[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.218

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.218   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.217 2015/09/04 06:40:45 jmc Exp $
1.217     jmc        37: .Dd $Mdocdate: September 4 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.193     djm       142: Match conditions are specified using one or more critera
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.1       stevesk   328: .It Cm ChallengeResponseAuthentication
1.82      jmc       329: Specifies whether to use challenge-response authentication.
1.1       stevesk   330: The argument to this keyword must be
                    331: .Dq yes
                    332: or
                    333: .Dq no .
                    334: The default is
                    335: .Dq yes .
                    336: .It Cm CheckHostIP
                    337: If this flag is set to
                    338: .Dq yes ,
1.84      jmc       339: .Xr ssh 1
                    340: will additionally check the host IP address in the
1.1       stevesk   341: .Pa known_hosts
                    342: file.
1.211     djm       343: This allows ssh to detect if a host key changed due to DNS spoofing
                    344: and will add addresses of destination hosts to
                    345: .Pa ~/.ssh/known_hosts
                    346: in the process, regardless of the setting of
                    347: .Cm StrictHostKeyChecking .
1.107     grunk     348: If the option is set to
1.1       stevesk   349: .Dq no ,
                    350: the check will not be executed.
                    351: The default is
                    352: .Dq yes .
                    353: .It Cm Cipher
                    354: Specifies the cipher to use for encrypting the session
                    355: in protocol version 1.
                    356: Currently,
                    357: .Dq blowfish ,
                    358: .Dq 3des ,
                    359: and
                    360: .Dq des
                    361: are supported.
                    362: .Ar des
                    363: is only supported in the
1.84      jmc       364: .Xr ssh 1
1.1       stevesk   365: client for interoperability with legacy protocol 1 implementations
                    366: that do not support the
                    367: .Ar 3des
1.7       jmc       368: cipher.
                    369: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   370: The default is
                    371: .Dq 3des .
                    372: .It Cm Ciphers
                    373: Specifies the ciphers allowed for protocol version 2
                    374: in order of preference.
                    375: Multiple ciphers must be comma-separated.
1.214     djm       376: If the specified value begins with a
                    377: .Sq +
                    378: character, then the specified ciphers will be appended to the default set
                    379: instead of replacing them.
                    380: .Pp
1.180     djm       381: The supported ciphers are:
                    382: .Pp
1.186     naddy     383: .Bl -item -compact -offset indent
                    384: .It
                    385: 3des-cbc
                    386: .It
                    387: aes128-cbc
                    388: .It
                    389: aes192-cbc
                    390: .It
                    391: aes256-cbc
                    392: .It
                    393: aes128-ctr
                    394: .It
                    395: aes192-ctr
                    396: .It
                    397: aes256-ctr
                    398: .It
                    399: aes128-gcm@openssh.com
                    400: .It
                    401: aes256-gcm@openssh.com
                    402: .It
                    403: arcfour
                    404: .It
                    405: arcfour128
                    406: .It
                    407: arcfour256
                    408: .It
                    409: blowfish-cbc
                    410: .It
                    411: cast128-cbc
                    412: .It
                    413: chacha20-poly1305@openssh.com
                    414: .El
1.180     djm       415: .Pp
1.84      jmc       416: The default is:
1.186     naddy     417: .Bd -literal -offset indent
1.215     jmc       418: chacha20-poly1305@openssh.com,
1.186     naddy     419: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    420: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.186     naddy     421: arcfour256,arcfour128,
                    422: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    423: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   424: .Ed
1.180     djm       425: .Pp
                    426: The list of available ciphers may also be obtained using the
                    427: .Fl Q
                    428: option of
1.198     djm       429: .Xr ssh 1
                    430: with an argument of
                    431: .Dq cipher .
1.1       stevesk   432: .It Cm ClearAllForwardings
1.84      jmc       433: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   434: specified in the configuration files or on the command line be
1.7       jmc       435: cleared.
                    436: This option is primarily useful when used from the
1.84      jmc       437: .Xr ssh 1
1.1       stevesk   438: command line to clear port forwardings set in
                    439: configuration files, and is automatically set by
                    440: .Xr scp 1
                    441: and
                    442: .Xr sftp 1 .
                    443: The argument must be
                    444: .Dq yes
                    445: or
                    446: .Dq no .
                    447: The default is
                    448: .Dq no .
                    449: .It Cm Compression
                    450: Specifies whether to use compression.
                    451: The argument must be
                    452: .Dq yes
                    453: or
                    454: .Dq no .
                    455: The default is
                    456: .Dq no .
                    457: .It Cm CompressionLevel
                    458: Specifies the compression level to use if compression is enabled.
                    459: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    460: The default level is 6, which is good for most applications.
                    461: The meaning of the values is the same as in
                    462: .Xr gzip 1 .
                    463: Note that this option applies to protocol version 1 only.
                    464: .It Cm ConnectionAttempts
                    465: Specifies the number of tries (one per second) to make before exiting.
                    466: The argument must be an integer.
                    467: This may be useful in scripts if the connection sometimes fails.
                    468: The default is 1.
1.9       djm       469: .It Cm ConnectTimeout
1.84      jmc       470: Specifies the timeout (in seconds) used when connecting to the
                    471: SSH server, instead of using the default system TCP timeout.
1.11      jmc       472: This value is used only when the target is down or really unreachable,
                    473: not when it refuses the connection.
1.36      djm       474: .It Cm ControlMaster
                    475: Enables the sharing of multiple sessions over a single network connection.
                    476: When set to
1.84      jmc       477: .Dq yes ,
                    478: .Xr ssh 1
1.36      djm       479: will listen for connections on a control socket specified using the
                    480: .Cm ControlPath
                    481: argument.
                    482: Additional sessions can connect to this socket using the same
                    483: .Cm ControlPath
                    484: with
                    485: .Cm ControlMaster
                    486: set to
                    487: .Dq no
1.38      jmc       488: (the default).
1.64      jmc       489: These sessions will try to reuse the master instance's network connection
1.63      djm       490: rather than initiating new ones, but will fall back to connecting normally
                    491: if the control socket does not exist, or is not listening.
                    492: .Pp
1.37      djm       493: Setting this to
                    494: .Dq ask
1.84      jmc       495: will cause ssh
1.206     jmc       496: to listen for control connections, but require confirmation using
                    497: .Xr ssh-askpass 1 .
1.51      jakob     498: If the
                    499: .Cm ControlPath
1.84      jmc       500: cannot be opened,
                    501: ssh will continue without connecting to a master instance.
1.58      djm       502: .Pp
                    503: X11 and
1.59      jmc       504: .Xr ssh-agent 1
1.58      djm       505: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   506: display and agent forwarded will be the one belonging to the master
1.59      jmc       507: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       508: .Pp
                    509: Two additional options allow for opportunistic multiplexing: try to use a
                    510: master connection but fall back to creating a new one if one does not already
                    511: exist.
                    512: These options are:
                    513: .Dq auto
                    514: and
                    515: .Dq autoask .
                    516: The latter requires confirmation like the
                    517: .Dq ask
                    518: option.
1.36      djm       519: .It Cm ControlPath
1.55      djm       520: Specify the path to the control socket used for connection sharing as described
                    521: in the
1.36      djm       522: .Cm ControlMaster
1.57      djm       523: section above or the string
                    524: .Dq none
                    525: to disable connection sharing.
1.55      djm       526: In the path,
1.147     djm       527: .Ql %L
                    528: will be substituted by the first component of the local host name,
1.77      djm       529: .Ql %l
1.147     djm       530: will be substituted by the local host name (including any domain name),
1.55      djm       531: .Ql %h
                    532: will be substituted by the target host name,
1.150     jmc       533: .Ql %n
                    534: will be substituted by the original target host name
                    535: specified on the command line,
1.55      djm       536: .Ql %p
1.175     djm       537: the destination port,
1.55      djm       538: .Ql %r
1.188     djm       539: by the remote login username,
1.147     djm       540: .Ql %u
1.218   ! djm       541: by the username and
        !           542: .Ql %i
        !           543: by the numeric user id (uid) of the user running
1.188     djm       544: .Xr ssh 1 , and
1.189     jmc       545: .Ql \&%C
1.188     djm       546: by a hash of the concatenation: %l%h%p%r.
1.56      djm       547: It is recommended that any
                    548: .Cm ControlPath
                    549: used for opportunistic connection sharing include
1.195     djm       550: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    551: that is not writable by other users.
1.56      djm       552: This ensures that shared connections are uniquely identified.
1.137     djm       553: .It Cm ControlPersist
                    554: When used in conjunction with
                    555: .Cm ControlMaster ,
                    556: specifies that the master connection should remain open
                    557: in the background (waiting for future client connections)
                    558: after the initial client connection has been closed.
                    559: If set to
                    560: .Dq no ,
                    561: then the master connection will not be placed into the background,
                    562: and will close as soon as the initial client connection is closed.
                    563: If set to
1.195     djm       564: .Dq yes
                    565: or
                    566: .Dq 0 ,
1.137     djm       567: then the master connection will remain in the background indefinitely
                    568: (until killed or closed via a mechanism such as the
                    569: .Xr ssh 1
                    570: .Dq Fl O No exit
                    571: option).
                    572: If set to a time in seconds, or a time in any of the formats documented in
                    573: .Xr sshd_config 5 ,
                    574: then the backgrounded master connection will automatically terminate
                    575: after it has remained idle (with no client connections) for the
                    576: specified time.
1.38      jmc       577: .It Cm DynamicForward
1.74      jmc       578: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       579: over the secure channel, and the application
                    580: protocol is then used to determine where to connect to from the
                    581: remote machine.
1.62      djm       582: .Pp
                    583: The argument must be
                    584: .Sm off
                    585: .Oo Ar bind_address : Oc Ar port .
                    586: .Sm on
1.138     djm       587: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       588: By default, the local port is bound in accordance with the
                    589: .Cm GatewayPorts
                    590: setting.
                    591: However, an explicit
                    592: .Ar bind_address
                    593: may be used to bind the connection to a specific address.
                    594: The
                    595: .Ar bind_address
                    596: of
                    597: .Dq localhost
                    598: indicates that the listening port be bound for local use only, while an
                    599: empty address or
                    600: .Sq *
                    601: indicates that the port should be available from all interfaces.
                    602: .Pp
1.38      jmc       603: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       604: .Xr ssh 1
1.38      jmc       605: will act as a SOCKS server.
                    606: Multiple forwardings may be specified, and
                    607: additional forwardings can be given on the command line.
                    608: Only the superuser can forward privileged ports.
1.14      markus    609: .It Cm EnableSSHKeysign
                    610: Setting this option to
                    611: .Dq yes
                    612: in the global client configuration file
                    613: .Pa /etc/ssh/ssh_config
                    614: enables the use of the helper program
                    615: .Xr ssh-keysign 8
                    616: during
                    617: .Cm HostbasedAuthentication .
                    618: The argument must be
                    619: .Dq yes
                    620: or
                    621: .Dq no .
                    622: The default is
                    623: .Dq no .
1.23      jmc       624: This option should be placed in the non-hostspecific section.
1.14      markus    625: See
                    626: .Xr ssh-keysign 8
                    627: for more information.
1.1       stevesk   628: .It Cm EscapeChar
                    629: Sets the escape character (default:
                    630: .Ql ~ ) .
                    631: The escape character can also
                    632: be set on the command line.
                    633: The argument should be a single character,
                    634: .Ql ^
                    635: followed by a letter, or
                    636: .Dq none
                    637: to disable the escape
                    638: character entirely (making the connection transparent for binary
                    639: data).
1.96      markus    640: .It Cm ExitOnForwardFailure
                    641: Specifies whether
                    642: .Xr ssh 1
                    643: should terminate the connection if it cannot set up all requested
1.216     djm       644: dynamic, tunnel, local, and remote port forwardings, (e.g.\&
1.217     jmc       645: if either end is unable to bind and listen on a specified port).
1.216     djm       646: Note that
                    647: .Cm ExitOnForwardFailure
                    648: does not apply to connections made over port forwardings and will not,
                    649: for example, cause
                    650: .Xr ssh 1
                    651: to exit if TCP connections to the ultimate forwarding destination fail.
1.96      markus    652: The argument must be
                    653: .Dq yes
                    654: or
                    655: .Dq no .
                    656: The default is
                    657: .Dq no .
1.197     djm       658: .It Cm FingerprintHash
                    659: Specifies the hash algorithm used when displaying key fingerprints.
                    660: Valid options are:
                    661: .Dq md5
                    662: and
                    663: .Dq sha256 .
                    664: The default is
                    665: .Dq sha256 .
1.1       stevesk   666: .It Cm ForwardAgent
                    667: Specifies whether the connection to the authentication agent (if any)
                    668: will be forwarded to the remote machine.
                    669: The argument must be
                    670: .Dq yes
                    671: or
                    672: .Dq no .
                    673: The default is
                    674: .Dq no .
1.3       stevesk   675: .Pp
1.7       jmc       676: Agent forwarding should be enabled with caution.
                    677: Users with the ability to bypass file permissions on the remote host
                    678: (for the agent's Unix-domain socket)
                    679: can access the local agent through the forwarded connection.
                    680: An attacker cannot obtain key material from the agent,
1.3       stevesk   681: however they can perform operations on the keys that enable them to
                    682: authenticate using the identities loaded into the agent.
1.1       stevesk   683: .It Cm ForwardX11
                    684: Specifies whether X11 connections will be automatically redirected
                    685: over the secure channel and
                    686: .Ev DISPLAY
                    687: set.
                    688: The argument must be
                    689: .Dq yes
                    690: or
                    691: .Dq no .
                    692: The default is
                    693: .Dq no .
1.3       stevesk   694: .Pp
1.7       jmc       695: X11 forwarding should be enabled with caution.
                    696: Users with the ability to bypass file permissions on the remote host
1.22      markus    697: (for the user's X11 authorization database)
1.7       jmc       698: can access the local X11 display through the forwarded connection.
1.22      markus    699: An attacker may then be able to perform activities such as keystroke monitoring
                    700: if the
                    701: .Cm ForwardX11Trusted
                    702: option is also enabled.
1.134     djm       703: .It Cm ForwardX11Timeout
1.135     jmc       704: Specify a timeout for untrusted X11 forwarding
                    705: using the format described in the
1.166     jmc       706: TIME FORMATS section of
1.134     djm       707: .Xr sshd_config 5 .
                    708: X11 connections received by
                    709: .Xr ssh 1
                    710: after this time will be refused.
                    711: The default is to disable untrusted X11 forwarding after twenty minutes has
                    712: elapsed.
1.22      markus    713: .It Cm ForwardX11Trusted
1.34      jmc       714: If this option is set to
1.84      jmc       715: .Dq yes ,
                    716: remote X11 clients will have full access to the original X11 display.
1.42      djm       717: .Pp
1.22      markus    718: If this option is set to
1.84      jmc       719: .Dq no ,
                    720: remote X11 clients will be considered untrusted and prevented
1.22      markus    721: from stealing or tampering with data belonging to trusted X11
                    722: clients.
1.42      djm       723: Furthermore, the
                    724: .Xr xauth 1
                    725: token used for the session will be set to expire after 20 minutes.
                    726: Remote clients will be refused access after this time.
1.22      markus    727: .Pp
                    728: The default is
                    729: .Dq no .
                    730: .Pp
                    731: See the X11 SECURITY extension specification for full details on
                    732: the restrictions imposed on untrusted clients.
1.1       stevesk   733: .It Cm GatewayPorts
                    734: Specifies whether remote hosts are allowed to connect to local
                    735: forwarded ports.
                    736: By default,
1.84      jmc       737: .Xr ssh 1
1.7       jmc       738: binds local port forwardings to the loopback address.
                    739: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   740: .Cm GatewayPorts
1.84      jmc       741: can be used to specify that ssh
1.1       stevesk   742: should bind local port forwardings to the wildcard address,
                    743: thus allowing remote hosts to connect to forwarded ports.
                    744: The argument must be
                    745: .Dq yes
                    746: or
                    747: .Dq no .
                    748: The default is
                    749: .Dq no .
                    750: .It Cm GlobalKnownHostsFile
1.151     djm       751: Specifies one or more files to use for the global
                    752: host key database, separated by whitespace.
                    753: The default is
                    754: .Pa /etc/ssh/ssh_known_hosts ,
                    755: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    756: .It Cm GSSAPIAuthentication
1.27      markus    757: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       758: The default is
1.21      markus    759: .Dq no .
1.18      markus    760: Note that this option applies to protocol version 2 only.
                    761: .It Cm GSSAPIDelegateCredentials
                    762: Forward (delegate) credentials to the server.
                    763: The default is
                    764: .Dq no .
                    765: Note that this option applies to protocol version 2 only.
1.44      djm       766: .It Cm HashKnownHosts
                    767: Indicates that
1.84      jmc       768: .Xr ssh 1
1.44      djm       769: should hash host names and addresses when they are added to
1.50      djm       770: .Pa ~/.ssh/known_hosts .
1.44      djm       771: These hashed names may be used normally by
1.84      jmc       772: .Xr ssh 1
1.44      djm       773: and
1.84      jmc       774: .Xr sshd 8 ,
1.44      djm       775: but they do not reveal identifying information should the file's contents
                    776: be disclosed.
                    777: The default is
                    778: .Dq no .
1.97      jmc       779: Note that existing names and addresses in known hosts files
                    780: will not be converted automatically,
                    781: but may be manually hashed using
1.45      djm       782: .Xr ssh-keygen 1 .
1.1       stevesk   783: .It Cm HostbasedAuthentication
                    784: Specifies whether to try rhosts based authentication with public key
                    785: authentication.
                    786: The argument must be
                    787: .Dq yes
                    788: or
                    789: .Dq no .
                    790: The default is
                    791: .Dq no .
                    792: This option applies to protocol version 2 only and
                    793: is similar to
                    794: .Cm RhostsRSAAuthentication .
1.202     djm       795: .It Cm HostbasedKeyTypes
                    796: Specifies the key types that will be used for hostbased authentication
                    797: as a comma-separated pattern list.
1.214     djm       798: Alternately if the specified value begins with a
                    799: .Sq +
                    800: character, then the specified key types will be appended to the default set
                    801: instead of replacing them.
1.213     markus    802: The default for this option is:
                    803: .Bd -literal -offset 3n
                    804: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    805: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    806: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    807: ssh-ed25519-cert-v01@openssh.com,
                    808: ssh-rsa-cert-v01@openssh.com,
                    809: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    810: ssh-ed25519,ssh-rsa
                    811: .Ed
                    812: .Pp
1.202     djm       813: The
                    814: .Fl Q
                    815: option of
                    816: .Xr ssh 1
                    817: may be used to list supported key types.
1.1       stevesk   818: .It Cm HostKeyAlgorithms
                    819: Specifies the protocol version 2 host key algorithms
                    820: that the client wants to use in order of preference.
1.214     djm       821: Alternately if the specified value begins with a
                    822: .Sq +
                    823: character, then the specified key types will be appended to the default set
                    824: instead of replacing them.
1.1       stevesk   825: The default for this option is:
1.139     djm       826: .Bd -literal -offset 3n
                    827: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    828: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    829: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     830: ssh-ed25519-cert-v01@openssh.com,
1.213     markus    831: ssh-rsa-cert-v01@openssh.com,
1.139     djm       832: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.213     markus    833: ssh-ed25519,ssh-rsa
1.139     djm       834: .Ed
1.145     djm       835: .Pp
                    836: If hostkeys are known for the destination host then this default is modified
                    837: to prefer their algorithms.
1.198     djm       838: .Pp
                    839: The list of available key types may also be obtained using the
                    840: .Fl Q
                    841: option of
                    842: .Xr ssh 1
                    843: with an argument of
                    844: .Dq key .
1.1       stevesk   845: .It Cm HostKeyAlias
                    846: Specifies an alias that should be used instead of the
                    847: real host name when looking up or saving the host key
                    848: in the host key database files.
1.84      jmc       849: This option is useful for tunneling SSH connections
1.1       stevesk   850: or for multiple servers running on a single host.
                    851: .It Cm HostName
                    852: Specifies the real host name to log into.
                    853: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       854: If the hostname contains the character sequence
                    855: .Ql %h ,
1.150     jmc       856: then this will be replaced with the host name specified on the command line
1.136     djm       857: (this is useful for manipulating unqualified names).
1.187     djm       858: The character sequence
                    859: .Ql %%
                    860: will be replaced by a single
                    861: .Ql %
                    862: character, which may be used when specifying IPv6 link-local addresses.
                    863: .Pp
1.84      jmc       864: The default is the name given on the command line.
1.1       stevesk   865: Numeric IP addresses are also permitted (both on the command line and in
                    866: .Cm HostName
                    867: specifications).
1.29      markus    868: .It Cm IdentitiesOnly
                    869: Specifies that
1.84      jmc       870: .Xr ssh 1
1.29      markus    871: should only use the authentication identity files configured in the
1.31      jmc       872: .Nm
1.29      markus    873: files,
1.84      jmc       874: even if
                    875: .Xr ssh-agent 1
1.159     djm       876: or a
                    877: .Cm PKCS11Provider
1.29      markus    878: offers more identities.
                    879: The argument to this keyword must be
                    880: .Dq yes
                    881: or
                    882: .Dq no .
1.84      jmc       883: This option is intended for situations where ssh-agent
1.29      markus    884: offers many different identities.
                    885: The default is
                    886: .Dq no .
1.67      jmc       887: .It Cm IdentityFile
1.192     sobrado   888: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       889: identity is read.
1.67      jmc       890: The default is
                    891: .Pa ~/.ssh/identity
                    892: for protocol version 1, and
1.139     djm       893: .Pa ~/.ssh/id_dsa ,
1.183     naddy     894: .Pa ~/.ssh/id_ecdsa ,
                    895: .Pa ~/.ssh/id_ed25519
1.139     djm       896: and
1.67      jmc       897: .Pa ~/.ssh/id_rsa
                    898: for protocol version 2.
                    899: Additionally, any identities represented by the authentication agent
1.165     djm       900: will be used for authentication unless
                    901: .Cm IdentitiesOnly
                    902: is set.
1.129     djm       903: .Xr ssh 1
                    904: will try to load certificate information from the filename obtained by
                    905: appending
                    906: .Pa -cert.pub
                    907: to the path of a specified
                    908: .Cm IdentityFile .
1.90      djm       909: .Pp
1.67      jmc       910: The file name may use the tilde
1.91      jmc       911: syntax to refer to a user's home directory or one of the following
1.90      djm       912: escape characters:
                    913: .Ql %d
                    914: (local user's home directory),
                    915: .Ql %u
                    916: (local user name),
                    917: .Ql %l
                    918: (local host name),
                    919: .Ql %h
                    920: (remote host name) or
1.92      djm       921: .Ql %r
1.90      djm       922: (remote user name).
                    923: .Pp
1.67      jmc       924: It is possible to have
                    925: multiple identity files specified in configuration files; all these
                    926: identities will be tried in sequence.
1.152     djm       927: Multiple
                    928: .Cm IdentityFile
                    929: directives will add to the list of identities tried (this behaviour
                    930: differs from that of other configuration directives).
1.165     djm       931: .Pp
                    932: .Cm IdentityFile
                    933: may be used in conjunction with
                    934: .Cm IdentitiesOnly
                    935: to select which identities in an agent are offered during authentication.
1.164     jmc       936: .It Cm IgnoreUnknown
                    937: Specifies a pattern-list of unknown options to be ignored if they are
                    938: encountered in configuration parsing.
                    939: This may be used to suppress errors if
                    940: .Nm
                    941: contains options that are unrecognised by
                    942: .Xr ssh 1 .
                    943: It is recommended that
                    944: .Cm IgnoreUnknown
                    945: be listed early in the configuration file as it will not be applied
                    946: to unknown options that appear before it.
1.143     djm       947: .It Cm IPQoS
                    948: Specifies the IPv4 type-of-service or DSCP class for connections.
                    949: Accepted values are
                    950: .Dq af11 ,
                    951: .Dq af12 ,
                    952: .Dq af13 ,
1.154     djm       953: .Dq af21 ,
1.143     djm       954: .Dq af22 ,
                    955: .Dq af23 ,
                    956: .Dq af31 ,
                    957: .Dq af32 ,
                    958: .Dq af33 ,
                    959: .Dq af41 ,
                    960: .Dq af42 ,
                    961: .Dq af43 ,
                    962: .Dq cs0 ,
                    963: .Dq cs1 ,
                    964: .Dq cs2 ,
                    965: .Dq cs3 ,
                    966: .Dq cs4 ,
                    967: .Dq cs5 ,
                    968: .Dq cs6 ,
                    969: .Dq cs7 ,
                    970: .Dq ef ,
                    971: .Dq lowdelay ,
                    972: .Dq throughput ,
                    973: .Dq reliability ,
                    974: or a numeric value.
1.146     djm       975: This option may take one or two arguments, separated by whitespace.
1.143     djm       976: If one argument is specified, it is used as the packet class unconditionally.
                    977: If two values are specified, the first is automatically selected for
                    978: interactive sessions and the second for non-interactive sessions.
                    979: The default is
                    980: .Dq lowdelay
                    981: for interactive sessions and
                    982: .Dq throughput
                    983: for non-interactive sessions.
1.103     djm       984: .It Cm KbdInteractiveAuthentication
                    985: Specifies whether to use keyboard-interactive authentication.
                    986: The argument to this keyword must be
                    987: .Dq yes
                    988: or
                    989: .Dq no .
                    990: The default is
                    991: .Dq yes .
1.39      djm       992: .It Cm KbdInteractiveDevices
                    993: Specifies the list of methods to use in keyboard-interactive authentication.
                    994: Multiple method names must be comma-separated.
                    995: The default is to use the server specified list.
1.85      jmc       996: The methods available vary depending on what the server supports.
                    997: For an OpenSSH server,
                    998: it may be zero or more of:
                    999: .Dq bsdauth ,
                   1000: .Dq pam ,
                   1001: and
                   1002: .Dq skey .
1.140     djm      1003: .It Cm KexAlgorithms
                   1004: Specifies the available KEX (Key Exchange) algorithms.
                   1005: Multiple algorithms must be comma-separated.
1.214     djm      1006: Alternately if the specified value begins with a
                   1007: .Sq +
                   1008: character, then the specified methods will be appended to the default set
                   1009: instead of replacing them.
1.141     jmc      1010: The default is:
                   1011: .Bd -literal -offset indent
1.179     markus   1012: curve25519-sha256@libssh.org,
1.141     jmc      1013: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                   1014: diffie-hellman-group-exchange-sha256,
1.209     dtucker  1015: diffie-hellman-group-exchange-sha1,
1.212     djm      1016: diffie-hellman-group14-sha1
1.141     jmc      1017: .Ed
1.198     djm      1018: .Pp
                   1019: The list of available key exchange algorithms may also be obtained using the
                   1020: .Fl Q
                   1021: option of
                   1022: .Xr ssh 1
                   1023: with an argument of
                   1024: .Dq kex .
1.65      reyk     1025: .It Cm LocalCommand
                   1026: Specifies a command to execute on the local machine after successfully
                   1027: connecting to the server.
                   1028: The command string extends to the end of the line, and is executed with
1.105     jmc      1029: the user's shell.
1.109     dtucker  1030: The following escape character substitutions will be performed:
                   1031: .Ql %d
                   1032: (local user's home directory),
                   1033: .Ql %h
                   1034: (remote host name),
                   1035: .Ql %l
                   1036: (local host name),
                   1037: .Ql %n
                   1038: (host name as provided on the command line),
                   1039: .Ql %p
                   1040: (remote port),
                   1041: .Ql %r
                   1042: (remote user name) or
                   1043: .Ql %u
1.188     djm      1044: (local user name) or
1.189     jmc      1045: .Ql \&%C
1.188     djm      1046: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1047: .Pp
                   1048: The command is run synchronously and does not have access to the
                   1049: session of the
                   1050: .Xr ssh 1
                   1051: that spawned it.
                   1052: It should not be used for interactive commands.
                   1053: .Pp
1.65      reyk     1054: This directive is ignored unless
                   1055: .Cm PermitLocalCommand
                   1056: has been enabled.
1.1       stevesk  1057: .It Cm LocalForward
1.74      jmc      1058: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1059: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1060: The first argument must be
1.43      djm      1061: .Sm off
1.49      jmc      1062: .Oo Ar bind_address : Oc Ar port
1.43      djm      1063: .Sm on
1.49      jmc      1064: and the second argument must be
                   1065: .Ar host : Ns Ar hostport .
1.138     djm      1066: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1067: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1068: given on the command line.
1.1       stevesk  1069: Only the superuser can forward privileged ports.
1.43      djm      1070: By default, the local port is bound in accordance with the
                   1071: .Cm GatewayPorts
                   1072: setting.
                   1073: However, an explicit
                   1074: .Ar bind_address
                   1075: may be used to bind the connection to a specific address.
                   1076: The
                   1077: .Ar bind_address
                   1078: of
                   1079: .Dq localhost
1.46      jmc      1080: indicates that the listening port be bound for local use only, while an
                   1081: empty address or
                   1082: .Sq *
1.43      djm      1083: indicates that the port should be available from all interfaces.
1.1       stevesk  1084: .It Cm LogLevel
                   1085: Gives the verbosity level that is used when logging messages from
1.84      jmc      1086: .Xr ssh 1 .
1.1       stevesk  1087: The possible values are:
1.84      jmc      1088: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1089: The default is INFO.
                   1090: DEBUG and DEBUG1 are equivalent.
                   1091: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1092: .It Cm MACs
                   1093: Specifies the MAC (message authentication code) algorithms
                   1094: in order of preference.
                   1095: The MAC algorithm is used in protocol version 2
                   1096: for data integrity protection.
                   1097: Multiple algorithms must be comma-separated.
1.214     djm      1098: If the specified value begins with a
                   1099: .Sq +
                   1100: character, then the specified algorithms will be appended to the default set
                   1101: instead of replacing them.
                   1102: .Pp
1.160     markus   1103: The algorithms that contain
                   1104: .Dq -etm
                   1105: calculate the MAC after encryption (encrypt-then-mac).
                   1106: These are considered safer and their use recommended.
1.214     djm      1107: .Pp
1.84      jmc      1108: The default is:
1.101     jmc      1109: .Bd -literal -offset indent
1.160     markus   1110: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1111: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1112: umac-64@openssh.com,umac-128@openssh.com,
                   1113: hmac-sha2-256,hmac-sha2-512,
                   1114: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1115: hmac-ripemd160-etm@openssh.com,
                   1116: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1117: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1118: hmac-sha1-96,hmac-md5-96
1.101     jmc      1119: .Ed
1.198     djm      1120: .Pp
                   1121: The list of available MAC algorithms may also be obtained using the
                   1122: .Fl Q
                   1123: option of
                   1124: .Xr ssh 1
                   1125: with an argument of
                   1126: .Dq mac .
1.1       stevesk  1127: .It Cm NoHostAuthenticationForLocalhost
                   1128: This option can be used if the home directory is shared across machines.
                   1129: In this case localhost will refer to a different machine on each of
                   1130: the machines and the user will get many warnings about changed host keys.
                   1131: However, this option disables host authentication for localhost.
                   1132: The argument to this keyword must be
                   1133: .Dq yes
                   1134: or
                   1135: .Dq no .
                   1136: The default is to check the host key for localhost.
                   1137: .It Cm NumberOfPasswordPrompts
                   1138: Specifies the number of password prompts before giving up.
                   1139: The argument to this keyword must be an integer.
1.84      jmc      1140: The default is 3.
1.1       stevesk  1141: .It Cm PasswordAuthentication
                   1142: Specifies whether to use password authentication.
                   1143: The argument to this keyword must be
                   1144: .Dq yes
                   1145: or
                   1146: .Dq no .
                   1147: The default is
                   1148: .Dq yes .
1.65      reyk     1149: .It Cm PermitLocalCommand
                   1150: Allow local command execution via the
                   1151: .Ic LocalCommand
                   1152: option or using the
1.66      jmc      1153: .Ic !\& Ns Ar command
1.65      reyk     1154: escape sequence in
                   1155: .Xr ssh 1 .
                   1156: The argument must be
                   1157: .Dq yes
                   1158: or
                   1159: .Dq no .
                   1160: The default is
                   1161: .Dq no .
1.127     markus   1162: .It Cm PKCS11Provider
                   1163: Specifies which PKCS#11 provider to use.
1.144     jmc      1164: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1165: .Xr ssh 1
1.128     markus   1166: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1167: private RSA key.
1.67      jmc      1168: .It Cm Port
                   1169: Specifies the port number to connect on the remote host.
1.84      jmc      1170: The default is 22.
1.1       stevesk  1171: .It Cm PreferredAuthentications
                   1172: Specifies the order in which the client should try protocol 2
1.11      jmc      1173: authentication methods.
1.48      jmc      1174: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1175: .Cm keyboard-interactive )
1.48      jmc      1176: over another method (e.g.\&
1.131     jmc      1177: .Cm password ) .
                   1178: The default is:
                   1179: .Bd -literal -offset indent
                   1180: gssapi-with-mic,hostbased,publickey,
                   1181: keyboard-interactive,password
                   1182: .Ed
1.1       stevesk  1183: .It Cm Protocol
                   1184: Specifies the protocol versions
1.84      jmc      1185: .Xr ssh 1
1.1       stevesk  1186: should support in order of preference.
                   1187: The possible values are
1.84      jmc      1188: .Sq 1
1.1       stevesk  1189: and
1.84      jmc      1190: .Sq 2 .
1.1       stevesk  1191: Multiple versions must be comma-separated.
1.120     markus   1192: When this option is set to
1.121     jmc      1193: .Dq 2,1
1.120     markus   1194: .Nm ssh
                   1195: will try version 2 and fall back to version 1
                   1196: if version 2 is not available.
1.1       stevesk  1197: The default is
1.121     jmc      1198: .Sq 2 .
1.1       stevesk  1199: .It Cm ProxyCommand
                   1200: Specifies the command to use to connect to the server.
                   1201: The command
1.190     djm      1202: string extends to the end of the line, and is executed
                   1203: using the user's shell
                   1204: .Ql exec
                   1205: directive to avoid a lingering shell process.
                   1206: .Pp
1.133     jmc      1207: In the command string, any occurrence of
1.1       stevesk  1208: .Ql %h
                   1209: will be substituted by the host name to
1.132     djm      1210: connect,
1.1       stevesk  1211: .Ql %p
1.133     jmc      1212: by the port, and
                   1213: .Ql %r
1.132     djm      1214: by the remote user name.
1.1       stevesk  1215: The command can be basically anything,
                   1216: and should read from its standard input and write to its standard output.
                   1217: It should eventually connect an
                   1218: .Xr sshd 8
                   1219: server running on some machine, or execute
                   1220: .Ic sshd -i
                   1221: somewhere.
                   1222: Host key management will be done using the
                   1223: HostName of the host being connected (defaulting to the name typed by
                   1224: the user).
1.7       jmc      1225: Setting the command to
                   1226: .Dq none
1.6       markus   1227: disables this option entirely.
1.1       stevesk  1228: Note that
                   1229: .Cm CheckHostIP
                   1230: is not available for connects with a proxy command.
1.52      djm      1231: .Pp
                   1232: This directive is useful in conjunction with
                   1233: .Xr nc 1
                   1234: and its proxy support.
1.53      jmc      1235: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1236: 192.0.2.0:
                   1237: .Bd -literal -offset 3n
                   1238: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1239: .Ed
1.167     djm      1240: .It Cm ProxyUseFdpass
1.168     jmc      1241: Specifies that
1.167     djm      1242: .Cm ProxyCommand
                   1243: will pass a connected file descriptor back to
1.168     jmc      1244: .Xr ssh 1
1.167     djm      1245: instead of continuing to execute and pass data.
                   1246: The default is
                   1247: .Dq no .
1.213     markus   1248: .It Cm PubkeyAcceptedKeyTypes
                   1249: Specifies the key types that will be used for public key authentication
                   1250: as a comma-separated pattern list.
1.214     djm      1251: Alternately if the specified value begins with a
                   1252: .Sq +
                   1253: character, then the key types after it will be appended to the default
                   1254: instead of replacing it.
1.213     markus   1255: The default for this option is:
                   1256: .Bd -literal -offset 3n
                   1257: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1258: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1259: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1260: ssh-ed25519-cert-v01@openssh.com,
                   1261: ssh-rsa-cert-v01@openssh.com,
                   1262: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1263: ssh-ed25519,ssh-rsa
                   1264: .Ed
                   1265: .Pp
                   1266: The
                   1267: .Fl Q
                   1268: option of
                   1269: .Xr ssh 1
                   1270: may be used to list supported key types.
1.1       stevesk  1271: .It Cm PubkeyAuthentication
                   1272: Specifies whether to try public key authentication.
                   1273: The argument to this keyword must be
                   1274: .Dq yes
                   1275: or
                   1276: .Dq no .
                   1277: The default is
                   1278: .Dq yes .
                   1279: This option applies to protocol version 2 only.
1.75      dtucker  1280: .It Cm RekeyLimit
                   1281: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1282: session key is renegotiated, optionally followed a maximum amount of
                   1283: time that may pass before the session key is renegotiated.
                   1284: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1285: .Sq K ,
                   1286: .Sq M ,
1.75      dtucker  1287: or
1.76      jmc      1288: .Sq G
1.75      dtucker  1289: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1290: The default is between
1.84      jmc      1291: .Sq 1G
1.75      dtucker  1292: and
1.84      jmc      1293: .Sq 4G ,
1.75      dtucker  1294: depending on the cipher.
1.162     dtucker  1295: The optional second value is specified in seconds and may use any of the
                   1296: units documented in the
1.166     jmc      1297: TIME FORMATS section of
1.162     dtucker  1298: .Xr sshd_config 5 .
                   1299: The default value for
                   1300: .Cm RekeyLimit
                   1301: is
                   1302: .Dq default none ,
                   1303: which means that rekeying is performed after the cipher's default amount
                   1304: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1305: This option applies to protocol version 2 only.
1.1       stevesk  1306: .It Cm RemoteForward
1.74      jmc      1307: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1308: the secure channel to the specified host and port from the local machine.
1.49      jmc      1309: The first argument must be
1.43      djm      1310: .Sm off
1.49      jmc      1311: .Oo Ar bind_address : Oc Ar port
1.43      djm      1312: .Sm on
1.49      jmc      1313: and the second argument must be
                   1314: .Ar host : Ns Ar hostport .
1.138     djm      1315: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1316: Multiple forwardings may be specified, and additional
                   1317: forwardings can be given on the command line.
1.113     stevesk  1318: Privileged ports can be forwarded only when
                   1319: logging in as root on the remote machine.
1.118     jmc      1320: .Pp
1.117     djm      1321: If the
                   1322: .Ar port
                   1323: argument is
                   1324: .Ql 0 ,
                   1325: the listen port will be dynamically allocated on the server and reported
                   1326: to the client at run time.
1.43      djm      1327: .Pp
                   1328: If the
                   1329: .Ar bind_address
                   1330: is not specified, the default is to only bind to loopback addresses.
                   1331: If the
                   1332: .Ar bind_address
                   1333: is
                   1334: .Ql *
                   1335: or an empty string, then the forwarding is requested to listen on all
                   1336: interfaces.
                   1337: Specifying a remote
                   1338: .Ar bind_address
1.46      jmc      1339: will only succeed if the server's
                   1340: .Cm GatewayPorts
1.43      djm      1341: option is enabled (see
1.46      jmc      1342: .Xr sshd_config 5 ) .
1.149     djm      1343: .It Cm RequestTTY
                   1344: Specifies whether to request a pseudo-tty for the session.
                   1345: The argument may be one of:
                   1346: .Dq no
                   1347: (never request a TTY),
                   1348: .Dq yes
                   1349: (always request a TTY when standard input is a TTY),
                   1350: .Dq force
                   1351: (always request a TTY) or
                   1352: .Dq auto
                   1353: (request a TTY when opening a login session).
                   1354: This option mirrors the
                   1355: .Fl t
                   1356: and
                   1357: .Fl T
                   1358: flags for
                   1359: .Xr ssh 1 .
1.196     djm      1360: .It Cm RevokedHostKeys
                   1361: Specifies revoked host public keys.
                   1362: Keys listed in this file will be refused for host authentication.
                   1363: Note that if this file does not exist or is not readable,
                   1364: then host authentication will be refused for all hosts.
                   1365: Keys may be specified as a text file, listing one public key per line, or as
                   1366: an OpenSSH Key Revocation List (KRL) as generated by
                   1367: .Xr ssh-keygen 1 .
                   1368: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1369: .Xr ssh-keygen 1 .
1.1       stevesk  1370: .It Cm RhostsRSAAuthentication
                   1371: Specifies whether to try rhosts based authentication with RSA host
                   1372: authentication.
                   1373: The argument must be
                   1374: .Dq yes
                   1375: or
                   1376: .Dq no .
                   1377: The default is
                   1378: .Dq no .
                   1379: This option applies to protocol version 1 only and requires
1.84      jmc      1380: .Xr ssh 1
1.1       stevesk  1381: to be setuid root.
                   1382: .It Cm RSAAuthentication
                   1383: Specifies whether to try RSA authentication.
                   1384: The argument to this keyword must be
                   1385: .Dq yes
                   1386: or
                   1387: .Dq no .
                   1388: RSA authentication will only be
                   1389: attempted if the identity file exists, or an authentication agent is
                   1390: running.
                   1391: The default is
                   1392: .Dq yes .
                   1393: Note that this option applies to protocol version 1 only.
1.32      djm      1394: .It Cm SendEnv
                   1395: Specifies what variables from the local
                   1396: .Xr environ 7
                   1397: should be sent to the server.
1.84      jmc      1398: Note that environment passing is only supported for protocol 2.
                   1399: The server must also support it, and the server must be configured to
1.33      djm      1400: accept these environment variables.
1.207     dtucker  1401: Note that the
                   1402: .Ev TERM
1.208     jmc      1403: environment variable is always sent whenever a
1.207     dtucker  1404: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1405: Refer to
                   1406: .Cm AcceptEnv
                   1407: in
                   1408: .Xr sshd_config 5
                   1409: for how to configure the server.
1.80      jmc      1410: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1411: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1412: across multiple
                   1413: .Cm SendEnv
                   1414: directives.
                   1415: The default is not to send any environment variables.
1.81      jmc      1416: .Pp
                   1417: See
                   1418: .Sx PATTERNS
                   1419: for more information on patterns.
1.28      markus   1420: .It Cm ServerAliveCountMax
1.73      jmc      1421: Sets the number of server alive messages (see below) which may be
1.28      markus   1422: sent without
1.84      jmc      1423: .Xr ssh 1
1.28      markus   1424: receiving any messages back from the server.
                   1425: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1426: ssh will disconnect from the server, terminating the session.
1.28      markus   1427: It is important to note that the use of server alive messages is very
                   1428: different from
                   1429: .Cm TCPKeepAlive
                   1430: (below).
                   1431: The server alive messages are sent through the encrypted channel
                   1432: and therefore will not be spoofable.
                   1433: The TCP keepalive option enabled by
                   1434: .Cm TCPKeepAlive
                   1435: is spoofable.
                   1436: The server alive mechanism is valuable when the client or
                   1437: server depend on knowing when a connection has become inactive.
                   1438: .Pp
                   1439: The default value is 3.
                   1440: If, for example,
                   1441: .Cm ServerAliveInterval
1.84      jmc      1442: (see below) is set to 15 and
1.28      markus   1443: .Cm ServerAliveCountMax
1.84      jmc      1444: is left at the default, if the server becomes unresponsive,
                   1445: ssh will disconnect after approximately 45 seconds.
1.89      markus   1446: This option applies to protocol version 2 only.
1.67      jmc      1447: .It Cm ServerAliveInterval
                   1448: Sets a timeout interval in seconds after which if no data has been received
                   1449: from the server,
1.84      jmc      1450: .Xr ssh 1
1.67      jmc      1451: will send a message through the encrypted
                   1452: channel to request a response from the server.
                   1453: The default
                   1454: is 0, indicating that these messages will not be sent to the server.
                   1455: This option applies to protocol version 2 only.
1.191     millert  1456: .It Cm StreamLocalBindMask
                   1457: Sets the octal file creation mode mask
                   1458: .Pq umask
                   1459: used when creating a Unix-domain socket file for local or remote
                   1460: port forwarding.
                   1461: This option is only used for port forwarding to a Unix-domain socket file.
                   1462: .Pp
                   1463: The default value is 0177, which creates a Unix-domain socket file that is
                   1464: readable and writable only by the owner.
                   1465: Note that not all operating systems honor the file mode on Unix-domain
                   1466: socket files.
                   1467: .It Cm StreamLocalBindUnlink
                   1468: Specifies whether to remove an existing Unix-domain socket file for local
                   1469: or remote port forwarding before creating a new one.
                   1470: If the socket file already exists and
                   1471: .Cm StreamLocalBindUnlink
                   1472: is not enabled,
                   1473: .Nm ssh
                   1474: will be unable to forward the port to the Unix-domain socket file.
                   1475: This option is only used for port forwarding to a Unix-domain socket file.
                   1476: .Pp
                   1477: The argument must be
                   1478: .Dq yes
                   1479: or
                   1480: .Dq no .
                   1481: The default is
                   1482: .Dq no .
1.1       stevesk  1483: .It Cm StrictHostKeyChecking
                   1484: If this flag is set to
                   1485: .Dq yes ,
1.84      jmc      1486: .Xr ssh 1
1.1       stevesk  1487: will never automatically add host keys to the
1.50      djm      1488: .Pa ~/.ssh/known_hosts
1.1       stevesk  1489: file, and refuses to connect to hosts whose host key has changed.
                   1490: This provides maximum protection against trojan horse attacks,
1.84      jmc      1491: though it can be annoying when the
1.1       stevesk  1492: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1493: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1494: frequently made.
                   1495: This option forces the user to manually
                   1496: add all new hosts.
                   1497: If this flag is set to
                   1498: .Dq no ,
1.84      jmc      1499: ssh will automatically add new host keys to the
1.1       stevesk  1500: user known hosts files.
                   1501: If this flag is set to
                   1502: .Dq ask ,
                   1503: new host keys
                   1504: will be added to the user known host files only after the user
                   1505: has confirmed that is what they really want to do, and
1.84      jmc      1506: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1507: The host keys of
                   1508: known hosts will be verified automatically in all cases.
                   1509: The argument must be
                   1510: .Dq yes ,
1.84      jmc      1511: .Dq no ,
1.1       stevesk  1512: or
                   1513: .Dq ask .
                   1514: The default is
                   1515: .Dq ask .
1.26      markus   1516: .It Cm TCPKeepAlive
                   1517: Specifies whether the system should send TCP keepalive messages to the
                   1518: other side.
                   1519: If they are sent, death of the connection or crash of one
                   1520: of the machines will be properly noticed.
                   1521: However, this means that
                   1522: connections will die if the route is down temporarily, and some people
                   1523: find it annoying.
                   1524: .Pp
                   1525: The default is
                   1526: .Dq yes
                   1527: (to send TCP keepalive messages), and the client will notice
                   1528: if the network goes down or the remote host dies.
                   1529: This is important in scripts, and many users want it too.
                   1530: .Pp
                   1531: To disable TCP keepalive messages, the value should be set to
                   1532: .Dq no .
1.65      reyk     1533: .It Cm Tunnel
1.95      stevesk  1534: Request
1.65      reyk     1535: .Xr tun 4
1.69      jmc      1536: device forwarding between the client and the server.
1.65      reyk     1537: The argument must be
1.68      reyk     1538: .Dq yes ,
1.95      stevesk  1539: .Dq point-to-point
                   1540: (layer 3),
                   1541: .Dq ethernet
                   1542: (layer 2),
1.65      reyk     1543: or
                   1544: .Dq no .
1.95      stevesk  1545: Specifying
                   1546: .Dq yes
                   1547: requests the default tunnel mode, which is
                   1548: .Dq point-to-point .
1.65      reyk     1549: The default is
                   1550: .Dq no .
                   1551: .It Cm TunnelDevice
1.95      stevesk  1552: Specifies the
1.65      reyk     1553: .Xr tun 4
1.95      stevesk  1554: devices to open on the client
                   1555: .Pq Ar local_tun
                   1556: and the server
                   1557: .Pq Ar remote_tun .
                   1558: .Pp
                   1559: The argument must be
                   1560: .Sm off
                   1561: .Ar local_tun Op : Ar remote_tun .
                   1562: .Sm on
                   1563: The devices may be specified by numerical ID or the keyword
                   1564: .Dq any ,
                   1565: which uses the next available tunnel device.
                   1566: If
                   1567: .Ar remote_tun
                   1568: is not specified, it defaults to
                   1569: .Dq any .
                   1570: The default is
                   1571: .Dq any:any .
1.201     djm      1572: .It Cm UpdateHostKeys
1.200     djm      1573: Specifies whether
                   1574: .Xr ssh 1
                   1575: should accept notifications of additional hostkeys from the server sent
                   1576: after authentication has completed and add them to
                   1577: .Cm UserKnownHostsFile .
                   1578: The argument must be
1.204     djm      1579: .Dq yes ,
1.203     djm      1580: .Dq no
1.204     djm      1581: (the default) or
                   1582: .Dq ask .
1.200     djm      1583: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1584: and supports graceful key rotation by allowing a server to send replacement
                   1585: public keys before old ones are removed.
1.200     djm      1586: Additional hostkeys are only accepted if the key used to authenticate the
                   1587: host was already trusted or explicity accepted by the user.
1.204     djm      1588: If
                   1589: .Cm UpdateHostKeys
                   1590: is set to
                   1591: .Dq ask ,
                   1592: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1593: Confirmation is currently incompatible with
                   1594: .Cm ControlPersist ,
                   1595: and will be disabled if it is enabled.
1.200     djm      1596: .Pp
                   1597: Presently, only
                   1598: .Xr sshd 8
                   1599: from OpenSSH 6.8 and greater support the
                   1600: .Dq hostkeys@openssh.com
                   1601: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1602: .It Cm UsePrivilegedPort
                   1603: Specifies whether to use a privileged port for outgoing connections.
                   1604: The argument must be
                   1605: .Dq yes
                   1606: or
                   1607: .Dq no .
                   1608: The default is
                   1609: .Dq no .
                   1610: If set to
1.84      jmc      1611: .Dq yes ,
                   1612: .Xr ssh 1
1.72      jmc      1613: must be setuid root.
                   1614: Note that this option must be set to
                   1615: .Dq yes
                   1616: for
                   1617: .Cm RhostsRSAAuthentication
                   1618: with older servers.
1.1       stevesk  1619: .It Cm User
                   1620: Specifies the user to log in as.
                   1621: This can be useful when a different user name is used on different machines.
                   1622: This saves the trouble of
                   1623: having to remember to give the user name on the command line.
                   1624: .It Cm UserKnownHostsFile
1.151     djm      1625: Specifies one or more files to use for the user
                   1626: host key database, separated by whitespace.
                   1627: The default is
                   1628: .Pa ~/.ssh/known_hosts ,
                   1629: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1630: .It Cm VerifyHostKeyDNS
                   1631: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1632: records.
1.24      jakob    1633: If this option is set to
                   1634: .Dq yes ,
1.25      jmc      1635: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1636: from DNS.
                   1637: Insecure fingerprints will be handled as if this option was set to
                   1638: .Dq ask .
                   1639: If this option is set to
                   1640: .Dq ask ,
                   1641: information on fingerprint match will be displayed, but the user will still
                   1642: need to confirm new host keys according to the
                   1643: .Cm StrictHostKeyChecking
                   1644: option.
                   1645: The argument must be
                   1646: .Dq yes ,
1.84      jmc      1647: .Dq no ,
1.25      jmc      1648: or
                   1649: .Dq ask .
1.8       jakob    1650: The default is
                   1651: .Dq no .
1.12      jakob    1652: Note that this option applies to protocol version 2 only.
1.84      jmc      1653: .Pp
1.166     jmc      1654: See also VERIFYING HOST KEYS in
1.84      jmc      1655: .Xr ssh 1 .
1.111     grunk    1656: .It Cm VisualHostKey
                   1657: If this flag is set to
                   1658: .Dq yes ,
                   1659: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1660: printed in addition to the fingerprint string at login and
1.114     stevesk  1661: for unknown host keys.
1.111     grunk    1662: If this flag is set to
                   1663: .Dq no ,
1.114     stevesk  1664: no fingerprint strings are printed at login and
1.197     djm      1665: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1666: The default is
                   1667: .Dq no .
1.1       stevesk  1668: .It Cm XAuthLocation
1.5       stevesk  1669: Specifies the full pathname of the
1.1       stevesk  1670: .Xr xauth 1
                   1671: program.
                   1672: The default is
                   1673: .Pa /usr/X11R6/bin/xauth .
                   1674: .El
1.86      jmc      1675: .Sh PATTERNS
                   1676: A
                   1677: .Em pattern
                   1678: consists of zero or more non-whitespace characters,
                   1679: .Sq *
                   1680: (a wildcard that matches zero or more characters),
                   1681: or
                   1682: .Sq ?\&
                   1683: (a wildcard that matches exactly one character).
                   1684: For example, to specify a set of declarations for any host in the
                   1685: .Dq .co.uk
                   1686: set of domains,
                   1687: the following pattern could be used:
                   1688: .Pp
                   1689: .Dl Host *.co.uk
                   1690: .Pp
                   1691: The following pattern
                   1692: would match any host in the 192.168.0.[0-9] network range:
                   1693: .Pp
                   1694: .Dl Host 192.168.0.?
                   1695: .Pp
                   1696: A
                   1697: .Em pattern-list
                   1698: is a comma-separated list of patterns.
                   1699: Patterns within pattern-lists may be negated
                   1700: by preceding them with an exclamation mark
                   1701: .Pq Sq !\& .
                   1702: For example,
1.174     djm      1703: to allow a key to be used from anywhere within an organization
1.86      jmc      1704: except from the
                   1705: .Dq dialup
                   1706: pool,
                   1707: the following entry (in authorized_keys) could be used:
                   1708: .Pp
                   1709: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1710: .Sh FILES
                   1711: .Bl -tag -width Ds
1.50      djm      1712: .It Pa ~/.ssh/config
1.1       stevesk  1713: This is the per-user configuration file.
                   1714: The format of this file is described above.
1.84      jmc      1715: This file is used by the SSH client.
1.30      djm      1716: Because of the potential for abuse, this file must have strict permissions:
                   1717: read/write for the user, and not accessible by others.
1.1       stevesk  1718: .It Pa /etc/ssh/ssh_config
                   1719: Systemwide configuration file.
                   1720: This file provides defaults for those
                   1721: values that are not specified in the user's configuration file, and
                   1722: for those users who do not have a configuration file.
                   1723: This file must be world-readable.
                   1724: .El
1.13      jmc      1725: .Sh SEE ALSO
                   1726: .Xr ssh 1
1.1       stevesk  1727: .Sh AUTHORS
                   1728: OpenSSH is a derivative of the original and free
                   1729: ssh 1.2.12 release by Tatu Ylonen.
                   1730: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1731: Theo de Raadt and Dug Song
                   1732: removed many bugs, re-added newer features and
                   1733: created OpenSSH.
                   1734: Markus Friedl contributed the support for SSH
                   1735: protocol versions 1.5 and 2.0.