blob: 0e6fd862738158d17b9402f6b55aea22724ec803 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Millerdec03932013-12-05 10:18:43 +110036.\" $OpenBSD: ssh_config.5,v 1.181 2013/11/21 08:05:09 jmc Exp $
Damien Miller0fde8ac2013-11-21 14:12:23 +110037.Dd $Mdocdate: November 21 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSH_CONFIG 5
39.Os
40.Sh NAME
41.Nm ssh_config
42.Nd OpenSSH SSH client configuration files
43.Sh SYNOPSIS
Darren Tuckerbf6b3282007-02-19 22:08:17 +110044.Nm ~/.ssh/config
45.Nm /etc/ssh/ssh_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110047.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000048obtains configuration data from the following sources in
49the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110050.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000051.Bl -enum -offset indent -compact
52.It
53command-line options
54.It
55user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100056.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000057.It
58system-wide configuration file
59.Pq Pa /etc/ssh/ssh_config
60.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000061.Pp
62For each parameter, the first obtained value
63will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110064The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000065.Dq Host
66specifications, and that section is only applied for hosts that
67match one of the patterns given in the specification.
68The matched host name is the one given on the command line.
69.Pp
70Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end.
73.Pp
74The configuration file has the following format:
75.Pp
76Empty lines and lines starting with
77.Ql #
78are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000079Otherwise a line is of the format
80.Dq keyword arguments .
81Configuration options may be separated by whitespace or
82optional whitespace and exactly one
83.Ql = ;
84the latter format is useful to avoid the need to quote whitespace
85when specifying configuration options using the
86.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110087.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000088and
89.Nm sftp
90.Fl o
91option.
Damien Miller306d1182006-03-15 12:05:59 +110092Arguments may optionally be enclosed in double quotes
93.Pq \&"
94in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000095.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
Damien Miller194fd902013-10-15 12:13:05 +1100103or
104.Cm Match
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105keyword) to be only for those hosts that match one of the patterns
106given after the keyword.
Damien Millerfa51b162008-11-03 19:17:33 +1100107If more than one pattern is provided, they should be separated by whitespace.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100109.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110as a pattern can be used to provide global
111defaults for all hosts.
112The host is the
113.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100114argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100116.Pp
Damien Millerfe924212011-05-15 08:44:45 +1000117A pattern entry may be negated by prefixing it with an exclamation mark
118.Pq Sq !\& .
119If a negated entry is matched, then the
120.Cm Host
121entry is ignored, regardless of whether any other patterns on the line
122match.
123Negated matches are therefore useful to provide exceptions for wildcard
124matches.
125.Pp
Damien Millerf54a4b92006-03-15 11:54:36 +1100126See
127.Sx PATTERNS
128for more information on patterns.
Damien Millerd77b81f2013-10-17 11:39:00 +1100129.It Cm Match
Damien Miller194fd902013-10-15 12:13:05 +1100130Restricts the following declarations (up to the next
131.Cm Host
132or
133.Cm Match
134keyword) to be used only when the conditions following the
135.Cm Match
136keyword are satisfied.
Damien Millercf31f382013-10-24 21:02:56 +1100137Match conditions are specified using one or more keyword/criteria pairs
138or the single token
139.Cm all
140which matches all criteria.
Damien Miller194fd902013-10-15 12:13:05 +1100141The available keywords are:
Damien Miller8a04be72013-10-23 16:29:40 +1100142.Cm exec ,
Damien Miller194fd902013-10-15 12:13:05 +1100143.Cm host ,
144.Cm originalhost ,
145.Cm user ,
146and
147.Cm localuser .
148.Pp
Damien Miller8e5a67f2013-10-23 16:30:25 +1100149The
Damien Miller8a04be72013-10-23 16:29:40 +1100150.Cm exec
Damien Miller8e5a67f2013-10-23 16:30:25 +1100151keyword executes the specified command under the user's shell.
Damien Miller194fd902013-10-15 12:13:05 +1100152If the command returns a zero exit status then the condition is considered true.
153Commands containing whitespace characters must be quoted.
Damien Miller5c86ebd2013-10-23 16:29:12 +1100154The following character sequences in the command will be expanded prior to
155execution:
156.Ql %L
157will be substituted by the first component of the local host name,
158.Ql %l
159will be substituted by the local host name (including any domain name),
160.Ql %h
161will be substituted by the target host name,
162.Ql %n
163will be substituted by the original target host name
Damien Miller8a04be72013-10-23 16:29:40 +1100164specified on the command-line,
Damien Miller5c86ebd2013-10-23 16:29:12 +1100165.Ql %p
166the destination port,
167.Ql %r
168by the remote login username, and
169.Ql %u
170by the username of the user running
171.Xr ssh 1 .
Damien Miller194fd902013-10-15 12:13:05 +1100172.Pp
173The other keywords' criteria must be single entries or comma-separated
174lists and may use the wildcard and negation operators described in the
175.Sx PATTERNS
176section.
177The criteria for the
178.Cm host
179keyword are matched against the target hostname, after any substitution
180by the
181.Cm Hostname
182option.
183The
184.Cm originalhost
185keyword matches against the hostname as it was specified on the command-line.
186The
187.Cm user
188keyword matches against the target username on the remote host.
189The
190.Cm localuser
191keyword matches against the name of the local user running
192.Xr ssh 1
193(this keyword may be useful in system-wide
194.Nm
195files).
Damien Miller20a8f972003-05-18 20:50:30 +1000196.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000197Specifies which address family to use when connecting.
198Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000199.Dq any ,
200.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100201(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000202.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100203(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000204.It Cm BatchMode
205If set to
206.Dq yes ,
207passphrase/password querying will be disabled.
208This option is useful in scripts and other batch jobs where no user
209is present to supply the password.
210The argument must be
211.Dq yes
212or
213.Dq no .
214The default is
215.Dq no .
216.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000217Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000218the connection.
219Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000220Note that this option does not work if
221.Cm UsePrivilegedPort
222is set to
223.Dq yes .
Damien Miller0faf7472013-10-17 11:47:23 +1100224.It Cm CanonicalDomains
Damien Miller607af342013-10-17 11:47:51 +1100225When
Damien Miller38505592013-10-17 11:48:13 +1100226.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100227is enabled, this option specifies the list of domain suffixes in which to
228search for the specified destination host.
Damien Miller38505592013-10-17 11:48:13 +1100229.It Cm CanonicalizeFallbackLocal
Damien Miller51682fa2013-10-17 11:48:31 +1100230Specifies whether to fail with an error when hostname canonicalization fails.
Damien Miller607af342013-10-17 11:47:51 +1100231The default,
232.Dq no ,
233will attempt to look up the unqualified hostname using the system resolver's
Damien Miller0faf7472013-10-17 11:47:23 +1100234search rules.
235A value of
236.Dq yes
237will cause
238.Xr ssh 1
239to fail instantly if
Damien Miller38505592013-10-17 11:48:13 +1100240.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100241is enabled and the target hostname cannot be found in any of the domains
242specified by
243.Cm CanonicalDomains .
Damien Miller38505592013-10-17 11:48:13 +1100244.It Cm CanonicalizeHostname
Damien Miller51682fa2013-10-17 11:48:31 +1100245Controls whether explicit hostname canonicalization is performed.
Damien Miller607af342013-10-17 11:47:51 +1100246The default,
247.Dq no ,
Damien Miller0faf7472013-10-17 11:47:23 +1100248is not to perform any name rewriting and let the system resolver handle all
249hostname lookups.
250If set to
251.Dq yes
252then, for connections that do not use a
253.Cm ProxyCommand ,
254.Xr ssh 1
Damien Miller38505592013-10-17 11:48:13 +1100255will attempt to canonicalize the hostname specified on the command line
Damien Miller0faf7472013-10-17 11:47:23 +1100256using the
257.Cm CanonicalDomains
258suffixes and
Damien Miller38505592013-10-17 11:48:13 +1100259.Cm CanonicalizePermittedCNAMEs
Damien Miller0faf7472013-10-17 11:47:23 +1100260rules.
261If
Damien Miller38505592013-10-17 11:48:13 +1100262.Cm CanonicalizeHostname
Damien Miller0faf7472013-10-17 11:47:23 +1100263is set to
264.Dq always ,
Damien Miller51682fa2013-10-17 11:48:31 +1100265then canonicalization is applied to proxied connections too.
Damien Miller38505592013-10-17 11:48:13 +1100266.It Cm CanonicalizeMaxDots
Damien Miller607af342013-10-17 11:47:51 +1100267Specifies the maximum number of dot characters in a hostname before
Damien Miller51682fa2013-10-17 11:48:31 +1100268canonicalization is disabled.
Damien Miller607af342013-10-17 11:47:51 +1100269The default,
270.Dq 1 ,
271allows a single dot (i.e. hostname.subdomain).
Damien Miller38505592013-10-17 11:48:13 +1100272.It Cm CanonicalizePermittedCNAMEs
Damien Miller607af342013-10-17 11:47:51 +1100273Specifies rules to determine whether CNAMEs should be followed when
Damien Miller38505592013-10-17 11:48:13 +1100274canonicalizing hostnames.
Damien Miller0faf7472013-10-17 11:47:23 +1100275The rules consist of one or more arguments of
Damien Miller607af342013-10-17 11:47:51 +1100276.Ar source_domain_list : Ns Ar target_domain_list ,
Damien Miller0faf7472013-10-17 11:47:23 +1100277where
278.Ar source_domain_list
Damien Miller51682fa2013-10-17 11:48:31 +1100279is a pattern-list of domains that may follow CNAMEs in canonicalization,
Damien Miller0faf7472013-10-17 11:47:23 +1100280and
281.Ar target_domain_list
Damien Miller607af342013-10-17 11:47:51 +1100282is a pattern-list of domains that they may resolve to.
Damien Miller0faf7472013-10-17 11:47:23 +1100283.Pp
284For example,
285.Dq *.a.example.com:*.b.example.com,*.c.example.com
286will allow hostnames matching
287.Dq *.a.example.com
Damien Miller38505592013-10-17 11:48:13 +1100288to be canonicalized to names in the
Damien Miller0faf7472013-10-17 11:47:23 +1100289.Dq *.b.example.com
290or
291.Dq *.c.example.com
292domains.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000293.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100294Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000295The argument to this keyword must be
296.Dq yes
297or
298.Dq no .
299The default is
300.Dq yes .
301.It Cm CheckHostIP
302If this flag is set to
303.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100304.Xr ssh 1
305will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000306.Pa known_hosts
307file.
308This allows ssh to detect if a host key changed due to DNS spoofing.
309If the option is set to
310.Dq no ,
311the check will not be executed.
312The default is
313.Dq yes .
314.It Cm Cipher
315Specifies the cipher to use for encrypting the session
316in protocol version 1.
317Currently,
318.Dq blowfish ,
319.Dq 3des ,
320and
321.Dq des
322are supported.
323.Ar des
324is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100325.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000326client for interoperability with legacy protocol 1 implementations
327that do not support the
328.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000329cipher.
330Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000331The default is
332.Dq 3des .
333.It Cm Ciphers
334Specifies the ciphers allowed for protocol version 2
335in order of preference.
336Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100337The supported ciphers are:
338.Pp
Damien Miller05202ff2004-06-15 10:30:39 +1000339.Dq 3des-cbc ,
340.Dq aes128-cbc ,
341.Dq aes192-cbc ,
342.Dq aes256-cbc ,
343.Dq aes128-ctr ,
344.Dq aes192-ctr ,
345.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100346.Dq aes128-gcm@openssh.com ,
347.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000348.Dq arcfour128 ,
349.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000350.Dq arcfour ,
351.Dq blowfish-cbc ,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100352.Dq cast128-cbc ,
Damien Miller05202ff2004-06-15 10:30:39 +1000353and
Damien Miller0fde8ac2013-11-21 14:12:23 +1100354.Dq chacha20-poly1305@openssh.com .
355.Pp
Damien Miller45ee2b92006-03-15 11:56:18 +1100356The default is:
357.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100358aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100359aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100360chacha20-poly1305@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100361aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
362aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000363.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100364.Pp
365The list of available ciphers may also be obtained using the
366.Fl Q
367option of
368.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000369.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100370Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000371specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000372cleared.
373This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100374.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375command line to clear port forwardings set in
376configuration files, and is automatically set by
377.Xr scp 1
378and
379.Xr sftp 1 .
380The argument must be
381.Dq yes
382or
383.Dq no .
384The default is
385.Dq no .
386.It Cm Compression
387Specifies whether to use compression.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
394.It Cm CompressionLevel
395Specifies the compression level to use if compression is enabled.
396The argument must be an integer from 1 (fast) to 9 (slow, best).
397The default level is 6, which is good for most applications.
398The meaning of the values is the same as in
399.Xr gzip 1 .
400Note that this option applies to protocol version 1 only.
401.It Cm ConnectionAttempts
402Specifies the number of tries (one per second) to make before exiting.
403The argument must be an integer.
404This may be useful in scripts if the connection sometimes fails.
405The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000406.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100407Specifies the timeout (in seconds) used when connecting to the
408SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000409This value is used only when the target is down or really unreachable,
410not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000411.It Cm ControlMaster
412Enables the sharing of multiple sessions over a single network connection.
413When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100414.Dq yes ,
415.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000416will listen for connections on a control socket specified using the
417.Cm ControlPath
418argument.
419Additional sessions can connect to this socket using the same
420.Cm ControlPath
421with
422.Cm ControlMaster
423set to
424.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000425(the default).
Damien Miller713de762005-11-05 15:13:49 +1100426These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100427rather than initiating new ones, but will fall back to connecting normally
428if the control socket does not exist, or is not listening.
429.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000430Setting this to
431.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100432will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000433to listen for control connections, but require confirmation using the
434.Ev SSH_ASKPASS
435program before they are accepted (see
436.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000437for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000438If the
439.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100440cannot be opened,
441ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000442.Pp
Damien Miller13390022005-07-06 09:44:19 +1000443X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000444.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000445forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100446display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000447connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000448.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000449Two additional options allow for opportunistic multiplexing: try to use a
450master connection but fall back to creating a new one if one does not already
451exist.
452These options are:
453.Dq auto
454and
455.Dq autoask .
456The latter requires confirmation like the
457.Dq ask
458option.
Damien Miller0e220db2004-06-15 10:34:08 +1000459.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000460Specify the path to the control socket used for connection sharing as described
461in the
Damien Miller0e220db2004-06-15 10:34:08 +1000462.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000463section above or the string
464.Dq none
465to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000466In the path,
Damien Millerdfc85fa2011-05-15 08:44:02 +1000467.Ql %L
468will be substituted by the first component of the local host name,
Damien Miller3ec54c72006-03-15 11:30:13 +1100469.Ql %l
Damien Millerdfc85fa2011-05-15 08:44:02 +1000470will be substituted by the local host name (including any domain name),
Damien Miller6476cad2005-06-16 13:18:34 +1000471.Ql %h
472will be substituted by the target host name,
Damien Miller486dd2e2011-05-15 08:47:18 +1000473.Ql %n
474will be substituted by the original target host name
475specified on the command line,
Damien Miller6476cad2005-06-16 13:18:34 +1000476.Ql %p
Damien Miller5c86ebd2013-10-23 16:29:12 +1100477the destination port,
Damien Miller6476cad2005-06-16 13:18:34 +1000478.Ql %r
Damien Millerdfc85fa2011-05-15 08:44:02 +1000479by the remote login username, and
480.Ql %u
481by the username of the user running
482.Xr ssh 1 .
Damien Millerd14b1e72005-06-16 13:19:41 +1000483It is recommended that any
484.Cm ControlPath
485used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100486at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000487This ensures that shared connections are uniquely identified.
Damien Millere11e1ea2010-08-03 16:04:46 +1000488.It Cm ControlPersist
489When used in conjunction with
490.Cm ControlMaster ,
491specifies that the master connection should remain open
492in the background (waiting for future client connections)
493after the initial client connection has been closed.
494If set to
495.Dq no ,
496then the master connection will not be placed into the background,
497and will close as soon as the initial client connection is closed.
498If set to
499.Dq yes ,
500then the master connection will remain in the background indefinitely
501(until killed or closed via a mechanism such as the
502.Xr ssh 1
503.Dq Fl O No exit
504option).
505If set to a time in seconds, or a time in any of the formats documented in
506.Xr sshd_config 5 ,
507then the backgrounded master connection will automatically terminate
508after it has remained idle (with no client connections) for the
509specified time.
Damien Miller2234bac2004-06-30 22:38:52 +1000510.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100511Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000512over the secure channel, and the application
513protocol is then used to determine where to connect to from the
514remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000515.Pp
516The argument must be
517.Sm off
518.Oo Ar bind_address : Oc Ar port .
519.Sm on
Damien Miller7fa96602010-08-05 13:03:13 +1000520IPv6 addresses can be specified by enclosing addresses in square brackets.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000521By default, the local port is bound in accordance with the
522.Cm GatewayPorts
523setting.
524However, an explicit
525.Ar bind_address
526may be used to bind the connection to a specific address.
527The
528.Ar bind_address
529of
530.Dq localhost
531indicates that the listening port be bound for local use only, while an
532empty address or
533.Sq *
534indicates that the port should be available from all interfaces.
535.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000536Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100537.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000538will act as a SOCKS server.
539Multiple forwardings may be specified, and
540additional forwardings can be given on the command line.
541Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000542.It Cm EnableSSHKeysign
543Setting this option to
544.Dq yes
545in the global client configuration file
546.Pa /etc/ssh/ssh_config
547enables the use of the helper program
548.Xr ssh-keysign 8
549during
550.Cm HostbasedAuthentication .
551The argument must be
552.Dq yes
553or
554.Dq no .
555The default is
556.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000557This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000558See
559.Xr ssh-keysign 8
560for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000561.It Cm EscapeChar
562Sets the escape character (default:
563.Ql ~ ) .
564The escape character can also
565be set on the command line.
566The argument should be a single character,
567.Ql ^
568followed by a letter, or
569.Dq none
570to disable the escape
571character entirely (making the connection transparent for binary
572data).
Darren Tuckere7d4b192006-07-12 22:17:10 +1000573.It Cm ExitOnForwardFailure
574Specifies whether
575.Xr ssh 1
576should terminate the connection if it cannot set up all requested
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000577dynamic, tunnel, local, and remote port forwardings.
Darren Tuckere7d4b192006-07-12 22:17:10 +1000578The argument must be
579.Dq yes
580or
581.Dq no .
582The default is
583.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000584.It Cm ForwardAgent
585Specifies whether the connection to the authentication agent (if any)
586will be forwarded to the remote machine.
587The argument must be
588.Dq yes
589or
590.Dq no .
591The default is
592.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000593.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000594Agent forwarding should be enabled with caution.
595Users with the ability to bypass file permissions on the remote host
596(for the agent's Unix-domain socket)
597can access the local agent through the forwarded connection.
598An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000599however they can perform operations on the keys that enable them to
600authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000601.It Cm ForwardX11
602Specifies whether X11 connections will be automatically redirected
603over the secure channel and
604.Ev DISPLAY
605set.
606The argument must be
607.Dq yes
608or
609.Dq no .
610The default is
611.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000612.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000613X11 forwarding should be enabled with caution.
614Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000615(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000616can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000617An attacker may then be able to perform activities such as keystroke monitoring
618if the
619.Cm ForwardX11Trusted
620option is also enabled.
Damien Miller1ab6a512010-06-26 10:02:24 +1000621.It Cm ForwardX11Timeout
Damien Millercede1db2010-07-02 13:33:48 +1000622Specify a timeout for untrusted X11 forwarding
623using the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000624TIME FORMATS section of
Damien Miller1ab6a512010-06-26 10:02:24 +1000625.Xr sshd_config 5 .
626X11 connections received by
627.Xr ssh 1
628after this time will be refused.
629The default is to disable untrusted X11 forwarding after twenty minutes has
630elapsed.
Darren Tucker0a118da2003-10-15 15:54:32 +1000631.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000632If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100633.Dq yes ,
634remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100635.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000636If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100637.Dq no ,
638remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000639from stealing or tampering with data belonging to trusted X11
640clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100641Furthermore, the
642.Xr xauth 1
643token used for the session will be set to expire after 20 minutes.
644Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000645.Pp
646The default is
647.Dq no .
648.Pp
649See the X11 SECURITY extension specification for full details on
650the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651.It Cm GatewayPorts
652Specifies whether remote hosts are allowed to connect to local
653forwarded ports.
654By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100655.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000656binds local port forwardings to the loopback address.
657This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000658.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100659can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000660should bind local port forwardings to the wildcard address,
661thus allowing remote hosts to connect to forwarded ports.
662The argument must be
663.Dq yes
664or
665.Dq no .
666The default is
667.Dq no .
668.It Cm GlobalKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +1000669Specifies one or more files to use for the global
670host key database, separated by whitespace.
671The default is
672.Pa /etc/ssh/ssh_known_hosts ,
673.Pa /etc/ssh/ssh_known_hosts2 .
Darren Tucker0efd1552003-08-26 11:49:55 +1000674.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100675Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000676The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000677.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000678Note that this option applies to protocol version 2 only.
679.It Cm GSSAPIDelegateCredentials
680Forward (delegate) credentials to the server.
681The default is
682.Dq no .
683Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100684.It Cm HashKnownHosts
685Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100686.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100687should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000688.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100689These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100690.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100691and
Damien Miller45ee2b92006-03-15 11:56:18 +1100692.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100693but they do not reveal identifying information should the file's contents
694be disclosed.
695The default is
696.Dq no .
Damien Miller858bb7d2006-08-05 11:34:51 +1000697Note that existing names and addresses in known hosts files
698will not be converted automatically,
699but may be manually hashed using
Damien Miller4b42d7f2005-03-01 21:48:35 +1100700.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000701.It Cm HostbasedAuthentication
702Specifies whether to try rhosts based authentication with public key
703authentication.
704The argument must be
705.Dq yes
706or
707.Dq no .
708The default is
709.Dq no .
710This option applies to protocol version 2 only and
711is similar to
712.Cm RhostsRSAAuthentication .
713.It Cm HostKeyAlgorithms
714Specifies the protocol version 2 host key algorithms
715that the client wants to use in order of preference.
716The default for this option is:
Damien Millereb8b60e2010-08-31 22:41:14 +1000717.Bd -literal -offset 3n
718ecdsa-sha2-nistp256-cert-v01@openssh.com,
719ecdsa-sha2-nistp384-cert-v01@openssh.com,
720ecdsa-sha2-nistp521-cert-v01@openssh.com,
721ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
722ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
723ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
724ssh-rsa,ssh-dss
725.Ed
Damien Millerd925dcd2010-12-01 12:21:51 +1100726.Pp
727If hostkeys are known for the destination host then this default is modified
728to prefer their algorithms.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729.It Cm HostKeyAlias
730Specifies an alias that should be used instead of the
731real host name when looking up or saving the host key
732in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100733This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000734or for multiple servers running on a single host.
735.It Cm HostName
736Specifies the real host name to log into.
737This can be used to specify nicknames or abbreviations for hosts.
Damien Millerd0244d42010-07-16 13:56:43 +1000738If the hostname contains the character sequence
739.Ql %h ,
Damien Miller486dd2e2011-05-15 08:47:18 +1000740then this will be replaced with the host name specified on the command line
Damien Millerd0244d42010-07-16 13:56:43 +1000741(this is useful for manipulating unqualified names).
Damien Miller45ee2b92006-03-15 11:56:18 +1100742The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000743Numeric IP addresses are also permitted (both on the command line and in
744.Cm HostName
745specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100746.It Cm IdentitiesOnly
747Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100748.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100749should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000750.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100751files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100752even if
753.Xr ssh-agent 1
Damien Millercb6b68b2012-12-03 09:49:52 +1100754or a
755.Cm PKCS11Provider
Damien Millerbd394c32004-03-08 23:12:36 +1100756offers more identities.
757The argument to this keyword must be
758.Dq yes
759or
760.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100761This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100762offers many different identities.
763The default is
764.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100765.It Cm IdentityFile
Damien Miller71924332012-06-20 21:52:38 +1000766Specifies a file from which the user's DSA, ECDSA or RSA authentication
Damien Millereb8b60e2010-08-31 22:41:14 +1000767identity is read.
Damien Miller957d4e42005-12-13 19:30:45 +1100768The default is
769.Pa ~/.ssh/identity
770for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000771.Pa ~/.ssh/id_dsa ,
772.Pa ~/.ssh/id_ecdsa
Damien Miller957d4e42005-12-13 19:30:45 +1100773and
Damien Millereb8b60e2010-08-31 22:41:14 +1000774.Pa ~/.ssh/id_rsa
Damien Miller957d4e42005-12-13 19:30:45 +1100775for protocol version 2.
776Additionally, any identities represented by the authentication agent
Damien Miller7f2b4382013-07-18 16:10:29 +1000777will be used for authentication unless
778.Cm IdentitiesOnly
779is set.
Damien Miller5059d8d2010-03-05 21:31:11 +1100780.Xr ssh 1
781will try to load certificate information from the filename obtained by
782appending
783.Pa -cert.pub
784to the path of a specified
785.Cm IdentityFile .
Damien Miller6b1d53c2006-03-31 23:13:21 +1100786.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100787The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100788syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100789escape characters:
790.Ql %d
791(local user's home directory),
792.Ql %u
793(local user name),
794.Ql %l
795(local host name),
796.Ql %h
797(remote host name) or
Damien Millerdfc61832006-03-31 23:14:57 +1100798.Ql %r
Damien Miller6b1d53c2006-03-31 23:13:21 +1100799(remote user name).
800.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100801It is possible to have
802multiple identity files specified in configuration files; all these
803identities will be tried in sequence.
Damien Miller6029e072011-06-20 14:22:49 +1000804Multiple
805.Cm IdentityFile
806directives will add to the list of identities tried (this behaviour
807differs from that of other configuration directives).
Damien Miller7f2b4382013-07-18 16:10:29 +1000808.Pp
809.Cm IdentityFile
810may be used in conjunction with
811.Cm IdentitiesOnly
812to select which identities in an agent are offered during authentication.
Darren Tucker63e0df22013-05-16 20:30:31 +1000813.It Cm IgnoreUnknown
814Specifies a pattern-list of unknown options to be ignored if they are
815encountered in configuration parsing.
816This may be used to suppress errors if
817.Nm
818contains options that are unrecognised by
819.Xr ssh 1 .
820It is recommended that
821.Cm IgnoreUnknown
822be listed early in the configuration file as it will not be applied
823to unknown options that appear before it.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100824.It Cm IPQoS
825Specifies the IPv4 type-of-service or DSCP class for connections.
826Accepted values are
827.Dq af11 ,
828.Dq af12 ,
829.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000830.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100831.Dq af22 ,
832.Dq af23 ,
833.Dq af31 ,
834.Dq af32 ,
835.Dq af33 ,
836.Dq af41 ,
837.Dq af42 ,
838.Dq af43 ,
839.Dq cs0 ,
840.Dq cs1 ,
841.Dq cs2 ,
842.Dq cs3 ,
843.Dq cs4 ,
844.Dq cs5 ,
845.Dq cs6 ,
846.Dq cs7 ,
847.Dq ef ,
848.Dq lowdelay ,
849.Dq throughput ,
850.Dq reliability ,
851or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100852This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100853If one argument is specified, it is used as the packet class unconditionally.
854If two values are specified, the first is automatically selected for
855interactive sessions and the second for non-interactive sessions.
856The default is
857.Dq lowdelay
858for interactive sessions and
859.Dq throughput
860for non-interactive sessions.
Damien Millercfb606c2007-10-26 14:24:48 +1000861.It Cm KbdInteractiveAuthentication
862Specifies whether to use keyboard-interactive authentication.
863The argument to this keyword must be
864.Dq yes
865or
866.Dq no .
867The default is
868.Dq yes .
Darren Tucker636ca902004-11-05 20:22:00 +1100869.It Cm KbdInteractiveDevices
870Specifies the list of methods to use in keyboard-interactive authentication.
871Multiple method names must be comma-separated.
872The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100873The methods available vary depending on what the server supports.
874For an OpenSSH server,
875it may be zero or more of:
876.Dq bsdauth ,
877.Dq pam ,
878and
879.Dq skey .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000880.It Cm KexAlgorithms
881Specifies the available KEX (Key Exchange) algorithms.
882Multiple algorithms must be comma-separated.
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000883The default is:
884.Bd -literal -offset indent
Damien Miller0bd8f152013-11-04 08:55:43 +1100885curve25519-sha256@libssh.org,
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000886ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
887diffie-hellman-group-exchange-sha256,
888diffie-hellman-group-exchange-sha1,
889diffie-hellman-group14-sha1,
890diffie-hellman-group1-sha1
891.Ed
Damien Millerd27b9472005-12-13 19:29:02 +1100892.It Cm LocalCommand
893Specifies a command to execute on the local machine after successfully
894connecting to the server.
895The command string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +1100896the user's shell.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000897The following escape character substitutions will be performed:
898.Ql %d
899(local user's home directory),
900.Ql %h
901(remote host name),
902.Ql %l
903(local host name),
904.Ql %n
905(host name as provided on the command line),
906.Ql %p
907(remote port),
908.Ql %r
909(remote user name) or
910.Ql %u
911(local user name).
Darren Tucker78be8c52010-01-08 17:05:59 +1100912.Pp
913The command is run synchronously and does not have access to the
914session of the
915.Xr ssh 1
916that spawned it.
917It should not be used for interactive commands.
918.Pp
Damien Millerd27b9472005-12-13 19:29:02 +1100919This directive is ignored unless
920.Cm PermitLocalCommand
921has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000922.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100923Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000924the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000925The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100926.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000927.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100928.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000929and the second argument must be
930.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +1000931IPv6 addresses can be specified by enclosing addresses in square brackets.
Damien Millerf8c55462005-03-02 12:03:05 +1100932Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100933given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000934Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100935By default, the local port is bound in accordance with the
936.Cm GatewayPorts
937setting.
938However, an explicit
939.Ar bind_address
940may be used to bind the connection to a specific address.
941The
942.Ar bind_address
943of
944.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100945indicates that the listening port be bound for local use only, while an
946empty address or
947.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100948indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000949.It Cm LogLevel
950Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100951.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000952The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100953QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000954The default is INFO.
955DEBUG and DEBUG1 are equivalent.
956DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957.It Cm MACs
958Specifies the MAC (message authentication code) algorithms
959in order of preference.
960The MAC algorithm is used in protocol version 2
961for data integrity protection.
962Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100963The algorithms that contain
964.Dq -etm
965calculate the MAC after encryption (encrypt-then-mac).
966These are considered safer and their use recommended.
Damien Miller45ee2b92006-03-15 11:56:18 +1100967The default is:
Damien Miller5e7c30b2007-06-11 14:06:32 +1000968.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100969hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
970umac-64-etm@openssh.com,umac-128-etm@openssh.com,
971hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
972hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
973hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000974hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000975hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
976hmac-sha1-96,hmac-md5-96
Damien Miller5e7c30b2007-06-11 14:06:32 +1000977.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000978.It Cm NoHostAuthenticationForLocalhost
979This option can be used if the home directory is shared across machines.
980In this case localhost will refer to a different machine on each of
981the machines and the user will get many warnings about changed host keys.
982However, this option disables host authentication for localhost.
983The argument to this keyword must be
984.Dq yes
985or
986.Dq no .
987The default is to check the host key for localhost.
988.It Cm NumberOfPasswordPrompts
989Specifies the number of password prompts before giving up.
990The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100991The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000992.It Cm PasswordAuthentication
993Specifies whether to use password authentication.
994The argument to this keyword must be
995.Dq yes
996or
997.Dq no .
998The default is
999.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001000.It Cm PermitLocalCommand
1001Allow local command execution via the
1002.Ic LocalCommand
1003option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +11001004.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +11001005escape sequence in
1006.Xr ssh 1 .
1007The argument must be
1008.Dq yes
1009or
1010.Dq no .
1011The default is
1012.Dq no .
Damien Miller7ea845e2010-02-12 09:21:02 +11001013.It Cm PKCS11Provider
1014Specifies which PKCS#11 provider to use.
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001015The argument to this keyword is the PKCS#11 shared library
Damien Miller7ea845e2010-02-12 09:21:02 +11001016.Xr ssh 1
Damien Millera7618442010-02-12 09:26:02 +11001017should use to communicate with a PKCS#11 token providing the user's
Damien Miller7ea845e2010-02-12 09:21:02 +11001018private RSA key.
Damien Miller957d4e42005-12-13 19:30:45 +11001019.It Cm Port
1020Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +11001021The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001022.It Cm PreferredAuthentications
1023Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +10001024authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001025This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +00001026.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +11001027over another method (e.g.\&
Damien Miller544378d2010-04-16 15:52:24 +10001028.Cm password ) .
1029The default is:
1030.Bd -literal -offset indent
1031gssapi-with-mic,hostbased,publickey,
1032keyboard-interactive,password
1033.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +00001034.It Cm Protocol
1035Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +11001036.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001037should support in order of preference.
1038The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +11001039.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001040and
Damien Miller45ee2b92006-03-15 11:56:18 +11001041.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001042Multiple versions must be comma-separated.
Darren Tuckerbad50762009-10-11 21:51:08 +11001043When this option is set to
Darren Tucker7a4a7652009-10-11 21:51:40 +11001044.Dq 2,1
Darren Tuckerbad50762009-10-11 21:51:08 +11001045.Nm ssh
1046will try version 2 and fall back to version 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001047if version 2 is not available.
Darren Tuckerbad50762009-10-11 21:51:08 +11001048The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001049.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001050.It Cm ProxyCommand
1051Specifies the command to use to connect to the server.
1052The command
1053string extends to the end of the line, and is executed with
Darren Tucker63b31cb2007-12-02 23:09:30 +11001054the user's shell.
Damien Millerc4eddee2010-04-18 08:07:43 +10001055In the command string, any occurrence of
Ben Lindstrom9f049032002-06-21 00:59:05 +00001056.Ql %h
1057will be substituted by the host name to
Damien Millerb1b17042010-04-16 15:54:19 +10001058connect,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001059.Ql %p
Damien Millerc4eddee2010-04-18 08:07:43 +10001060by the port, and
1061.Ql %r
Damien Millerb1b17042010-04-16 15:54:19 +10001062by the remote user name.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001063The command can be basically anything,
1064and should read from its standard input and write to its standard output.
1065It should eventually connect an
1066.Xr sshd 8
1067server running on some machine, or execute
1068.Ic sshd -i
1069somewhere.
1070Host key management will be done using the
1071HostName of the host being connected (defaulting to the name typed by
1072the user).
Damien Miller495dca32003-04-01 21:42:14 +10001073Setting the command to
1074.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +11001075disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001076Note that
1077.Cm CheckHostIP
1078is not available for connects with a proxy command.
1079.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +10001080This directive is useful in conjunction with
1081.Xr nc 1
1082and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +10001083For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +10001084192.0.2.0:
1085.Bd -literal -offset 3n
1086ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
1087.Ed
Damien Miller1262b662013-08-21 02:44:24 +10001088.It Cm ProxyUseFdpass
Damien Millerf2f6c312013-08-21 02:44:58 +10001089Specifies that
Damien Miller1262b662013-08-21 02:44:24 +10001090.Cm ProxyCommand
1091will pass a connected file descriptor back to
Damien Millerf2f6c312013-08-21 02:44:58 +10001092.Xr ssh 1
Damien Miller1262b662013-08-21 02:44:24 +10001093instead of continuing to execute and pass data.
1094The default is
1095.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001096.It Cm PubkeyAuthentication
1097Specifies whether to try public key authentication.
1098The argument to this keyword must be
1099.Dq yes
1100or
1101.Dq no .
1102The default is
1103.Dq yes .
1104This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +11001105.It Cm RekeyLimit
1106Specifies the maximum amount of data that may be transmitted before the
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001107session key is renegotiated, optionally followed a maximum amount of
1108time that may pass before the session key is renegotiated.
1109The first argument is specified in bytes and may have a suffix of
Damien Millerddfddf12006-01-31 21:39:03 +11001110.Sq K ,
1111.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +11001112or
Damien Millerddfddf12006-01-31 21:39:03 +11001113.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +11001114to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1115The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +11001116.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +11001117and
Damien Miller45ee2b92006-03-15 11:56:18 +11001118.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +11001119depending on the cipher.
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001120The optional second value is specified in seconds and may use any of the
1121units documented in the
Damien Millerfecfd112013-07-18 16:11:50 +10001122TIME FORMATS section of
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001123.Xr sshd_config 5 .
1124The default value for
1125.Cm RekeyLimit
1126is
1127.Dq default none ,
1128which means that rekeying is performed after the cipher's default amount
1129of data has been sent or received and no time based rekeying is done.
Damien Millerddfddf12006-01-31 21:39:03 +11001130This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001131.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +11001132Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +00001133the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001134The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +11001135.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001136.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +11001137.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +10001138and the second argument must be
1139.Ar host : Ns Ar hostport .
Damien Miller7fa96602010-08-05 13:03:13 +10001140IPv6 addresses can be specified by enclosing addresses in square brackets.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001141Multiple forwardings may be specified, and additional
1142forwardings can be given on the command line.
Damien Millerde7532e2008-11-03 19:24:45 +11001143Privileged ports can be forwarded only when
1144logging in as root on the remote machine.
Damien Millere379e102009-02-14 16:34:39 +11001145.Pp
Damien Miller85c6d8a2009-02-14 16:34:21 +11001146If the
1147.Ar port
1148argument is
1149.Ql 0 ,
1150the listen port will be dynamically allocated on the server and reported
1151to the client at run time.
Damien Millerf91ee4c2005-03-01 21:24:33 +11001152.Pp
1153If the
1154.Ar bind_address
1155is not specified, the default is to only bind to loopback addresses.
1156If the
1157.Ar bind_address
1158is
1159.Ql *
1160or an empty string, then the forwarding is requested to listen on all
1161interfaces.
1162Specifying a remote
1163.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +11001164will only succeed if the server's
1165.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +11001166option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +11001167.Xr sshd_config 5 ) .
Damien Miller21771e22011-05-15 08:45:50 +10001168.It Cm RequestTTY
1169Specifies whether to request a pseudo-tty for the session.
1170The argument may be one of:
1171.Dq no
1172(never request a TTY),
1173.Dq yes
1174(always request a TTY when standard input is a TTY),
1175.Dq force
1176(always request a TTY) or
1177.Dq auto
1178(request a TTY when opening a login session).
1179This option mirrors the
1180.Fl t
1181and
1182.Fl T
1183flags for
1184.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001185.It Cm RhostsRSAAuthentication
1186Specifies whether to try rhosts based authentication with RSA host
1187authentication.
1188The argument must be
1189.Dq yes
1190or
1191.Dq no .
1192The default is
1193.Dq no .
1194This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +11001195.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001196to be setuid root.
1197.It Cm RSAAuthentication
1198Specifies whether to try RSA authentication.
1199The argument to this keyword must be
1200.Dq yes
1201or
1202.Dq no .
1203RSA authentication will only be
1204attempted if the identity file exists, or an authentication agent is
1205running.
1206The default is
1207.Dq yes .
1208Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +10001209.It Cm SendEnv
1210Specifies what variables from the local
1211.Xr environ 7
1212should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +11001213Note that environment passing is only supported for protocol 2.
1214The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001215accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +10001216Refer to
1217.Cm AcceptEnv
1218in
1219.Xr sshd_config 5
1220for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +11001221Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10001222Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +10001223across multiple
1224.Cm SendEnv
1225directives.
1226The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +11001227.Pp
1228See
1229.Sx PATTERNS
1230for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +11001231.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +11001232Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +11001233sent without
Damien Miller45ee2b92006-03-15 11:56:18 +11001234.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +11001235receiving any messages back from the server.
1236If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +11001237ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +11001238It is important to note that the use of server alive messages is very
1239different from
1240.Cm TCPKeepAlive
1241(below).
1242The server alive messages are sent through the encrypted channel
1243and therefore will not be spoofable.
1244The TCP keepalive option enabled by
1245.Cm TCPKeepAlive
1246is spoofable.
1247The server alive mechanism is valuable when the client or
1248server depend on knowing when a connection has become inactive.
1249.Pp
1250The default value is 3.
1251If, for example,
1252.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +11001253(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +11001254.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +11001255is left at the default, if the server becomes unresponsive,
1256ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +11001257This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +11001258.It Cm ServerAliveInterval
1259Sets a timeout interval in seconds after which if no data has been received
1260from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +11001261.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +11001262will send a message through the encrypted
1263channel to request a response from the server.
1264The default
1265is 0, indicating that these messages will not be sent to the server.
1266This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001267.It Cm StrictHostKeyChecking
1268If this flag is set to
1269.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001270.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001271will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +10001272.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +00001273file, and refuses to connect to hosts whose host key has changed.
1274This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +11001275though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +11001277file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +00001278frequently made.
1279This option forces the user to manually
1280add all new hosts.
1281If this flag is set to
1282.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001283ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001284user known hosts files.
1285If this flag is set to
1286.Dq ask ,
1287new host keys
1288will be added to the user known host files only after the user
1289has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +11001290ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001291The host keys of
1292known hosts will be verified automatically in all cases.
1293The argument must be
1294.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001295.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001296or
1297.Dq ask .
1298The default is
1299.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +11001300.It Cm TCPKeepAlive
1301Specifies whether the system should send TCP keepalive messages to the
1302other side.
1303If they are sent, death of the connection or crash of one
1304of the machines will be properly noticed.
1305However, this means that
1306connections will die if the route is down temporarily, and some people
1307find it annoying.
1308.Pp
1309The default is
1310.Dq yes
1311(to send TCP keepalive messages), and the client will notice
1312if the network goes down or the remote host dies.
1313This is important in scripts, and many users want it too.
1314.Pp
1315To disable TCP keepalive messages, the value should be set to
1316.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +11001317.It Cm Tunnel
Damien Miller991dba42006-07-10 20:16:27 +10001318Request
Damien Millerd27b9472005-12-13 19:29:02 +11001319.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +11001320device forwarding between the client and the server.
Damien Millerd27b9472005-12-13 19:29:02 +11001321The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +11001322.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001323.Dq point-to-point
1324(layer 3),
1325.Dq ethernet
1326(layer 2),
Damien Millerd27b9472005-12-13 19:29:02 +11001327or
1328.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001329Specifying
1330.Dq yes
1331requests the default tunnel mode, which is
1332.Dq point-to-point .
Damien Millerd27b9472005-12-13 19:29:02 +11001333The default is
1334.Dq no .
1335.It Cm TunnelDevice
Damien Miller991dba42006-07-10 20:16:27 +10001336Specifies the
Damien Millerd27b9472005-12-13 19:29:02 +11001337.Xr tun 4
Damien Miller991dba42006-07-10 20:16:27 +10001338devices to open on the client
1339.Pq Ar local_tun
1340and the server
1341.Pq Ar remote_tun .
1342.Pp
1343The argument must be
1344.Sm off
1345.Ar local_tun Op : Ar remote_tun .
1346.Sm on
1347The devices may be specified by numerical ID or the keyword
1348.Dq any ,
1349which uses the next available tunnel device.
1350If
1351.Ar remote_tun
1352is not specified, it defaults to
1353.Dq any .
1354The default is
1355.Dq any:any .
Damien Millere8cd7412005-12-24 14:55:47 +11001356.It Cm UsePrivilegedPort
1357Specifies whether to use a privileged port for outgoing connections.
1358The argument must be
1359.Dq yes
1360or
1361.Dq no .
1362The default is
1363.Dq no .
1364If set to
Damien Miller45ee2b92006-03-15 11:56:18 +11001365.Dq yes ,
1366.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +11001367must be setuid root.
1368Note that this option must be set to
1369.Dq yes
1370for
1371.Cm RhostsRSAAuthentication
1372with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001373.It Cm User
1374Specifies the user to log in as.
1375This can be useful when a different user name is used on different machines.
1376This saves the trouble of
1377having to remember to give the user name on the command line.
1378.It Cm UserKnownHostsFile
Damien Miller295ee632011-05-29 21:42:31 +10001379Specifies one or more files to use for the user
1380host key database, separated by whitespace.
1381The default is
1382.Pa ~/.ssh/known_hosts ,
1383.Pa ~/.ssh/known_hosts2 .
Damien Miller37876e92003-05-15 10:19:46 +10001384.It Cm VerifyHostKeyDNS
1385Specifies whether to verify the remote key using DNS and SSHFP resource
1386records.
Damien Miller150b5572003-11-17 21:19:29 +11001387If this option is set to
1388.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +11001389the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +11001390from DNS.
1391Insecure fingerprints will be handled as if this option was set to
1392.Dq ask .
1393If this option is set to
1394.Dq ask ,
1395information on fingerprint match will be displayed, but the user will still
1396need to confirm new host keys according to the
1397.Cm StrictHostKeyChecking
1398option.
1399The argument must be
1400.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +11001401.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +11001402or
1403.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +10001404The default is
1405.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +10001406Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +11001407.Pp
Damien Millerfecfd112013-07-18 16:11:50 +10001408See also VERIFYING HOST KEYS in
Damien Miller45ee2b92006-03-15 11:56:18 +11001409.Xr ssh 1 .
Damien Miller10288242008-06-30 00:04:03 +10001410.It Cm VisualHostKey
1411If this flag is set to
1412.Dq yes ,
1413an ASCII art representation of the remote host key fingerprint is
Damien Millera414cd32008-11-03 19:25:21 +11001414printed in addition to the hex fingerprint string at login and
1415for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001416If this flag is set to
1417.Dq no ,
Damien Millera414cd32008-11-03 19:25:21 +11001418no fingerprint strings are printed at login and
1419only the hex fingerprint string will be printed for unknown host keys.
Damien Miller10288242008-06-30 00:04:03 +10001420The default is
1421.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001422.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001423Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001424.Xr xauth 1
1425program.
1426The default is
1427.Pa /usr/X11R6/bin/xauth .
1428.El
Damien Millerb5282c22006-03-15 11:59:08 +11001429.Sh PATTERNS
1430A
1431.Em pattern
1432consists of zero or more non-whitespace characters,
1433.Sq *
1434(a wildcard that matches zero or more characters),
1435or
1436.Sq ?\&
1437(a wildcard that matches exactly one character).
1438For example, to specify a set of declarations for any host in the
1439.Dq .co.uk
1440set of domains,
1441the following pattern could be used:
1442.Pp
1443.Dl Host *.co.uk
1444.Pp
1445The following pattern
1446would match any host in the 192.168.0.[0-9] network range:
1447.Pp
1448.Dl Host 192.168.0.?
1449.Pp
1450A
1451.Em pattern-list
1452is a comma-separated list of patterns.
1453Patterns within pattern-lists may be negated
1454by preceding them with an exclamation mark
1455.Pq Sq !\& .
1456For example,
Damien Miller51682fa2013-10-17 11:48:31 +11001457to allow a key to be used from anywhere within an organization
Damien Millerb5282c22006-03-15 11:59:08 +11001458except from the
1459.Dq dialup
1460pool,
1461the following entry (in authorized_keys) could be used:
1462.Pp
1463.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001464.Sh FILES
1465.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001466.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001467This is the per-user configuration file.
1468The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001469This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001470Because of the potential for abuse, this file must have strict permissions:
1471read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001472.It Pa /etc/ssh/ssh_config
1473Systemwide configuration file.
1474This file provides defaults for those
1475values that are not specified in the user's configuration file, and
1476for those users who do not have a configuration file.
1477This file must be world-readable.
1478.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001479.Sh SEE ALSO
1480.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001481.Sh AUTHORS
1482OpenSSH is a derivative of the original and free
1483ssh 1.2.12 release by Tatu Ylonen.
1484Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1485Theo de Raadt and Dug Song
1486removed many bugs, re-added newer features and
1487created OpenSSH.
1488Markus Friedl contributed the support for SSH
1489protocol versions 1.5 and 2.0.