenSSH 6.8 and greater support the -.Dq hostkeys@openssh.com +.Qq hostkeys@openssh.com protocol extension used to inform the client of all the server's hostkeys. .It Cm UsePrivilegedPort Specifies whether to use a privileged port for outgoing connections. The argument must be -.Dq yes +.Cm yes or -.Dq no . -The default is -.Dq no . +.Cm no +(the default). If set to -.Dq yes , +.Cm yes , .Xr ssh 1 must be setuid root. Note that this option must be set to -.Dq yes +.Cm yes for .Cm RhostsRSAAuthentication with older servers. @@ -1701,39 +1623,35 @@ Specifies whether to verify the remote key using DNS and SSHFP resource records. If this option is set to -.Dq yes , +.Cm yes , the client will implicitly trust keys that match a secure fingerprint from DNS. Insecure fingerprints will be handled as if this option was set to -.Dq ask . +.Cm ask . If this option is set to -.Dq ask , +.Cm ask , information on fingerprint match will be displayed, but the user will still need to confirm new host keys according to the .Cm StrictHostKeyChecking option. -The argument must be -.Dq yes , -.Dq no , -or -.Dq ask . The default is -.Dq no . +.Cm no . .Pp -See also VERIFYING HOST KEYS in +See also +.Sx VERIFYING HOST KEYS +in .Xr ssh 1 . .It Cm VisualHostKey If this flag is set to -.Dq yes , +.Cm yes , an ASCII art representation of the remote host key fingerprint is printed in addition to the fingerprint string at login and for unknown host keys. If this flag is set to -.Dq no , +.Cm no +(the default), no fingerprint strings are printed at login and only the fingerprint string will be printed for unknown host keys. -The default is -.Dq no . .It Cm XAuthLocation Specifies the full pathname of the .Xr xauth 1 @@ -1751,7 +1669,7 @@ .Sq ?\& (a wildcard that matches exactly one character). For example, to specify a set of declarations for any host in the -.Dq .co.uk +.Qq .co.uk set of domains, the following pattern could be used: .Pp @@ -1771,7 +1689,7 @@ For example, to allow a key to be used from anywhere within an organization except from the -.Dq dialup +.Qq dialup pool, the following entry (in authorized_keys) could be used: .Pp @@ -1846,11 +1764,15 @@ .Sh SEE ALSO .Xr ssh 1 .Sh AUTHORS +.An -nosplit OpenSSH is a derivative of the original and free -ssh 1.2.12 release by Tatu Ylonen. -Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, -Theo de Raadt and Dug Song +ssh 1.2.12 release by +.An Tatu Ylonen . +.An Aaron Campbell , Bob Beck , Markus Friedl , +.An Niels Provos , Theo de Raadt +and +.An Dug Song removed many bugs, re-added newer features and created OpenSSH. -Markus Friedl contributed the support for SSH -protocol versions 1.5 and 2.0. +.An Markus Friedl +contributed the support for SSH protocol versions 1.5 and 2.0.