[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.221

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.221   ! djm        36: .\" $OpenBSD: ssh_config.5,v 1.220 2015/09/22 08:33:23 sobrado Exp $
        !            37: .Dd $Mdocdate: September 22 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.220     sobrado   142: Match conditions are specified using one or more criteria
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.10      djm       224: .It Cm AddressFamily
1.11      jmc       225: Specifies which address family to use when connecting.
                    226: Valid arguments are
1.10      djm       227: .Dq any ,
                    228: .Dq inet
1.84      jmc       229: (use IPv4 only), or
1.10      djm       230: .Dq inet6
1.40      jmc       231: (use IPv6 only).
1.1       stevesk   232: .It Cm BatchMode
                    233: If set to
                    234: .Dq yes ,
                    235: passphrase/password querying will be disabled.
                    236: This option is useful in scripts and other batch jobs where no user
                    237: is present to supply the password.
                    238: The argument must be
                    239: .Dq yes
                    240: or
                    241: .Dq no .
                    242: The default is
                    243: .Dq no .
                    244: .It Cm BindAddress
1.60      dtucker   245: Use the specified address on the local machine as the source address of
1.61      jmc       246: the connection.
                    247: Only useful on systems with more than one address.
1.1       stevesk   248: Note that this option does not work if
                    249: .Cm UsePrivilegedPort
                    250: is set to
                    251: .Dq yes .
1.171     djm       252: .It Cm CanonicalDomains
1.172     jmc       253: When
1.173     djm       254: .Cm CanonicalizeHostname
1.171     djm       255: is enabled, this option specifies the list of domain suffixes in which to
                    256: search for the specified destination host.
1.173     djm       257: .It Cm CanonicalizeFallbackLocal
1.174     djm       258: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       259: The default,
1.184     djm       260: .Dq yes ,
1.172     jmc       261: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       262: search rules.
                    263: A value of
1.184     djm       264: .Dq no
1.171     djm       265: will cause
                    266: .Xr ssh 1
                    267: to fail instantly if
1.173     djm       268: .Cm CanonicalizeHostname
1.171     djm       269: is enabled and the target hostname cannot be found in any of the domains
                    270: specified by
                    271: .Cm CanonicalDomains .
1.173     djm       272: .It Cm CanonicalizeHostname
1.174     djm       273: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       274: The default,
                    275: .Dq no ,
1.171     djm       276: is not to perform any name rewriting and let the system resolver handle all
                    277: hostname lookups.
                    278: If set to
                    279: .Dq yes
                    280: then, for connections that do not use a
                    281: .Cm ProxyCommand ,
                    282: .Xr ssh 1
1.173     djm       283: will attempt to canonicalize the hostname specified on the command line
1.171     djm       284: using the
                    285: .Cm CanonicalDomains
                    286: suffixes and
1.173     djm       287: .Cm CanonicalizePermittedCNAMEs
1.171     djm       288: rules.
                    289: If
1.173     djm       290: .Cm CanonicalizeHostname
1.171     djm       291: is set to
                    292: .Dq always ,
1.174     djm       293: then canonicalization is applied to proxied connections too.
1.185     djm       294: .Pp
1.193     djm       295: If this option is enabled, then the configuration files are processed
                    296: again using the new target name to pick up any new configuration in matching
1.185     djm       297: .Cm Host
1.193     djm       298: and
                    299: .Cm Match
1.185     djm       300: stanzas.
1.173     djm       301: .It Cm CanonicalizeMaxDots
1.172     jmc       302: Specifies the maximum number of dot characters in a hostname before
1.174     djm       303: canonicalization is disabled.
1.172     jmc       304: The default,
                    305: .Dq 1 ,
                    306: allows a single dot (i.e. hostname.subdomain).
1.173     djm       307: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       308: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       309: canonicalizing hostnames.
1.171     djm       310: The rules consist of one or more arguments of
1.172     jmc       311: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       312: where
                    313: .Ar source_domain_list
1.174     djm       314: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       315: and
                    316: .Ar target_domain_list
1.172     jmc       317: is a pattern-list of domains that they may resolve to.
1.171     djm       318: .Pp
                    319: For example,
                    320: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    321: will allow hostnames matching
                    322: .Dq *.a.example.com
1.173     djm       323: to be canonicalized to names in the
1.171     djm       324: .Dq *.b.example.com
                    325: or
                    326: .Dq *.c.example.com
                    327: domains.
1.221   ! djm       328: .It Cm CertificateFile
        !           329: Specifies a file from which the user's certificate is read.
        !           330: A corresponding private key must be provided separately in order
        !           331: to use this certificate either
        !           332: from an
        !           333: .Cm IdentityFile
        !           334: directive or
        !           335: .Fl i
        !           336: flag to
        !           337: .Xr ssh 1 ,
        !           338: via
        !           339: .Xr ssh-agent 1 ,
        !           340: or via a
        !           341: .Cm PKCS11Provider .
        !           342: .Pp
        !           343: The file name may use the tilde
        !           344: syntax to refer to a user's home directory or one of the following
        !           345: escape characters:
        !           346: .Ql %d
        !           347: (local user's home directory),
        !           348: .Ql %u
        !           349: (local user name),
        !           350: .Ql %l
        !           351: (local host name),
        !           352: .Ql %h
        !           353: (remote host name) or
        !           354: .Ql %r
        !           355: (remote user name).
        !           356: .Pp
        !           357: It is possible to have multiple certificate files specified in
        !           358: configuration files; these certificates will be tried in sequence.
        !           359: Multiple
        !           360: .Cm CertificateFile
        !           361: directives will add to the list of certificates used for
        !           362: authentication.
1.1       stevesk   363: .It Cm ChallengeResponseAuthentication
1.82      jmc       364: Specifies whether to use challenge-response authentication.
1.1       stevesk   365: The argument to this keyword must be
                    366: .Dq yes
                    367: or
                    368: .Dq no .
                    369: The default is
                    370: .Dq yes .
                    371: .It Cm CheckHostIP
                    372: If this flag is set to
                    373: .Dq yes ,
1.84      jmc       374: .Xr ssh 1
                    375: will additionally check the host IP address in the
1.1       stevesk   376: .Pa known_hosts
                    377: file.
1.211     djm       378: This allows ssh to detect if a host key changed due to DNS spoofing
                    379: and will add addresses of destination hosts to
                    380: .Pa ~/.ssh/known_hosts
                    381: in the process, regardless of the setting of
                    382: .Cm StrictHostKeyChecking .
1.107     grunk     383: If the option is set to
1.1       stevesk   384: .Dq no ,
                    385: the check will not be executed.
                    386: The default is
                    387: .Dq yes .
                    388: .It Cm Cipher
                    389: Specifies the cipher to use for encrypting the session
                    390: in protocol version 1.
                    391: Currently,
                    392: .Dq blowfish ,
                    393: .Dq 3des ,
                    394: and
                    395: .Dq des
                    396: are supported.
                    397: .Ar des
                    398: is only supported in the
1.84      jmc       399: .Xr ssh 1
1.1       stevesk   400: client for interoperability with legacy protocol 1 implementations
                    401: that do not support the
                    402: .Ar 3des
1.7       jmc       403: cipher.
                    404: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   405: The default is
                    406: .Dq 3des .
                    407: .It Cm Ciphers
                    408: Specifies the ciphers allowed for protocol version 2
                    409: in order of preference.
                    410: Multiple ciphers must be comma-separated.
1.214     djm       411: If the specified value begins with a
                    412: .Sq +
                    413: character, then the specified ciphers will be appended to the default set
                    414: instead of replacing them.
                    415: .Pp
1.180     djm       416: The supported ciphers are:
                    417: .Pp
1.186     naddy     418: .Bl -item -compact -offset indent
                    419: .It
                    420: 3des-cbc
                    421: .It
                    422: aes128-cbc
                    423: .It
                    424: aes192-cbc
                    425: .It
                    426: aes256-cbc
                    427: .It
                    428: aes128-ctr
                    429: .It
                    430: aes192-ctr
                    431: .It
                    432: aes256-ctr
                    433: .It
                    434: aes128-gcm@openssh.com
                    435: .It
                    436: aes256-gcm@openssh.com
                    437: .It
                    438: arcfour
                    439: .It
                    440: arcfour128
                    441: .It
                    442: arcfour256
                    443: .It
                    444: blowfish-cbc
                    445: .It
                    446: cast128-cbc
                    447: .It
                    448: chacha20-poly1305@openssh.com
                    449: .El
1.180     djm       450: .Pp
1.84      jmc       451: The default is:
1.186     naddy     452: .Bd -literal -offset indent
1.215     jmc       453: chacha20-poly1305@openssh.com,
1.186     naddy     454: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    455: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.186     naddy     456: arcfour256,arcfour128,
                    457: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    458: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   459: .Ed
1.180     djm       460: .Pp
                    461: The list of available ciphers may also be obtained using the
                    462: .Fl Q
                    463: option of
1.198     djm       464: .Xr ssh 1
                    465: with an argument of
                    466: .Dq cipher .
1.1       stevesk   467: .It Cm ClearAllForwardings
1.84      jmc       468: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   469: specified in the configuration files or on the command line be
1.7       jmc       470: cleared.
                    471: This option is primarily useful when used from the
1.84      jmc       472: .Xr ssh 1
1.1       stevesk   473: command line to clear port forwardings set in
                    474: configuration files, and is automatically set by
                    475: .Xr scp 1
                    476: and
                    477: .Xr sftp 1 .
                    478: The argument must be
                    479: .Dq yes
                    480: or
                    481: .Dq no .
                    482: The default is
                    483: .Dq no .
                    484: .It Cm Compression
                    485: Specifies whether to use compression.
                    486: The argument must be
                    487: .Dq yes
                    488: or
                    489: .Dq no .
                    490: The default is
                    491: .Dq no .
                    492: .It Cm CompressionLevel
                    493: Specifies the compression level to use if compression is enabled.
                    494: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    495: The default level is 6, which is good for most applications.
                    496: The meaning of the values is the same as in
                    497: .Xr gzip 1 .
                    498: Note that this option applies to protocol version 1 only.
                    499: .It Cm ConnectionAttempts
                    500: Specifies the number of tries (one per second) to make before exiting.
                    501: The argument must be an integer.
                    502: This may be useful in scripts if the connection sometimes fails.
                    503: The default is 1.
1.9       djm       504: .It Cm ConnectTimeout
1.84      jmc       505: Specifies the timeout (in seconds) used when connecting to the
                    506: SSH server, instead of using the default system TCP timeout.
1.11      jmc       507: This value is used only when the target is down or really unreachable,
                    508: not when it refuses the connection.
1.36      djm       509: .It Cm ControlMaster
                    510: Enables the sharing of multiple sessions over a single network connection.
                    511: When set to
1.84      jmc       512: .Dq yes ,
                    513: .Xr ssh 1
1.36      djm       514: will listen for connections on a control socket specified using the
                    515: .Cm ControlPath
                    516: argument.
                    517: Additional sessions can connect to this socket using the same
                    518: .Cm ControlPath
                    519: with
                    520: .Cm ControlMaster
                    521: set to
                    522: .Dq no
1.38      jmc       523: (the default).
1.64      jmc       524: These sessions will try to reuse the master instance's network connection
1.63      djm       525: rather than initiating new ones, but will fall back to connecting normally
                    526: if the control socket does not exist, or is not listening.
                    527: .Pp
1.37      djm       528: Setting this to
                    529: .Dq ask
1.84      jmc       530: will cause ssh
1.206     jmc       531: to listen for control connections, but require confirmation using
                    532: .Xr ssh-askpass 1 .
1.51      jakob     533: If the
                    534: .Cm ControlPath
1.84      jmc       535: cannot be opened,
                    536: ssh will continue without connecting to a master instance.
1.58      djm       537: .Pp
                    538: X11 and
1.59      jmc       539: .Xr ssh-agent 1
1.58      djm       540: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   541: display and agent forwarded will be the one belonging to the master
1.59      jmc       542: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       543: .Pp
                    544: Two additional options allow for opportunistic multiplexing: try to use a
                    545: master connection but fall back to creating a new one if one does not already
                    546: exist.
                    547: These options are:
                    548: .Dq auto
                    549: and
                    550: .Dq autoask .
                    551: The latter requires confirmation like the
                    552: .Dq ask
                    553: option.
1.36      djm       554: .It Cm ControlPath
1.55      djm       555: Specify the path to the control socket used for connection sharing as described
                    556: in the
1.36      djm       557: .Cm ControlMaster
1.57      djm       558: section above or the string
                    559: .Dq none
                    560: to disable connection sharing.
1.55      djm       561: In the path,
1.147     djm       562: .Ql %L
                    563: will be substituted by the first component of the local host name,
1.77      djm       564: .Ql %l
1.147     djm       565: will be substituted by the local host name (including any domain name),
1.55      djm       566: .Ql %h
                    567: will be substituted by the target host name,
1.150     jmc       568: .Ql %n
                    569: will be substituted by the original target host name
                    570: specified on the command line,
1.55      djm       571: .Ql %p
1.175     djm       572: the destination port,
1.55      djm       573: .Ql %r
1.188     djm       574: by the remote login username,
1.147     djm       575: .Ql %u
1.218     djm       576: by the username and
                    577: .Ql %i
1.219     jmc       578: by the numeric user ID (uid) of the user running
                    579: .Xr ssh 1 ,
                    580: and
1.189     jmc       581: .Ql \&%C
1.188     djm       582: by a hash of the concatenation: %l%h%p%r.
1.56      djm       583: It is recommended that any
                    584: .Cm ControlPath
                    585: used for opportunistic connection sharing include
1.195     djm       586: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    587: that is not writable by other users.
1.56      djm       588: This ensures that shared connections are uniquely identified.
1.137     djm       589: .It Cm ControlPersist
                    590: When used in conjunction with
                    591: .Cm ControlMaster ,
                    592: specifies that the master connection should remain open
                    593: in the background (waiting for future client connections)
                    594: after the initial client connection has been closed.
                    595: If set to
                    596: .Dq no ,
                    597: then the master connection will not be placed into the background,
                    598: and will close as soon as the initial client connection is closed.
                    599: If set to
1.195     djm       600: .Dq yes
                    601: or
                    602: .Dq 0 ,
1.137     djm       603: then the master connection will remain in the background indefinitely
                    604: (until killed or closed via a mechanism such as the
                    605: .Xr ssh 1
                    606: .Dq Fl O No exit
                    607: option).
                    608: If set to a time in seconds, or a time in any of the formats documented in
                    609: .Xr sshd_config 5 ,
                    610: then the backgrounded master connection will automatically terminate
                    611: after it has remained idle (with no client connections) for the
                    612: specified time.
1.38      jmc       613: .It Cm DynamicForward
1.74      jmc       614: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       615: over the secure channel, and the application
                    616: protocol is then used to determine where to connect to from the
                    617: remote machine.
1.62      djm       618: .Pp
                    619: The argument must be
                    620: .Sm off
                    621: .Oo Ar bind_address : Oc Ar port .
                    622: .Sm on
1.138     djm       623: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       624: By default, the local port is bound in accordance with the
                    625: .Cm GatewayPorts
                    626: setting.
                    627: However, an explicit
                    628: .Ar bind_address
                    629: may be used to bind the connection to a specific address.
                    630: The
                    631: .Ar bind_address
                    632: of
                    633: .Dq localhost
                    634: indicates that the listening port be bound for local use only, while an
                    635: empty address or
                    636: .Sq *
                    637: indicates that the port should be available from all interfaces.
                    638: .Pp
1.38      jmc       639: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       640: .Xr ssh 1
1.38      jmc       641: will act as a SOCKS server.
                    642: Multiple forwardings may be specified, and
                    643: additional forwardings can be given on the command line.
                    644: Only the superuser can forward privileged ports.
1.14      markus    645: .It Cm EnableSSHKeysign
                    646: Setting this option to
                    647: .Dq yes
                    648: in the global client configuration file
                    649: .Pa /etc/ssh/ssh_config
                    650: enables the use of the helper program
                    651: .Xr ssh-keysign 8
                    652: during
                    653: .Cm HostbasedAuthentication .
                    654: The argument must be
                    655: .Dq yes
                    656: or
                    657: .Dq no .
                    658: The default is
                    659: .Dq no .
1.23      jmc       660: This option should be placed in the non-hostspecific section.
1.14      markus    661: See
                    662: .Xr ssh-keysign 8
                    663: for more information.
1.1       stevesk   664: .It Cm EscapeChar
                    665: Sets the escape character (default:
                    666: .Ql ~ ) .
                    667: The escape character can also
                    668: be set on the command line.
                    669: The argument should be a single character,
                    670: .Ql ^
                    671: followed by a letter, or
                    672: .Dq none
                    673: to disable the escape
                    674: character entirely (making the connection transparent for binary
                    675: data).
1.96      markus    676: .It Cm ExitOnForwardFailure
                    677: Specifies whether
                    678: .Xr ssh 1
                    679: should terminate the connection if it cannot set up all requested
1.216     djm       680: dynamic, tunnel, local, and remote port forwardings, (e.g.\&
1.217     jmc       681: if either end is unable to bind and listen on a specified port).
1.216     djm       682: Note that
                    683: .Cm ExitOnForwardFailure
                    684: does not apply to connections made over port forwardings and will not,
                    685: for example, cause
                    686: .Xr ssh 1
                    687: to exit if TCP connections to the ultimate forwarding destination fail.
1.96      markus    688: The argument must be
                    689: .Dq yes
                    690: or
                    691: .Dq no .
                    692: The default is
                    693: .Dq no .
1.197     djm       694: .It Cm FingerprintHash
                    695: Specifies the hash algorithm used when displaying key fingerprints.
                    696: Valid options are:
                    697: .Dq md5
                    698: and
                    699: .Dq sha256 .
                    700: The default is
                    701: .Dq sha256 .
1.1       stevesk   702: .It Cm ForwardAgent
                    703: Specifies whether the connection to the authentication agent (if any)
                    704: will be forwarded to the remote machine.
                    705: The argument must be
                    706: .Dq yes
                    707: or
                    708: .Dq no .
                    709: The default is
                    710: .Dq no .
1.3       stevesk   711: .Pp
1.7       jmc       712: Agent forwarding should be enabled with caution.
                    713: Users with the ability to bypass file permissions on the remote host
                    714: (for the agent's Unix-domain socket)
                    715: can access the local agent through the forwarded connection.
                    716: An attacker cannot obtain key material from the agent,
1.3       stevesk   717: however they can perform operations on the keys that enable them to
                    718: authenticate using the identities loaded into the agent.
1.1       stevesk   719: .It Cm ForwardX11
                    720: Specifies whether X11 connections will be automatically redirected
                    721: over the secure channel and
                    722: .Ev DISPLAY
                    723: set.
                    724: The argument must be
                    725: .Dq yes
                    726: or
                    727: .Dq no .
                    728: The default is
                    729: .Dq no .
1.3       stevesk   730: .Pp
1.7       jmc       731: X11 forwarding should be enabled with caution.
                    732: Users with the ability to bypass file permissions on the remote host
1.22      markus    733: (for the user's X11 authorization database)
1.7       jmc       734: can access the local X11 display through the forwarded connection.
1.22      markus    735: An attacker may then be able to perform activities such as keystroke monitoring
                    736: if the
                    737: .Cm ForwardX11Trusted
                    738: option is also enabled.
1.134     djm       739: .It Cm ForwardX11Timeout
1.135     jmc       740: Specify a timeout for untrusted X11 forwarding
                    741: using the format described in the
1.166     jmc       742: TIME FORMATS section of
1.134     djm       743: .Xr sshd_config 5 .
                    744: X11 connections received by
                    745: .Xr ssh 1
                    746: after this time will be refused.
                    747: The default is to disable untrusted X11 forwarding after twenty minutes has
                    748: elapsed.
1.22      markus    749: .It Cm ForwardX11Trusted
1.34      jmc       750: If this option is set to
1.84      jmc       751: .Dq yes ,
                    752: remote X11 clients will have full access to the original X11 display.
1.42      djm       753: .Pp
1.22      markus    754: If this option is set to
1.84      jmc       755: .Dq no ,
                    756: remote X11 clients will be considered untrusted and prevented
1.22      markus    757: from stealing or tampering with data belonging to trusted X11
                    758: clients.
1.42      djm       759: Furthermore, the
                    760: .Xr xauth 1
                    761: token used for the session will be set to expire after 20 minutes.
                    762: Remote clients will be refused access after this time.
1.22      markus    763: .Pp
                    764: The default is
                    765: .Dq no .
                    766: .Pp
                    767: See the X11 SECURITY extension specification for full details on
                    768: the restrictions imposed on untrusted clients.
1.1       stevesk   769: .It Cm GatewayPorts
                    770: Specifies whether remote hosts are allowed to connect to local
                    771: forwarded ports.
                    772: By default,
1.84      jmc       773: .Xr ssh 1
1.7       jmc       774: binds local port forwardings to the loopback address.
                    775: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   776: .Cm GatewayPorts
1.84      jmc       777: can be used to specify that ssh
1.1       stevesk   778: should bind local port forwardings to the wildcard address,
                    779: thus allowing remote hosts to connect to forwarded ports.
                    780: The argument must be
                    781: .Dq yes
                    782: or
                    783: .Dq no .
                    784: The default is
                    785: .Dq no .
                    786: .It Cm GlobalKnownHostsFile
1.151     djm       787: Specifies one or more files to use for the global
                    788: host key database, separated by whitespace.
                    789: The default is
                    790: .Pa /etc/ssh/ssh_known_hosts ,
                    791: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    792: .It Cm GSSAPIAuthentication
1.27      markus    793: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       794: The default is
1.21      markus    795: .Dq no .
1.18      markus    796: Note that this option applies to protocol version 2 only.
                    797: .It Cm GSSAPIDelegateCredentials
                    798: Forward (delegate) credentials to the server.
                    799: The default is
                    800: .Dq no .
                    801: Note that this option applies to protocol version 2 only.
1.44      djm       802: .It Cm HashKnownHosts
                    803: Indicates that
1.84      jmc       804: .Xr ssh 1
1.44      djm       805: should hash host names and addresses when they are added to
1.50      djm       806: .Pa ~/.ssh/known_hosts .
1.44      djm       807: These hashed names may be used normally by
1.84      jmc       808: .Xr ssh 1
1.44      djm       809: and
1.84      jmc       810: .Xr sshd 8 ,
1.44      djm       811: but they do not reveal identifying information should the file's contents
                    812: be disclosed.
                    813: The default is
                    814: .Dq no .
1.97      jmc       815: Note that existing names and addresses in known hosts files
                    816: will not be converted automatically,
                    817: but may be manually hashed using
1.45      djm       818: .Xr ssh-keygen 1 .
1.1       stevesk   819: .It Cm HostbasedAuthentication
                    820: Specifies whether to try rhosts based authentication with public key
                    821: authentication.
                    822: The argument must be
                    823: .Dq yes
                    824: or
                    825: .Dq no .
                    826: The default is
                    827: .Dq no .
                    828: This option applies to protocol version 2 only and
                    829: is similar to
                    830: .Cm RhostsRSAAuthentication .
1.202     djm       831: .It Cm HostbasedKeyTypes
                    832: Specifies the key types that will be used for hostbased authentication
                    833: as a comma-separated pattern list.
1.214     djm       834: Alternately if the specified value begins with a
                    835: .Sq +
                    836: character, then the specified key types will be appended to the default set
                    837: instead of replacing them.
1.213     markus    838: The default for this option is:
                    839: .Bd -literal -offset 3n
                    840: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    841: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    842: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    843: ssh-ed25519-cert-v01@openssh.com,
                    844: ssh-rsa-cert-v01@openssh.com,
                    845: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    846: ssh-ed25519,ssh-rsa
                    847: .Ed
                    848: .Pp
1.202     djm       849: The
                    850: .Fl Q
                    851: option of
                    852: .Xr ssh 1
                    853: may be used to list supported key types.
1.1       stevesk   854: .It Cm HostKeyAlgorithms
                    855: Specifies the protocol version 2 host key algorithms
                    856: that the client wants to use in order of preference.
1.214     djm       857: Alternately if the specified value begins with a
                    858: .Sq +
                    859: character, then the specified key types will be appended to the default set
                    860: instead of replacing them.
1.1       stevesk   861: The default for this option is:
1.139     djm       862: .Bd -literal -offset 3n
                    863: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    864: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    865: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     866: ssh-ed25519-cert-v01@openssh.com,
1.213     markus    867: ssh-rsa-cert-v01@openssh.com,
1.139     djm       868: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.213     markus    869: ssh-ed25519,ssh-rsa
1.139     djm       870: .Ed
1.145     djm       871: .Pp
                    872: If hostkeys are known for the destination host then this default is modified
                    873: to prefer their algorithms.
1.198     djm       874: .Pp
                    875: The list of available key types may also be obtained using the
                    876: .Fl Q
                    877: option of
                    878: .Xr ssh 1
                    879: with an argument of
                    880: .Dq key .
1.1       stevesk   881: .It Cm HostKeyAlias
                    882: Specifies an alias that should be used instead of the
                    883: real host name when looking up or saving the host key
                    884: in the host key database files.
1.84      jmc       885: This option is useful for tunneling SSH connections
1.1       stevesk   886: or for multiple servers running on a single host.
                    887: .It Cm HostName
                    888: Specifies the real host name to log into.
                    889: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       890: If the hostname contains the character sequence
                    891: .Ql %h ,
1.150     jmc       892: then this will be replaced with the host name specified on the command line
1.136     djm       893: (this is useful for manipulating unqualified names).
1.187     djm       894: The character sequence
                    895: .Ql %%
                    896: will be replaced by a single
                    897: .Ql %
                    898: character, which may be used when specifying IPv6 link-local addresses.
                    899: .Pp
1.84      jmc       900: The default is the name given on the command line.
1.1       stevesk   901: Numeric IP addresses are also permitted (both on the command line and in
                    902: .Cm HostName
                    903: specifications).
1.29      markus    904: .It Cm IdentitiesOnly
                    905: Specifies that
1.84      jmc       906: .Xr ssh 1
1.221   ! djm       907: should only use the authentication identity and certificate files explicitly
        !           908: configured in the
1.31      jmc       909: .Nm
1.221   ! djm       910: files
        !           911: or passed on the
        !           912: .Xr ssh 1
        !           913: command-line,
1.84      jmc       914: even if
                    915: .Xr ssh-agent 1
1.159     djm       916: or a
                    917: .Cm PKCS11Provider
1.29      markus    918: offers more identities.
                    919: The argument to this keyword must be
                    920: .Dq yes
                    921: or
                    922: .Dq no .
1.84      jmc       923: This option is intended for situations where ssh-agent
1.29      markus    924: offers many different identities.
                    925: The default is
                    926: .Dq no .
1.67      jmc       927: .It Cm IdentityFile
1.192     sobrado   928: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       929: identity is read.
1.67      jmc       930: The default is
                    931: .Pa ~/.ssh/identity
                    932: for protocol version 1, and
1.139     djm       933: .Pa ~/.ssh/id_dsa ,
1.183     naddy     934: .Pa ~/.ssh/id_ecdsa ,
                    935: .Pa ~/.ssh/id_ed25519
1.139     djm       936: and
1.67      jmc       937: .Pa ~/.ssh/id_rsa
                    938: for protocol version 2.
                    939: Additionally, any identities represented by the authentication agent
1.165     djm       940: will be used for authentication unless
                    941: .Cm IdentitiesOnly
                    942: is set.
1.221   ! djm       943: If no certificates have been explicitly specified by
        !           944: .Cm CertificateFile ,
1.129     djm       945: .Xr ssh 1
                    946: will try to load certificate information from the filename obtained by
                    947: appending
                    948: .Pa -cert.pub
                    949: to the path of a specified
                    950: .Cm IdentityFile .
1.90      djm       951: .Pp
1.67      jmc       952: The file name may use the tilde
1.91      jmc       953: syntax to refer to a user's home directory or one of the following
1.90      djm       954: escape characters:
                    955: .Ql %d
                    956: (local user's home directory),
                    957: .Ql %u
                    958: (local user name),
                    959: .Ql %l
                    960: (local host name),
                    961: .Ql %h
                    962: (remote host name) or
1.92      djm       963: .Ql %r
1.90      djm       964: (remote user name).
                    965: .Pp
1.67      jmc       966: It is possible to have
                    967: multiple identity files specified in configuration files; all these
                    968: identities will be tried in sequence.
1.152     djm       969: Multiple
                    970: .Cm IdentityFile
                    971: directives will add to the list of identities tried (this behaviour
                    972: differs from that of other configuration directives).
1.165     djm       973: .Pp
                    974: .Cm IdentityFile
                    975: may be used in conjunction with
                    976: .Cm IdentitiesOnly
                    977: to select which identities in an agent are offered during authentication.
1.221   ! djm       978: .Cm IdentityFile
        !           979: may also be used in conjunction with
        !           980: .Cm CertificateFile
        !           981: in order to provide any certificate also needed for authentication with
        !           982: the identity.
1.164     jmc       983: .It Cm IgnoreUnknown
                    984: Specifies a pattern-list of unknown options to be ignored if they are
                    985: encountered in configuration parsing.
                    986: This may be used to suppress errors if
                    987: .Nm
                    988: contains options that are unrecognised by
                    989: .Xr ssh 1 .
                    990: It is recommended that
                    991: .Cm IgnoreUnknown
                    992: be listed early in the configuration file as it will not be applied
                    993: to unknown options that appear before it.
1.143     djm       994: .It Cm IPQoS
                    995: Specifies the IPv4 type-of-service or DSCP class for connections.
                    996: Accepted values are
                    997: .Dq af11 ,
                    998: .Dq af12 ,
                    999: .Dq af13 ,
1.154     djm      1000: .Dq af21 ,
1.143     djm      1001: .Dq af22 ,
                   1002: .Dq af23 ,
                   1003: .Dq af31 ,
                   1004: .Dq af32 ,
                   1005: .Dq af33 ,
                   1006: .Dq af41 ,
                   1007: .Dq af42 ,
                   1008: .Dq af43 ,
                   1009: .Dq cs0 ,
                   1010: .Dq cs1 ,
                   1011: .Dq cs2 ,
                   1012: .Dq cs3 ,
                   1013: .Dq cs4 ,
                   1014: .Dq cs5 ,
                   1015: .Dq cs6 ,
                   1016: .Dq cs7 ,
                   1017: .Dq ef ,
                   1018: .Dq lowdelay ,
                   1019: .Dq throughput ,
                   1020: .Dq reliability ,
                   1021: or a numeric value.
1.146     djm      1022: This option may take one or two arguments, separated by whitespace.
1.143     djm      1023: If one argument is specified, it is used as the packet class unconditionally.
                   1024: If two values are specified, the first is automatically selected for
                   1025: interactive sessions and the second for non-interactive sessions.
                   1026: The default is
                   1027: .Dq lowdelay
                   1028: for interactive sessions and
                   1029: .Dq throughput
                   1030: for non-interactive sessions.
1.103     djm      1031: .It Cm KbdInteractiveAuthentication
                   1032: Specifies whether to use keyboard-interactive authentication.
                   1033: The argument to this keyword must be
                   1034: .Dq yes
                   1035: or
                   1036: .Dq no .
                   1037: The default is
                   1038: .Dq yes .
1.39      djm      1039: .It Cm KbdInteractiveDevices
                   1040: Specifies the list of methods to use in keyboard-interactive authentication.
                   1041: Multiple method names must be comma-separated.
                   1042: The default is to use the server specified list.
1.85      jmc      1043: The methods available vary depending on what the server supports.
                   1044: For an OpenSSH server,
                   1045: it may be zero or more of:
                   1046: .Dq bsdauth ,
                   1047: .Dq pam ,
                   1048: and
                   1049: .Dq skey .
1.140     djm      1050: .It Cm KexAlgorithms
                   1051: Specifies the available KEX (Key Exchange) algorithms.
                   1052: Multiple algorithms must be comma-separated.
1.214     djm      1053: Alternately if the specified value begins with a
                   1054: .Sq +
                   1055: character, then the specified methods will be appended to the default set
                   1056: instead of replacing them.
1.141     jmc      1057: The default is:
                   1058: .Bd -literal -offset indent
1.179     markus   1059: curve25519-sha256@libssh.org,
1.141     jmc      1060: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                   1061: diffie-hellman-group-exchange-sha256,
1.209     dtucker  1062: diffie-hellman-group-exchange-sha1,
1.212     djm      1063: diffie-hellman-group14-sha1
1.141     jmc      1064: .Ed
1.198     djm      1065: .Pp
                   1066: The list of available key exchange algorithms may also be obtained using the
                   1067: .Fl Q
                   1068: option of
                   1069: .Xr ssh 1
                   1070: with an argument of
                   1071: .Dq kex .
1.65      reyk     1072: .It Cm LocalCommand
                   1073: Specifies a command to execute on the local machine after successfully
                   1074: connecting to the server.
                   1075: The command string extends to the end of the line, and is executed with
1.105     jmc      1076: the user's shell.
1.109     dtucker  1077: The following escape character substitutions will be performed:
                   1078: .Ql %d
                   1079: (local user's home directory),
                   1080: .Ql %h
                   1081: (remote host name),
                   1082: .Ql %l
                   1083: (local host name),
                   1084: .Ql %n
                   1085: (host name as provided on the command line),
                   1086: .Ql %p
                   1087: (remote port),
                   1088: .Ql %r
                   1089: (remote user name) or
                   1090: .Ql %u
1.188     djm      1091: (local user name) or
1.189     jmc      1092: .Ql \&%C
1.188     djm      1093: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1094: .Pp
                   1095: The command is run synchronously and does not have access to the
                   1096: session of the
                   1097: .Xr ssh 1
                   1098: that spawned it.
                   1099: It should not be used for interactive commands.
                   1100: .Pp
1.65      reyk     1101: This directive is ignored unless
                   1102: .Cm PermitLocalCommand
                   1103: has been enabled.
1.1       stevesk  1104: .It Cm LocalForward
1.74      jmc      1105: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1106: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1107: The first argument must be
1.43      djm      1108: .Sm off
1.49      jmc      1109: .Oo Ar bind_address : Oc Ar port
1.43      djm      1110: .Sm on
1.49      jmc      1111: and the second argument must be
                   1112: .Ar host : Ns Ar hostport .
1.138     djm      1113: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1114: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1115: given on the command line.
1.1       stevesk  1116: Only the superuser can forward privileged ports.
1.43      djm      1117: By default, the local port is bound in accordance with the
                   1118: .Cm GatewayPorts
                   1119: setting.
                   1120: However, an explicit
                   1121: .Ar bind_address
                   1122: may be used to bind the connection to a specific address.
                   1123: The
                   1124: .Ar bind_address
                   1125: of
                   1126: .Dq localhost
1.46      jmc      1127: indicates that the listening port be bound for local use only, while an
                   1128: empty address or
                   1129: .Sq *
1.43      djm      1130: indicates that the port should be available from all interfaces.
1.1       stevesk  1131: .It Cm LogLevel
                   1132: Gives the verbosity level that is used when logging messages from
1.84      jmc      1133: .Xr ssh 1 .
1.1       stevesk  1134: The possible values are:
1.84      jmc      1135: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1136: The default is INFO.
                   1137: DEBUG and DEBUG1 are equivalent.
                   1138: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1139: .It Cm MACs
                   1140: Specifies the MAC (message authentication code) algorithms
                   1141: in order of preference.
                   1142: The MAC algorithm is used in protocol version 2
                   1143: for data integrity protection.
                   1144: Multiple algorithms must be comma-separated.
1.214     djm      1145: If the specified value begins with a
                   1146: .Sq +
                   1147: character, then the specified algorithms will be appended to the default set
                   1148: instead of replacing them.
                   1149: .Pp
1.160     markus   1150: The algorithms that contain
                   1151: .Dq -etm
                   1152: calculate the MAC after encryption (encrypt-then-mac).
                   1153: These are considered safer and their use recommended.
1.214     djm      1154: .Pp
1.84      jmc      1155: The default is:
1.101     jmc      1156: .Bd -literal -offset indent
1.160     markus   1157: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1158: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1159: umac-64@openssh.com,umac-128@openssh.com,
                   1160: hmac-sha2-256,hmac-sha2-512,
                   1161: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1162: hmac-ripemd160-etm@openssh.com,
                   1163: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1164: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1165: hmac-sha1-96,hmac-md5-96
1.101     jmc      1166: .Ed
1.198     djm      1167: .Pp
                   1168: The list of available MAC algorithms may also be obtained using the
                   1169: .Fl Q
                   1170: option of
                   1171: .Xr ssh 1
                   1172: with an argument of
                   1173: .Dq mac .
1.1       stevesk  1174: .It Cm NoHostAuthenticationForLocalhost
                   1175: This option can be used if the home directory is shared across machines.
                   1176: In this case localhost will refer to a different machine on each of
                   1177: the machines and the user will get many warnings about changed host keys.
                   1178: However, this option disables host authentication for localhost.
                   1179: The argument to this keyword must be
                   1180: .Dq yes
                   1181: or
                   1182: .Dq no .
                   1183: The default is to check the host key for localhost.
                   1184: .It Cm NumberOfPasswordPrompts
                   1185: Specifies the number of password prompts before giving up.
                   1186: The argument to this keyword must be an integer.
1.84      jmc      1187: The default is 3.
1.1       stevesk  1188: .It Cm PasswordAuthentication
                   1189: Specifies whether to use password authentication.
                   1190: The argument to this keyword must be
                   1191: .Dq yes
                   1192: or
                   1193: .Dq no .
                   1194: The default is
                   1195: .Dq yes .
1.65      reyk     1196: .It Cm PermitLocalCommand
                   1197: Allow local command execution via the
                   1198: .Ic LocalCommand
                   1199: option or using the
1.66      jmc      1200: .Ic !\& Ns Ar command
1.65      reyk     1201: escape sequence in
                   1202: .Xr ssh 1 .
                   1203: The argument must be
                   1204: .Dq yes
                   1205: or
                   1206: .Dq no .
                   1207: The default is
                   1208: .Dq no .
1.127     markus   1209: .It Cm PKCS11Provider
                   1210: Specifies which PKCS#11 provider to use.
1.144     jmc      1211: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1212: .Xr ssh 1
1.128     markus   1213: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1214: private RSA key.
1.67      jmc      1215: .It Cm Port
                   1216: Specifies the port number to connect on the remote host.
1.84      jmc      1217: The default is 22.
1.1       stevesk  1218: .It Cm PreferredAuthentications
                   1219: Specifies the order in which the client should try protocol 2
1.11      jmc      1220: authentication methods.
1.48      jmc      1221: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1222: .Cm keyboard-interactive )
1.48      jmc      1223: over another method (e.g.\&
1.131     jmc      1224: .Cm password ) .
                   1225: The default is:
                   1226: .Bd -literal -offset indent
                   1227: gssapi-with-mic,hostbased,publickey,
                   1228: keyboard-interactive,password
                   1229: .Ed
1.1       stevesk  1230: .It Cm Protocol
                   1231: Specifies the protocol versions
1.84      jmc      1232: .Xr ssh 1
1.1       stevesk  1233: should support in order of preference.
                   1234: The possible values are
1.84      jmc      1235: .Sq 1
1.1       stevesk  1236: and
1.84      jmc      1237: .Sq 2 .
1.1       stevesk  1238: Multiple versions must be comma-separated.
1.120     markus   1239: When this option is set to
1.121     jmc      1240: .Dq 2,1
1.120     markus   1241: .Nm ssh
                   1242: will try version 2 and fall back to version 1
                   1243: if version 2 is not available.
1.1       stevesk  1244: The default is
1.121     jmc      1245: .Sq 2 .
1.1       stevesk  1246: .It Cm ProxyCommand
                   1247: Specifies the command to use to connect to the server.
                   1248: The command
1.190     djm      1249: string extends to the end of the line, and is executed
                   1250: using the user's shell
                   1251: .Ql exec
                   1252: directive to avoid a lingering shell process.
                   1253: .Pp
1.133     jmc      1254: In the command string, any occurrence of
1.1       stevesk  1255: .Ql %h
                   1256: will be substituted by the host name to
1.132     djm      1257: connect,
1.1       stevesk  1258: .Ql %p
1.133     jmc      1259: by the port, and
                   1260: .Ql %r
1.132     djm      1261: by the remote user name.
1.1       stevesk  1262: The command can be basically anything,
                   1263: and should read from its standard input and write to its standard output.
                   1264: It should eventually connect an
                   1265: .Xr sshd 8
                   1266: server running on some machine, or execute
                   1267: .Ic sshd -i
                   1268: somewhere.
                   1269: Host key management will be done using the
                   1270: HostName of the host being connected (defaulting to the name typed by
                   1271: the user).
1.7       jmc      1272: Setting the command to
                   1273: .Dq none
1.6       markus   1274: disables this option entirely.
1.1       stevesk  1275: Note that
                   1276: .Cm CheckHostIP
                   1277: is not available for connects with a proxy command.
1.52      djm      1278: .Pp
                   1279: This directive is useful in conjunction with
                   1280: .Xr nc 1
                   1281: and its proxy support.
1.53      jmc      1282: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1283: 192.0.2.0:
                   1284: .Bd -literal -offset 3n
                   1285: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1286: .Ed
1.167     djm      1287: .It Cm ProxyUseFdpass
1.168     jmc      1288: Specifies that
1.167     djm      1289: .Cm ProxyCommand
                   1290: will pass a connected file descriptor back to
1.168     jmc      1291: .Xr ssh 1
1.167     djm      1292: instead of continuing to execute and pass data.
                   1293: The default is
                   1294: .Dq no .
1.213     markus   1295: .It Cm PubkeyAcceptedKeyTypes
                   1296: Specifies the key types that will be used for public key authentication
                   1297: as a comma-separated pattern list.
1.214     djm      1298: Alternately if the specified value begins with a
                   1299: .Sq +
                   1300: character, then the key types after it will be appended to the default
                   1301: instead of replacing it.
1.213     markus   1302: The default for this option is:
                   1303: .Bd -literal -offset 3n
                   1304: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1305: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1306: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1307: ssh-ed25519-cert-v01@openssh.com,
                   1308: ssh-rsa-cert-v01@openssh.com,
                   1309: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1310: ssh-ed25519,ssh-rsa
                   1311: .Ed
                   1312: .Pp
                   1313: The
                   1314: .Fl Q
                   1315: option of
                   1316: .Xr ssh 1
                   1317: may be used to list supported key types.
1.1       stevesk  1318: .It Cm PubkeyAuthentication
                   1319: Specifies whether to try public key authentication.
                   1320: The argument to this keyword must be
                   1321: .Dq yes
                   1322: or
                   1323: .Dq no .
                   1324: The default is
                   1325: .Dq yes .
                   1326: This option applies to protocol version 2 only.
1.75      dtucker  1327: .It Cm RekeyLimit
                   1328: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1329: session key is renegotiated, optionally followed a maximum amount of
                   1330: time that may pass before the session key is renegotiated.
                   1331: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1332: .Sq K ,
                   1333: .Sq M ,
1.75      dtucker  1334: or
1.76      jmc      1335: .Sq G
1.75      dtucker  1336: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1337: The default is between
1.84      jmc      1338: .Sq 1G
1.75      dtucker  1339: and
1.84      jmc      1340: .Sq 4G ,
1.75      dtucker  1341: depending on the cipher.
1.162     dtucker  1342: The optional second value is specified in seconds and may use any of the
                   1343: units documented in the
1.166     jmc      1344: TIME FORMATS section of
1.162     dtucker  1345: .Xr sshd_config 5 .
                   1346: The default value for
                   1347: .Cm RekeyLimit
                   1348: is
                   1349: .Dq default none ,
                   1350: which means that rekeying is performed after the cipher's default amount
                   1351: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1352: This option applies to protocol version 2 only.
1.1       stevesk  1353: .It Cm RemoteForward
1.74      jmc      1354: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1355: the secure channel to the specified host and port from the local machine.
1.49      jmc      1356: The first argument must be
1.43      djm      1357: .Sm off
1.49      jmc      1358: .Oo Ar bind_address : Oc Ar port
1.43      djm      1359: .Sm on
1.49      jmc      1360: and the second argument must be
                   1361: .Ar host : Ns Ar hostport .
1.138     djm      1362: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1363: Multiple forwardings may be specified, and additional
                   1364: forwardings can be given on the command line.
1.113     stevesk  1365: Privileged ports can be forwarded only when
                   1366: logging in as root on the remote machine.
1.118     jmc      1367: .Pp
1.117     djm      1368: If the
                   1369: .Ar port
                   1370: argument is
                   1371: .Ql 0 ,
                   1372: the listen port will be dynamically allocated on the server and reported
                   1373: to the client at run time.
1.43      djm      1374: .Pp
                   1375: If the
                   1376: .Ar bind_address
                   1377: is not specified, the default is to only bind to loopback addresses.
                   1378: If the
                   1379: .Ar bind_address
                   1380: is
                   1381: .Ql *
                   1382: or an empty string, then the forwarding is requested to listen on all
                   1383: interfaces.
                   1384: Specifying a remote
                   1385: .Ar bind_address
1.46      jmc      1386: will only succeed if the server's
                   1387: .Cm GatewayPorts
1.43      djm      1388: option is enabled (see
1.46      jmc      1389: .Xr sshd_config 5 ) .
1.149     djm      1390: .It Cm RequestTTY
                   1391: Specifies whether to request a pseudo-tty for the session.
                   1392: The argument may be one of:
                   1393: .Dq no
                   1394: (never request a TTY),
                   1395: .Dq yes
                   1396: (always request a TTY when standard input is a TTY),
                   1397: .Dq force
                   1398: (always request a TTY) or
                   1399: .Dq auto
                   1400: (request a TTY when opening a login session).
                   1401: This option mirrors the
                   1402: .Fl t
                   1403: and
                   1404: .Fl T
                   1405: flags for
                   1406: .Xr ssh 1 .
1.196     djm      1407: .It Cm RevokedHostKeys
                   1408: Specifies revoked host public keys.
                   1409: Keys listed in this file will be refused for host authentication.
                   1410: Note that if this file does not exist or is not readable,
                   1411: then host authentication will be refused for all hosts.
                   1412: Keys may be specified as a text file, listing one public key per line, or as
                   1413: an OpenSSH Key Revocation List (KRL) as generated by
                   1414: .Xr ssh-keygen 1 .
                   1415: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1416: .Xr ssh-keygen 1 .
1.1       stevesk  1417: .It Cm RhostsRSAAuthentication
                   1418: Specifies whether to try rhosts based authentication with RSA host
                   1419: authentication.
                   1420: The argument must be
                   1421: .Dq yes
                   1422: or
                   1423: .Dq no .
                   1424: The default is
                   1425: .Dq no .
                   1426: This option applies to protocol version 1 only and requires
1.84      jmc      1427: .Xr ssh 1
1.1       stevesk  1428: to be setuid root.
                   1429: .It Cm RSAAuthentication
                   1430: Specifies whether to try RSA authentication.
                   1431: The argument to this keyword must be
                   1432: .Dq yes
                   1433: or
                   1434: .Dq no .
                   1435: RSA authentication will only be
                   1436: attempted if the identity file exists, or an authentication agent is
                   1437: running.
                   1438: The default is
                   1439: .Dq yes .
                   1440: Note that this option applies to protocol version 1 only.
1.32      djm      1441: .It Cm SendEnv
                   1442: Specifies what variables from the local
                   1443: .Xr environ 7
                   1444: should be sent to the server.
1.84      jmc      1445: Note that environment passing is only supported for protocol 2.
                   1446: The server must also support it, and the server must be configured to
1.33      djm      1447: accept these environment variables.
1.207     dtucker  1448: Note that the
                   1449: .Ev TERM
1.208     jmc      1450: environment variable is always sent whenever a
1.207     dtucker  1451: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1452: Refer to
                   1453: .Cm AcceptEnv
                   1454: in
                   1455: .Xr sshd_config 5
                   1456: for how to configure the server.
1.80      jmc      1457: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1458: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1459: across multiple
                   1460: .Cm SendEnv
                   1461: directives.
                   1462: The default is not to send any environment variables.
1.81      jmc      1463: .Pp
                   1464: See
                   1465: .Sx PATTERNS
                   1466: for more information on patterns.
1.28      markus   1467: .It Cm ServerAliveCountMax
1.73      jmc      1468: Sets the number of server alive messages (see below) which may be
1.28      markus   1469: sent without
1.84      jmc      1470: .Xr ssh 1
1.28      markus   1471: receiving any messages back from the server.
                   1472: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1473: ssh will disconnect from the server, terminating the session.
1.28      markus   1474: It is important to note that the use of server alive messages is very
                   1475: different from
                   1476: .Cm TCPKeepAlive
                   1477: (below).
                   1478: The server alive messages are sent through the encrypted channel
                   1479: and therefore will not be spoofable.
                   1480: The TCP keepalive option enabled by
                   1481: .Cm TCPKeepAlive
                   1482: is spoofable.
                   1483: The server alive mechanism is valuable when the client or
                   1484: server depend on knowing when a connection has become inactive.
                   1485: .Pp
                   1486: The default value is 3.
                   1487: If, for example,
                   1488: .Cm ServerAliveInterval
1.84      jmc      1489: (see below) is set to 15 and
1.28      markus   1490: .Cm ServerAliveCountMax
1.84      jmc      1491: is left at the default, if the server becomes unresponsive,
                   1492: ssh will disconnect after approximately 45 seconds.
1.89      markus   1493: This option applies to protocol version 2 only.
1.67      jmc      1494: .It Cm ServerAliveInterval
                   1495: Sets a timeout interval in seconds after which if no data has been received
                   1496: from the server,
1.84      jmc      1497: .Xr ssh 1
1.67      jmc      1498: will send a message through the encrypted
                   1499: channel to request a response from the server.
                   1500: The default
                   1501: is 0, indicating that these messages will not be sent to the server.
                   1502: This option applies to protocol version 2 only.
1.191     millert  1503: .It Cm StreamLocalBindMask
                   1504: Sets the octal file creation mode mask
                   1505: .Pq umask
                   1506: used when creating a Unix-domain socket file for local or remote
                   1507: port forwarding.
                   1508: This option is only used for port forwarding to a Unix-domain socket file.
                   1509: .Pp
                   1510: The default value is 0177, which creates a Unix-domain socket file that is
                   1511: readable and writable only by the owner.
                   1512: Note that not all operating systems honor the file mode on Unix-domain
                   1513: socket files.
                   1514: .It Cm StreamLocalBindUnlink
                   1515: Specifies whether to remove an existing Unix-domain socket file for local
                   1516: or remote port forwarding before creating a new one.
                   1517: If the socket file already exists and
                   1518: .Cm StreamLocalBindUnlink
                   1519: is not enabled,
                   1520: .Nm ssh
                   1521: will be unable to forward the port to the Unix-domain socket file.
                   1522: This option is only used for port forwarding to a Unix-domain socket file.
                   1523: .Pp
                   1524: The argument must be
                   1525: .Dq yes
                   1526: or
                   1527: .Dq no .
                   1528: The default is
                   1529: .Dq no .
1.1       stevesk  1530: .It Cm StrictHostKeyChecking
                   1531: If this flag is set to
                   1532: .Dq yes ,
1.84      jmc      1533: .Xr ssh 1
1.1       stevesk  1534: will never automatically add host keys to the
1.50      djm      1535: .Pa ~/.ssh/known_hosts
1.1       stevesk  1536: file, and refuses to connect to hosts whose host key has changed.
                   1537: This provides maximum protection against trojan horse attacks,
1.84      jmc      1538: though it can be annoying when the
1.1       stevesk  1539: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1540: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1541: frequently made.
                   1542: This option forces the user to manually
                   1543: add all new hosts.
                   1544: If this flag is set to
                   1545: .Dq no ,
1.84      jmc      1546: ssh will automatically add new host keys to the
1.1       stevesk  1547: user known hosts files.
                   1548: If this flag is set to
                   1549: .Dq ask ,
                   1550: new host keys
                   1551: will be added to the user known host files only after the user
                   1552: has confirmed that is what they really want to do, and
1.84      jmc      1553: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1554: The host keys of
                   1555: known hosts will be verified automatically in all cases.
                   1556: The argument must be
                   1557: .Dq yes ,
1.84      jmc      1558: .Dq no ,
1.1       stevesk  1559: or
                   1560: .Dq ask .
                   1561: The default is
                   1562: .Dq ask .
1.26      markus   1563: .It Cm TCPKeepAlive
                   1564: Specifies whether the system should send TCP keepalive messages to the
                   1565: other side.
                   1566: If they are sent, death of the connection or crash of one
                   1567: of the machines will be properly noticed.
                   1568: However, this means that
                   1569: connections will die if the route is down temporarily, and some people
                   1570: find it annoying.
                   1571: .Pp
                   1572: The default is
                   1573: .Dq yes
                   1574: (to send TCP keepalive messages), and the client will notice
                   1575: if the network goes down or the remote host dies.
                   1576: This is important in scripts, and many users want it too.
                   1577: .Pp
                   1578: To disable TCP keepalive messages, the value should be set to
                   1579: .Dq no .
1.65      reyk     1580: .It Cm Tunnel
1.95      stevesk  1581: Request
1.65      reyk     1582: .Xr tun 4
1.69      jmc      1583: device forwarding between the client and the server.
1.65      reyk     1584: The argument must be
1.68      reyk     1585: .Dq yes ,
1.95      stevesk  1586: .Dq point-to-point
                   1587: (layer 3),
                   1588: .Dq ethernet
                   1589: (layer 2),
1.65      reyk     1590: or
                   1591: .Dq no .
1.95      stevesk  1592: Specifying
                   1593: .Dq yes
                   1594: requests the default tunnel mode, which is
                   1595: .Dq point-to-point .
1.65      reyk     1596: The default is
                   1597: .Dq no .
                   1598: .It Cm TunnelDevice
1.95      stevesk  1599: Specifies the
1.65      reyk     1600: .Xr tun 4
1.95      stevesk  1601: devices to open on the client
                   1602: .Pq Ar local_tun
                   1603: and the server
                   1604: .Pq Ar remote_tun .
                   1605: .Pp
                   1606: The argument must be
                   1607: .Sm off
                   1608: .Ar local_tun Op : Ar remote_tun .
                   1609: .Sm on
                   1610: The devices may be specified by numerical ID or the keyword
                   1611: .Dq any ,
                   1612: which uses the next available tunnel device.
                   1613: If
                   1614: .Ar remote_tun
                   1615: is not specified, it defaults to
                   1616: .Dq any .
                   1617: The default is
                   1618: .Dq any:any .
1.201     djm      1619: .It Cm UpdateHostKeys
1.200     djm      1620: Specifies whether
                   1621: .Xr ssh 1
                   1622: should accept notifications of additional hostkeys from the server sent
                   1623: after authentication has completed and add them to
                   1624: .Cm UserKnownHostsFile .
                   1625: The argument must be
1.204     djm      1626: .Dq yes ,
1.203     djm      1627: .Dq no
1.204     djm      1628: (the default) or
                   1629: .Dq ask .
1.200     djm      1630: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1631: and supports graceful key rotation by allowing a server to send replacement
                   1632: public keys before old ones are removed.
1.200     djm      1633: Additional hostkeys are only accepted if the key used to authenticate the
1.220     sobrado  1634: host was already trusted or explicitly accepted by the user.
1.204     djm      1635: If
                   1636: .Cm UpdateHostKeys
                   1637: is set to
                   1638: .Dq ask ,
                   1639: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1640: Confirmation is currently incompatible with
                   1641: .Cm ControlPersist ,
                   1642: and will be disabled if it is enabled.
1.200     djm      1643: .Pp
                   1644: Presently, only
                   1645: .Xr sshd 8
                   1646: from OpenSSH 6.8 and greater support the
                   1647: .Dq hostkeys@openssh.com
                   1648: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1649: .It Cm UsePrivilegedPort
                   1650: Specifies whether to use a privileged port for outgoing connections.
                   1651: The argument must be
                   1652: .Dq yes
                   1653: or
                   1654: .Dq no .
                   1655: The default is
                   1656: .Dq no .
                   1657: If set to
1.84      jmc      1658: .Dq yes ,
                   1659: .Xr ssh 1
1.72      jmc      1660: must be setuid root.
                   1661: Note that this option must be set to
                   1662: .Dq yes
                   1663: for
                   1664: .Cm RhostsRSAAuthentication
                   1665: with older servers.
1.1       stevesk  1666: .It Cm User
                   1667: Specifies the user to log in as.
                   1668: This can be useful when a different user name is used on different machines.
                   1669: This saves the trouble of
                   1670: having to remember to give the user name on the command line.
                   1671: .It Cm UserKnownHostsFile
1.151     djm      1672: Specifies one or more files to use for the user
                   1673: host key database, separated by whitespace.
                   1674: The default is
                   1675: .Pa ~/.ssh/known_hosts ,
                   1676: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1677: .It Cm VerifyHostKeyDNS
                   1678: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1679: records.
1.24      jakob    1680: If this option is set to
                   1681: .Dq yes ,
1.25      jmc      1682: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1683: from DNS.
                   1684: Insecure fingerprints will be handled as if this option was set to
                   1685: .Dq ask .
                   1686: If this option is set to
                   1687: .Dq ask ,
                   1688: information on fingerprint match will be displayed, but the user will still
                   1689: need to confirm new host keys according to the
                   1690: .Cm StrictHostKeyChecking
                   1691: option.
                   1692: The argument must be
                   1693: .Dq yes ,
1.84      jmc      1694: .Dq no ,
1.25      jmc      1695: or
                   1696: .Dq ask .
1.8       jakob    1697: The default is
                   1698: .Dq no .
1.12      jakob    1699: Note that this option applies to protocol version 2 only.
1.84      jmc      1700: .Pp
1.166     jmc      1701: See also VERIFYING HOST KEYS in
1.84      jmc      1702: .Xr ssh 1 .
1.111     grunk    1703: .It Cm VisualHostKey
                   1704: If this flag is set to
                   1705: .Dq yes ,
                   1706: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1707: printed in addition to the fingerprint string at login and
1.114     stevesk  1708: for unknown host keys.
1.111     grunk    1709: If this flag is set to
                   1710: .Dq no ,
1.114     stevesk  1711: no fingerprint strings are printed at login and
1.197     djm      1712: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1713: The default is
                   1714: .Dq no .
1.1       stevesk  1715: .It Cm XAuthLocation
1.5       stevesk  1716: Specifies the full pathname of the
1.1       stevesk  1717: .Xr xauth 1
                   1718: program.
                   1719: The default is
                   1720: .Pa /usr/X11R6/bin/xauth .
                   1721: .El
1.86      jmc      1722: .Sh PATTERNS
                   1723: A
                   1724: .Em pattern
                   1725: consists of zero or more non-whitespace characters,
                   1726: .Sq *
                   1727: (a wildcard that matches zero or more characters),
                   1728: or
                   1729: .Sq ?\&
                   1730: (a wildcard that matches exactly one character).
                   1731: For example, to specify a set of declarations for any host in the
                   1732: .Dq .co.uk
                   1733: set of domains,
                   1734: the following pattern could be used:
                   1735: .Pp
                   1736: .Dl Host *.co.uk
                   1737: .Pp
                   1738: The following pattern
                   1739: would match any host in the 192.168.0.[0-9] network range:
                   1740: .Pp
                   1741: .Dl Host 192.168.0.?
                   1742: .Pp
                   1743: A
                   1744: .Em pattern-list
                   1745: is a comma-separated list of patterns.
                   1746: Patterns within pattern-lists may be negated
                   1747: by preceding them with an exclamation mark
                   1748: .Pq Sq !\& .
                   1749: For example,
1.174     djm      1750: to allow a key to be used from anywhere within an organization
1.86      jmc      1751: except from the
                   1752: .Dq dialup
                   1753: pool,
                   1754: the following entry (in authorized_keys) could be used:
                   1755: .Pp
                   1756: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1757: .Sh FILES
                   1758: .Bl -tag -width Ds
1.50      djm      1759: .It Pa ~/.ssh/config
1.1       stevesk  1760: This is the per-user configuration file.
                   1761: The format of this file is described above.
1.84      jmc      1762: This file is used by the SSH client.
1.30      djm      1763: Because of the potential for abuse, this file must have strict permissions:
                   1764: read/write for the user, and not accessible by others.
1.1       stevesk  1765: .It Pa /etc/ssh/ssh_config
                   1766: Systemwide configuration file.
                   1767: This file provides defaults for those
                   1768: values that are not specified in the user's configuration file, and
                   1769: for those users who do not have a configuration file.
                   1770: This file must be world-readable.
                   1771: .El
1.13      jmc      1772: .Sh SEE ALSO
                   1773: .Xr ssh 1
1.1       stevesk  1774: .Sh AUTHORS
                   1775: OpenSSH is a derivative of the original and free
                   1776: ssh 1.2.12 release by Tatu Ylonen.
                   1777: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1778: Theo de Raadt and Dug Song
                   1779: removed many bugs, re-added newer features and
                   1780: created OpenSSH.
                   1781: Markus Friedl contributed the support for SSH
                   1782: protocol versions 1.5 and 2.0.