[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.216

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.216   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.215 2015/08/14 15:32:41 jmc Exp $
        !            37: .Dd $Mdocdate: August 14 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
1.211     djm       343: This allows ssh to detect if a host key changed due to DNS spoofing
                    344: and will add addresses of destination hosts to
                    345: .Pa ~/.ssh/known_hosts
                    346: in the process, regardless of the setting of
                    347: .Cm StrictHostKeyChecking .
1.107     grunk     348: If the option is set to
1.1       stevesk   349: .Dq no ,
                    350: the check will not be executed.
                    351: The default is
                    352: .Dq yes .
                    353: .It Cm Cipher
                    354: Specifies the cipher to use for encrypting the session
                    355: in protocol version 1.
                    356: Currently,
                    357: .Dq blowfish ,
                    358: .Dq 3des ,
                    359: and
                    360: .Dq des
                    361: are supported.
                    362: .Ar des
                    363: is only supported in the
1.84      jmc       364: .Xr ssh 1
1.1       stevesk   365: client for interoperability with legacy protocol 1 implementations
                    366: that do not support the
                    367: .Ar 3des
1.7       jmc       368: cipher.
                    369: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   370: The default is
                    371: .Dq 3des .
                    372: .It Cm Ciphers
                    373: Specifies the ciphers allowed for protocol version 2
                    374: in order of preference.
                    375: Multiple ciphers must be comma-separated.
1.214     djm       376: If the specified value begins with a
                    377: .Sq +
                    378: character, then the specified ciphers will be appended to the default set
                    379: instead of replacing them.
                    380: .Pp
1.180     djm       381: The supported ciphers are:
                    382: .Pp
1.186     naddy     383: .Bl -item -compact -offset indent
                    384: .It
                    385: 3des-cbc
                    386: .It
                    387: aes128-cbc
                    388: .It
                    389: aes192-cbc
                    390: .It
                    391: aes256-cbc
                    392: .It
                    393: aes128-ctr
                    394: .It
                    395: aes192-ctr
                    396: .It
                    397: aes256-ctr
                    398: .It
                    399: aes128-gcm@openssh.com
                    400: .It
                    401: aes256-gcm@openssh.com
                    402: .It
                    403: arcfour
                    404: .It
                    405: arcfour128
                    406: .It
                    407: arcfour256
                    408: .It
                    409: blowfish-cbc
                    410: .It
                    411: cast128-cbc
                    412: .It
                    413: chacha20-poly1305@openssh.com
                    414: .El
1.180     djm       415: .Pp
1.84      jmc       416: The default is:
1.186     naddy     417: .Bd -literal -offset indent
1.215     jmc       418: chacha20-poly1305@openssh.com,
1.186     naddy     419: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    420: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.186     naddy     421: arcfour256,arcfour128,
                    422: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    423: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   424: .Ed
1.180     djm       425: .Pp
                    426: The list of available ciphers may also be obtained using the
                    427: .Fl Q
                    428: option of
1.198     djm       429: .Xr ssh 1
                    430: with an argument of
                    431: .Dq cipher .
1.1       stevesk   432: .It Cm ClearAllForwardings
1.84      jmc       433: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   434: specified in the configuration files or on the command line be
1.7       jmc       435: cleared.
                    436: This option is primarily useful when used from the
1.84      jmc       437: .Xr ssh 1
1.1       stevesk   438: command line to clear port forwardings set in
                    439: configuration files, and is automatically set by
                    440: .Xr scp 1
                    441: and
                    442: .Xr sftp 1 .
                    443: The argument must be
                    444: .Dq yes
                    445: or
                    446: .Dq no .
                    447: The default is
                    448: .Dq no .
                    449: .It Cm Compression
                    450: Specifies whether to use compression.
                    451: The argument must be
                    452: .Dq yes
                    453: or
                    454: .Dq no .
                    455: The default is
                    456: .Dq no .
                    457: .It Cm CompressionLevel
                    458: Specifies the compression level to use if compression is enabled.
                    459: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    460: The default level is 6, which is good for most applications.
                    461: The meaning of the values is the same as in
                    462: .Xr gzip 1 .
                    463: Note that this option applies to protocol version 1 only.
                    464: .It Cm ConnectionAttempts
                    465: Specifies the number of tries (one per second) to make before exiting.
                    466: The argument must be an integer.
                    467: This may be useful in scripts if the connection sometimes fails.
                    468: The default is 1.
1.9       djm       469: .It Cm ConnectTimeout
1.84      jmc       470: Specifies the timeout (in seconds) used when connecting to the
                    471: SSH server, instead of using the default system TCP timeout.
1.11      jmc       472: This value is used only when the target is down or really unreachable,
                    473: not when it refuses the connection.
1.36      djm       474: .It Cm ControlMaster
                    475: Enables the sharing of multiple sessions over a single network connection.
                    476: When set to
1.84      jmc       477: .Dq yes ,
                    478: .Xr ssh 1
1.36      djm       479: will listen for connections on a control socket specified using the
                    480: .Cm ControlPath
                    481: argument.
                    482: Additional sessions can connect to this socket using the same
                    483: .Cm ControlPath
                    484: with
                    485: .Cm ControlMaster
                    486: set to
                    487: .Dq no
1.38      jmc       488: (the default).
1.64      jmc       489: These sessions will try to reuse the master instance's network connection
1.63      djm       490: rather than initiating new ones, but will fall back to connecting normally
                    491: if the control socket does not exist, or is not listening.
                    492: .Pp
1.37      djm       493: Setting this to
                    494: .Dq ask
1.84      jmc       495: will cause ssh
1.206     jmc       496: to listen for control connections, but require confirmation using
                    497: .Xr ssh-askpass 1 .
1.51      jakob     498: If the
                    499: .Cm ControlPath
1.84      jmc       500: cannot be opened,
                    501: ssh will continue without connecting to a master instance.
1.58      djm       502: .Pp
                    503: X11 and
1.59      jmc       504: .Xr ssh-agent 1
1.58      djm       505: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   506: display and agent forwarded will be the one belonging to the master
1.59      jmc       507: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       508: .Pp
                    509: Two additional options allow for opportunistic multiplexing: try to use a
                    510: master connection but fall back to creating a new one if one does not already
                    511: exist.
                    512: These options are:
                    513: .Dq auto
                    514: and
                    515: .Dq autoask .
                    516: The latter requires confirmation like the
                    517: .Dq ask
                    518: option.
1.36      djm       519: .It Cm ControlPath
1.55      djm       520: Specify the path to the control socket used for connection sharing as described
                    521: in the
1.36      djm       522: .Cm ControlMaster
1.57      djm       523: section above or the string
                    524: .Dq none
                    525: to disable connection sharing.
1.55      djm       526: In the path,
1.147     djm       527: .Ql %L
                    528: will be substituted by the first component of the local host name,
1.77      djm       529: .Ql %l
1.147     djm       530: will be substituted by the local host name (including any domain name),
1.55      djm       531: .Ql %h
                    532: will be substituted by the target host name,
1.150     jmc       533: .Ql %n
                    534: will be substituted by the original target host name
                    535: specified on the command line,
1.55      djm       536: .Ql %p
1.175     djm       537: the destination port,
1.55      djm       538: .Ql %r
1.188     djm       539: by the remote login username,
1.147     djm       540: .Ql %u
                    541: by the username of the user running
1.188     djm       542: .Xr ssh 1 , and
1.189     jmc       543: .Ql \&%C
1.188     djm       544: by a hash of the concatenation: %l%h%p%r.
1.56      djm       545: It is recommended that any
                    546: .Cm ControlPath
                    547: used for opportunistic connection sharing include
1.195     djm       548: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    549: that is not writable by other users.
1.56      djm       550: This ensures that shared connections are uniquely identified.
1.137     djm       551: .It Cm ControlPersist
                    552: When used in conjunction with
                    553: .Cm ControlMaster ,
                    554: specifies that the master connection should remain open
                    555: in the background (waiting for future client connections)
                    556: after the initial client connection has been closed.
                    557: If set to
                    558: .Dq no ,
                    559: then the master connection will not be placed into the background,
                    560: and will close as soon as the initial client connection is closed.
                    561: If set to
1.195     djm       562: .Dq yes
                    563: or
                    564: .Dq 0 ,
1.137     djm       565: then the master connection will remain in the background indefinitely
                    566: (until killed or closed via a mechanism such as the
                    567: .Xr ssh 1
                    568: .Dq Fl O No exit
                    569: option).
                    570: If set to a time in seconds, or a time in any of the formats documented in
                    571: .Xr sshd_config 5 ,
                    572: then the backgrounded master connection will automatically terminate
                    573: after it has remained idle (with no client connections) for the
                    574: specified time.
1.38      jmc       575: .It Cm DynamicForward
1.74      jmc       576: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       577: over the secure channel, and the application
                    578: protocol is then used to determine where to connect to from the
                    579: remote machine.
1.62      djm       580: .Pp
                    581: The argument must be
                    582: .Sm off
                    583: .Oo Ar bind_address : Oc Ar port .
                    584: .Sm on
1.138     djm       585: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       586: By default, the local port is bound in accordance with the
                    587: .Cm GatewayPorts
                    588: setting.
                    589: However, an explicit
                    590: .Ar bind_address
                    591: may be used to bind the connection to a specific address.
                    592: The
                    593: .Ar bind_address
                    594: of
                    595: .Dq localhost
                    596: indicates that the listening port be bound for local use only, while an
                    597: empty address or
                    598: .Sq *
                    599: indicates that the port should be available from all interfaces.
                    600: .Pp
1.38      jmc       601: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       602: .Xr ssh 1
1.38      jmc       603: will act as a SOCKS server.
                    604: Multiple forwardings may be specified, and
                    605: additional forwardings can be given on the command line.
                    606: Only the superuser can forward privileged ports.
1.14      markus    607: .It Cm EnableSSHKeysign
                    608: Setting this option to
                    609: .Dq yes
                    610: in the global client configuration file
                    611: .Pa /etc/ssh/ssh_config
                    612: enables the use of the helper program
                    613: .Xr ssh-keysign 8
                    614: during
                    615: .Cm HostbasedAuthentication .
                    616: The argument must be
                    617: .Dq yes
                    618: or
                    619: .Dq no .
                    620: The default is
                    621: .Dq no .
1.23      jmc       622: This option should be placed in the non-hostspecific section.
1.14      markus    623: See
                    624: .Xr ssh-keysign 8
                    625: for more information.
1.1       stevesk   626: .It Cm EscapeChar
                    627: Sets the escape character (default:
                    628: .Ql ~ ) .
                    629: The escape character can also
                    630: be set on the command line.
                    631: The argument should be a single character,
                    632: .Ql ^
                    633: followed by a letter, or
                    634: .Dq none
                    635: to disable the escape
                    636: character entirely (making the connection transparent for binary
                    637: data).
1.96      markus    638: .It Cm ExitOnForwardFailure
                    639: Specifies whether
                    640: .Xr ssh 1
                    641: should terminate the connection if it cannot set up all requested
1.216   ! djm       642: dynamic, tunnel, local, and remote port forwardings, (e.g.\&
        !           643: if either end is unable to bind and listen on a specified port.)
        !           644: Note that
        !           645: .Cm ExitOnForwardFailure
        !           646: does not apply to connections made over port forwardings and will not,
        !           647: for example, cause
        !           648: .Xr ssh 1
        !           649: to exit if TCP connections to the ultimate forwarding destination fail.
1.96      markus    650: The argument must be
                    651: .Dq yes
                    652: or
                    653: .Dq no .
                    654: The default is
                    655: .Dq no .
1.197     djm       656: .It Cm FingerprintHash
                    657: Specifies the hash algorithm used when displaying key fingerprints.
                    658: Valid options are:
                    659: .Dq md5
                    660: and
                    661: .Dq sha256 .
                    662: The default is
                    663: .Dq sha256 .
1.1       stevesk   664: .It Cm ForwardAgent
                    665: Specifies whether the connection to the authentication agent (if any)
                    666: will be forwarded to the remote machine.
                    667: The argument must be
                    668: .Dq yes
                    669: or
                    670: .Dq no .
                    671: The default is
                    672: .Dq no .
1.3       stevesk   673: .Pp
1.7       jmc       674: Agent forwarding should be enabled with caution.
                    675: Users with the ability to bypass file permissions on the remote host
                    676: (for the agent's Unix-domain socket)
                    677: can access the local agent through the forwarded connection.
                    678: An attacker cannot obtain key material from the agent,
1.3       stevesk   679: however they can perform operations on the keys that enable them to
                    680: authenticate using the identities loaded into the agent.
1.1       stevesk   681: .It Cm ForwardX11
                    682: Specifies whether X11 connections will be automatically redirected
                    683: over the secure channel and
                    684: .Ev DISPLAY
                    685: set.
                    686: The argument must be
                    687: .Dq yes
                    688: or
                    689: .Dq no .
                    690: The default is
                    691: .Dq no .
1.3       stevesk   692: .Pp
1.7       jmc       693: X11 forwarding should be enabled with caution.
                    694: Users with the ability to bypass file permissions on the remote host
1.22      markus    695: (for the user's X11 authorization database)
1.7       jmc       696: can access the local X11 display through the forwarded connection.
1.22      markus    697: An attacker may then be able to perform activities such as keystroke monitoring
                    698: if the
                    699: .Cm ForwardX11Trusted
                    700: option is also enabled.
1.134     djm       701: .It Cm ForwardX11Timeout
1.135     jmc       702: Specify a timeout for untrusted X11 forwarding
                    703: using the format described in the
1.166     jmc       704: TIME FORMATS section of
1.134     djm       705: .Xr sshd_config 5 .
                    706: X11 connections received by
                    707: .Xr ssh 1
                    708: after this time will be refused.
                    709: The default is to disable untrusted X11 forwarding after twenty minutes has
                    710: elapsed.
1.22      markus    711: .It Cm ForwardX11Trusted
1.34      jmc       712: If this option is set to
1.84      jmc       713: .Dq yes ,
                    714: remote X11 clients will have full access to the original X11 display.
1.42      djm       715: .Pp
1.22      markus    716: If this option is set to
1.84      jmc       717: .Dq no ,
                    718: remote X11 clients will be considered untrusted and prevented
1.22      markus    719: from stealing or tampering with data belonging to trusted X11
                    720: clients.
1.42      djm       721: Furthermore, the
                    722: .Xr xauth 1
                    723: token used for the session will be set to expire after 20 minutes.
                    724: Remote clients will be refused access after this time.
1.22      markus    725: .Pp
                    726: The default is
                    727: .Dq no .
                    728: .Pp
                    729: See the X11 SECURITY extension specification for full details on
                    730: the restrictions imposed on untrusted clients.
1.1       stevesk   731: .It Cm GatewayPorts
                    732: Specifies whether remote hosts are allowed to connect to local
                    733: forwarded ports.
                    734: By default,
1.84      jmc       735: .Xr ssh 1
1.7       jmc       736: binds local port forwardings to the loopback address.
                    737: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   738: .Cm GatewayPorts
1.84      jmc       739: can be used to specify that ssh
1.1       stevesk   740: should bind local port forwardings to the wildcard address,
                    741: thus allowing remote hosts to connect to forwarded ports.
                    742: The argument must be
                    743: .Dq yes
                    744: or
                    745: .Dq no .
                    746: The default is
                    747: .Dq no .
                    748: .It Cm GlobalKnownHostsFile
1.151     djm       749: Specifies one or more files to use for the global
                    750: host key database, separated by whitespace.
                    751: The default is
                    752: .Pa /etc/ssh/ssh_known_hosts ,
                    753: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    754: .It Cm GSSAPIAuthentication
1.27      markus    755: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       756: The default is
1.21      markus    757: .Dq no .
1.18      markus    758: Note that this option applies to protocol version 2 only.
                    759: .It Cm GSSAPIDelegateCredentials
                    760: Forward (delegate) credentials to the server.
                    761: The default is
                    762: .Dq no .
                    763: Note that this option applies to protocol version 2 only.
1.44      djm       764: .It Cm HashKnownHosts
                    765: Indicates that
1.84      jmc       766: .Xr ssh 1
1.44      djm       767: should hash host names and addresses when they are added to
1.50      djm       768: .Pa ~/.ssh/known_hosts .
1.44      djm       769: These hashed names may be used normally by
1.84      jmc       770: .Xr ssh 1
1.44      djm       771: and
1.84      jmc       772: .Xr sshd 8 ,
1.44      djm       773: but they do not reveal identifying information should the file's contents
                    774: be disclosed.
                    775: The default is
                    776: .Dq no .
1.97      jmc       777: Note that existing names and addresses in known hosts files
                    778: will not be converted automatically,
                    779: but may be manually hashed using
1.45      djm       780: .Xr ssh-keygen 1 .
1.1       stevesk   781: .It Cm HostbasedAuthentication
                    782: Specifies whether to try rhosts based authentication with public key
                    783: authentication.
                    784: The argument must be
                    785: .Dq yes
                    786: or
                    787: .Dq no .
                    788: The default is
                    789: .Dq no .
                    790: This option applies to protocol version 2 only and
                    791: is similar to
                    792: .Cm RhostsRSAAuthentication .
1.202     djm       793: .It Cm HostbasedKeyTypes
                    794: Specifies the key types that will be used for hostbased authentication
                    795: as a comma-separated pattern list.
1.214     djm       796: Alternately if the specified value begins with a
                    797: .Sq +
                    798: character, then the specified key types will be appended to the default set
                    799: instead of replacing them.
1.213     markus    800: The default for this option is:
                    801: .Bd -literal -offset 3n
                    802: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    803: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    804: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    805: ssh-ed25519-cert-v01@openssh.com,
                    806: ssh-rsa-cert-v01@openssh.com,
                    807: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    808: ssh-ed25519,ssh-rsa
                    809: .Ed
                    810: .Pp
1.202     djm       811: The
                    812: .Fl Q
                    813: option of
                    814: .Xr ssh 1
                    815: may be used to list supported key types.
1.1       stevesk   816: .It Cm HostKeyAlgorithms
                    817: Specifies the protocol version 2 host key algorithms
                    818: that the client wants to use in order of preference.
1.214     djm       819: Alternately if the specified value begins with a
                    820: .Sq +
                    821: character, then the specified key types will be appended to the default set
                    822: instead of replacing them.
1.1       stevesk   823: The default for this option is:
1.139     djm       824: .Bd -literal -offset 3n
                    825: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    826: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    827: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     828: ssh-ed25519-cert-v01@openssh.com,
1.213     markus    829: ssh-rsa-cert-v01@openssh.com,
1.139     djm       830: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.213     markus    831: ssh-ed25519,ssh-rsa
1.139     djm       832: .Ed
1.145     djm       833: .Pp
                    834: If hostkeys are known for the destination host then this default is modified
                    835: to prefer their algorithms.
1.198     djm       836: .Pp
                    837: The list of available key types may also be obtained using the
                    838: .Fl Q
                    839: option of
                    840: .Xr ssh 1
                    841: with an argument of
                    842: .Dq key .
1.1       stevesk   843: .It Cm HostKeyAlias
                    844: Specifies an alias that should be used instead of the
                    845: real host name when looking up or saving the host key
                    846: in the host key database files.
1.84      jmc       847: This option is useful for tunneling SSH connections
1.1       stevesk   848: or for multiple servers running on a single host.
                    849: .It Cm HostName
                    850: Specifies the real host name to log into.
                    851: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       852: If the hostname contains the character sequence
                    853: .Ql %h ,
1.150     jmc       854: then this will be replaced with the host name specified on the command line
1.136     djm       855: (this is useful for manipulating unqualified names).
1.187     djm       856: The character sequence
                    857: .Ql %%
                    858: will be replaced by a single
                    859: .Ql %
                    860: character, which may be used when specifying IPv6 link-local addresses.
                    861: .Pp
1.84      jmc       862: The default is the name given on the command line.
1.1       stevesk   863: Numeric IP addresses are also permitted (both on the command line and in
                    864: .Cm HostName
                    865: specifications).
1.29      markus    866: .It Cm IdentitiesOnly
                    867: Specifies that
1.84      jmc       868: .Xr ssh 1
1.29      markus    869: should only use the authentication identity files configured in the
1.31      jmc       870: .Nm
1.29      markus    871: files,
1.84      jmc       872: even if
                    873: .Xr ssh-agent 1
1.159     djm       874: or a
                    875: .Cm PKCS11Provider
1.29      markus    876: offers more identities.
                    877: The argument to this keyword must be
                    878: .Dq yes
                    879: or
                    880: .Dq no .
1.84      jmc       881: This option is intended for situations where ssh-agent
1.29      markus    882: offers many different identities.
                    883: The default is
                    884: .Dq no .
1.67      jmc       885: .It Cm IdentityFile
1.192     sobrado   886: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       887: identity is read.
1.67      jmc       888: The default is
                    889: .Pa ~/.ssh/identity
                    890: for protocol version 1, and
1.139     djm       891: .Pa ~/.ssh/id_dsa ,
1.183     naddy     892: .Pa ~/.ssh/id_ecdsa ,
                    893: .Pa ~/.ssh/id_ed25519
1.139     djm       894: and
1.67      jmc       895: .Pa ~/.ssh/id_rsa
                    896: for protocol version 2.
                    897: Additionally, any identities represented by the authentication agent
1.165     djm       898: will be used for authentication unless
                    899: .Cm IdentitiesOnly
                    900: is set.
1.129     djm       901: .Xr ssh 1
                    902: will try to load certificate information from the filename obtained by
                    903: appending
                    904: .Pa -cert.pub
                    905: to the path of a specified
                    906: .Cm IdentityFile .
1.90      djm       907: .Pp
1.67      jmc       908: The file name may use the tilde
1.91      jmc       909: syntax to refer to a user's home directory or one of the following
1.90      djm       910: escape characters:
                    911: .Ql %d
                    912: (local user's home directory),
                    913: .Ql %u
                    914: (local user name),
                    915: .Ql %l
                    916: (local host name),
                    917: .Ql %h
                    918: (remote host name) or
1.92      djm       919: .Ql %r
1.90      djm       920: (remote user name).
                    921: .Pp
1.67      jmc       922: It is possible to have
                    923: multiple identity files specified in configuration files; all these
                    924: identities will be tried in sequence.
1.152     djm       925: Multiple
                    926: .Cm IdentityFile
                    927: directives will add to the list of identities tried (this behaviour
                    928: differs from that of other configuration directives).
1.165     djm       929: .Pp
                    930: .Cm IdentityFile
                    931: may be used in conjunction with
                    932: .Cm IdentitiesOnly
                    933: to select which identities in an agent are offered during authentication.
1.164     jmc       934: .It Cm IgnoreUnknown
                    935: Specifies a pattern-list of unknown options to be ignored if they are
                    936: encountered in configuration parsing.
                    937: This may be used to suppress errors if
                    938: .Nm
                    939: contains options that are unrecognised by
                    940: .Xr ssh 1 .
                    941: It is recommended that
                    942: .Cm IgnoreUnknown
                    943: be listed early in the configuration file as it will not be applied
                    944: to unknown options that appear before it.
1.143     djm       945: .It Cm IPQoS
                    946: Specifies the IPv4 type-of-service or DSCP class for connections.
                    947: Accepted values are
                    948: .Dq af11 ,
                    949: .Dq af12 ,
                    950: .Dq af13 ,
1.154     djm       951: .Dq af21 ,
1.143     djm       952: .Dq af22 ,
                    953: .Dq af23 ,
                    954: .Dq af31 ,
                    955: .Dq af32 ,
                    956: .Dq af33 ,
                    957: .Dq af41 ,
                    958: .Dq af42 ,
                    959: .Dq af43 ,
                    960: .Dq cs0 ,
                    961: .Dq cs1 ,
                    962: .Dq cs2 ,
                    963: .Dq cs3 ,
                    964: .Dq cs4 ,
                    965: .Dq cs5 ,
                    966: .Dq cs6 ,
                    967: .Dq cs7 ,
                    968: .Dq ef ,
                    969: .Dq lowdelay ,
                    970: .Dq throughput ,
                    971: .Dq reliability ,
                    972: or a numeric value.
1.146     djm       973: This option may take one or two arguments, separated by whitespace.
1.143     djm       974: If one argument is specified, it is used as the packet class unconditionally.
                    975: If two values are specified, the first is automatically selected for
                    976: interactive sessions and the second for non-interactive sessions.
                    977: The default is
                    978: .Dq lowdelay
                    979: for interactive sessions and
                    980: .Dq throughput
                    981: for non-interactive sessions.
1.103     djm       982: .It Cm KbdInteractiveAuthentication
                    983: Specifies whether to use keyboard-interactive authentication.
                    984: The argument to this keyword must be
                    985: .Dq yes
                    986: or
                    987: .Dq no .
                    988: The default is
                    989: .Dq yes .
1.39      djm       990: .It Cm KbdInteractiveDevices
                    991: Specifies the list of methods to use in keyboard-interactive authentication.
                    992: Multiple method names must be comma-separated.
                    993: The default is to use the server specified list.
1.85      jmc       994: The methods available vary depending on what the server supports.
                    995: For an OpenSSH server,
                    996: it may be zero or more of:
                    997: .Dq bsdauth ,
                    998: .Dq pam ,
                    999: and
                   1000: .Dq skey .
1.140     djm      1001: .It Cm KexAlgorithms
                   1002: Specifies the available KEX (Key Exchange) algorithms.
                   1003: Multiple algorithms must be comma-separated.
1.214     djm      1004: Alternately if the specified value begins with a
                   1005: .Sq +
                   1006: character, then the specified methods will be appended to the default set
                   1007: instead of replacing them.
1.141     jmc      1008: The default is:
                   1009: .Bd -literal -offset indent
1.179     markus   1010: curve25519-sha256@libssh.org,
1.141     jmc      1011: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                   1012: diffie-hellman-group-exchange-sha256,
1.209     dtucker  1013: diffie-hellman-group-exchange-sha1,
1.212     djm      1014: diffie-hellman-group14-sha1
1.141     jmc      1015: .Ed
1.198     djm      1016: .Pp
                   1017: The list of available key exchange algorithms may also be obtained using the
                   1018: .Fl Q
                   1019: option of
                   1020: .Xr ssh 1
                   1021: with an argument of
                   1022: .Dq kex .
1.65      reyk     1023: .It Cm LocalCommand
                   1024: Specifies a command to execute on the local machine after successfully
                   1025: connecting to the server.
                   1026: The command string extends to the end of the line, and is executed with
1.105     jmc      1027: the user's shell.
1.109     dtucker  1028: The following escape character substitutions will be performed:
                   1029: .Ql %d
                   1030: (local user's home directory),
                   1031: .Ql %h
                   1032: (remote host name),
                   1033: .Ql %l
                   1034: (local host name),
                   1035: .Ql %n
                   1036: (host name as provided on the command line),
                   1037: .Ql %p
                   1038: (remote port),
                   1039: .Ql %r
                   1040: (remote user name) or
                   1041: .Ql %u
1.188     djm      1042: (local user name) or
1.189     jmc      1043: .Ql \&%C
1.188     djm      1044: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1045: .Pp
                   1046: The command is run synchronously and does not have access to the
                   1047: session of the
                   1048: .Xr ssh 1
                   1049: that spawned it.
                   1050: It should not be used for interactive commands.
                   1051: .Pp
1.65      reyk     1052: This directive is ignored unless
                   1053: .Cm PermitLocalCommand
                   1054: has been enabled.
1.1       stevesk  1055: .It Cm LocalForward
1.74      jmc      1056: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1057: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1058: The first argument must be
1.43      djm      1059: .Sm off
1.49      jmc      1060: .Oo Ar bind_address : Oc Ar port
1.43      djm      1061: .Sm on
1.49      jmc      1062: and the second argument must be
                   1063: .Ar host : Ns Ar hostport .
1.138     djm      1064: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1065: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1066: given on the command line.
1.1       stevesk  1067: Only the superuser can forward privileged ports.
1.43      djm      1068: By default, the local port is bound in accordance with the
                   1069: .Cm GatewayPorts
                   1070: setting.
                   1071: However, an explicit
                   1072: .Ar bind_address
                   1073: may be used to bind the connection to a specific address.
                   1074: The
                   1075: .Ar bind_address
                   1076: of
                   1077: .Dq localhost
1.46      jmc      1078: indicates that the listening port be bound for local use only, while an
                   1079: empty address or
                   1080: .Sq *
1.43      djm      1081: indicates that the port should be available from all interfaces.
1.1       stevesk  1082: .It Cm LogLevel
                   1083: Gives the verbosity level that is used when logging messages from
1.84      jmc      1084: .Xr ssh 1 .
1.1       stevesk  1085: The possible values are:
1.84      jmc      1086: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1087: The default is INFO.
                   1088: DEBUG and DEBUG1 are equivalent.
                   1089: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1090: .It Cm MACs
                   1091: Specifies the MAC (message authentication code) algorithms
                   1092: in order of preference.
                   1093: The MAC algorithm is used in protocol version 2
                   1094: for data integrity protection.
                   1095: Multiple algorithms must be comma-separated.
1.214     djm      1096: If the specified value begins with a
                   1097: .Sq +
                   1098: character, then the specified algorithms will be appended to the default set
                   1099: instead of replacing them.
                   1100: .Pp
1.160     markus   1101: The algorithms that contain
                   1102: .Dq -etm
                   1103: calculate the MAC after encryption (encrypt-then-mac).
                   1104: These are considered safer and their use recommended.
1.214     djm      1105: .Pp
1.84      jmc      1106: The default is:
1.101     jmc      1107: .Bd -literal -offset indent
1.160     markus   1108: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1109: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1110: umac-64@openssh.com,umac-128@openssh.com,
                   1111: hmac-sha2-256,hmac-sha2-512,
                   1112: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1113: hmac-ripemd160-etm@openssh.com,
                   1114: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1115: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1116: hmac-sha1-96,hmac-md5-96
1.101     jmc      1117: .Ed
1.198     djm      1118: .Pp
                   1119: The list of available MAC algorithms may also be obtained using the
                   1120: .Fl Q
                   1121: option of
                   1122: .Xr ssh 1
                   1123: with an argument of
                   1124: .Dq mac .
1.1       stevesk  1125: .It Cm NoHostAuthenticationForLocalhost
                   1126: This option can be used if the home directory is shared across machines.
                   1127: In this case localhost will refer to a different machine on each of
                   1128: the machines and the user will get many warnings about changed host keys.
                   1129: However, this option disables host authentication for localhost.
                   1130: The argument to this keyword must be
                   1131: .Dq yes
                   1132: or
                   1133: .Dq no .
                   1134: The default is to check the host key for localhost.
                   1135: .It Cm NumberOfPasswordPrompts
                   1136: Specifies the number of password prompts before giving up.
                   1137: The argument to this keyword must be an integer.
1.84      jmc      1138: The default is 3.
1.1       stevesk  1139: .It Cm PasswordAuthentication
                   1140: Specifies whether to use password authentication.
                   1141: The argument to this keyword must be
                   1142: .Dq yes
                   1143: or
                   1144: .Dq no .
                   1145: The default is
                   1146: .Dq yes .
1.65      reyk     1147: .It Cm PermitLocalCommand
                   1148: Allow local command execution via the
                   1149: .Ic LocalCommand
                   1150: option or using the
1.66      jmc      1151: .Ic !\& Ns Ar command
1.65      reyk     1152: escape sequence in
                   1153: .Xr ssh 1 .
                   1154: The argument must be
                   1155: .Dq yes
                   1156: or
                   1157: .Dq no .
                   1158: The default is
                   1159: .Dq no .
1.127     markus   1160: .It Cm PKCS11Provider
                   1161: Specifies which PKCS#11 provider to use.
1.144     jmc      1162: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1163: .Xr ssh 1
1.128     markus   1164: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1165: private RSA key.
1.67      jmc      1166: .It Cm Port
                   1167: Specifies the port number to connect on the remote host.
1.84      jmc      1168: The default is 22.
1.1       stevesk  1169: .It Cm PreferredAuthentications
                   1170: Specifies the order in which the client should try protocol 2
1.11      jmc      1171: authentication methods.
1.48      jmc      1172: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1173: .Cm keyboard-interactive )
1.48      jmc      1174: over another method (e.g.\&
1.131     jmc      1175: .Cm password ) .
                   1176: The default is:
                   1177: .Bd -literal -offset indent
                   1178: gssapi-with-mic,hostbased,publickey,
                   1179: keyboard-interactive,password
                   1180: .Ed
1.1       stevesk  1181: .It Cm Protocol
                   1182: Specifies the protocol versions
1.84      jmc      1183: .Xr ssh 1
1.1       stevesk  1184: should support in order of preference.
                   1185: The possible values are
1.84      jmc      1186: .Sq 1
1.1       stevesk  1187: and
1.84      jmc      1188: .Sq 2 .
1.1       stevesk  1189: Multiple versions must be comma-separated.
1.120     markus   1190: When this option is set to
1.121     jmc      1191: .Dq 2,1
1.120     markus   1192: .Nm ssh
                   1193: will try version 2 and fall back to version 1
                   1194: if version 2 is not available.
1.1       stevesk  1195: The default is
1.121     jmc      1196: .Sq 2 .
1.1       stevesk  1197: .It Cm ProxyCommand
                   1198: Specifies the command to use to connect to the server.
                   1199: The command
1.190     djm      1200: string extends to the end of the line, and is executed
                   1201: using the user's shell
                   1202: .Ql exec
                   1203: directive to avoid a lingering shell process.
                   1204: .Pp
1.133     jmc      1205: In the command string, any occurrence of
1.1       stevesk  1206: .Ql %h
                   1207: will be substituted by the host name to
1.132     djm      1208: connect,
1.1       stevesk  1209: .Ql %p
1.133     jmc      1210: by the port, and
                   1211: .Ql %r
1.132     djm      1212: by the remote user name.
1.1       stevesk  1213: The command can be basically anything,
                   1214: and should read from its standard input and write to its standard output.
                   1215: It should eventually connect an
                   1216: .Xr sshd 8
                   1217: server running on some machine, or execute
                   1218: .Ic sshd -i
                   1219: somewhere.
                   1220: Host key management will be done using the
                   1221: HostName of the host being connected (defaulting to the name typed by
                   1222: the user).
1.7       jmc      1223: Setting the command to
                   1224: .Dq none
1.6       markus   1225: disables this option entirely.
1.1       stevesk  1226: Note that
                   1227: .Cm CheckHostIP
                   1228: is not available for connects with a proxy command.
1.52      djm      1229: .Pp
                   1230: This directive is useful in conjunction with
                   1231: .Xr nc 1
                   1232: and its proxy support.
1.53      jmc      1233: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1234: 192.0.2.0:
                   1235: .Bd -literal -offset 3n
                   1236: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1237: .Ed
1.167     djm      1238: .It Cm ProxyUseFdpass
1.168     jmc      1239: Specifies that
1.167     djm      1240: .Cm ProxyCommand
                   1241: will pass a connected file descriptor back to
1.168     jmc      1242: .Xr ssh 1
1.167     djm      1243: instead of continuing to execute and pass data.
                   1244: The default is
                   1245: .Dq no .
1.213     markus   1246: .It Cm PubkeyAcceptedKeyTypes
                   1247: Specifies the key types that will be used for public key authentication
                   1248: as a comma-separated pattern list.
1.214     djm      1249: Alternately if the specified value begins with a
                   1250: .Sq +
                   1251: character, then the key types after it will be appended to the default
                   1252: instead of replacing it.
1.213     markus   1253: The default for this option is:
                   1254: .Bd -literal -offset 3n
                   1255: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1256: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1257: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1258: ssh-ed25519-cert-v01@openssh.com,
                   1259: ssh-rsa-cert-v01@openssh.com,
                   1260: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1261: ssh-ed25519,ssh-rsa
                   1262: .Ed
                   1263: .Pp
                   1264: The
                   1265: .Fl Q
                   1266: option of
                   1267: .Xr ssh 1
                   1268: may be used to list supported key types.
1.1       stevesk  1269: .It Cm PubkeyAuthentication
                   1270: Specifies whether to try public key authentication.
                   1271: The argument to this keyword must be
                   1272: .Dq yes
                   1273: or
                   1274: .Dq no .
                   1275: The default is
                   1276: .Dq yes .
                   1277: This option applies to protocol version 2 only.
1.75      dtucker  1278: .It Cm RekeyLimit
                   1279: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1280: session key is renegotiated, optionally followed a maximum amount of
                   1281: time that may pass before the session key is renegotiated.
                   1282: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1283: .Sq K ,
                   1284: .Sq M ,
1.75      dtucker  1285: or
1.76      jmc      1286: .Sq G
1.75      dtucker  1287: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1288: The default is between
1.84      jmc      1289: .Sq 1G
1.75      dtucker  1290: and
1.84      jmc      1291: .Sq 4G ,
1.75      dtucker  1292: depending on the cipher.
1.162     dtucker  1293: The optional second value is specified in seconds and may use any of the
                   1294: units documented in the
1.166     jmc      1295: TIME FORMATS section of
1.162     dtucker  1296: .Xr sshd_config 5 .
                   1297: The default value for
                   1298: .Cm RekeyLimit
                   1299: is
                   1300: .Dq default none ,
                   1301: which means that rekeying is performed after the cipher's default amount
                   1302: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1303: This option applies to protocol version 2 only.
1.1       stevesk  1304: .It Cm RemoteForward
1.74      jmc      1305: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1306: the secure channel to the specified host and port from the local machine.
1.49      jmc      1307: The first argument must be
1.43      djm      1308: .Sm off
1.49      jmc      1309: .Oo Ar bind_address : Oc Ar port
1.43      djm      1310: .Sm on
1.49      jmc      1311: and the second argument must be
                   1312: .Ar host : Ns Ar hostport .
1.138     djm      1313: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1314: Multiple forwardings may be specified, and additional
                   1315: forwardings can be given on the command line.
1.113     stevesk  1316: Privileged ports can be forwarded only when
                   1317: logging in as root on the remote machine.
1.118     jmc      1318: .Pp
1.117     djm      1319: If the
                   1320: .Ar port
                   1321: argument is
                   1322: .Ql 0 ,
                   1323: the listen port will be dynamically allocated on the server and reported
                   1324: to the client at run time.
1.43      djm      1325: .Pp
                   1326: If the
                   1327: .Ar bind_address
                   1328: is not specified, the default is to only bind to loopback addresses.
                   1329: If the
                   1330: .Ar bind_address
                   1331: is
                   1332: .Ql *
                   1333: or an empty string, then the forwarding is requested to listen on all
                   1334: interfaces.
                   1335: Specifying a remote
                   1336: .Ar bind_address
1.46      jmc      1337: will only succeed if the server's
                   1338: .Cm GatewayPorts
1.43      djm      1339: option is enabled (see
1.46      jmc      1340: .Xr sshd_config 5 ) .
1.149     djm      1341: .It Cm RequestTTY
                   1342: Specifies whether to request a pseudo-tty for the session.
                   1343: The argument may be one of:
                   1344: .Dq no
                   1345: (never request a TTY),
                   1346: .Dq yes
                   1347: (always request a TTY when standard input is a TTY),
                   1348: .Dq force
                   1349: (always request a TTY) or
                   1350: .Dq auto
                   1351: (request a TTY when opening a login session).
                   1352: This option mirrors the
                   1353: .Fl t
                   1354: and
                   1355: .Fl T
                   1356: flags for
                   1357: .Xr ssh 1 .
1.196     djm      1358: .It Cm RevokedHostKeys
                   1359: Specifies revoked host public keys.
                   1360: Keys listed in this file will be refused for host authentication.
                   1361: Note that if this file does not exist or is not readable,
                   1362: then host authentication will be refused for all hosts.
                   1363: Keys may be specified as a text file, listing one public key per line, or as
                   1364: an OpenSSH Key Revocation List (KRL) as generated by
                   1365: .Xr ssh-keygen 1 .
                   1366: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1367: .Xr ssh-keygen 1 .
1.1       stevesk  1368: .It Cm RhostsRSAAuthentication
                   1369: Specifies whether to try rhosts based authentication with RSA host
                   1370: authentication.
                   1371: The argument must be
                   1372: .Dq yes
                   1373: or
                   1374: .Dq no .
                   1375: The default is
                   1376: .Dq no .
                   1377: This option applies to protocol version 1 only and requires
1.84      jmc      1378: .Xr ssh 1
1.1       stevesk  1379: to be setuid root.
                   1380: .It Cm RSAAuthentication
                   1381: Specifies whether to try RSA authentication.
                   1382: The argument to this keyword must be
                   1383: .Dq yes
                   1384: or
                   1385: .Dq no .
                   1386: RSA authentication will only be
                   1387: attempted if the identity file exists, or an authentication agent is
                   1388: running.
                   1389: The default is
                   1390: .Dq yes .
                   1391: Note that this option applies to protocol version 1 only.
1.32      djm      1392: .It Cm SendEnv
                   1393: Specifies what variables from the local
                   1394: .Xr environ 7
                   1395: should be sent to the server.
1.84      jmc      1396: Note that environment passing is only supported for protocol 2.
                   1397: The server must also support it, and the server must be configured to
1.33      djm      1398: accept these environment variables.
1.207     dtucker  1399: Note that the
                   1400: .Ev TERM
1.208     jmc      1401: environment variable is always sent whenever a
1.207     dtucker  1402: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1403: Refer to
                   1404: .Cm AcceptEnv
                   1405: in
                   1406: .Xr sshd_config 5
                   1407: for how to configure the server.
1.80      jmc      1408: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1409: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1410: across multiple
                   1411: .Cm SendEnv
                   1412: directives.
                   1413: The default is not to send any environment variables.
1.81      jmc      1414: .Pp
                   1415: See
                   1416: .Sx PATTERNS
                   1417: for more information on patterns.
1.28      markus   1418: .It Cm ServerAliveCountMax
1.73      jmc      1419: Sets the number of server alive messages (see below) which may be
1.28      markus   1420: sent without
1.84      jmc      1421: .Xr ssh 1
1.28      markus   1422: receiving any messages back from the server.
                   1423: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1424: ssh will disconnect from the server, terminating the session.
1.28      markus   1425: It is important to note that the use of server alive messages is very
                   1426: different from
                   1427: .Cm TCPKeepAlive
                   1428: (below).
                   1429: The server alive messages are sent through the encrypted channel
                   1430: and therefore will not be spoofable.
                   1431: The TCP keepalive option enabled by
                   1432: .Cm TCPKeepAlive
                   1433: is spoofable.
                   1434: The server alive mechanism is valuable when the client or
                   1435: server depend on knowing when a connection has become inactive.
                   1436: .Pp
                   1437: The default value is 3.
                   1438: If, for example,
                   1439: .Cm ServerAliveInterval
1.84      jmc      1440: (see below) is set to 15 and
1.28      markus   1441: .Cm ServerAliveCountMax
1.84      jmc      1442: is left at the default, if the server becomes unresponsive,
                   1443: ssh will disconnect after approximately 45 seconds.
1.89      markus   1444: This option applies to protocol version 2 only.
1.67      jmc      1445: .It Cm ServerAliveInterval
                   1446: Sets a timeout interval in seconds after which if no data has been received
                   1447: from the server,
1.84      jmc      1448: .Xr ssh 1
1.67      jmc      1449: will send a message through the encrypted
                   1450: channel to request a response from the server.
                   1451: The default
                   1452: is 0, indicating that these messages will not be sent to the server.
                   1453: This option applies to protocol version 2 only.
1.191     millert  1454: .It Cm StreamLocalBindMask
                   1455: Sets the octal file creation mode mask
                   1456: .Pq umask
                   1457: used when creating a Unix-domain socket file for local or remote
                   1458: port forwarding.
                   1459: This option is only used for port forwarding to a Unix-domain socket file.
                   1460: .Pp
                   1461: The default value is 0177, which creates a Unix-domain socket file that is
                   1462: readable and writable only by the owner.
                   1463: Note that not all operating systems honor the file mode on Unix-domain
                   1464: socket files.
                   1465: .It Cm StreamLocalBindUnlink
                   1466: Specifies whether to remove an existing Unix-domain socket file for local
                   1467: or remote port forwarding before creating a new one.
                   1468: If the socket file already exists and
                   1469: .Cm StreamLocalBindUnlink
                   1470: is not enabled,
                   1471: .Nm ssh
                   1472: will be unable to forward the port to the Unix-domain socket file.
                   1473: This option is only used for port forwarding to a Unix-domain socket file.
                   1474: .Pp
                   1475: The argument must be
                   1476: .Dq yes
                   1477: or
                   1478: .Dq no .
                   1479: The default is
                   1480: .Dq no .
1.1       stevesk  1481: .It Cm StrictHostKeyChecking
                   1482: If this flag is set to
                   1483: .Dq yes ,
1.84      jmc      1484: .Xr ssh 1
1.1       stevesk  1485: will never automatically add host keys to the
1.50      djm      1486: .Pa ~/.ssh/known_hosts
1.1       stevesk  1487: file, and refuses to connect to hosts whose host key has changed.
                   1488: This provides maximum protection against trojan horse attacks,
1.84      jmc      1489: though it can be annoying when the
1.1       stevesk  1490: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1491: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1492: frequently made.
                   1493: This option forces the user to manually
                   1494: add all new hosts.
                   1495: If this flag is set to
                   1496: .Dq no ,
1.84      jmc      1497: ssh will automatically add new host keys to the
1.1       stevesk  1498: user known hosts files.
                   1499: If this flag is set to
                   1500: .Dq ask ,
                   1501: new host keys
                   1502: will be added to the user known host files only after the user
                   1503: has confirmed that is what they really want to do, and
1.84      jmc      1504: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1505: The host keys of
                   1506: known hosts will be verified automatically in all cases.
                   1507: The argument must be
                   1508: .Dq yes ,
1.84      jmc      1509: .Dq no ,
1.1       stevesk  1510: or
                   1511: .Dq ask .
                   1512: The default is
                   1513: .Dq ask .
1.26      markus   1514: .It Cm TCPKeepAlive
                   1515: Specifies whether the system should send TCP keepalive messages to the
                   1516: other side.
                   1517: If they are sent, death of the connection or crash of one
                   1518: of the machines will be properly noticed.
                   1519: However, this means that
                   1520: connections will die if the route is down temporarily, and some people
                   1521: find it annoying.
                   1522: .Pp
                   1523: The default is
                   1524: .Dq yes
                   1525: (to send TCP keepalive messages), and the client will notice
                   1526: if the network goes down or the remote host dies.
                   1527: This is important in scripts, and many users want it too.
                   1528: .Pp
                   1529: To disable TCP keepalive messages, the value should be set to
                   1530: .Dq no .
1.65      reyk     1531: .It Cm Tunnel
1.95      stevesk  1532: Request
1.65      reyk     1533: .Xr tun 4
1.69      jmc      1534: device forwarding between the client and the server.
1.65      reyk     1535: The argument must be
1.68      reyk     1536: .Dq yes ,
1.95      stevesk  1537: .Dq point-to-point
                   1538: (layer 3),
                   1539: .Dq ethernet
                   1540: (layer 2),
1.65      reyk     1541: or
                   1542: .Dq no .
1.95      stevesk  1543: Specifying
                   1544: .Dq yes
                   1545: requests the default tunnel mode, which is
                   1546: .Dq point-to-point .
1.65      reyk     1547: The default is
                   1548: .Dq no .
                   1549: .It Cm TunnelDevice
1.95      stevesk  1550: Specifies the
1.65      reyk     1551: .Xr tun 4
1.95      stevesk  1552: devices to open on the client
                   1553: .Pq Ar local_tun
                   1554: and the server
                   1555: .Pq Ar remote_tun .
                   1556: .Pp
                   1557: The argument must be
                   1558: .Sm off
                   1559: .Ar local_tun Op : Ar remote_tun .
                   1560: .Sm on
                   1561: The devices may be specified by numerical ID or the keyword
                   1562: .Dq any ,
                   1563: which uses the next available tunnel device.
                   1564: If
                   1565: .Ar remote_tun
                   1566: is not specified, it defaults to
                   1567: .Dq any .
                   1568: The default is
                   1569: .Dq any:any .
1.201     djm      1570: .It Cm UpdateHostKeys
1.200     djm      1571: Specifies whether
                   1572: .Xr ssh 1
                   1573: should accept notifications of additional hostkeys from the server sent
                   1574: after authentication has completed and add them to
                   1575: .Cm UserKnownHostsFile .
                   1576: The argument must be
1.204     djm      1577: .Dq yes ,
1.203     djm      1578: .Dq no
1.204     djm      1579: (the default) or
                   1580: .Dq ask .
1.200     djm      1581: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1582: and supports graceful key rotation by allowing a server to send replacement
                   1583: public keys before old ones are removed.
1.200     djm      1584: Additional hostkeys are only accepted if the key used to authenticate the
                   1585: host was already trusted or explicity accepted by the user.
1.204     djm      1586: If
                   1587: .Cm UpdateHostKeys
                   1588: is set to
                   1589: .Dq ask ,
                   1590: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1591: Confirmation is currently incompatible with
                   1592: .Cm ControlPersist ,
                   1593: and will be disabled if it is enabled.
1.200     djm      1594: .Pp
                   1595: Presently, only
                   1596: .Xr sshd 8
                   1597: from OpenSSH 6.8 and greater support the
                   1598: .Dq hostkeys@openssh.com
                   1599: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1600: .It Cm UsePrivilegedPort
                   1601: Specifies whether to use a privileged port for outgoing connections.
                   1602: The argument must be
                   1603: .Dq yes
                   1604: or
                   1605: .Dq no .
                   1606: The default is
                   1607: .Dq no .
                   1608: If set to
1.84      jmc      1609: .Dq yes ,
                   1610: .Xr ssh 1
1.72      jmc      1611: must be setuid root.
                   1612: Note that this option must be set to
                   1613: .Dq yes
                   1614: for
                   1615: .Cm RhostsRSAAuthentication
                   1616: with older servers.
1.1       stevesk  1617: .It Cm User
                   1618: Specifies the user to log in as.
                   1619: This can be useful when a different user name is used on different machines.
                   1620: This saves the trouble of
                   1621: having to remember to give the user name on the command line.
                   1622: .It Cm UserKnownHostsFile
1.151     djm      1623: Specifies one or more files to use for the user
                   1624: host key database, separated by whitespace.
                   1625: The default is
                   1626: .Pa ~/.ssh/known_hosts ,
                   1627: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1628: .It Cm VerifyHostKeyDNS
                   1629: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1630: records.
1.24      jakob    1631: If this option is set to
                   1632: .Dq yes ,
1.25      jmc      1633: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1634: from DNS.
                   1635: Insecure fingerprints will be handled as if this option was set to
                   1636: .Dq ask .
                   1637: If this option is set to
                   1638: .Dq ask ,
                   1639: information on fingerprint match will be displayed, but the user will still
                   1640: need to confirm new host keys according to the
                   1641: .Cm StrictHostKeyChecking
                   1642: option.
                   1643: The argument must be
                   1644: .Dq yes ,
1.84      jmc      1645: .Dq no ,
1.25      jmc      1646: or
                   1647: .Dq ask .
1.8       jakob    1648: The default is
                   1649: .Dq no .
1.12      jakob    1650: Note that this option applies to protocol version 2 only.
1.84      jmc      1651: .Pp
1.166     jmc      1652: See also VERIFYING HOST KEYS in
1.84      jmc      1653: .Xr ssh 1 .
1.111     grunk    1654: .It Cm VisualHostKey
                   1655: If this flag is set to
                   1656: .Dq yes ,
                   1657: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1658: printed in addition to the fingerprint string at login and
1.114     stevesk  1659: for unknown host keys.
1.111     grunk    1660: If this flag is set to
                   1661: .Dq no ,
1.114     stevesk  1662: no fingerprint strings are printed at login and
1.197     djm      1663: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1664: The default is
                   1665: .Dq no .
1.1       stevesk  1666: .It Cm XAuthLocation
1.5       stevesk  1667: Specifies the full pathname of the
1.1       stevesk  1668: .Xr xauth 1
                   1669: program.
                   1670: The default is
                   1671: .Pa /usr/X11R6/bin/xauth .
                   1672: .El
1.86      jmc      1673: .Sh PATTERNS
                   1674: A
                   1675: .Em pattern
                   1676: consists of zero or more non-whitespace characters,
                   1677: .Sq *
                   1678: (a wildcard that matches zero or more characters),
                   1679: or
                   1680: .Sq ?\&
                   1681: (a wildcard that matches exactly one character).
                   1682: For example, to specify a set of declarations for any host in the
                   1683: .Dq .co.uk
                   1684: set of domains,
                   1685: the following pattern could be used:
                   1686: .Pp
                   1687: .Dl Host *.co.uk
                   1688: .Pp
                   1689: The following pattern
                   1690: would match any host in the 192.168.0.[0-9] network range:
                   1691: .Pp
                   1692: .Dl Host 192.168.0.?
                   1693: .Pp
                   1694: A
                   1695: .Em pattern-list
                   1696: is a comma-separated list of patterns.
                   1697: Patterns within pattern-lists may be negated
                   1698: by preceding them with an exclamation mark
                   1699: .Pq Sq !\& .
                   1700: For example,
1.174     djm      1701: to allow a key to be used from anywhere within an organization
1.86      jmc      1702: except from the
                   1703: .Dq dialup
                   1704: pool,
                   1705: the following entry (in authorized_keys) could be used:
                   1706: .Pp
                   1707: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1708: .Sh FILES
                   1709: .Bl -tag -width Ds
1.50      djm      1710: .It Pa ~/.ssh/config
1.1       stevesk  1711: This is the per-user configuration file.
                   1712: The format of this file is described above.
1.84      jmc      1713: This file is used by the SSH client.
1.30      djm      1714: Because of the potential for abuse, this file must have strict permissions:
                   1715: read/write for the user, and not accessible by others.
1.1       stevesk  1716: .It Pa /etc/ssh/ssh_config
                   1717: Systemwide configuration file.
                   1718: This file provides defaults for those
                   1719: values that are not specified in the user's configuration file, and
                   1720: for those users who do not have a configuration file.
                   1721: This file must be world-readable.
                   1722: .El
1.13      jmc      1723: .Sh SEE ALSO
                   1724: .Xr ssh 1
1.1       stevesk  1725: .Sh AUTHORS
                   1726: OpenSSH is a derivative of the original and free
                   1727: ssh 1.2.12 release by Tatu Ylonen.
                   1728: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1729: Theo de Raadt and Dug Song
                   1730: removed many bugs, re-added newer features and
                   1731: created OpenSSH.
                   1732: Markus Friedl contributed the support for SSH
                   1733: protocol versions 1.5 and 2.0.