[BACK]Return to ssh_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh_config.5, Revision 1.226

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.226   ! jmc        36: .\" $OpenBSD: ssh_config.5,v 1.225 2016/02/16 05:11:04 djm Exp $
        !            37: .Dd $Mdocdate: February 16 2016 $
1.1       stevesk    38: .Dt SSH_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm ssh_config
                     42: .Nd OpenSSH SSH client configuration files
                     43: .Sh SYNOPSIS
1.98      jmc        44: .Nm ~/.ssh/config
                     45: .Nm /etc/ssh/ssh_config
1.1       stevesk    46: .Sh DESCRIPTION
1.84      jmc        47: .Xr ssh 1
1.1       stevesk    48: obtains configuration data from the following sources in
                     49: the following order:
1.79      jmc        50: .Pp
1.2       stevesk    51: .Bl -enum -offset indent -compact
                     52: .It
                     53: command-line options
                     54: .It
                     55: user's configuration file
1.50      djm        56: .Pq Pa ~/.ssh/config
1.2       stevesk    57: .It
                     58: system-wide configuration file
                     59: .Pq Pa /etc/ssh/ssh_config
                     60: .El
1.1       stevesk    61: .Pp
                     62: For each parameter, the first obtained value
                     63: will be used.
1.41      jmc        64: The configuration files contain sections separated by
1.1       stevesk    65: .Dq Host
                     66: specifications, and that section is only applied for hosts that
                     67: match one of the patterns given in the specification.
1.193     djm        68: The matched host name is usually the one given on the command line
                     69: (see the
                     70: .Cm CanonicalizeHostname
                     71: option for exceptions.)
1.1       stevesk    72: .Pp
                     73: Since the first obtained value for each parameter is used, more
                     74: host-specific declarations should be given near the beginning of the
                     75: file, and general defaults at the end.
1.80      jmc        76: .Pp
1.1       stevesk    77: The configuration file has the following format:
                     78: .Pp
                     79: Empty lines and lines starting with
                     80: .Ql #
                     81: are comments.
                     82: Otherwise a line is of the format
                     83: .Dq keyword arguments .
                     84: Configuration options may be separated by whitespace or
                     85: optional whitespace and exactly one
                     86: .Ql = ;
                     87: the latter format is useful to avoid the need to quote whitespace
                     88: when specifying configuration options using the
                     89: .Nm ssh ,
1.87      jmc        90: .Nm scp ,
1.1       stevesk    91: and
                     92: .Nm sftp
                     93: .Fl o
                     94: option.
1.88      dtucker    95: Arguments may optionally be enclosed in double quotes
                     96: .Pq \&"
                     97: in order to represent arguments containing spaces.
1.1       stevesk    98: .Pp
                     99: The possible
                    100: keywords and their meanings are as follows (note that
                    101: keywords are case-insensitive and arguments are case-sensitive):
                    102: .Bl -tag -width Ds
                    103: .It Cm Host
                    104: Restricts the following declarations (up to the next
                    105: .Cm Host
1.169     djm       106: or
                    107: .Cm Match
1.1       stevesk   108: keyword) to be only for those hosts that match one of the patterns
                    109: given after the keyword.
1.112     krw       110: If more than one pattern is provided, they should be separated by whitespace.
1.1       stevesk   111: A single
1.83      jmc       112: .Ql *
1.1       stevesk   113: as a pattern can be used to provide global
                    114: defaults for all hosts.
1.193     djm       115: The host is usually the
1.1       stevesk   116: .Ar hostname
1.193     djm       117: argument given on the command line
                    118: (see the
                    119: .Cm CanonicalizeHostname
                    120: option for exceptions.)
1.148     djm       121: .Pp
                    122: A pattern entry may be negated by prefixing it with an exclamation mark
                    123: .Pq Sq !\& .
                    124: If a negated entry is matched, then the
                    125: .Cm Host
                    126: entry is ignored, regardless of whether any other patterns on the line
                    127: match.
                    128: Negated matches are therefore useful to provide exceptions for wildcard
                    129: matches.
1.81      jmc       130: .Pp
                    131: See
                    132: .Sx PATTERNS
                    133: for more information on patterns.
1.170     jmc       134: .It Cm Match
1.169     djm       135: Restricts the following declarations (up to the next
                    136: .Cm Host
                    137: or
                    138: .Cm Match
                    139: keyword) to be used only when the conditions following the
                    140: .Cm Match
                    141: keyword are satisfied.
1.220     sobrado   142: Match conditions are specified using one or more criteria
1.178     dtucker   143: or the single token
                    144: .Cm all
1.193     djm       145: which always matches.
                    146: The available criteria keywords are:
                    147: .Cm canonical ,
1.176     djm       148: .Cm exec ,
1.169     djm       149: .Cm host ,
                    150: .Cm originalhost ,
                    151: .Cm user ,
                    152: and
                    153: .Cm localuser .
1.193     djm       154: The
                    155: .Cm all
                    156: criteria must appear alone or immediately after
1.194     jmc       157: .Cm canonical .
1.193     djm       158: Other criteria may be combined arbitrarily.
                    159: All criteria but
                    160: .Cm all
                    161: and
                    162: .Cm canonical
                    163: require an argument.
                    164: Criteria may be negated by prepending an exclamation mark
                    165: .Pq Sq !\& .
1.169     djm       166: .Pp
1.177     jmc       167: The
1.193     djm       168: .Cm canonical
1.210     dtucker   169: keyword matches only when the configuration file is being re-parsed
1.193     djm       170: after hostname canonicalization (see the
                    171: .Cm CanonicalizeHostname
                    172: option.)
                    173: This may be useful to specify conditions that work with canonical host
                    174: names only.
                    175: The
1.176     djm       176: .Cm exec
1.177     jmc       177: keyword executes the specified command under the user's shell.
1.169     djm       178: If the command returns a zero exit status then the condition is considered true.
                    179: Commands containing whitespace characters must be quoted.
1.175     djm       180: The following character sequences in the command will be expanded prior to
                    181: execution:
                    182: .Ql %L
                    183: will be substituted by the first component of the local host name,
                    184: .Ql %l
                    185: will be substituted by the local host name (including any domain name),
                    186: .Ql %h
                    187: will be substituted by the target host name,
                    188: .Ql %n
                    189: will be substituted by the original target host name
1.176     djm       190: specified on the command-line,
1.175     djm       191: .Ql %p
                    192: the destination port,
                    193: .Ql %r
                    194: by the remote login username, and
                    195: .Ql %u
                    196: by the username of the user running
                    197: .Xr ssh 1 .
1.169     djm       198: .Pp
                    199: The other keywords' criteria must be single entries or comma-separated
                    200: lists and may use the wildcard and negation operators described in the
                    201: .Sx PATTERNS
                    202: section.
                    203: The criteria for the
                    204: .Cm host
                    205: keyword are matched against the target hostname, after any substitution
                    206: by the
                    207: .Cm Hostname
1.193     djm       208: or
                    209: .Cm CanonicalizeHostname
                    210: options.
1.169     djm       211: The
                    212: .Cm originalhost
                    213: keyword matches against the hostname as it was specified on the command-line.
                    214: The
                    215: .Cm user
                    216: keyword matches against the target username on the remote host.
                    217: The
                    218: .Cm localuser
                    219: keyword matches against the name of the local user running
                    220: .Xr ssh 1
                    221: (this keyword may be useful in system-wide
                    222: .Nm
                    223: files).
1.222     jcs       224: .It Cm AddKeysToAgent
                    225: Specifies whether keys should be automatically added to a running
1.223     jmc       226: .Xr ssh-agent 1 .
1.222     jcs       227: If this option is set to
                    228: .Dq yes
                    229: and a key is loaded from a file, the key and its passphrase are added to
                    230: the agent with the default lifetime, as if by
                    231: .Xr ssh-add 1 .
                    232: If this option is set to
                    233: .Dq ask ,
                    234: .Nm ssh
                    235: will require confirmation using the
                    236: .Ev SSH_ASKPASS
                    237: program before adding a key (see
                    238: .Xr ssh-add 1
                    239: for details).
                    240: If this option is set to
                    241: .Dq confirm ,
                    242: each use of the key must be confirmed, as if the
                    243: .Fl c
                    244: option was specified to
                    245: .Xr ssh-add 1 .
                    246: If this option is set to
                    247: .Dq no ,
                    248: no keys are added to the agent.
                    249: The argument must be
                    250: .Dq yes ,
                    251: .Dq confirm ,
                    252: .Dq ask ,
                    253: or
                    254: .Dq no .
                    255: The default is
                    256: .Dq no .
1.10      djm       257: .It Cm AddressFamily
1.11      jmc       258: Specifies which address family to use when connecting.
                    259: Valid arguments are
1.10      djm       260: .Dq any ,
                    261: .Dq inet
1.84      jmc       262: (use IPv4 only), or
1.10      djm       263: .Dq inet6
1.40      jmc       264: (use IPv6 only).
1.1       stevesk   265: .It Cm BatchMode
                    266: If set to
                    267: .Dq yes ,
                    268: passphrase/password querying will be disabled.
                    269: This option is useful in scripts and other batch jobs where no user
                    270: is present to supply the password.
                    271: The argument must be
                    272: .Dq yes
                    273: or
                    274: .Dq no .
                    275: The default is
                    276: .Dq no .
                    277: .It Cm BindAddress
1.60      dtucker   278: Use the specified address on the local machine as the source address of
1.61      jmc       279: the connection.
                    280: Only useful on systems with more than one address.
1.1       stevesk   281: Note that this option does not work if
                    282: .Cm UsePrivilegedPort
                    283: is set to
                    284: .Dq yes .
1.171     djm       285: .It Cm CanonicalDomains
1.172     jmc       286: When
1.173     djm       287: .Cm CanonicalizeHostname
1.171     djm       288: is enabled, this option specifies the list of domain suffixes in which to
                    289: search for the specified destination host.
1.173     djm       290: .It Cm CanonicalizeFallbackLocal
1.174     djm       291: Specifies whether to fail with an error when hostname canonicalization fails.
1.172     jmc       292: The default,
1.184     djm       293: .Dq yes ,
1.172     jmc       294: will attempt to look up the unqualified hostname using the system resolver's
1.171     djm       295: search rules.
                    296: A value of
1.184     djm       297: .Dq no
1.171     djm       298: will cause
                    299: .Xr ssh 1
                    300: to fail instantly if
1.173     djm       301: .Cm CanonicalizeHostname
1.171     djm       302: is enabled and the target hostname cannot be found in any of the domains
                    303: specified by
                    304: .Cm CanonicalDomains .
1.173     djm       305: .It Cm CanonicalizeHostname
1.174     djm       306: Controls whether explicit hostname canonicalization is performed.
1.172     jmc       307: The default,
                    308: .Dq no ,
1.171     djm       309: is not to perform any name rewriting and let the system resolver handle all
                    310: hostname lookups.
                    311: If set to
                    312: .Dq yes
                    313: then, for connections that do not use a
                    314: .Cm ProxyCommand ,
                    315: .Xr ssh 1
1.173     djm       316: will attempt to canonicalize the hostname specified on the command line
1.171     djm       317: using the
                    318: .Cm CanonicalDomains
                    319: suffixes and
1.173     djm       320: .Cm CanonicalizePermittedCNAMEs
1.171     djm       321: rules.
                    322: If
1.173     djm       323: .Cm CanonicalizeHostname
1.171     djm       324: is set to
                    325: .Dq always ,
1.174     djm       326: then canonicalization is applied to proxied connections too.
1.185     djm       327: .Pp
1.193     djm       328: If this option is enabled, then the configuration files are processed
                    329: again using the new target name to pick up any new configuration in matching
1.185     djm       330: .Cm Host
1.193     djm       331: and
                    332: .Cm Match
1.185     djm       333: stanzas.
1.173     djm       334: .It Cm CanonicalizeMaxDots
1.172     jmc       335: Specifies the maximum number of dot characters in a hostname before
1.174     djm       336: canonicalization is disabled.
1.172     jmc       337: The default,
                    338: .Dq 1 ,
                    339: allows a single dot (i.e. hostname.subdomain).
1.173     djm       340: .It Cm CanonicalizePermittedCNAMEs
1.172     jmc       341: Specifies rules to determine whether CNAMEs should be followed when
1.173     djm       342: canonicalizing hostnames.
1.171     djm       343: The rules consist of one or more arguments of
1.172     jmc       344: .Ar source_domain_list : Ns Ar target_domain_list ,
1.171     djm       345: where
                    346: .Ar source_domain_list
1.174     djm       347: is a pattern-list of domains that may follow CNAMEs in canonicalization,
1.171     djm       348: and
                    349: .Ar target_domain_list
1.172     jmc       350: is a pattern-list of domains that they may resolve to.
1.171     djm       351: .Pp
                    352: For example,
                    353: .Dq *.a.example.com:*.b.example.com,*.c.example.com
                    354: will allow hostnames matching
                    355: .Dq *.a.example.com
1.173     djm       356: to be canonicalized to names in the
1.171     djm       357: .Dq *.b.example.com
                    358: or
                    359: .Dq *.c.example.com
                    360: domains.
1.221     djm       361: .It Cm CertificateFile
                    362: Specifies a file from which the user's certificate is read.
                    363: A corresponding private key must be provided separately in order
                    364: to use this certificate either
                    365: from an
                    366: .Cm IdentityFile
                    367: directive or
                    368: .Fl i
                    369: flag to
                    370: .Xr ssh 1 ,
                    371: via
                    372: .Xr ssh-agent 1 ,
                    373: or via a
                    374: .Cm PKCS11Provider .
                    375: .Pp
                    376: The file name may use the tilde
                    377: syntax to refer to a user's home directory or one of the following
                    378: escape characters:
                    379: .Ql %d
                    380: (local user's home directory),
                    381: .Ql %u
                    382: (local user name),
                    383: .Ql %l
                    384: (local host name),
                    385: .Ql %h
                    386: (remote host name) or
                    387: .Ql %r
                    388: (remote user name).
                    389: .Pp
                    390: It is possible to have multiple certificate files specified in
                    391: configuration files; these certificates will be tried in sequence.
                    392: Multiple
                    393: .Cm CertificateFile
                    394: directives will add to the list of certificates used for
                    395: authentication.
1.1       stevesk   396: .It Cm ChallengeResponseAuthentication
1.82      jmc       397: Specifies whether to use challenge-response authentication.
1.1       stevesk   398: The argument to this keyword must be
                    399: .Dq yes
                    400: or
                    401: .Dq no .
                    402: The default is
                    403: .Dq yes .
                    404: .It Cm CheckHostIP
                    405: If this flag is set to
                    406: .Dq yes ,
1.84      jmc       407: .Xr ssh 1
                    408: will additionally check the host IP address in the
1.1       stevesk   409: .Pa known_hosts
                    410: file.
1.211     djm       411: This allows ssh to detect if a host key changed due to DNS spoofing
                    412: and will add addresses of destination hosts to
                    413: .Pa ~/.ssh/known_hosts
                    414: in the process, regardless of the setting of
                    415: .Cm StrictHostKeyChecking .
1.107     grunk     416: If the option is set to
1.1       stevesk   417: .Dq no ,
                    418: the check will not be executed.
                    419: The default is
                    420: .Dq yes .
                    421: .It Cm Cipher
                    422: Specifies the cipher to use for encrypting the session
                    423: in protocol version 1.
                    424: Currently,
                    425: .Dq blowfish ,
                    426: .Dq 3des ,
                    427: and
                    428: .Dq des
                    429: are supported.
                    430: .Ar des
                    431: is only supported in the
1.84      jmc       432: .Xr ssh 1
1.1       stevesk   433: client for interoperability with legacy protocol 1 implementations
                    434: that do not support the
                    435: .Ar 3des
1.7       jmc       436: cipher.
                    437: Its use is strongly discouraged due to cryptographic weaknesses.
1.1       stevesk   438: The default is
                    439: .Dq 3des .
                    440: .It Cm Ciphers
                    441: Specifies the ciphers allowed for protocol version 2
                    442: in order of preference.
                    443: Multiple ciphers must be comma-separated.
1.214     djm       444: If the specified value begins with a
                    445: .Sq +
                    446: character, then the specified ciphers will be appended to the default set
                    447: instead of replacing them.
                    448: .Pp
1.180     djm       449: The supported ciphers are:
                    450: .Pp
1.186     naddy     451: .Bl -item -compact -offset indent
                    452: .It
                    453: 3des-cbc
                    454: .It
                    455: aes128-cbc
                    456: .It
                    457: aes192-cbc
                    458: .It
                    459: aes256-cbc
                    460: .It
                    461: aes128-ctr
                    462: .It
                    463: aes192-ctr
                    464: .It
                    465: aes256-ctr
                    466: .It
                    467: aes128-gcm@openssh.com
                    468: .It
                    469: aes256-gcm@openssh.com
                    470: .It
                    471: arcfour
                    472: .It
                    473: arcfour128
                    474: .It
                    475: arcfour256
                    476: .It
                    477: blowfish-cbc
                    478: .It
                    479: cast128-cbc
                    480: .It
                    481: chacha20-poly1305@openssh.com
                    482: .El
1.180     djm       483: .Pp
1.84      jmc       484: The default is:
1.186     naddy     485: .Bd -literal -offset indent
1.215     jmc       486: chacha20-poly1305@openssh.com,
1.186     naddy     487: aes128-ctr,aes192-ctr,aes256-ctr,
1.161     markus    488: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.224     djm       489: aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
1.1       stevesk   490: .Ed
1.180     djm       491: .Pp
                    492: The list of available ciphers may also be obtained using the
                    493: .Fl Q
                    494: option of
1.198     djm       495: .Xr ssh 1
                    496: with an argument of
                    497: .Dq cipher .
1.1       stevesk   498: .It Cm ClearAllForwardings
1.84      jmc       499: Specifies that all local, remote, and dynamic port forwardings
1.1       stevesk   500: specified in the configuration files or on the command line be
1.7       jmc       501: cleared.
                    502: This option is primarily useful when used from the
1.84      jmc       503: .Xr ssh 1
1.1       stevesk   504: command line to clear port forwardings set in
                    505: configuration files, and is automatically set by
                    506: .Xr scp 1
                    507: and
                    508: .Xr sftp 1 .
                    509: The argument must be
                    510: .Dq yes
                    511: or
                    512: .Dq no .
                    513: The default is
                    514: .Dq no .
                    515: .It Cm Compression
                    516: Specifies whether to use compression.
                    517: The argument must be
                    518: .Dq yes
                    519: or
                    520: .Dq no .
                    521: The default is
                    522: .Dq no .
                    523: .It Cm CompressionLevel
                    524: Specifies the compression level to use if compression is enabled.
                    525: The argument must be an integer from 1 (fast) to 9 (slow, best).
                    526: The default level is 6, which is good for most applications.
                    527: The meaning of the values is the same as in
                    528: .Xr gzip 1 .
                    529: Note that this option applies to protocol version 1 only.
                    530: .It Cm ConnectionAttempts
                    531: Specifies the number of tries (one per second) to make before exiting.
                    532: The argument must be an integer.
                    533: This may be useful in scripts if the connection sometimes fails.
                    534: The default is 1.
1.9       djm       535: .It Cm ConnectTimeout
1.84      jmc       536: Specifies the timeout (in seconds) used when connecting to the
                    537: SSH server, instead of using the default system TCP timeout.
1.11      jmc       538: This value is used only when the target is down or really unreachable,
                    539: not when it refuses the connection.
1.36      djm       540: .It Cm ControlMaster
                    541: Enables the sharing of multiple sessions over a single network connection.
                    542: When set to
1.84      jmc       543: .Dq yes ,
                    544: .Xr ssh 1
1.36      djm       545: will listen for connections on a control socket specified using the
                    546: .Cm ControlPath
                    547: argument.
                    548: Additional sessions can connect to this socket using the same
                    549: .Cm ControlPath
                    550: with
                    551: .Cm ControlMaster
                    552: set to
                    553: .Dq no
1.38      jmc       554: (the default).
1.64      jmc       555: These sessions will try to reuse the master instance's network connection
1.63      djm       556: rather than initiating new ones, but will fall back to connecting normally
                    557: if the control socket does not exist, or is not listening.
                    558: .Pp
1.37      djm       559: Setting this to
                    560: .Dq ask
1.84      jmc       561: will cause ssh
1.206     jmc       562: to listen for control connections, but require confirmation using
                    563: .Xr ssh-askpass 1 .
1.51      jakob     564: If the
                    565: .Cm ControlPath
1.84      jmc       566: cannot be opened,
                    567: ssh will continue without connecting to a master instance.
1.58      djm       568: .Pp
                    569: X11 and
1.59      jmc       570: .Xr ssh-agent 1
1.58      djm       571: forwarding is supported over these multiplexed connections, however the
1.70      stevesk   572: display and agent forwarded will be the one belonging to the master
1.59      jmc       573: connection i.e. it is not possible to forward multiple displays or agents.
1.56      djm       574: .Pp
                    575: Two additional options allow for opportunistic multiplexing: try to use a
                    576: master connection but fall back to creating a new one if one does not already
                    577: exist.
                    578: These options are:
                    579: .Dq auto
                    580: and
                    581: .Dq autoask .
                    582: The latter requires confirmation like the
                    583: .Dq ask
                    584: option.
1.36      djm       585: .It Cm ControlPath
1.55      djm       586: Specify the path to the control socket used for connection sharing as described
                    587: in the
1.36      djm       588: .Cm ControlMaster
1.57      djm       589: section above or the string
                    590: .Dq none
                    591: to disable connection sharing.
1.55      djm       592: In the path,
1.147     djm       593: .Ql %L
                    594: will be substituted by the first component of the local host name,
1.77      djm       595: .Ql %l
1.147     djm       596: will be substituted by the local host name (including any domain name),
1.55      djm       597: .Ql %h
                    598: will be substituted by the target host name,
1.150     jmc       599: .Ql %n
                    600: will be substituted by the original target host name
                    601: specified on the command line,
1.55      djm       602: .Ql %p
1.175     djm       603: the destination port,
1.55      djm       604: .Ql %r
1.188     djm       605: by the remote login username,
1.147     djm       606: .Ql %u
1.218     djm       607: by the username and
                    608: .Ql %i
1.219     jmc       609: by the numeric user ID (uid) of the user running
                    610: .Xr ssh 1 ,
                    611: and
1.189     jmc       612: .Ql \&%C
1.188     djm       613: by a hash of the concatenation: %l%h%p%r.
1.56      djm       614: It is recommended that any
                    615: .Cm ControlPath
                    616: used for opportunistic connection sharing include
1.195     djm       617: at least %h, %p, and %r (or alternatively %C) and be placed in a directory
                    618: that is not writable by other users.
1.56      djm       619: This ensures that shared connections are uniquely identified.
1.137     djm       620: .It Cm ControlPersist
                    621: When used in conjunction with
                    622: .Cm ControlMaster ,
                    623: specifies that the master connection should remain open
                    624: in the background (waiting for future client connections)
                    625: after the initial client connection has been closed.
                    626: If set to
                    627: .Dq no ,
                    628: then the master connection will not be placed into the background,
                    629: and will close as soon as the initial client connection is closed.
                    630: If set to
1.195     djm       631: .Dq yes
                    632: or
                    633: .Dq 0 ,
1.137     djm       634: then the master connection will remain in the background indefinitely
                    635: (until killed or closed via a mechanism such as the
                    636: .Xr ssh 1
                    637: .Dq Fl O No exit
                    638: option).
                    639: If set to a time in seconds, or a time in any of the formats documented in
                    640: .Xr sshd_config 5 ,
                    641: then the backgrounded master connection will automatically terminate
                    642: after it has remained idle (with no client connections) for the
                    643: specified time.
1.38      jmc       644: .It Cm DynamicForward
1.74      jmc       645: Specifies that a TCP port on the local machine be forwarded
1.38      jmc       646: over the secure channel, and the application
                    647: protocol is then used to determine where to connect to from the
                    648: remote machine.
1.62      djm       649: .Pp
                    650: The argument must be
                    651: .Sm off
                    652: .Oo Ar bind_address : Oc Ar port .
                    653: .Sm on
1.138     djm       654: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.62      djm       655: By default, the local port is bound in accordance with the
                    656: .Cm GatewayPorts
                    657: setting.
                    658: However, an explicit
                    659: .Ar bind_address
                    660: may be used to bind the connection to a specific address.
                    661: The
                    662: .Ar bind_address
                    663: of
                    664: .Dq localhost
                    665: indicates that the listening port be bound for local use only, while an
                    666: empty address or
                    667: .Sq *
                    668: indicates that the port should be available from all interfaces.
                    669: .Pp
1.38      jmc       670: Currently the SOCKS4 and SOCKS5 protocols are supported, and
1.84      jmc       671: .Xr ssh 1
1.38      jmc       672: will act as a SOCKS server.
                    673: Multiple forwardings may be specified, and
                    674: additional forwardings can be given on the command line.
                    675: Only the superuser can forward privileged ports.
1.14      markus    676: .It Cm EnableSSHKeysign
                    677: Setting this option to
                    678: .Dq yes
                    679: in the global client configuration file
                    680: .Pa /etc/ssh/ssh_config
                    681: enables the use of the helper program
                    682: .Xr ssh-keysign 8
                    683: during
                    684: .Cm HostbasedAuthentication .
                    685: The argument must be
                    686: .Dq yes
                    687: or
                    688: .Dq no .
                    689: The default is
                    690: .Dq no .
1.23      jmc       691: This option should be placed in the non-hostspecific section.
1.14      markus    692: See
                    693: .Xr ssh-keysign 8
                    694: for more information.
1.1       stevesk   695: .It Cm EscapeChar
                    696: Sets the escape character (default:
                    697: .Ql ~ ) .
                    698: The escape character can also
                    699: be set on the command line.
                    700: The argument should be a single character,
                    701: .Ql ^
                    702: followed by a letter, or
                    703: .Dq none
                    704: to disable the escape
                    705: character entirely (making the connection transparent for binary
                    706: data).
1.96      markus    707: .It Cm ExitOnForwardFailure
                    708: Specifies whether
                    709: .Xr ssh 1
                    710: should terminate the connection if it cannot set up all requested
1.216     djm       711: dynamic, tunnel, local, and remote port forwardings, (e.g.\&
1.217     jmc       712: if either end is unable to bind and listen on a specified port).
1.216     djm       713: Note that
                    714: .Cm ExitOnForwardFailure
                    715: does not apply to connections made over port forwardings and will not,
                    716: for example, cause
                    717: .Xr ssh 1
                    718: to exit if TCP connections to the ultimate forwarding destination fail.
1.96      markus    719: The argument must be
                    720: .Dq yes
                    721: or
                    722: .Dq no .
                    723: The default is
                    724: .Dq no .
1.197     djm       725: .It Cm FingerprintHash
                    726: Specifies the hash algorithm used when displaying key fingerprints.
                    727: Valid options are:
                    728: .Dq md5
                    729: and
                    730: .Dq sha256 .
                    731: The default is
                    732: .Dq sha256 .
1.1       stevesk   733: .It Cm ForwardAgent
                    734: Specifies whether the connection to the authentication agent (if any)
                    735: will be forwarded to the remote machine.
                    736: The argument must be
                    737: .Dq yes
                    738: or
                    739: .Dq no .
                    740: The default is
                    741: .Dq no .
1.3       stevesk   742: .Pp
1.7       jmc       743: Agent forwarding should be enabled with caution.
                    744: Users with the ability to bypass file permissions on the remote host
                    745: (for the agent's Unix-domain socket)
                    746: can access the local agent through the forwarded connection.
                    747: An attacker cannot obtain key material from the agent,
1.3       stevesk   748: however they can perform operations on the keys that enable them to
                    749: authenticate using the identities loaded into the agent.
1.1       stevesk   750: .It Cm ForwardX11
                    751: Specifies whether X11 connections will be automatically redirected
                    752: over the secure channel and
                    753: .Ev DISPLAY
                    754: set.
                    755: The argument must be
                    756: .Dq yes
                    757: or
                    758: .Dq no .
                    759: The default is
                    760: .Dq no .
1.3       stevesk   761: .Pp
1.7       jmc       762: X11 forwarding should be enabled with caution.
                    763: Users with the ability to bypass file permissions on the remote host
1.22      markus    764: (for the user's X11 authorization database)
1.7       jmc       765: can access the local X11 display through the forwarded connection.
1.22      markus    766: An attacker may then be able to perform activities such as keystroke monitoring
                    767: if the
                    768: .Cm ForwardX11Trusted
                    769: option is also enabled.
1.134     djm       770: .It Cm ForwardX11Timeout
1.135     jmc       771: Specify a timeout for untrusted X11 forwarding
                    772: using the format described in the
1.166     jmc       773: TIME FORMATS section of
1.134     djm       774: .Xr sshd_config 5 .
                    775: X11 connections received by
                    776: .Xr ssh 1
                    777: after this time will be refused.
                    778: The default is to disable untrusted X11 forwarding after twenty minutes has
                    779: elapsed.
1.22      markus    780: .It Cm ForwardX11Trusted
1.34      jmc       781: If this option is set to
1.84      jmc       782: .Dq yes ,
                    783: remote X11 clients will have full access to the original X11 display.
1.42      djm       784: .Pp
1.22      markus    785: If this option is set to
1.84      jmc       786: .Dq no ,
                    787: remote X11 clients will be considered untrusted and prevented
1.22      markus    788: from stealing or tampering with data belonging to trusted X11
                    789: clients.
1.42      djm       790: Furthermore, the
                    791: .Xr xauth 1
                    792: token used for the session will be set to expire after 20 minutes.
                    793: Remote clients will be refused access after this time.
1.22      markus    794: .Pp
                    795: The default is
                    796: .Dq no .
                    797: .Pp
                    798: See the X11 SECURITY extension specification for full details on
                    799: the restrictions imposed on untrusted clients.
1.1       stevesk   800: .It Cm GatewayPorts
                    801: Specifies whether remote hosts are allowed to connect to local
                    802: forwarded ports.
                    803: By default,
1.84      jmc       804: .Xr ssh 1
1.7       jmc       805: binds local port forwardings to the loopback address.
                    806: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   807: .Cm GatewayPorts
1.84      jmc       808: can be used to specify that ssh
1.1       stevesk   809: should bind local port forwardings to the wildcard address,
                    810: thus allowing remote hosts to connect to forwarded ports.
                    811: The argument must be
                    812: .Dq yes
                    813: or
                    814: .Dq no .
                    815: The default is
                    816: .Dq no .
                    817: .It Cm GlobalKnownHostsFile
1.151     djm       818: Specifies one or more files to use for the global
                    819: host key database, separated by whitespace.
                    820: The default is
                    821: .Pa /etc/ssh/ssh_known_hosts ,
                    822: .Pa /etc/ssh/ssh_known_hosts2 .
1.18      markus    823: .It Cm GSSAPIAuthentication
1.27      markus    824: Specifies whether user authentication based on GSSAPI is allowed.
1.20      jmc       825: The default is
1.21      markus    826: .Dq no .
1.18      markus    827: .It Cm GSSAPIDelegateCredentials
                    828: Forward (delegate) credentials to the server.
                    829: The default is
                    830: .Dq no .
1.44      djm       831: .It Cm HashKnownHosts
                    832: Indicates that
1.84      jmc       833: .Xr ssh 1
1.44      djm       834: should hash host names and addresses when they are added to
1.50      djm       835: .Pa ~/.ssh/known_hosts .
1.44      djm       836: These hashed names may be used normally by
1.84      jmc       837: .Xr ssh 1
1.44      djm       838: and
1.84      jmc       839: .Xr sshd 8 ,
1.44      djm       840: but they do not reveal identifying information should the file's contents
                    841: be disclosed.
                    842: The default is
                    843: .Dq no .
1.97      jmc       844: Note that existing names and addresses in known hosts files
                    845: will not be converted automatically,
                    846: but may be manually hashed using
1.45      djm       847: .Xr ssh-keygen 1 .
1.1       stevesk   848: .It Cm HostbasedAuthentication
                    849: Specifies whether to try rhosts based authentication with public key
                    850: authentication.
                    851: The argument must be
                    852: .Dq yes
                    853: or
                    854: .Dq no .
                    855: The default is
                    856: .Dq no .
1.202     djm       857: .It Cm HostbasedKeyTypes
                    858: Specifies the key types that will be used for hostbased authentication
                    859: as a comma-separated pattern list.
1.214     djm       860: Alternately if the specified value begins with a
                    861: .Sq +
                    862: character, then the specified key types will be appended to the default set
                    863: instead of replacing them.
1.213     markus    864: The default for this option is:
                    865: .Bd -literal -offset 3n
                    866: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    867: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    868: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    869: ssh-ed25519-cert-v01@openssh.com,
                    870: ssh-rsa-cert-v01@openssh.com,
                    871: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.224     djm       872: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.213     markus    873: .Ed
                    874: .Pp
1.202     djm       875: The
                    876: .Fl Q
                    877: option of
                    878: .Xr ssh 1
                    879: may be used to list supported key types.
1.1       stevesk   880: .It Cm HostKeyAlgorithms
1.226   ! jmc       881: Specifies the host key algorithms
1.1       stevesk   882: that the client wants to use in order of preference.
1.214     djm       883: Alternately if the specified value begins with a
                    884: .Sq +
                    885: character, then the specified key types will be appended to the default set
                    886: instead of replacing them.
1.1       stevesk   887: The default for this option is:
1.139     djm       888: .Bd -literal -offset 3n
                    889: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    890: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    891: ecdsa-sha2-nistp521-cert-v01@openssh.com,
1.183     naddy     892: ssh-ed25519-cert-v01@openssh.com,
1.213     markus    893: ssh-rsa-cert-v01@openssh.com,
1.139     djm       894: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.224     djm       895: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.139     djm       896: .Ed
1.145     djm       897: .Pp
                    898: If hostkeys are known for the destination host then this default is modified
                    899: to prefer their algorithms.
1.198     djm       900: .Pp
                    901: The list of available key types may also be obtained using the
                    902: .Fl Q
                    903: option of
                    904: .Xr ssh 1
                    905: with an argument of
                    906: .Dq key .
1.1       stevesk   907: .It Cm HostKeyAlias
                    908: Specifies an alias that should be used instead of the
                    909: real host name when looking up or saving the host key
                    910: in the host key database files.
1.84      jmc       911: This option is useful for tunneling SSH connections
1.1       stevesk   912: or for multiple servers running on a single host.
                    913: .It Cm HostName
                    914: Specifies the real host name to log into.
                    915: This can be used to specify nicknames or abbreviations for hosts.
1.136     djm       916: If the hostname contains the character sequence
                    917: .Ql %h ,
1.150     jmc       918: then this will be replaced with the host name specified on the command line
1.136     djm       919: (this is useful for manipulating unqualified names).
1.187     djm       920: The character sequence
                    921: .Ql %%
                    922: will be replaced by a single
                    923: .Ql %
                    924: character, which may be used when specifying IPv6 link-local addresses.
                    925: .Pp
1.84      jmc       926: The default is the name given on the command line.
1.1       stevesk   927: Numeric IP addresses are also permitted (both on the command line and in
                    928: .Cm HostName
                    929: specifications).
1.29      markus    930: .It Cm IdentitiesOnly
                    931: Specifies that
1.84      jmc       932: .Xr ssh 1
1.221     djm       933: should only use the authentication identity and certificate files explicitly
                    934: configured in the
1.31      jmc       935: .Nm
1.221     djm       936: files
                    937: or passed on the
                    938: .Xr ssh 1
                    939: command-line,
1.84      jmc       940: even if
                    941: .Xr ssh-agent 1
1.159     djm       942: or a
                    943: .Cm PKCS11Provider
1.29      markus    944: offers more identities.
                    945: The argument to this keyword must be
                    946: .Dq yes
                    947: or
                    948: .Dq no .
1.84      jmc       949: This option is intended for situations where ssh-agent
1.29      markus    950: offers many different identities.
                    951: The default is
                    952: .Dq no .
1.67      jmc       953: .It Cm IdentityFile
1.192     sobrado   954: Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA authentication
1.139     djm       955: identity is read.
1.67      jmc       956: The default is
                    957: .Pa ~/.ssh/identity
                    958: for protocol version 1, and
1.139     djm       959: .Pa ~/.ssh/id_dsa ,
1.183     naddy     960: .Pa ~/.ssh/id_ecdsa ,
                    961: .Pa ~/.ssh/id_ed25519
1.139     djm       962: and
1.67      jmc       963: .Pa ~/.ssh/id_rsa
                    964: for protocol version 2.
                    965: Additionally, any identities represented by the authentication agent
1.165     djm       966: will be used for authentication unless
                    967: .Cm IdentitiesOnly
                    968: is set.
1.221     djm       969: If no certificates have been explicitly specified by
                    970: .Cm CertificateFile ,
1.129     djm       971: .Xr ssh 1
                    972: will try to load certificate information from the filename obtained by
                    973: appending
                    974: .Pa -cert.pub
                    975: to the path of a specified
                    976: .Cm IdentityFile .
1.90      djm       977: .Pp
1.67      jmc       978: The file name may use the tilde
1.91      jmc       979: syntax to refer to a user's home directory or one of the following
1.90      djm       980: escape characters:
                    981: .Ql %d
                    982: (local user's home directory),
                    983: .Ql %u
                    984: (local user name),
                    985: .Ql %l
                    986: (local host name),
                    987: .Ql %h
                    988: (remote host name) or
1.92      djm       989: .Ql %r
1.90      djm       990: (remote user name).
                    991: .Pp
1.67      jmc       992: It is possible to have
                    993: multiple identity files specified in configuration files; all these
                    994: identities will be tried in sequence.
1.152     djm       995: Multiple
                    996: .Cm IdentityFile
                    997: directives will add to the list of identities tried (this behaviour
                    998: differs from that of other configuration directives).
1.165     djm       999: .Pp
                   1000: .Cm IdentityFile
                   1001: may be used in conjunction with
                   1002: .Cm IdentitiesOnly
                   1003: to select which identities in an agent are offered during authentication.
1.221     djm      1004: .Cm IdentityFile
                   1005: may also be used in conjunction with
                   1006: .Cm CertificateFile
                   1007: in order to provide any certificate also needed for authentication with
                   1008: the identity.
1.164     jmc      1009: .It Cm IgnoreUnknown
                   1010: Specifies a pattern-list of unknown options to be ignored if they are
                   1011: encountered in configuration parsing.
                   1012: This may be used to suppress errors if
                   1013: .Nm
                   1014: contains options that are unrecognised by
                   1015: .Xr ssh 1 .
                   1016: It is recommended that
                   1017: .Cm IgnoreUnknown
                   1018: be listed early in the configuration file as it will not be applied
                   1019: to unknown options that appear before it.
1.143     djm      1020: .It Cm IPQoS
                   1021: Specifies the IPv4 type-of-service or DSCP class for connections.
                   1022: Accepted values are
                   1023: .Dq af11 ,
                   1024: .Dq af12 ,
                   1025: .Dq af13 ,
1.154     djm      1026: .Dq af21 ,
1.143     djm      1027: .Dq af22 ,
                   1028: .Dq af23 ,
                   1029: .Dq af31 ,
                   1030: .Dq af32 ,
                   1031: .Dq af33 ,
                   1032: .Dq af41 ,
                   1033: .Dq af42 ,
                   1034: .Dq af43 ,
                   1035: .Dq cs0 ,
                   1036: .Dq cs1 ,
                   1037: .Dq cs2 ,
                   1038: .Dq cs3 ,
                   1039: .Dq cs4 ,
                   1040: .Dq cs5 ,
                   1041: .Dq cs6 ,
                   1042: .Dq cs7 ,
                   1043: .Dq ef ,
                   1044: .Dq lowdelay ,
                   1045: .Dq throughput ,
                   1046: .Dq reliability ,
                   1047: or a numeric value.
1.146     djm      1048: This option may take one or two arguments, separated by whitespace.
1.143     djm      1049: If one argument is specified, it is used as the packet class unconditionally.
                   1050: If two values are specified, the first is automatically selected for
                   1051: interactive sessions and the second for non-interactive sessions.
                   1052: The default is
                   1053: .Dq lowdelay
                   1054: for interactive sessions and
                   1055: .Dq throughput
                   1056: for non-interactive sessions.
1.103     djm      1057: .It Cm KbdInteractiveAuthentication
                   1058: Specifies whether to use keyboard-interactive authentication.
                   1059: The argument to this keyword must be
                   1060: .Dq yes
                   1061: or
                   1062: .Dq no .
                   1063: The default is
                   1064: .Dq yes .
1.39      djm      1065: .It Cm KbdInteractiveDevices
                   1066: Specifies the list of methods to use in keyboard-interactive authentication.
                   1067: Multiple method names must be comma-separated.
                   1068: The default is to use the server specified list.
1.85      jmc      1069: The methods available vary depending on what the server supports.
                   1070: For an OpenSSH server,
                   1071: it may be zero or more of:
                   1072: .Dq bsdauth ,
                   1073: .Dq pam ,
                   1074: and
                   1075: .Dq skey .
1.140     djm      1076: .It Cm KexAlgorithms
                   1077: Specifies the available KEX (Key Exchange) algorithms.
                   1078: Multiple algorithms must be comma-separated.
1.214     djm      1079: Alternately if the specified value begins with a
                   1080: .Sq +
                   1081: character, then the specified methods will be appended to the default set
                   1082: instead of replacing them.
1.141     jmc      1083: The default is:
                   1084: .Bd -literal -offset indent
1.179     markus   1085: curve25519-sha256@libssh.org,
1.141     jmc      1086: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                   1087: diffie-hellman-group-exchange-sha256,
1.209     dtucker  1088: diffie-hellman-group-exchange-sha1,
1.212     djm      1089: diffie-hellman-group14-sha1
1.141     jmc      1090: .Ed
1.198     djm      1091: .Pp
                   1092: The list of available key exchange algorithms may also be obtained using the
                   1093: .Fl Q
                   1094: option of
                   1095: .Xr ssh 1
                   1096: with an argument of
                   1097: .Dq kex .
1.65      reyk     1098: .It Cm LocalCommand
                   1099: Specifies a command to execute on the local machine after successfully
                   1100: connecting to the server.
                   1101: The command string extends to the end of the line, and is executed with
1.105     jmc      1102: the user's shell.
1.109     dtucker  1103: The following escape character substitutions will be performed:
                   1104: .Ql %d
                   1105: (local user's home directory),
                   1106: .Ql %h
                   1107: (remote host name),
                   1108: .Ql %l
                   1109: (local host name),
                   1110: .Ql %n
                   1111: (host name as provided on the command line),
                   1112: .Ql %p
                   1113: (remote port),
                   1114: .Ql %r
                   1115: (remote user name) or
                   1116: .Ql %u
1.188     djm      1117: (local user name) or
1.189     jmc      1118: .Ql \&%C
1.188     djm      1119: by a hash of the concatenation: %l%h%p%r.
1.123     djm      1120: .Pp
                   1121: The command is run synchronously and does not have access to the
                   1122: session of the
                   1123: .Xr ssh 1
                   1124: that spawned it.
                   1125: It should not be used for interactive commands.
                   1126: .Pp
1.65      reyk     1127: This directive is ignored unless
                   1128: .Cm PermitLocalCommand
                   1129: has been enabled.
1.1       stevesk  1130: .It Cm LocalForward
1.74      jmc      1131: Specifies that a TCP port on the local machine be forwarded over
1.1       stevesk  1132: the secure channel to the specified host and port from the remote machine.
1.49      jmc      1133: The first argument must be
1.43      djm      1134: .Sm off
1.49      jmc      1135: .Oo Ar bind_address : Oc Ar port
1.43      djm      1136: .Sm on
1.49      jmc      1137: and the second argument must be
                   1138: .Ar host : Ns Ar hostport .
1.138     djm      1139: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.46      jmc      1140: Multiple forwardings may be specified, and additional forwardings can be
1.43      djm      1141: given on the command line.
1.1       stevesk  1142: Only the superuser can forward privileged ports.
1.43      djm      1143: By default, the local port is bound in accordance with the
                   1144: .Cm GatewayPorts
                   1145: setting.
                   1146: However, an explicit
                   1147: .Ar bind_address
                   1148: may be used to bind the connection to a specific address.
                   1149: The
                   1150: .Ar bind_address
                   1151: of
                   1152: .Dq localhost
1.46      jmc      1153: indicates that the listening port be bound for local use only, while an
                   1154: empty address or
                   1155: .Sq *
1.43      djm      1156: indicates that the port should be available from all interfaces.
1.1       stevesk  1157: .It Cm LogLevel
                   1158: Gives the verbosity level that is used when logging messages from
1.84      jmc      1159: .Xr ssh 1 .
1.1       stevesk  1160: The possible values are:
1.84      jmc      1161: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.7       jmc      1162: The default is INFO.
                   1163: DEBUG and DEBUG1 are equivalent.
                   1164: DEBUG2 and DEBUG3 each specify higher levels of verbose output.
1.1       stevesk  1165: .It Cm MACs
                   1166: Specifies the MAC (message authentication code) algorithms
                   1167: in order of preference.
1.226   ! jmc      1168: The MAC algorithm is used for data integrity protection.
1.1       stevesk  1169: Multiple algorithms must be comma-separated.
1.214     djm      1170: If the specified value begins with a
                   1171: .Sq +
                   1172: character, then the specified algorithms will be appended to the default set
                   1173: instead of replacing them.
                   1174: .Pp
1.160     markus   1175: The algorithms that contain
                   1176: .Dq -etm
                   1177: calculate the MAC after encryption (encrypt-then-mac).
                   1178: These are considered safer and their use recommended.
1.214     djm      1179: .Pp
1.84      jmc      1180: The default is:
1.101     jmc      1181: .Bd -literal -offset indent
1.160     markus   1182: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1183: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.224     djm      1184: hmac-sha1-etm@openssh.com,
1.186     naddy    1185: umac-64@openssh.com,umac-128@openssh.com,
1.224     djm      1186: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.101     jmc      1187: .Ed
1.198     djm      1188: .Pp
                   1189: The list of available MAC algorithms may also be obtained using the
                   1190: .Fl Q
                   1191: option of
                   1192: .Xr ssh 1
                   1193: with an argument of
                   1194: .Dq mac .
1.1       stevesk  1195: .It Cm NoHostAuthenticationForLocalhost
                   1196: This option can be used if the home directory is shared across machines.
                   1197: In this case localhost will refer to a different machine on each of
                   1198: the machines and the user will get many warnings about changed host keys.
                   1199: However, this option disables host authentication for localhost.
                   1200: The argument to this keyword must be
                   1201: .Dq yes
                   1202: or
                   1203: .Dq no .
                   1204: The default is to check the host key for localhost.
                   1205: .It Cm NumberOfPasswordPrompts
                   1206: Specifies the number of password prompts before giving up.
                   1207: The argument to this keyword must be an integer.
1.84      jmc      1208: The default is 3.
1.1       stevesk  1209: .It Cm PasswordAuthentication
                   1210: Specifies whether to use password authentication.
                   1211: The argument to this keyword must be
                   1212: .Dq yes
                   1213: or
                   1214: .Dq no .
                   1215: The default is
                   1216: .Dq yes .
1.65      reyk     1217: .It Cm PermitLocalCommand
                   1218: Allow local command execution via the
                   1219: .Ic LocalCommand
                   1220: option or using the
1.66      jmc      1221: .Ic !\& Ns Ar command
1.65      reyk     1222: escape sequence in
                   1223: .Xr ssh 1 .
                   1224: The argument must be
                   1225: .Dq yes
                   1226: or
                   1227: .Dq no .
                   1228: The default is
                   1229: .Dq no .
1.127     markus   1230: .It Cm PKCS11Provider
                   1231: Specifies which PKCS#11 provider to use.
1.144     jmc      1232: The argument to this keyword is the PKCS#11 shared library
1.127     markus   1233: .Xr ssh 1
1.128     markus   1234: should use to communicate with a PKCS#11 token providing the user's
1.127     markus   1235: private RSA key.
1.67      jmc      1236: .It Cm Port
                   1237: Specifies the port number to connect on the remote host.
1.84      jmc      1238: The default is 22.
1.1       stevesk  1239: .It Cm PreferredAuthentications
1.226   ! jmc      1240: Specifies the order in which the client should try authentication methods.
1.48      jmc      1241: This allows a client to prefer one method (e.g.\&
1.1       stevesk  1242: .Cm keyboard-interactive )
1.48      jmc      1243: over another method (e.g.\&
1.131     jmc      1244: .Cm password ) .
                   1245: The default is:
                   1246: .Bd -literal -offset indent
                   1247: gssapi-with-mic,hostbased,publickey,
                   1248: keyboard-interactive,password
                   1249: .Ed
1.1       stevesk  1250: .It Cm Protocol
                   1251: Specifies the protocol versions
1.84      jmc      1252: .Xr ssh 1
1.1       stevesk  1253: should support in order of preference.
                   1254: The possible values are
1.84      jmc      1255: .Sq 1
1.1       stevesk  1256: and
1.84      jmc      1257: .Sq 2 .
1.1       stevesk  1258: Multiple versions must be comma-separated.
1.120     markus   1259: When this option is set to
1.121     jmc      1260: .Dq 2,1
1.120     markus   1261: .Nm ssh
                   1262: will try version 2 and fall back to version 1
                   1263: if version 2 is not available.
1.1       stevesk  1264: The default is
1.121     jmc      1265: .Sq 2 .
1.225     djm      1266: Protocol 1 suffers from a number of cryptographic weaknesses and should
                   1267: not be used.
                   1268: It is only offered to support legacy devices.
1.1       stevesk  1269: .It Cm ProxyCommand
                   1270: Specifies the command to use to connect to the server.
                   1271: The command
1.190     djm      1272: string extends to the end of the line, and is executed
                   1273: using the user's shell
                   1274: .Ql exec
                   1275: directive to avoid a lingering shell process.
                   1276: .Pp
1.133     jmc      1277: In the command string, any occurrence of
1.1       stevesk  1278: .Ql %h
                   1279: will be substituted by the host name to
1.132     djm      1280: connect,
1.1       stevesk  1281: .Ql %p
1.133     jmc      1282: by the port, and
                   1283: .Ql %r
1.132     djm      1284: by the remote user name.
1.1       stevesk  1285: The command can be basically anything,
                   1286: and should read from its standard input and write to its standard output.
                   1287: It should eventually connect an
                   1288: .Xr sshd 8
                   1289: server running on some machine, or execute
                   1290: .Ic sshd -i
                   1291: somewhere.
                   1292: Host key management will be done using the
                   1293: HostName of the host being connected (defaulting to the name typed by
                   1294: the user).
1.7       jmc      1295: Setting the command to
                   1296: .Dq none
1.6       markus   1297: disables this option entirely.
1.1       stevesk  1298: Note that
                   1299: .Cm CheckHostIP
                   1300: is not available for connects with a proxy command.
1.52      djm      1301: .Pp
                   1302: This directive is useful in conjunction with
                   1303: .Xr nc 1
                   1304: and its proxy support.
1.53      jmc      1305: For example, the following directive would connect via an HTTP proxy at
1.52      djm      1306: 192.0.2.0:
                   1307: .Bd -literal -offset 3n
                   1308: ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
                   1309: .Ed
1.167     djm      1310: .It Cm ProxyUseFdpass
1.168     jmc      1311: Specifies that
1.167     djm      1312: .Cm ProxyCommand
                   1313: will pass a connected file descriptor back to
1.168     jmc      1314: .Xr ssh 1
1.167     djm      1315: instead of continuing to execute and pass data.
                   1316: The default is
                   1317: .Dq no .
1.213     markus   1318: .It Cm PubkeyAcceptedKeyTypes
                   1319: Specifies the key types that will be used for public key authentication
                   1320: as a comma-separated pattern list.
1.214     djm      1321: Alternately if the specified value begins with a
                   1322: .Sq +
                   1323: character, then the key types after it will be appended to the default
                   1324: instead of replacing it.
1.213     markus   1325: The default for this option is:
                   1326: .Bd -literal -offset 3n
                   1327: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1328: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1329: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1330: ssh-ed25519-cert-v01@openssh.com,
                   1331: ssh-rsa-cert-v01@openssh.com,
                   1332: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.224     djm      1333: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.213     markus   1334: .Ed
                   1335: .Pp
                   1336: The
                   1337: .Fl Q
                   1338: option of
                   1339: .Xr ssh 1
                   1340: may be used to list supported key types.
1.1       stevesk  1341: .It Cm PubkeyAuthentication
                   1342: Specifies whether to try public key authentication.
                   1343: The argument to this keyword must be
                   1344: .Dq yes
                   1345: or
                   1346: .Dq no .
                   1347: The default is
                   1348: .Dq yes .
1.75      dtucker  1349: .It Cm RekeyLimit
                   1350: Specifies the maximum amount of data that may be transmitted before the
1.162     dtucker  1351: session key is renegotiated, optionally followed a maximum amount of
                   1352: time that may pass before the session key is renegotiated.
                   1353: The first argument is specified in bytes and may have a suffix of
1.76      jmc      1354: .Sq K ,
                   1355: .Sq M ,
1.75      dtucker  1356: or
1.76      jmc      1357: .Sq G
1.75      dtucker  1358: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1359: The default is between
1.84      jmc      1360: .Sq 1G
1.75      dtucker  1361: and
1.84      jmc      1362: .Sq 4G ,
1.75      dtucker  1363: depending on the cipher.
1.162     dtucker  1364: The optional second value is specified in seconds and may use any of the
                   1365: units documented in the
1.166     jmc      1366: TIME FORMATS section of
1.162     dtucker  1367: .Xr sshd_config 5 .
                   1368: The default value for
                   1369: .Cm RekeyLimit
                   1370: is
                   1371: .Dq default none ,
                   1372: which means that rekeying is performed after the cipher's default amount
                   1373: of data has been sent or received and no time based rekeying is done.
1.1       stevesk  1374: .It Cm RemoteForward
1.74      jmc      1375: Specifies that a TCP port on the remote machine be forwarded over
1.1       stevesk  1376: the secure channel to the specified host and port from the local machine.
1.49      jmc      1377: The first argument must be
1.43      djm      1378: .Sm off
1.49      jmc      1379: .Oo Ar bind_address : Oc Ar port
1.43      djm      1380: .Sm on
1.49      jmc      1381: and the second argument must be
                   1382: .Ar host : Ns Ar hostport .
1.138     djm      1383: IPv6 addresses can be specified by enclosing addresses in square brackets.
1.1       stevesk  1384: Multiple forwardings may be specified, and additional
                   1385: forwardings can be given on the command line.
1.113     stevesk  1386: Privileged ports can be forwarded only when
                   1387: logging in as root on the remote machine.
1.118     jmc      1388: .Pp
1.117     djm      1389: If the
                   1390: .Ar port
                   1391: argument is
                   1392: .Ql 0 ,
                   1393: the listen port will be dynamically allocated on the server and reported
                   1394: to the client at run time.
1.43      djm      1395: .Pp
                   1396: If the
                   1397: .Ar bind_address
                   1398: is not specified, the default is to only bind to loopback addresses.
                   1399: If the
                   1400: .Ar bind_address
                   1401: is
                   1402: .Ql *
                   1403: or an empty string, then the forwarding is requested to listen on all
                   1404: interfaces.
                   1405: Specifying a remote
                   1406: .Ar bind_address
1.46      jmc      1407: will only succeed if the server's
                   1408: .Cm GatewayPorts
1.43      djm      1409: option is enabled (see
1.46      jmc      1410: .Xr sshd_config 5 ) .
1.149     djm      1411: .It Cm RequestTTY
                   1412: Specifies whether to request a pseudo-tty for the session.
                   1413: The argument may be one of:
                   1414: .Dq no
                   1415: (never request a TTY),
                   1416: .Dq yes
                   1417: (always request a TTY when standard input is a TTY),
                   1418: .Dq force
                   1419: (always request a TTY) or
                   1420: .Dq auto
                   1421: (request a TTY when opening a login session).
                   1422: This option mirrors the
                   1423: .Fl t
                   1424: and
                   1425: .Fl T
                   1426: flags for
                   1427: .Xr ssh 1 .
1.196     djm      1428: .It Cm RevokedHostKeys
                   1429: Specifies revoked host public keys.
                   1430: Keys listed in this file will be refused for host authentication.
                   1431: Note that if this file does not exist or is not readable,
                   1432: then host authentication will be refused for all hosts.
                   1433: Keys may be specified as a text file, listing one public key per line, or as
                   1434: an OpenSSH Key Revocation List (KRL) as generated by
                   1435: .Xr ssh-keygen 1 .
                   1436: For more information on KRLs, see the KEY REVOCATION LISTS section in
                   1437: .Xr ssh-keygen 1 .
1.1       stevesk  1438: .It Cm RhostsRSAAuthentication
                   1439: Specifies whether to try rhosts based authentication with RSA host
                   1440: authentication.
                   1441: The argument must be
                   1442: .Dq yes
                   1443: or
                   1444: .Dq no .
                   1445: The default is
                   1446: .Dq no .
                   1447: This option applies to protocol version 1 only and requires
1.84      jmc      1448: .Xr ssh 1
1.1       stevesk  1449: to be setuid root.
                   1450: .It Cm RSAAuthentication
                   1451: Specifies whether to try RSA authentication.
                   1452: The argument to this keyword must be
                   1453: .Dq yes
                   1454: or
                   1455: .Dq no .
                   1456: RSA authentication will only be
                   1457: attempted if the identity file exists, or an authentication agent is
                   1458: running.
                   1459: The default is
                   1460: .Dq yes .
                   1461: Note that this option applies to protocol version 1 only.
1.32      djm      1462: .It Cm SendEnv
                   1463: Specifies what variables from the local
                   1464: .Xr environ 7
                   1465: should be sent to the server.
1.84      jmc      1466: The server must also support it, and the server must be configured to
1.33      djm      1467: accept these environment variables.
1.207     dtucker  1468: Note that the
                   1469: .Ev TERM
1.208     jmc      1470: environment variable is always sent whenever a
1.207     dtucker  1471: pseudo-terminal is requested as it is required by the protocol.
1.32      djm      1472: Refer to
                   1473: .Cm AcceptEnv
                   1474: in
                   1475: .Xr sshd_config 5
                   1476: for how to configure the server.
1.80      jmc      1477: Variables are specified by name, which may contain wildcard characters.
1.33      djm      1478: Multiple environment variables may be separated by whitespace or spread
1.32      djm      1479: across multiple
                   1480: .Cm SendEnv
                   1481: directives.
                   1482: The default is not to send any environment variables.
1.81      jmc      1483: .Pp
                   1484: See
                   1485: .Sx PATTERNS
                   1486: for more information on patterns.
1.28      markus   1487: .It Cm ServerAliveCountMax
1.73      jmc      1488: Sets the number of server alive messages (see below) which may be
1.28      markus   1489: sent without
1.84      jmc      1490: .Xr ssh 1
1.28      markus   1491: receiving any messages back from the server.
                   1492: If this threshold is reached while server alive messages are being sent,
1.84      jmc      1493: ssh will disconnect from the server, terminating the session.
1.28      markus   1494: It is important to note that the use of server alive messages is very
                   1495: different from
                   1496: .Cm TCPKeepAlive
                   1497: (below).
                   1498: The server alive messages are sent through the encrypted channel
                   1499: and therefore will not be spoofable.
                   1500: The TCP keepalive option enabled by
                   1501: .Cm TCPKeepAlive
                   1502: is spoofable.
                   1503: The server alive mechanism is valuable when the client or
                   1504: server depend on knowing when a connection has become inactive.
                   1505: .Pp
                   1506: The default value is 3.
                   1507: If, for example,
                   1508: .Cm ServerAliveInterval
1.84      jmc      1509: (see below) is set to 15 and
1.28      markus   1510: .Cm ServerAliveCountMax
1.84      jmc      1511: is left at the default, if the server becomes unresponsive,
                   1512: ssh will disconnect after approximately 45 seconds.
1.67      jmc      1513: .It Cm ServerAliveInterval
                   1514: Sets a timeout interval in seconds after which if no data has been received
                   1515: from the server,
1.84      jmc      1516: .Xr ssh 1
1.67      jmc      1517: will send a message through the encrypted
                   1518: channel to request a response from the server.
                   1519: The default
                   1520: is 0, indicating that these messages will not be sent to the server.
1.191     millert  1521: .It Cm StreamLocalBindMask
                   1522: Sets the octal file creation mode mask
                   1523: .Pq umask
                   1524: used when creating a Unix-domain socket file for local or remote
                   1525: port forwarding.
                   1526: This option is only used for port forwarding to a Unix-domain socket file.
                   1527: .Pp
                   1528: The default value is 0177, which creates a Unix-domain socket file that is
                   1529: readable and writable only by the owner.
                   1530: Note that not all operating systems honor the file mode on Unix-domain
                   1531: socket files.
                   1532: .It Cm StreamLocalBindUnlink
                   1533: Specifies whether to remove an existing Unix-domain socket file for local
                   1534: or remote port forwarding before creating a new one.
                   1535: If the socket file already exists and
                   1536: .Cm StreamLocalBindUnlink
                   1537: is not enabled,
                   1538: .Nm ssh
                   1539: will be unable to forward the port to the Unix-domain socket file.
                   1540: This option is only used for port forwarding to a Unix-domain socket file.
                   1541: .Pp
                   1542: The argument must be
                   1543: .Dq yes
                   1544: or
                   1545: .Dq no .
                   1546: The default is
                   1547: .Dq no .
1.1       stevesk  1548: .It Cm StrictHostKeyChecking
                   1549: If this flag is set to
                   1550: .Dq yes ,
1.84      jmc      1551: .Xr ssh 1
1.1       stevesk  1552: will never automatically add host keys to the
1.50      djm      1553: .Pa ~/.ssh/known_hosts
1.1       stevesk  1554: file, and refuses to connect to hosts whose host key has changed.
                   1555: This provides maximum protection against trojan horse attacks,
1.84      jmc      1556: though it can be annoying when the
1.1       stevesk  1557: .Pa /etc/ssh/ssh_known_hosts
1.84      jmc      1558: file is poorly maintained or when connections to new hosts are
1.1       stevesk  1559: frequently made.
                   1560: This option forces the user to manually
                   1561: add all new hosts.
                   1562: If this flag is set to
                   1563: .Dq no ,
1.84      jmc      1564: ssh will automatically add new host keys to the
1.1       stevesk  1565: user known hosts files.
                   1566: If this flag is set to
                   1567: .Dq ask ,
                   1568: new host keys
                   1569: will be added to the user known host files only after the user
                   1570: has confirmed that is what they really want to do, and
1.84      jmc      1571: ssh will refuse to connect to hosts whose host key has changed.
1.1       stevesk  1572: The host keys of
                   1573: known hosts will be verified automatically in all cases.
                   1574: The argument must be
                   1575: .Dq yes ,
1.84      jmc      1576: .Dq no ,
1.1       stevesk  1577: or
                   1578: .Dq ask .
                   1579: The default is
                   1580: .Dq ask .
1.26      markus   1581: .It Cm TCPKeepAlive
                   1582: Specifies whether the system should send TCP keepalive messages to the
                   1583: other side.
                   1584: If they are sent, death of the connection or crash of one
                   1585: of the machines will be properly noticed.
                   1586: However, this means that
                   1587: connections will die if the route is down temporarily, and some people
                   1588: find it annoying.
                   1589: .Pp
                   1590: The default is
                   1591: .Dq yes
                   1592: (to send TCP keepalive messages), and the client will notice
                   1593: if the network goes down or the remote host dies.
                   1594: This is important in scripts, and many users want it too.
                   1595: .Pp
                   1596: To disable TCP keepalive messages, the value should be set to
                   1597: .Dq no .
1.65      reyk     1598: .It Cm Tunnel
1.95      stevesk  1599: Request
1.65      reyk     1600: .Xr tun 4
1.69      jmc      1601: device forwarding between the client and the server.
1.65      reyk     1602: The argument must be
1.68      reyk     1603: .Dq yes ,
1.95      stevesk  1604: .Dq point-to-point
                   1605: (layer 3),
                   1606: .Dq ethernet
                   1607: (layer 2),
1.65      reyk     1608: or
                   1609: .Dq no .
1.95      stevesk  1610: Specifying
                   1611: .Dq yes
                   1612: requests the default tunnel mode, which is
                   1613: .Dq point-to-point .
1.65      reyk     1614: The default is
                   1615: .Dq no .
                   1616: .It Cm TunnelDevice
1.95      stevesk  1617: Specifies the
1.65      reyk     1618: .Xr tun 4
1.95      stevesk  1619: devices to open on the client
                   1620: .Pq Ar local_tun
                   1621: and the server
                   1622: .Pq Ar remote_tun .
                   1623: .Pp
                   1624: The argument must be
                   1625: .Sm off
                   1626: .Ar local_tun Op : Ar remote_tun .
                   1627: .Sm on
                   1628: The devices may be specified by numerical ID or the keyword
                   1629: .Dq any ,
                   1630: which uses the next available tunnel device.
                   1631: If
                   1632: .Ar remote_tun
                   1633: is not specified, it defaults to
                   1634: .Dq any .
                   1635: The default is
                   1636: .Dq any:any .
1.201     djm      1637: .It Cm UpdateHostKeys
1.200     djm      1638: Specifies whether
                   1639: .Xr ssh 1
                   1640: should accept notifications of additional hostkeys from the server sent
                   1641: after authentication has completed and add them to
                   1642: .Cm UserKnownHostsFile .
                   1643: The argument must be
1.204     djm      1644: .Dq yes ,
1.203     djm      1645: .Dq no
1.204     djm      1646: (the default) or
                   1647: .Dq ask .
1.200     djm      1648: Enabling this option allows learning alternate hostkeys for a server
1.201     djm      1649: and supports graceful key rotation by allowing a server to send replacement
                   1650: public keys before old ones are removed.
1.200     djm      1651: Additional hostkeys are only accepted if the key used to authenticate the
1.220     sobrado  1652: host was already trusted or explicitly accepted by the user.
1.204     djm      1653: If
                   1654: .Cm UpdateHostKeys
                   1655: is set to
                   1656: .Dq ask ,
                   1657: then the user is asked to confirm the modifications to the known_hosts file.
1.205     djm      1658: Confirmation is currently incompatible with
                   1659: .Cm ControlPersist ,
                   1660: and will be disabled if it is enabled.
1.200     djm      1661: .Pp
                   1662: Presently, only
                   1663: .Xr sshd 8
                   1664: from OpenSSH 6.8 and greater support the
                   1665: .Dq hostkeys@openssh.com
                   1666: protocol extension used to inform the client of all the server's hostkeys.
1.72      jmc      1667: .It Cm UsePrivilegedPort
                   1668: Specifies whether to use a privileged port for outgoing connections.
                   1669: The argument must be
                   1670: .Dq yes
                   1671: or
                   1672: .Dq no .
                   1673: The default is
                   1674: .Dq no .
                   1675: If set to
1.84      jmc      1676: .Dq yes ,
                   1677: .Xr ssh 1
1.72      jmc      1678: must be setuid root.
                   1679: Note that this option must be set to
                   1680: .Dq yes
                   1681: for
                   1682: .Cm RhostsRSAAuthentication
                   1683: with older servers.
1.1       stevesk  1684: .It Cm User
                   1685: Specifies the user to log in as.
                   1686: This can be useful when a different user name is used on different machines.
                   1687: This saves the trouble of
                   1688: having to remember to give the user name on the command line.
                   1689: .It Cm UserKnownHostsFile
1.151     djm      1690: Specifies one or more files to use for the user
                   1691: host key database, separated by whitespace.
                   1692: The default is
                   1693: .Pa ~/.ssh/known_hosts ,
                   1694: .Pa ~/.ssh/known_hosts2 .
1.8       jakob    1695: .It Cm VerifyHostKeyDNS
                   1696: Specifies whether to verify the remote key using DNS and SSHFP resource
                   1697: records.
1.24      jakob    1698: If this option is set to
                   1699: .Dq yes ,
1.25      jmc      1700: the client will implicitly trust keys that match a secure fingerprint
1.24      jakob    1701: from DNS.
                   1702: Insecure fingerprints will be handled as if this option was set to
                   1703: .Dq ask .
                   1704: If this option is set to
                   1705: .Dq ask ,
                   1706: information on fingerprint match will be displayed, but the user will still
                   1707: need to confirm new host keys according to the
                   1708: .Cm StrictHostKeyChecking
                   1709: option.
                   1710: The argument must be
                   1711: .Dq yes ,
1.84      jmc      1712: .Dq no ,
1.25      jmc      1713: or
                   1714: .Dq ask .
1.8       jakob    1715: The default is
                   1716: .Dq no .
1.84      jmc      1717: .Pp
1.166     jmc      1718: See also VERIFYING HOST KEYS in
1.84      jmc      1719: .Xr ssh 1 .
1.111     grunk    1720: .It Cm VisualHostKey
                   1721: If this flag is set to
                   1722: .Dq yes ,
                   1723: an ASCII art representation of the remote host key fingerprint is
1.197     djm      1724: printed in addition to the fingerprint string at login and
1.114     stevesk  1725: for unknown host keys.
1.111     grunk    1726: If this flag is set to
                   1727: .Dq no ,
1.114     stevesk  1728: no fingerprint strings are printed at login and
1.197     djm      1729: only the fingerprint string will be printed for unknown host keys.
1.111     grunk    1730: The default is
                   1731: .Dq no .
1.1       stevesk  1732: .It Cm XAuthLocation
1.5       stevesk  1733: Specifies the full pathname of the
1.1       stevesk  1734: .Xr xauth 1
                   1735: program.
                   1736: The default is
                   1737: .Pa /usr/X11R6/bin/xauth .
                   1738: .El
1.86      jmc      1739: .Sh PATTERNS
                   1740: A
                   1741: .Em pattern
                   1742: consists of zero or more non-whitespace characters,
                   1743: .Sq *
                   1744: (a wildcard that matches zero or more characters),
                   1745: or
                   1746: .Sq ?\&
                   1747: (a wildcard that matches exactly one character).
                   1748: For example, to specify a set of declarations for any host in the
                   1749: .Dq .co.uk
                   1750: set of domains,
                   1751: the following pattern could be used:
                   1752: .Pp
                   1753: .Dl Host *.co.uk
                   1754: .Pp
                   1755: The following pattern
                   1756: would match any host in the 192.168.0.[0-9] network range:
                   1757: .Pp
                   1758: .Dl Host 192.168.0.?
                   1759: .Pp
                   1760: A
                   1761: .Em pattern-list
                   1762: is a comma-separated list of patterns.
                   1763: Patterns within pattern-lists may be negated
                   1764: by preceding them with an exclamation mark
                   1765: .Pq Sq !\& .
                   1766: For example,
1.174     djm      1767: to allow a key to be used from anywhere within an organization
1.86      jmc      1768: except from the
                   1769: .Dq dialup
                   1770: pool,
                   1771: the following entry (in authorized_keys) could be used:
                   1772: .Pp
                   1773: .Dl from=\&"!*.dialup.example.com,*.example.com\&"
1.1       stevesk  1774: .Sh FILES
                   1775: .Bl -tag -width Ds
1.50      djm      1776: .It Pa ~/.ssh/config
1.1       stevesk  1777: This is the per-user configuration file.
                   1778: The format of this file is described above.
1.84      jmc      1779: This file is used by the SSH client.
1.30      djm      1780: Because of the potential for abuse, this file must have strict permissions:
                   1781: read/write for the user, and not accessible by others.
1.1       stevesk  1782: .It Pa /etc/ssh/ssh_config
                   1783: Systemwide configuration file.
                   1784: This file provides defaults for those
                   1785: values that are not specified in the user's configuration file, and
                   1786: for those users who do not have a configuration file.
                   1787: This file must be world-readable.
                   1788: .El
1.13      jmc      1789: .Sh SEE ALSO
                   1790: .Xr ssh 1
1.1       stevesk  1791: .Sh AUTHORS
                   1792: OpenSSH is a derivative of the original and free
                   1793: ssh 1.2.12 release by Tatu Ylonen.
                   1794: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1795: Theo de Raadt and Dug Song
                   1796: removed many bugs, re-added newer features and
                   1797: created OpenSSH.
                   1798: Markus Friedl contributed the support for SSH
                   1799: protocol versions 1.5 and 2.0.