[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.222

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.222   ! jcs        36: .\" $OpenBSD: ssh_config.5,v 1.221 2015/09/24 06:15:11 djm Exp $
        !            37: .Dd $Mdocdate: September 24 2015 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.220     sobrado   142: Match conditions are specified using one or more criteria
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.222   ! jcs       224: .It Cm AddKeysToAgent
        !           225: Specifies whether keys should be automatically added to a running
        !           226: .Xr ssh-agent 5 .
        !           227: If this option is set to
        !           228: .Dq yes
        !           229: and a key is loaded from a file, the key and its passphrase are added to
        !           230: the agent with the default lifetime, as if by
        !           231: .Xr ssh-add 1 .
        !           232: If this option is set to
        !           233: .Dq ask ,
        !           234: .Nm ssh
        !           235: will require confirmation using the
        !           236: .Ev SSH_ASKPASS
        !           237: program before adding a key (see
        !           238: .Xr ssh-add 1
        !           239: for details).
        !           240: If this option is set to
        !           241: .Dq confirm ,
        !           242: each use of the key must be confirmed, as if the
        !           243: .Fl c
        !           244: option was specified to
        !           245: .Xr ssh-add 1 .
        !           246: If this option is set to
        !           247: .Dq no ,
        !           248: no keys are added to the agent.
        !           249: The argument must be
        !           250: .Dq yes ,
        !           251: .Dq confirm ,
        !           252: .Dq ask ,
        !           253: or
        !           254: .Dq no .
        !           255: The default is
        !           256: .Dq no .
1.10      djm       257: .It Cm AddressFamily
1.11      jmc       258: Specifies which address family to use when connecting.
                    259: Valid arguments are
1.10      djm       260: .Dq any ,
                    261: .Dq inet
1.84      jmc       262: (use IPv4 only), or
1.10      djm       263: .Dq inet6
1.40      jmc       264: (use IPv6 only).
1.1       stevesk   265: .It Cm BatchMode
                    266: If set to
                    267: .Dq yes ,
                    268: passphrase/password querying will be disabled.
                    269: This option is useful in scripts and other batch jobs where no user
                    270: is present to supply the password.
                    271: The argument must be
                    272: .Dq yes
                    273: or
                    274: .Dq no .
                    275: The default is
                    276: .Dq no .
                    277: .It Cm BindAddress
1.60      dtucker   278: Use the specified address on the local machine as the source address of
1.61      jmc       279: the connection.
                    280: Only useful on systems with more than one address.
1.1       stevesk   281: Note that this option does not work if
                    282: .Cm UsePrivilegedPort
                    283: is set to
                    284: .Dq yes .
1.171     djm       285: .It Cm CanonicalDomains
1.172     jmc       286: When
1.173     djm       287: .Cm CanonicalizeHostname
1.171     djm       288: is enabled, this option specifies the list of domain suffixes in which to
                    289: search for the specified destination host.
1.173     djm       290: .It Cm CanonicalizeFallbackLocal
1.174     djm       291: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       292: The default,
1.184     djm       293: .Dq yes ,
1.172     jmc       294: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       295: search rules.
                    296: A value of
1.184     djm       297: .Dq no
1.171     djm       298: will cause
                    299: .Xr ssh 1
                    300: to fail instantly if
1.173     djm       301: .Cm CanonicalizeHostname
1.171     djm       302: is enabled and the target hostname cannot be found in any of the domains
                    303: specified by
                    304: .Cm CanonicalDomains .
1.173     djm       305: .It Cm CanonicalizeHostname
1.174     djm       306: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       307: The default,
                    308: .Dq no ,
1.171     djm       309: is not to perform any name rewriting and let the system resolver handle all
                    310: hostname lookups.
                    311: If set to
                    312: .Dq yes
                    313: then, for connections that do not use a
                    314: .Cm ProxyCommand ,
                    315: .Xr ssh 1
1.173     djm       316: will attempt to canonicalize the hostname specified on the command line
1.171     djm       317: using the
                    318: .Cm CanonicalDomains
                    319: suffixes and
1.173     djm       320: .Cm CanonicalizePermittedCNAMEs
1.171     djm       321: rules.
                    322: If
1.173     djm       323: .Cm CanonicalizeHostname
1.171     djm       324: is set to
                    325: .Dq always ,
1.174     djm       326: then canonicalization is applied to proxied connections too.
1.185     djm       327: .Pp
1.193     djm       328: If this option is enabled, then the configuration files are processed
                    329: again using the new target name to pick up any new configuration in matching
1.185     djm       330: .Cm Host
1.193     djm       331: and
                    332: .Cm Match
1.185     djm       333: stanzas.
1.173     djm       334: .It Cm CanonicalizeMaxDots
1.172     jmc       335: Specifies the maximum number of dot characters in a hostname before
1.174     djm       336: canonicalization is disabled.
1.172     jmc       337: The default,
                    338: .Dq 1 ,
                    339: allows a single dot (i.e. hostname.subdomain).
1.173     djm       340: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       341: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       342: canonicalizing hostnames.
1.171     djm       343: The rules consist of one or more arguments of
1.172     jmc       344: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       345: where
                    346: .Ar source_domain_list
1.174     djm       347: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       348: and
                    349: .Ar target_domain_list
1.172     jmc       350: is a pattern-list of domains that they may resolve to.
1.171     djm       351: .Pp
                    352: For example,
                    353: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    354: will allow hostnames matching
                    355: .Dq *.a.example.com
1.173     djm       356: to be canonicalized to names in the
1.171     djm       357: .Dq *.b.example.com
                    358: or
                    359: .Dq *.c.example.com
                    360: domains.
1.221     djm       361: .It Cm CertificateFile
                    362: Specifies a file from which the user's certificate is read.
                    363: A corresponding private key must be provided separately in order
                    364: to use this certificate either
                    365: from an
                    366: .Cm IdentityFile
                    367: directive or
                    368: .Fl i
                    369: flag to
                    370: .Xr ssh 1 ,
                    371: via
                    372: .Xr ssh-agent 1 ,
                    373: or via a
                    374: .Cm PKCS11Provider .
                    375: .Pp
                    376: The file name may use the tilde
                    377: syntax to refer to a user's home directory or one of the following
                    378: escape characters:
                    379: .Ql %d
                    380: (local user's home directory),
                    381: .Ql %u
                    382: (local user name),
                    383: .Ql %l
                    384: (local host name),
                    385: .Ql %h
                    386: (remote host name) or
                    387: .Ql %r
                    388: (remote user name).
                    389: .Pp
                    390: It is possible to have multiple certificate files specified in
                    391: configuration files; these certificates will be tried in sequence.
                    392: Multiple
                    393: .Cm CertificateFile
                    394: directives will add to the list of certificates used for
                    395: authentication.
1.1       stevesk   396: .It Cm ChallengeResponseAuthentication
1.82      jmc       397: Specifies whether to use challenge-response authentication.
1.1       stevesk   398: The argument to this keyword must be
                    399: .Dq yes
                    400: or
                    401: .Dq no .
                    402: The default is
                    403: .Dq yes .
                    404: .It Cm CheckHostIP
                    405: If this flag is set to
                    406: .Dq yes ,
1.84      jmc       407: .Xr ssh 1
                    408: will additionally check the host IP address in the
1.1       stevesk   409: .Pa known_hosts
                    410: file.
1.211     djm       411: This allows ssh to detect if a host key changed due to DNS spoofing
                    412: and will add addresses of destination hosts to
                    413: .Pa ~/.ssh/known_hosts
                    414: in the process, regardless of the setting of
                    415: .Cm StrictHostKeyChecking .
1.107     grunk     416: If the option is set to
1.1       stevesk   417: .Dq no ,
                    418: the check will not be executed.
                    419: The default is
                    420: .Dq yes .
                    421: .It Cm Cipher
                    422: Specifies the cipher to use for encrypting the session
                    423: in protocol version 1.
                    424: Currently,
                    425: .Dq blowfish ,
                    426: .Dq 3des ,
                    427: and
                    428: .Dq des
                    429: are supported.
                    430: .Ar des
                    431: is only supported in the
1.84      jmc       432: .Xr ssh 1
1.1       stevesk   433: client for interoperability with legacy protocol 1 implementations
                    434: that do not support the
                    435: .Ar 3des
1.7       jmc       436: cipher.
                    437: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   438: The default is
                    439: .Dq 3des .
                    440: .It Cm Ciphers
                    441: Specifies the ciphers allowed for protocol version 2
                    442: in order of preference.
                    443: Multiple ciphers must be comma-separated.
1.214     djm       444: If the specified value begins with a
                    445: .Sq +
                    446: character, then the specified ciphers will be appended to the default set
                    447: instead of replacing them.
                    448: .Pp
1.180     djm       449: The supported ciphers are:
                    450: .Pp
1.186     naddy     451: .Bl -item -compact -offset indent
                    452: .It
                    453: 3des-cbc
                    454: .It
                    455: aes128-cbc
                    456: .It
                    457: aes192-cbc
                    458: .It
                    459: aes256-cbc
                    460: .It
                    461: aes128-ctr
                    462: .It
                    463: aes192-ctr
                    464: .It
                    465: aes256-ctr
                    466: .It
                    467: aes128-gcm@openssh.com
                    468: .It
                    469: aes256-gcm@openssh.com
                    470: .It
                    471: arcfour
                    472: .It
                    473: arcfour128
                    474: .It
                    475: arcfour256
                    476: .It
                    477: blowfish-cbc
                    478: .It
                    479: cast128-cbc
                    480: .It
                    481: chacha20-poly1305@openssh.com
                    482: .El
1.180     djm       483: .Pp
1.84      jmc       484: The default is:
1.186     naddy     485: .Bd -literal -offset indent
1.215     jmc       486: chacha20-poly1305@openssh.com,
1.186     naddy     487: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    488: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.186     naddy     489: arcfour256,arcfour128,
                    490: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
                    491: aes192-cbc,aes256-cbc,arcfour
1.1       stevesk   492: .Ed
1.180     djm       493: .Pp
                    494: The list of available ciphers may also be obtained using the
                    495: .Fl Q
                    496: option of
1.198     djm       497: .Xr ssh 1
                    498: with an argument of
                    499: .Dq cipher .
1.1       stevesk   500: .It Cm ClearAllForwardings
1.84      jmc       501: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   502: specified in the configuration files or on the command line be
1.7       jmc       503: cleared.
                    504: This option is primarily useful when used from the
1.84      jmc       505: .Xr ssh 1
1.1       stevesk   506: command line to clear port forwardings set in
                    507: configuration files, and is automatically set by
                    508: .Xr scp 1
                    509: and
                    510: .Xr sftp 1 .
                    511: The argument must be
                    512: .Dq yes
                    513: or
                    514: .Dq no .
                    515: The default is
                    516: .Dq no .
                    517: .It Cm Compression
                    518: Specifies whether to use compression.
                    519: The argument must be
                    520: .Dq yes
                    521: or
                    522: .Dq no .
                    523: The default is
                    524: .Dq no .
                    525: .It Cm CompressionLevel
                    526: Specifies the compression level to use if compression is enabled.
                    527: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    528: The default level is 6, which is good for most applications.
                    529: The meaning of the values is the same as in
                    530: .Xr gzip 1 .
                    531: Note that this option applies to protocol version 1 only.
                    532: .It Cm ConnectionAttempts
                    533: Specifies the number of tries (one per second) to make before exiting.
                    534: The argument must be an integer.
                    535: This may be useful in scripts if the connection sometimes fails.
                    536: The default is 1.
1.9       djm       537: .It Cm ConnectTimeout
1.84      jmc       538: Specifies the timeout (in seconds) used when connecting to the
                    539: SSH server, instead of using the default system TCP timeout.
1.11      jmc       540: This value is used only when the target is down or really unreachable,
                    541: not when it refuses the connection.
1.36      djm       542: .It Cm ControlMaster
                    543: Enables the sharing of multiple sessions over a single network connection.
                    544: When set to
1.84      jmc       545: .Dq yes ,
                    546: .Xr ssh 1
1.36      djm       547: will listen for connections on a control socket specified using the
                    548: .Cm ControlPath
                    549: argument.
                    550: Additional sessions can connect to this socket using the same
                    551: .Cm ControlPath
                    552: with
                    553: .Cm ControlMaster
                    554: set to
                    555: .Dq no
1.38      jmc       556: (the default).
1.64      jmc       557: These sessions will try to reuse the master instance's network connection
1.63      djm       558: rather than initiating new ones, but will fall back to connecting normally
                    559: if the control socket does not exist, or is not listening.
                    560: .Pp
1.37      djm       561: Setting this to
                    562: .Dq ask
1.84      jmc       563: will cause ssh
1.206     jmc       564: to listen for control connections, but require confirmation using
                    565: .Xr ssh-askpass 1 .
1.51      jakob     566: If the
                    567: .Cm ControlPath
1.84      jmc       568: cannot be opened,
                    569: ssh will continue without connecting to a master instance.
1.58      djm       570: .Pp
                    571: X11 and
1.59      jmc       572: .Xr ssh-agent 1
1.58      djm       573: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   574: display and agent forwarded will be the one belonging to the master
1.59      jmc       575: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       576: .Pp
                    577: Two additional options allow for opportunistic multiplexing: try to use a
                    578: master connection but fall back to creating a new one if one does not already
                    579: exist.
                    580: These options are:
                    581: .Dq auto
                    582: and
                    583: .Dq autoask .
                    584: The latter requires confirmation like the
                    585: .Dq ask
                    586: option.
1.36      djm       587: .It Cm ControlPath
1.55      djm       588: Specify the path to the control socket used for connection sharing as described
                    589: in the
1.36      djm       590: .Cm ControlMaster
1.57      djm       591: section above or the string
                    592: .Dq none
                    593: to disable connection sharing.
1.55      djm       594: In the path,
1.147     djm       595: .Ql %L
                    596: will be substituted by the first component of the local host name,
1.77      djm       597: .Ql %l
1.147     djm       598: will be substituted by the local host name (including any domain name),
1.55      djm       599: .Ql %h
                    600: will be substituted by the target host name,
1.150     jmc       601: .Ql %n
                    602: will be substituted by the original target host name
                    603: specified on the command line,
1.55      djm       604: .Ql %p
1.175     djm       605: the destination port,
1.55      djm       606: .Ql %r
1.188     djm       607: by the remote login username,
1.147     djm       608: .Ql %u
1.218     djm       609: by the username and
                    610: .Ql %i
1.219     jmc       611: by the numeric user ID (uid) of the user running
                    612: .Xr ssh 1 ,
                    613: and
1.189     jmc       614: .Ql \&%C
1.188     djm       615: by a hash of the concatenation: %l%h%p%r.
1.56      djm       616: It is recommended that any
                    617: .Cm ControlPath
                    618: used for opportunistic connection sharing include
1.195     djm       619: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    620: that is not writable by other users.
1.56      djm       621: This ensures that shared connections are uniquely identified.
1.137     djm       622: .It Cm ControlPersist
                    623: When used in conjunction with
                    624: .Cm ControlMaster ,
                    625: specifies that the master connection should remain open
                    626: in the background (waiting for future client connections)
                    627: after the initial client connection has been closed.
                    628: If set to
                    629: .Dq no ,
                    630: then the master connection will not be placed into the background,
                    631: and will close as soon as the initial client connection is closed.
                    632: If set to
1.195     djm       633: .Dq yes
                    634: or
                    635: .Dq 0 ,
1.137     djm       636: then the master connection will remain in the background indefinitely
                    637: (until killed or closed via a mechanism such as the
                    638: .Xr ssh 1
                    639: .Dq Fl O No exit
                    640: option).
                    641: If set to a time in seconds, or a time in any of the formats documented in
                    642: .Xr sshd_config 5 ,
                    643: then the backgrounded master connection will automatically terminate
                    644: after it has remained idle (with no client connections) for the
                    645: specified time.
1.38      jmc       646: .It Cm DynamicForward
1.74      jmc       647: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       648: over the secure channel, and the application
                    649: protocol is then used to determine where to connect to from the
                    650: remote machine.
1.62      djm       651: .Pp
                    652: The argument must be
                    653: .Sm off
                    654: .Oo Ar bind_address : Oc Ar port .
                    655: .Sm on
1.138     djm       656: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       657: By default, the local port is bound in accordance with the
                    658: .Cm GatewayPorts
                    659: setting.
                    660: However, an explicit
                    661: .Ar bind_address
                    662: may be used to bind the connection to a specific address.
                    663: The
                    664: .Ar bind_address
                    665: of
                    666: .Dq localhost
                    667: indicates that the listening port be bound for local use only, while an
                    668: empty address or
                    669: .Sq *
                    670: indicates that the port should be available from all interfaces.
                    671: .Pp
1.38      jmc       672: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       673: .Xr ssh 1
1.38      jmc       674: will act as a SOCKS server.
                    675: Multiple forwardings may be specified, and
                    676: additional forwardings can be given on the command line.
                    677: Only the superuser can forward privileged ports.
1.14      markus    678: .It Cm EnableSSHKeysign
                    679: Setting this option to
                    680: .Dq yes
                    681: in the global client configuration file
                    682: .Pa /etc/ssh/ssh_config
                    683: enables the use of the helper program
                    684: .Xr ssh-keysign 8
                    685: during
                    686: .Cm HostbasedAuthentication .
                    687: The argument must be
                    688: .Dq yes
                    689: or
                    690: .Dq no .
                    691: The default is
                    692: .Dq no .
1.23      jmc       693: This option should be placed in the non-hostspecific section.
1.14      markus    694: See
                    695: .Xr ssh-keysign 8
                    696: for more information.
1.1       stevesk   697: .It Cm EscapeChar
                    698: Sets the escape character (default:
                    699: .Ql ~ ) .
                    700: The escape character can also
                    701: be set on the command line.
                    702: The argument should be a single character,
                    703: .Ql ^
                    704: followed by a letter, or
                    705: .Dq none
                    706: to disable the escape
                    707: character entirely (making the connection transparent for binary
                    708: data).
1.96      markus    709: .It Cm ExitOnForwardFailure
                    710: Specifies whether
                    711: .Xr ssh 1
                    712: should terminate the connection if it cannot set up all requested
1.216     djm       713: dynamic, tunnel, local, and remote port forwardings, (e.g.\&
1.217     jmc       714: if either end is unable to bind and listen on a specified port).
1.216     djm       715: Note that
                    716: .Cm ExitOnForwardFailure
                    717: does not apply to connections made over port forwardings and will not,
                    718: for example, cause
                    719: .Xr ssh 1
                    720: to exit if TCP connections to the ultimate forwarding destination fail.
1.96      markus    721: The argument must be
                    722: .Dq yes
                    723: or
                    724: .Dq no .
                    725: The default is
                    726: .Dq no .
1.197     djm       727: .It Cm FingerprintHash
                    728: Specifies the hash algorithm used when displaying key fingerprints.
                    729: Valid options are:
                    730: .Dq md5
                    731: and
                    732: .Dq sha256 .
                    733: The default is
                    734: .Dq sha256 .
1.1       stevesk   735: .It Cm ForwardAgent
                    736: Specifies whether the connection to the authentication agent (if any)
                    737: will be forwarded to the remote machine.
                    738: The argument must be
                    739: .Dq yes
                    740: or
                    741: .Dq no .
                    742: The default is
                    743: .Dq no .
1.3       stevesk   744: .Pp
1.7       jmc       745: Agent forwarding should be enabled with caution.
                    746: Users with the ability to bypass file permissions on the remote host
                    747: (for the agent's Unix-domain socket)
                    748: can access the local agent through the forwarded connection.
                    749: An attacker cannot obtain key material from the agent,
1.3       stevesk   750: however they can perform operations on the keys that enable them to
                    751: authenticate using the identities loaded into the agent.
1.1       stevesk   752: .It Cm ForwardX11
                    753: Specifies whether X11 connections will be automatically redirected
                    754: over the secure channel and
                    755: .Ev DISPLAY
                    756: set.
                    757: The argument must be
                    758: .Dq yes
                    759: or
                    760: .Dq no .
                    761: The default is
                    762: .Dq no .
1.3       stevesk   763: .Pp
1.7       jmc       764: X11 forwarding should be enabled with caution.
                    765: Users with the ability to bypass file permissions on the remote host
1.22      markus    766: (for the user's X11 authorization database)
1.7       jmc       767: can access the local X11 display through the forwarded connection.
1.22      markus    768: An attacker may then be able to perform activities such as keystroke monitoring
                    769: if the
                    770: .Cm ForwardX11Trusted
                    771: option is also enabled.
1.134     djm       772: .It Cm ForwardX11Timeout
1.135     jmc       773: Specify a timeout for untrusted X11 forwarding
                    774: using the format described in the
1.166     jmc       775: TIME FORMATS section of
1.134     djm       776: .Xr sshd_config 5 .
                    777: X11 connections received by
                    778: .Xr ssh 1
                    779: after this time will be refused.
                    780: The default is to disable untrusted X11 forwarding after twenty minutes has
                    781: elapsed.
1.22      markus    782: .It Cm ForwardX11Trusted
1.34      jmc       783: If this option is set to
1.84      jmc       784: .Dq yes ,
                    785: remote X11 clients will have full access to the original X11 display.
1.42      djm       786: .Pp
1.22      markus    787: If this option is set to
1.84      jmc       788: .Dq no ,
                    789: remote X11 clients will be considered untrusted and prevented
1.22      markus    790: from stealing or tampering with data belonging to trusted X11
                    791: clients.
1.42      djm       792: Furthermore, the
                    793: .Xr xauth 1
                    794: token used for the session will be set to expire after 20 minutes.
                    795: Remote clients will be refused access after this time.
1.22      markus    796: .Pp
                    797: The default is
                    798: .Dq no .
                    799: .Pp
                    800: See the X11 SECURITY extension specification for full details on
                    801: the restrictions imposed on untrusted clients.
1.1       stevesk   802: .It Cm GatewayPorts
                    803: Specifies whether remote hosts are allowed to connect to local
                    804: forwarded ports.
                    805: By default,
1.84      jmc       806: .Xr ssh 1
1.7       jmc       807: binds local port forwardings to the loopback address.
                    808: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   809: .Cm GatewayPorts
1.84      jmc       810: can be used to specify that ssh
1.1       stevesk   811: should bind local port forwardings to the wildcard address,
                    812: thus allowing remote hosts to connect to forwarded ports.
                    813: The argument must be
                    814: .Dq yes
                    815: or
                    816: .Dq no .
                    817: The default is
                    818: .Dq no .
                    819: .It Cm GlobalKnownHostsFile
1.151     djm       820: Specifies one or more files to use for the global
                    821: host key database, separated by whitespace.
                    822: The default is
                    823: .Pa /etc/ssh/ssh_known_hosts ,
                    824: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    825: .It Cm GSSAPIAuthentication
1.27      markus    826: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       827: The default is
1.21      markus    828: .Dq no .
1.18      markus    829: Note that this option applies to protocol version 2 only.
                    830: .It Cm GSSAPIDelegateCredentials
                    831: Forward (delegate) credentials to the server.
                    832: The default is
                    833: .Dq no .
                    834: Note that this option applies to protocol version 2 only.
1.44      djm       835: .It Cm HashKnownHosts
                    836: Indicates that
1.84      jmc       837: .Xr ssh 1
1.44      djm       838: should hash host names and addresses when they are added to
1.50      djm       839: .Pa ~/.ssh/known_hosts .
1.44      djm       840: These hashed names may be used normally by
1.84      jmc       841: .Xr ssh 1
1.44      djm       842: and
1.84      jmc       843: .Xr sshd 8 ,
1.44      djm       844: but they do not reveal identifying information should the file's contents
                    845: be disclosed.
                    846: The default is
                    847: .Dq no .
1.97      jmc       848: Note that existing names and addresses in known hosts files
                    849: will not be converted automatically,
                    850: but may be manually hashed using
1.45      djm       851: .Xr ssh-keygen 1 .
1.1       stevesk   852: .It Cm HostbasedAuthentication
                    853: Specifies whether to try rhosts based authentication with public key
                    854: authentication.
                    855: The argument must be
                    856: .Dq yes
                    857: or
                    858: .Dq no .
                    859: The default is
                    860: .Dq no .
                    861: This option applies to protocol version 2 only and
                    862: is similar to
                    863: .Cm RhostsRSAAuthentication .
1.202     djm       864: .It Cm HostbasedKeyTypes
                    865: Specifies the key types that will be used for hostbased authentication
                    866: as a comma-separated pattern list.
1.214     djm       867: Alternately if the specified value begins with a
                    868: .Sq +
                    869: character, then the specified key types will be appended to the default set
                    870: instead of replacing them.
1.213     markus    871: The default for this option is:
                    872: .Bd -literal -offset 3n
                    873: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    874: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    875: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    876: ssh-ed25519-cert-v01@openssh.com,
                    877: ssh-rsa-cert-v01@openssh.com,
                    878: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    879: ssh-ed25519,ssh-rsa
                    880: .Ed
                    881: .Pp
1.202     djm       882: The
                    883: .Fl Q
                    884: option of
                    885: .Xr ssh 1
                    886: may be used to list supported key types.
1.1       stevesk   887: .It Cm HostKeyAlgorithms
                    888: Specifies the protocol version 2 host key algorithms
                    889: that the client wants to use in order of preference.
1.214     djm       890: Alternately if the specified value begins with a
                    891: .Sq +
                    892: character, then the specified key types will be appended to the default set
                    893: instead of replacing them.
1.1       stevesk   894: The default for this option is:
1.139     djm       895: .Bd -literal -offset 3n
                    896: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    897: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    898: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     899: ssh-ed25519-cert-v01@openssh.com,
1.213     markus    900: ssh-rsa-cert-v01@openssh.com,
1.139     djm       901: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.213     markus    902: ssh-ed25519,ssh-rsa
1.139     djm       903: .Ed
1.145     djm       904: .Pp
                    905: If hostkeys are known for the destination host then this default is modified
                    906: to prefer their algorithms.
1.198     djm       907: .Pp
                    908: The list of available key types may also be obtained using the
                    909: .Fl Q
                    910: option of
                    911: .Xr ssh 1
                    912: with an argument of
                    913: .Dq key .
1.1       stevesk   914: .It Cm HostKeyAlias
                    915: Specifies an alias that should be used instead of the
                    916: real host name when looking up or saving the host key
                    917: in the host key database files.
1.84      jmc       918: This option is useful for tunneling SSH connections
1.1       stevesk   919: or for multiple servers running on a single host.
                    920: .It Cm HostName
                    921: Specifies the real host name to log into.
                    922: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       923: If the hostname contains the character sequence
                    924: .Ql %h ,
1.150     jmc       925: then this will be replaced with the host name specified on the command line
1.136     djm       926: (this is useful for manipulating unqualified names).
1.187     djm       927: The character sequence
                    928: .Ql %%
                    929: will be replaced by a single
                    930: .Ql %
                    931: character, which may be used when specifying IPv6 link-local addresses.
                    932: .Pp
1.84      jmc       933: The default is the name given on the command line.
1.1       stevesk   934: Numeric IP addresses are also permitted (both on the command line and in
                    935: .Cm HostName
                    936: specifications).
1.29      markus    937: .It Cm IdentitiesOnly
                    938: Specifies that
1.84      jmc       939: .Xr ssh 1
1.221     djm       940: should only use the authentication identity and certificate files explicitly
                    941: configured in the
1.31      jmc       942: .Nm
1.221     djm       943: files
                    944: or passed on the
                    945: .Xr ssh 1
                    946: command-line,
1.84      jmc       947: even if
                    948: .Xr ssh-agent 1
1.159     djm       949: or a
                    950: .Cm PKCS11Provider
1.29      markus    951: offers more identities.
                    952: The argument to this keyword must be
                    953: .Dq yes
                    954: or
                    955: .Dq no .
1.84      jmc       956: This option is intended for situations where ssh-agent
1.29      markus    957: offers many different identities.
                    958: The default is
                    959: .Dq no .
1.67      jmc       960: .It Cm IdentityFile
1.192     sobrado   961: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       962: identity is read.
1.67      jmc       963: The default is
                    964: .Pa ~/.ssh/identity
                    965: for protocol version 1, and
1.139     djm       966: .Pa ~/.ssh/id_dsa ,
1.183     naddy     967: .Pa ~/.ssh/id_ecdsa ,
                    968: .Pa ~/.ssh/id_ed25519
1.139     djm       969: and
1.67      jmc       970: .Pa ~/.ssh/id_rsa
                    971: for protocol version 2.
                    972: Additionally, any identities represented by the authentication agent
1.165     djm       973: will be used for authentication unless
                    974: .Cm IdentitiesOnly
                    975: is set.
1.221     djm       976: If no certificates have been explicitly specified by
                    977: .Cm CertificateFile ,
1.129     djm       978: .Xr ssh 1
                    979: will try to load certificate information from the filename obtained by
                    980: appending
                    981: .Pa -cert.pub
                    982: to the path of a specified
                    983: .Cm IdentityFile .
1.90      djm       984: .Pp
1.67      jmc       985: The file name may use the tilde
1.91      jmc       986: syntax to refer to a user's home directory or one of the following
1.90      djm       987: escape characters:
                    988: .Ql %d
                    989: (local user's home directory),
                    990: .Ql %u
                    991: (local user name),
                    992: .Ql %l
                    993: (local host name),
                    994: .Ql %h
                    995: (remote host name) or
1.92      djm       996: .Ql %r
1.90      djm       997: (remote user name).
                    998: .Pp
1.67      jmc       999: It is possible to have
                   1000: multiple identity files specified in configuration files; all these
                   1001: identities will be tried in sequence.
1.152     djm      1002: Multiple
                   1003: .Cm IdentityFile
                   1004: directives will add to the list of identities tried (this behaviour
                   1005: differs from that of other configuration directives).
1.165     djm      1006: .Pp
                   1007: .Cm IdentityFile
                   1008: may be used in conjunction with
                   1009: .Cm IdentitiesOnly
                   1010: to select which identities in an agent are offered during authentication.
1.221     djm      1011: .Cm IdentityFile
                   1012: may also be used in conjunction with
                   1013: .Cm CertificateFile
                   1014: in order to provide any certificate also needed for authentication with
                   1015: the identity.
1.164     jmc      1016: .It Cm IgnoreUnknown
                   1017: Specifies a pattern-list of unknown options to be ignored if they are
                   1018: encountered in configuration parsing.
                   1019: This may be used to suppress errors if
                   1020: .Nm
                   1021: contains options that are unrecognised by
                   1022: .Xr ssh 1 .
                   1023: It is recommended that
                   1024: .Cm IgnoreUnknown
                   1025: be listed early in the configuration file as it will not be applied
                   1026: to unknown options that appear before it.
1.143     djm      1027: .It Cm IPQoS
                   1028: Specifies the IPv4 type-of-service or DSCP class for connections.
                   1029: Accepted values are
                   1030: .Dq af11 ,
                   1031: .Dq af12 ,
                   1032: .Dq af13 ,
1.154     djm      1033: .Dq af21 ,
1.143     djm      1034: .Dq af22 ,
                   1035: .Dq af23 ,
                   1036: .Dq af31 ,
                   1037: .Dq af32 ,
                   1038: .Dq af33 ,
                   1039: .Dq af41 ,
                   1040: .Dq af42 ,
                   1041: .Dq af43 ,
                   1042: .Dq cs0 ,
                   1043: .Dq cs1 ,
                   1044: .Dq cs2 ,
                   1045: .Dq cs3 ,
                   1046: .Dq cs4 ,
                   1047: .Dq cs5 ,
                   1048: .Dq cs6 ,
                   1049: .Dq cs7 ,
                   1050: .Dq ef ,
                   1051: .Dq lowdelay ,
                   1052: .Dq throughput ,
                   1053: .Dq reliability ,
                   1054: or a numeric value.
1.146     djm      1055: This option may take one or two arguments, separated by whitespace.
1.143     djm      1056: If one argument is specified, it is used as the packet class unconditionally.
                   1057: If two values are specified, the first is automatically selected for
                   1058: interactive sessions and the second for non-interactive sessions.
                   1059: The default is
                   1060: .Dq lowdelay
                   1061: for interactive sessions and
                   1062: .Dq throughput
                   1063: for non-interactive sessions.
1.103     djm      1064: .It Cm KbdInteractiveAuthentication
                   1065: Specifies whether to use keyboard-interactive authentication.
                   1066: The argument to this keyword must be
                   1067: .Dq yes
                   1068: or
                   1069: .Dq no .
                   1070: The default is
                   1071: .Dq yes .
1.39      djm      1072: .It Cm KbdInteractiveDevices
                   1073: Specifies the list of methods to use in keyboard-interactive authentication.
                   1074: Multiple method names must be comma-separated.
                   1075: The default is to use the server specified list.
1.85      jmc      1076: The methods available vary depending on what the server supports.
                   1077: For an OpenSSH server,
                   1078: it may be zero or more of:
                   1079: .Dq bsdauth ,
                   1080: .Dq pam ,
                   1081: and
                   1082: .Dq skey .
1.140     djm      1083: .It Cm KexAlgorithms
                   1084: Specifies the available KEX (Key Exchange) algorithms.
                   1085: Multiple algorithms must be comma-separated.
1.214     djm      1086: Alternately if the specified value begins with a
                   1087: .Sq +
                   1088: character, then the specified methods will be appended to the default set
                   1089: instead of replacing them.
1.141     jmc      1090: The default is:
                   1091: .Bd -literal -offset indent
1.179     markus   1092: curve25519-sha256@libssh.org,
1.141     jmc      1093: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                   1094: diffie-hellman-group-exchange-sha256,
1.209     dtucker  1095: diffie-hellman-group-exchange-sha1,
1.212     djm      1096: diffie-hellman-group14-sha1
1.141     jmc      1097: .Ed
1.198     djm      1098: .Pp
                   1099: The list of available key exchange algorithms may also be obtained using the
                   1100: .Fl Q
                   1101: option of
                   1102: .Xr ssh 1
                   1103: with an argument of
                   1104: .Dq kex .
1.65      reyk     1105: .It Cm LocalCommand
                   1106: Specifies a command to execute on the local machine after successfully
                   1107: connecting to the server.
                   1108: The command string extends to the end of the line, and is executed with
1.105     jmc      1109: the user's shell.
1.109     dtucker  1110: The following escape character substitutions will be performed:
                   1111: .Ql %d
                   1112: (local user's home directory),
                   1113: .Ql %h
                   1114: (remote host name),
                   1115: .Ql %l
                   1116: (local host name),
                   1117: .Ql %n
                   1118: (host name as provided on the command line),
                   1119: .Ql %p
                   1120: (remote port),
                   1121: .Ql %r
                   1122: (remote user name) or
                   1123: .Ql %u
1.188     djm      1124: (local user name) or
1.189     jmc      1125: .Ql \&%C
1.188     djm      1126: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1127: .Pp
                   1128: The command is run synchronously and does not have access to the
                   1129: session of the
                   1130: .Xr ssh 1
                   1131: that spawned it.
                   1132: It should not be used for interactive commands.
                   1133: .Pp
1.65      reyk     1134: This directive is ignored unless
                   1135: .Cm PermitLocalCommand
                   1136: has been enabled.
1.1       stevesk  1137: .It Cm LocalForward
1.74      jmc      1138: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1139: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1140: The first argument must be
1.43      djm      1141: .Sm off
1.49      jmc      1142: .Oo Ar bind_address : Oc Ar port
1.43      djm      1143: .Sm on
1.49      jmc      1144: and the second argument must be
                   1145: .Ar host : Ns Ar hostport .
1.138     djm      1146: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1147: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1148: given on the command line.
1.1       stevesk  1149: Only the superuser can forward privileged ports.
1.43      djm      1150: By default, the local port is bound in accordance with the
                   1151: .Cm GatewayPorts
                   1152: setting.
                   1153: However, an explicit
                   1154: .Ar bind_address
                   1155: may be used to bind the connection to a specific address.
                   1156: The
                   1157: .Ar bind_address
                   1158: of
                   1159: .Dq localhost
1.46      jmc      1160: indicates that the listening port be bound for local use only, while an
                   1161: empty address or
                   1162: .Sq *
1.43      djm      1163: indicates that the port should be available from all interfaces.
1.1       stevesk  1164: .It Cm LogLevel
                   1165: Gives the verbosity level that is used when logging messages from
1.84      jmc      1166: .Xr ssh 1 .
1.1       stevesk  1167: The possible values are:
1.84      jmc      1168: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1169: The default is INFO.
                   1170: DEBUG and DEBUG1 are equivalent.
                   1171: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1172: .It Cm MACs
                   1173: Specifies the MAC (message authentication code) algorithms
                   1174: in order of preference.
                   1175: The MAC algorithm is used in protocol version 2
                   1176: for data integrity protection.
                   1177: Multiple algorithms must be comma-separated.
1.214     djm      1178: If the specified value begins with a
                   1179: .Sq +
                   1180: character, then the specified algorithms will be appended to the default set
                   1181: instead of replacing them.
                   1182: .Pp
1.160     markus   1183: The algorithms that contain
                   1184: .Dq -etm
                   1185: calculate the MAC after encryption (encrypt-then-mac).
                   1186: These are considered safer and their use recommended.
1.214     djm      1187: .Pp
1.84      jmc      1188: The default is:
1.101     jmc      1189: .Bd -literal -offset indent
1.160     markus   1190: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1191: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.186     naddy    1192: umac-64@openssh.com,umac-128@openssh.com,
                   1193: hmac-sha2-256,hmac-sha2-512,
                   1194: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
                   1195: hmac-ripemd160-etm@openssh.com,
                   1196: hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
                   1197: hmac-md5,hmac-sha1,hmac-ripemd160,
1.157     naddy    1198: hmac-sha1-96,hmac-md5-96
1.101     jmc      1199: .Ed
1.198     djm      1200: .Pp
                   1201: The list of available MAC algorithms may also be obtained using the
                   1202: .Fl Q
                   1203: option of
                   1204: .Xr ssh 1
                   1205: with an argument of
                   1206: .Dq mac .
1.1       stevesk  1207: .It Cm NoHostAuthenticationForLocalhost
                   1208: This option can be used if the home directory is shared across machines.
                   1209: In this case localhost will refer to a different machine on each of
                   1210: the machines and the user will get many warnings about changed host keys.
                   1211: However, this option disables host authentication for localhost.
                   1212: The argument to this keyword must be
                   1213: .Dq yes
                   1214: or
                   1215: .Dq no .
                   1216: The default is to check the host key for localhost.
                   1217: .It Cm NumberOfPasswordPrompts
                   1218: Specifies the number of password prompts before giving up.
                   1219: The argument to this keyword must be an integer.
1.84      jmc      1220: The default is 3.
1.1       stevesk  1221: .It Cm PasswordAuthentication
                   1222: Specifies whether to use password authentication.
                   1223: The argument to this keyword must be
                   1224: .Dq yes
                   1225: or
                   1226: .Dq no .
                   1227: The default is
                   1228: .Dq yes .
1.65      reyk     1229: .It Cm PermitLocalCommand
                   1230: Allow local command execution via the
                   1231: .Ic LocalCommand
                   1232: option or using the
1.66      jmc      1233: .Ic !\& Ns Ar command
1.65      reyk     1234: escape sequence in
                   1235: .Xr ssh 1 .
                   1236: The argument must be
                   1237: .Dq yes
                   1238: or
                   1239: .Dq no .
                   1240: The default is
                   1241: .Dq no .
1.127     markus   1242: .It Cm PKCS11Provider
                   1243: Specifies which PKCS#11 provider to use.
1.144     jmc      1244: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1245: .Xr ssh 1
1.128     markus   1246: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1247: private RSA key.
1.67      jmc      1248: .It Cm Port
                   1249: Specifies the port number to connect on the remote host.
1.84      jmc      1250: The default is 22.
1.1       stevesk  1251: .It Cm PreferredAuthentications
                   1252: Specifies the order in which the client should try protocol 2
1.11      jmc      1253: authentication methods.
1.48      jmc      1254: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1255: .Cm keyboard-interactive )
1.48      jmc      1256: over another method (e.g.\&
1.131     jmc      1257: .Cm password ) .
                   1258: The default is:
                   1259: .Bd -literal -offset indent
                   1260: gssapi-with-mic,hostbased,publickey,
                   1261: keyboard-interactive,password
                   1262: .Ed
1.1       stevesk  1263: .It Cm Protocol
                   1264: Specifies the protocol versions
1.84      jmc      1265: .Xr ssh 1
1.1       stevesk  1266: should support in order of preference.
                   1267: The possible values are
1.84      jmc      1268: .Sq 1
1.1       stevesk  1269: and
1.84      jmc      1270: .Sq 2 .
1.1       stevesk  1271: Multiple versions must be comma-separated.
1.120     markus   1272: When this option is set to
1.121     jmc      1273: .Dq 2,1
1.120     markus   1274: .Nm ssh
                   1275: will try version 2 and fall back to version 1
                   1276: if version 2 is not available.
1.1       stevesk  1277: The default is
1.121     jmc      1278: .Sq 2 .
1.1       stevesk  1279: .It Cm ProxyCommand
                   1280: Specifies the command to use to connect to the server.
                   1281: The command
1.190     djm      1282: string extends to the end of the line, and is executed
                   1283: using the user's shell
                   1284: .Ql exec
                   1285: directive to avoid a lingering shell process.
                   1286: .Pp
1.133     jmc      1287: In the command string, any occurrence of
1.1       stevesk  1288: .Ql %h
                   1289: will be substituted by the host name to
1.132     djm      1290: connect,
1.1       stevesk  1291: .Ql %p
1.133     jmc      1292: by the port, and
                   1293: .Ql %r
1.132     djm      1294: by the remote user name.
1.1       stevesk  1295: The command can be basically anything,
                   1296: and should read from its standard input and write to its standard output.
                   1297: It should eventually connect an
                   1298: .Xr sshd 8
                   1299: server running on some machine, or execute
                   1300: .Ic sshd -i
                   1301: somewhere.
                   1302: Host key management will be done using the
                   1303: HostName of the host being connected (defaulting to the name typed by
                   1304: the user).
1.7       jmc      1305: Setting the command to
                   1306: .Dq none
1.6       markus   1307: disables this option entirely.
1.1       stevesk  1308: Note that
                   1309: .Cm CheckHostIP
                   1310: is not available for connects with a proxy command.
1.52      djm      1311: .Pp
                   1312: This directive is useful in conjunction with
                   1313: .Xr nc 1
                   1314: and its proxy support.
1.53      jmc      1315: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1316: 192.0.2.0:
                   1317: .Bd -literal -offset 3n
                   1318: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1319: .Ed
1.167     djm      1320: .It Cm ProxyUseFdpass
1.168     jmc      1321: Specifies that
1.167     djm      1322: .Cm ProxyCommand
                   1323: will pass a connected file descriptor back to
1.168     jmc      1324: .Xr ssh 1
1.167     djm      1325: instead of continuing to execute and pass data.
                   1326: The default is
                   1327: .Dq no .
1.213     markus   1328: .It Cm PubkeyAcceptedKeyTypes
                   1329: Specifies the key types that will be used for public key authentication
                   1330: as a comma-separated pattern list.
1.214     djm      1331: Alternately if the specified value begins with a
                   1332: .Sq +
                   1333: character, then the key types after it will be appended to the default
                   1334: instead of replacing it.
1.213     markus   1335: The default for this option is:
                   1336: .Bd -literal -offset 3n
                   1337: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1338: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1339: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1340: ssh-ed25519-cert-v01@openssh.com,
                   1341: ssh-rsa-cert-v01@openssh.com,
                   1342: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1343: ssh-ed25519,ssh-rsa
                   1344: .Ed
                   1345: .Pp
                   1346: The
                   1347: .Fl Q
                   1348: option of
                   1349: .Xr ssh 1
                   1350: may be used to list supported key types.
1.1       stevesk  1351: .It Cm PubkeyAuthentication
                   1352: Specifies whether to try public key authentication.
                   1353: The argument to this keyword must be
                   1354: .Dq yes
                   1355: or
                   1356: .Dq no .
                   1357: The default is
                   1358: .Dq yes .
                   1359: This option applies to protocol version 2 only.
1.75      dtucker  1360: .It Cm RekeyLimit
                   1361: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1362: session key is renegotiated, optionally followed a maximum amount of
                   1363: time that may pass before the session key is renegotiated.
                   1364: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1365: .Sq K ,
                   1366: .Sq M ,
1.75      dtucker  1367: or
1.76      jmc      1368: .Sq G
1.75      dtucker  1369: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1370: The default is between
1.84      jmc      1371: .Sq 1G
1.75      dtucker  1372: and
1.84      jmc      1373: .Sq 4G ,
1.75      dtucker  1374: depending on the cipher.
1.162     dtucker  1375: The optional second value is specified in seconds and may use any of the
                   1376: units documented in the
1.166     jmc      1377: TIME FORMATS section of
1.162     dtucker  1378: .Xr sshd_config 5 .
                   1379: The default value for
                   1380: .Cm RekeyLimit
                   1381: is
                   1382: .Dq default none ,
                   1383: which means that rekeying is performed after the cipher's default amount
                   1384: of data has been sent or received and no time based rekeying is done.
1.76      jmc      1385: This option applies to protocol version 2 only.
1.1       stevesk  1386: .It Cm RemoteForward
1.74      jmc      1387: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1388: the secure channel to the specified host and port from the local machine.
1.49      jmc      1389: The first argument must be
1.43      djm      1390: .Sm off
1.49      jmc      1391: .Oo Ar bind_address : Oc Ar port
1.43      djm      1392: .Sm on
1.49      jmc      1393: and the second argument must be
                   1394: .Ar host : Ns Ar hostport .
1.138     djm      1395: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1396: Multiple forwardings may be specified, and additional
                   1397: forwardings can be given on the command line.
1.113     stevesk  1398: Privileged ports can be forwarded only when
                   1399: logging in as root on the remote machine.
1.118     jmc      1400: .Pp
1.117     djm      1401: If the
                   1402: .Ar port
                   1403: argument is
                   1404: .Ql 0 ,
                   1405: the listen port will be dynamically allocated on the server and reported
                   1406: to the client at run time.
1.43      djm      1407: .Pp
                   1408: If the
                   1409: .Ar bind_address
                   1410: is not specified, the default is to only bind to loopback addresses.
                   1411: If the
                   1412: .Ar bind_address
                   1413: is
                   1414: .Ql *
                   1415: or an empty string, then the forwarding is requested to listen on all
                   1416: interfaces.
                   1417: Specifying a remote
                   1418: .Ar bind_address
1.46      jmc      1419: will only succeed if the server's
                   1420: .Cm GatewayPorts
1.43      djm      1421: option is enabled (see
1.46      jmc      1422: .Xr sshd_config 5 ) .
1.149     djm      1423: .It Cm RequestTTY
                   1424: Specifies whether to request a pseudo-tty for the session.
                   1425: The argument may be one of:
                   1426: .Dq no
                   1427: (never request a TTY),
                   1428: .Dq yes
                   1429: (always request a TTY when standard input is a TTY),
                   1430: .Dq force
                   1431: (always request a TTY) or
                   1432: .Dq auto
                   1433: (request a TTY when opening a login session).
                   1434: This option mirrors the
                   1435: .Fl t
                   1436: and
                   1437: .Fl T
                   1438: flags for
                   1439: .Xr ssh 1 .
1.196     djm      1440: .It Cm RevokedHostKeys
                   1441: Specifies revoked host public keys.
                   1442: Keys listed in this file will be refused for host authentication.
                   1443: Note that if this file does not exist or is not readable,
                   1444: then host authentication will be refused for all hosts.
                   1445: Keys may be specified as a text file, listing one public key per line, or as
                   1446: an OpenSSH Key Revocation List (KRL) as generated by
                   1447: .Xr ssh-keygen 1 .
                   1448: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1449: .Xr ssh-keygen 1 .
1.1       stevesk  1450: .It Cm RhostsRSAAuthentication
                   1451: Specifies whether to try rhosts based authentication with RSA host
                   1452: authentication.
                   1453: The argument must be
                   1454: .Dq yes
                   1455: or
                   1456: .Dq no .
                   1457: The default is
                   1458: .Dq no .
                   1459: This option applies to protocol version 1 only and requires
1.84      jmc      1460: .Xr ssh 1
1.1       stevesk  1461: to be setuid root.
                   1462: .It Cm RSAAuthentication
                   1463: Specifies whether to try RSA authentication.
                   1464: The argument to this keyword must be
                   1465: .Dq yes
                   1466: or
                   1467: .Dq no .
                   1468: RSA authentication will only be
                   1469: attempted if the identity file exists, or an authentication agent is
                   1470: running.
                   1471: The default is
                   1472: .Dq yes .
                   1473: Note that this option applies to protocol version 1 only.
1.32      djm      1474: .It Cm SendEnv
                   1475: Specifies what variables from the local
                   1476: .Xr environ 7
                   1477: should be sent to the server.
1.84      jmc      1478: Note that environment passing is only supported for protocol 2.
                   1479: The server must also support it, and the server must be configured to
1.33      djm      1480: accept these environment variables.
1.207     dtucker  1481: Note that the
                   1482: .Ev TERM
1.208     jmc      1483: environment variable is always sent whenever a
1.207     dtucker  1484: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1485: Refer to
                   1486: .Cm AcceptEnv
                   1487: in
                   1488: .Xr sshd_config 5
                   1489: for how to configure the server.
1.80      jmc      1490: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1491: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1492: across multiple
                   1493: .Cm SendEnv
                   1494: directives.
                   1495: The default is not to send any environment variables.
1.81      jmc      1496: .Pp
                   1497: See
                   1498: .Sx PATTERNS
                   1499: for more information on patterns.
1.28      markus   1500: .It Cm ServerAliveCountMax
1.73      jmc      1501: Sets the number of server alive messages (see below) which may be
1.28      markus   1502: sent without
1.84      jmc      1503: .Xr ssh 1
1.28      markus   1504: receiving any messages back from the server.
                   1505: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1506: ssh will disconnect from the server, terminating the session.
1.28      markus   1507: It is important to note that the use of server alive messages is very
                   1508: different from
                   1509: .Cm TCPKeepAlive
                   1510: (below).
                   1511: The server alive messages are sent through the encrypted channel
                   1512: and therefore will not be spoofable.
                   1513: The TCP keepalive option enabled by
                   1514: .Cm TCPKeepAlive
                   1515: is spoofable.
                   1516: The server alive mechanism is valuable when the client or
                   1517: server depend on knowing when a connection has become inactive.
                   1518: .Pp
                   1519: The default value is 3.
                   1520: If, for example,
                   1521: .Cm ServerAliveInterval
1.84      jmc      1522: (see below) is set to 15 and
1.28      markus   1523: .Cm ServerAliveCountMax
1.84      jmc      1524: is left at the default, if the server becomes unresponsive,
                   1525: ssh will disconnect after approximately 45 seconds.
1.89      markus   1526: This option applies to protocol version 2 only.
1.67      jmc      1527: .It Cm ServerAliveInterval
                   1528: Sets a timeout interval in seconds after which if no data has been received
                   1529: from the server,
1.84      jmc      1530: .Xr ssh 1
1.67      jmc      1531: will send a message through the encrypted
                   1532: channel to request a response from the server.
                   1533: The default
                   1534: is 0, indicating that these messages will not be sent to the server.
                   1535: This option applies to protocol version 2 only.
1.191     millert  1536: .It Cm StreamLocalBindMask
                   1537: Sets the octal file creation mode mask
                   1538: .Pq umask
                   1539: used when creating a Unix-domain socket file for local or remote
                   1540: port forwarding.
                   1541: This option is only used for port forwarding to a Unix-domain socket file.
                   1542: .Pp
                   1543: The default value is 0177, which creates a Unix-domain socket file that is
                   1544: readable and writable only by the owner.
                   1545: Note that not all operating systems honor the file mode on Unix-domain
                   1546: socket files.
                   1547: .It Cm StreamLocalBindUnlink
                   1548: Specifies whether to remove an existing Unix-domain socket file for local
                   1549: or remote port forwarding before creating a new one.
                   1550: If the socket file already exists and
                   1551: .Cm StreamLocalBindUnlink
                   1552: is not enabled,
                   1553: .Nm ssh
                   1554: will be unable to forward the port to the Unix-domain socket file.
                   1555: This option is only used for port forwarding to a Unix-domain socket file.
                   1556: .Pp
                   1557: The argument must be
                   1558: .Dq yes
                   1559: or
                   1560: .Dq no .
                   1561: The default is
                   1562: .Dq no .
1.1       stevesk  1563: .It Cm StrictHostKeyChecking
                   1564: If this flag is set to
                   1565: .Dq yes ,
1.84      jmc      1566: .Xr ssh 1
1.1       stevesk  1567: will never automatically add host keys to the
1.50      djm      1568: .Pa ~/.ssh/known_hosts
1.1       stevesk  1569: file, and refuses to connect to hosts whose host key has changed.
                   1570: This provides maximum protection against trojan horse attacks,
1.84      jmc      1571: though it can be annoying when the
1.1       stevesk  1572: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1573: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1574: frequently made.
                   1575: This option forces the user to manually
                   1576: add all new hosts.
                   1577: If this flag is set to
                   1578: .Dq no ,
1.84      jmc      1579: ssh will automatically add new host keys to the
1.1       stevesk  1580: user known hosts files.
                   1581: If this flag is set to
                   1582: .Dq ask ,
                   1583: new host keys
                   1584: will be added to the user known host files only after the user
                   1585: has confirmed that is what they really want to do, and
1.84      jmc      1586: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1587: The host keys of
                   1588: known hosts will be verified automatically in all cases.
                   1589: The argument must be
                   1590: .Dq yes ,
1.84      jmc      1591: .Dq no ,
1.1       stevesk  1592: or
                   1593: .Dq ask .
                   1594: The default is
                   1595: .Dq ask .
1.26      markus   1596: .It Cm TCPKeepAlive
                   1597: Specifies whether the system should send TCP keepalive messages to the
                   1598: other side.
                   1599: If they are sent, death of the connection or crash of one
                   1600: of the machines will be properly noticed.
                   1601: However, this means that
                   1602: connections will die if the route is down temporarily, and some people
                   1603: find it annoying.
                   1604: .Pp
                   1605: The default is
                   1606: .Dq yes
                   1607: (to send TCP keepalive messages), and the client will notice
                   1608: if the network goes down or the remote host dies.
                   1609: This is important in scripts, and many users want it too.
                   1610: .Pp
                   1611: To disable TCP keepalive messages, the value should be set to
                   1612: .Dq no .
1.65      reyk     1613: .It Cm Tunnel
1.95      stevesk  1614: Request
1.65      reyk     1615: .Xr tun 4
1.69      jmc      1616: device forwarding between the client and the server.
1.65      reyk     1617: The argument must be
1.68      reyk     1618: .Dq yes ,
1.95      stevesk  1619: .Dq point-to-point
                   1620: (layer 3),
                   1621: .Dq ethernet
                   1622: (layer 2),
1.65      reyk     1623: or
                   1624: .Dq no .
1.95      stevesk  1625: Specifying
                   1626: .Dq yes
                   1627: requests the default tunnel mode, which is
                   1628: .Dq point-to-point .
1.65      reyk     1629: The default is
                   1630: .Dq no .
                   1631: .It Cm TunnelDevice
1.95      stevesk  1632: Specifies the
1.65      reyk     1633: .Xr tun 4
1.95      stevesk  1634: devices to open on the client
                   1635: .Pq Ar local_tun
                   1636: and the server
                   1637: .Pq Ar remote_tun .
                   1638: .Pp
                   1639: The argument must be
                   1640: .Sm off
                   1641: .Ar local_tun Op : Ar remote_tun .
                   1642: .Sm on
                   1643: The devices may be specified by numerical ID or the keyword
                   1644: .Dq any ,
                   1645: which uses the next available tunnel device.
                   1646: If
                   1647: .Ar remote_tun
                   1648: is not specified, it defaults to
                   1649: .Dq any .
                   1650: The default is
                   1651: .Dq any:any .
1.201     djm      1652: .It Cm UpdateHostKeys
1.200     djm      1653: Specifies whether
                   1654: .Xr ssh 1
                   1655: should accept notifications of additional hostkeys from the server sent
                   1656: after authentication has completed and add them to
                   1657: .Cm UserKnownHostsFile .
                   1658: The argument must be
1.204     djm      1659: .Dq yes ,
1.203     djm      1660: .Dq no
1.204     djm      1661: (the default) or
                   1662: .Dq ask .
1.200     djm      1663: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1664: and supports graceful key rotation by allowing a server to send replacement
                   1665: public keys before old ones are removed.
1.200     djm      1666: Additional hostkeys are only accepted if the key used to authenticate the
1.220     sobrado  1667: host was already trusted or explicitly accepted by the user.
1.204     djm      1668: If
                   1669: .Cm UpdateHostKeys
                   1670: is set to
                   1671: .Dq ask ,
                   1672: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1673: Confirmation is currently incompatible with
                   1674: .Cm ControlPersist ,
                   1675: and will be disabled if it is enabled.
1.200     djm      1676: .Pp
                   1677: Presently, only
                   1678: .Xr sshd 8
                   1679: from OpenSSH 6.8 and greater support the
                   1680: .Dq hostkeys@openssh.com
                   1681: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1682: .It Cm UsePrivilegedPort
                   1683: Specifies whether to use a privileged port for outgoing connections.
                   1684: The argument must be
                   1685: .Dq yes
                   1686: or
                   1687: .Dq no .
                   1688: The default is
                   1689: .Dq no .
                   1690: If set to
1.84      jmc      1691: .Dq yes ,
                   1692: .Xr ssh 1
1.72      jmc      1693: must be setuid root.
                   1694: Note that this option must be set to
                   1695: .Dq yes
                   1696: for
                   1697: .Cm RhostsRSAAuthentication
                   1698: with older servers.
1.1       stevesk  1699: .It Cm User
                   1700: Specifies the user to log in as.
                   1701: This can be useful when a different user name is used on different machines.
                   1702: This saves the trouble of
                   1703: having to remember to give the user name on the command line.
                   1704: .It Cm UserKnownHostsFile
1.151     djm      1705: Specifies one or more files to use for the user
                   1706: host key database, separated by whitespace.
                   1707: The default is
                   1708: .Pa ~/.ssh/known_hosts ,
                   1709: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1710: .It Cm VerifyHostKeyDNS
                   1711: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1712: records.
1.24      jakob    1713: If this option is set to
                   1714: .Dq yes ,
1.25      jmc      1715: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1716: from DNS.
                   1717: Insecure fingerprints will be handled as if this option was set to
                   1718: .Dq ask .
                   1719: If this option is set to
                   1720: .Dq ask ,
                   1721: information on fingerprint match will be displayed, but the user will still
                   1722: need to confirm new host keys according to the
                   1723: .Cm StrictHostKeyChecking
                   1724: option.
                   1725: The argument must be
                   1726: .Dq yes ,
1.84      jmc      1727: .Dq no ,
1.25      jmc      1728: or
                   1729: .Dq ask .
1.8       jakob    1730: The default is
                   1731: .Dq no .
1.12      jakob    1732: Note that this option applies to protocol version 2 only.
1.84      jmc      1733: .Pp
1.166     jmc      1734: See also VERIFYING HOST KEYS in
1.84      jmc      1735: .Xr ssh 1 .
1.111     grunk    1736: .It Cm VisualHostKey
                   1737: If this flag is set to
                   1738: .Dq yes ,
                   1739: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1740: printed in addition to the fingerprint string at login and
1.114     stevesk  1741: for unknown host keys.
1.111     grunk    1742: If this flag is set to
                   1743: .Dq no ,
1.114     stevesk  1744: no fingerprint strings are printed at login and
1.197     djm      1745: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1746: The default is
                   1747: .Dq no .
1.1       stevesk  1748: .It Cm XAuthLocation
1.5       stevesk  1749: Specifies the full pathname of the
1.1       stevesk  1750: .Xr xauth 1
                   1751: program.
                   1752: The default is
                   1753: .Pa /usr/X11R6/bin/xauth .
                   1754: .El
1.86      jmc      1755: .Sh PATTERNS
                   1756: A
                   1757: .Em pattern
                   1758: consists of zero or more non-whitespace characters,
                   1759: .Sq *
                   1760: (a wildcard that matches zero or more characters),
                   1761: or
                   1762: .Sq ?\&
                   1763: (a wildcard that matches exactly one character).
                   1764: For example, to specify a set of declarations for any host in the
                   1765: .Dq .co.uk
                   1766: set of domains,
                   1767: the following pattern could be used:
                   1768: .Pp
                   1769: .Dl Host *.co.uk
                   1770: .Pp
                   1771: The following pattern
                   1772: would match any host in the 192.168.0.[0-9] network range:
                   1773: .Pp
                   1774: .Dl Host 192.168.0.?
                   1775: .Pp
                   1776: A
                   1777: .Em pattern-list
                   1778: is a comma-separated list of patterns.
                   1779: Patterns within pattern-lists may be negated
                   1780: by preceding them with an exclamation mark
                   1781: .Pq Sq !\& .
                   1782: For example,
1.174     djm      1783: to allow a key to be used from anywhere within an organization
1.86      jmc      1784: except from the
                   1785: .Dq dialup
                   1786: pool,
                   1787: the following entry (in authorized_keys) could be used:
                   1788: .Pp
                   1789: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1790: .Sh FILES
                   1791: .Bl -tag -width Ds
1.50      djm      1792: .It Pa ~/.ssh/config
1.1       stevesk  1793: This is the per-user configuration file.
                   1794: The format of this file is described above.
1.84      jmc      1795: This file is used by the SSH client.
1.30      djm      1796: Because of the potential for abuse, this file must have strict permissions:
                   1797: read/write for the user, and not accessible by others.
1.1       stevesk  1798: .It Pa /etc/ssh/ssh_config
                   1799: Systemwide configuration file.
                   1800: This file provides defaults for those
                   1801: values that are not specified in the user's configuration file, and
                   1802: for those users who do not have a configuration file.
                   1803: This file must be world-readable.
                   1804: .El
1.13      jmc      1805: .Sh SEE ALSO
                   1806: .Xr ssh 1
1.1       stevesk  1807: .Sh AUTHORS
                   1808: OpenSSH is a derivative of the original and free
                   1809: ssh 1.2.12 release by Tatu Ylonen.
                   1810: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1811: Theo de Raadt and Dug Song
                   1812: removed many bugs, re-added newer features and
                   1813: created OpenSSH.
                   1814: Markus Friedl contributed the support for SSH
                   1815: protocol versions 1.5 and 2.0.