blob: a1c2a5fbe6c3969302bcf3ba55fb1b73a2fd7da2 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millerc6437cf2006-03-31 23:14:41 +110037.\" $OpenBSD: ssh_config.5,v 1.91 2006/03/31 09:09:30 jmc Exp $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
Damien Miller167ea5d2005-05-26 12:04:02 +100046.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +000047.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
Damien Miller45ee2b92006-03-15 11:56:18 +110050.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +000051obtains configuration data from the following sources in
52the following order:
Damien Miller5c853b52006-03-15 11:37:02 +110053.Pp
Ben Lindstrom479b4762002-08-20 19:04:51 +000054.Bl -enum -offset indent -compact
55.It
56command-line options
57.It
58user's configuration file
Damien Miller167ea5d2005-05-26 12:04:02 +100059.Pq Pa ~/.ssh/config
Ben Lindstrom479b4762002-08-20 19:04:51 +000060.It
61system-wide configuration file
62.Pq Pa /etc/ssh/ssh_config
63.El
Ben Lindstrom9f049032002-06-21 00:59:05 +000064.Pp
65For each parameter, the first obtained value
66will be used.
Darren Tucker43d8e282005-02-09 09:51:08 +110067The configuration files contain sections separated by
Ben Lindstrom9f049032002-06-21 00:59:05 +000068.Dq Host
69specifications, and that section is only applied for hosts that
70match one of the patterns given in the specification.
71The matched host name is the one given on the command line.
72.Pp
73Since the first obtained value for each parameter is used, more
74host-specific declarations should be given near the beginning of the
75file, and general defaults at the end.
76.Pp
77The configuration file has the following format:
78.Pp
79Empty lines and lines starting with
80.Ql #
81are comments.
Ben Lindstrom9f049032002-06-21 00:59:05 +000082Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
Damien Miller4aea9742006-03-15 11:59:39 +110090.Nm scp ,
Ben Lindstrom9f049032002-06-21 00:59:05 +000091and
92.Nm sftp
93.Fl o
94option.
Damien Miller306d1182006-03-15 12:05:59 +110095Arguments may optionally be enclosed in double quotes
96.Pq \&"
97in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.Pp
99The possible
100keywords and their meanings are as follows (note that
101keywords are case-insensitive and arguments are case-sensitive):
102.Bl -tag -width Ds
103.It Cm Host
104Restricts the following declarations (up to the next
105.Cm Host
106keyword) to be only for those hosts that match one of the patterns
107given after the keyword.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000108A single
Damien Miller208f1ed2006-03-15 11:56:03 +1100109.Ql *
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110as a pattern can be used to provide global
111defaults for all hosts.
112The host is the
113.Ar hostname
Damien Miller208f1ed2006-03-15 11:56:03 +1100114argument given on the command line (i.e. the name is not converted to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115a canonicalized host name before matching).
Damien Millerf54a4b92006-03-15 11:54:36 +1100116.Pp
117See
118.Sx PATTERNS
119for more information on patterns.
Damien Miller20a8f972003-05-18 20:50:30 +1000120.It Cm AddressFamily
Damien Millerfbf486b2003-05-23 18:44:23 +1000121Specifies which address family to use when connecting.
122Valid arguments are
Damien Miller20a8f972003-05-18 20:50:30 +1000123.Dq any ,
124.Dq inet
Damien Miller45ee2b92006-03-15 11:56:18 +1100125(use IPv4 only), or
Damien Miller20a8f972003-05-18 20:50:30 +1000126.Dq inet6
Darren Tucker79a7acf2005-02-09 09:48:57 +1100127(use IPv6 only).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000128.It Cm BatchMode
129If set to
130.Dq yes ,
131passphrase/password querying will be disabled.
132This option is useful in scripts and other batch jobs where no user
133is present to supply the password.
134The argument must be
135.Dq yes
136or
137.Dq no .
138The default is
139.Dq no .
140.It Cm BindAddress
Darren Tucker89f4d472005-07-14 17:06:21 +1000141Use the specified address on the local machine as the source address of
Darren Tucker6c71d202005-07-14 17:06:50 +1000142the connection.
143Only useful on systems with more than one address.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000144Note that this option does not work if
145.Cm UsePrivilegedPort
146is set to
147.Dq yes .
148.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100149Specifies whether to use challenge-response authentication.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000150The argument to this keyword must be
151.Dq yes
152or
153.Dq no .
154The default is
155.Dq yes .
156.It Cm CheckHostIP
157If this flag is set to
158.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100159.Xr ssh 1
160will additionally check the host IP address in the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000161.Pa known_hosts
162file.
163This allows ssh to detect if a host key changed due to DNS spoofing.
164If the option is set to
165.Dq no ,
166the check will not be executed.
167The default is
168.Dq yes .
169.It Cm Cipher
170Specifies the cipher to use for encrypting the session
171in protocol version 1.
172Currently,
173.Dq blowfish ,
174.Dq 3des ,
175and
176.Dq des
177are supported.
178.Ar des
179is only supported in the
Damien Miller45ee2b92006-03-15 11:56:18 +1100180.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000181client for interoperability with legacy protocol 1 implementations
182that do not support the
183.Ar 3des
Damien Miller495dca32003-04-01 21:42:14 +1000184cipher.
185Its use is strongly discouraged due to cryptographic weaknesses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000186The default is
187.Dq 3des .
188.It Cm Ciphers
189Specifies the ciphers allowed for protocol version 2
190in order of preference.
191Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000192The supported ciphers are
193.Dq 3des-cbc ,
194.Dq aes128-cbc ,
195.Dq aes192-cbc ,
196.Dq aes256-cbc ,
197.Dq aes128-ctr ,
198.Dq aes192-ctr ,
199.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000200.Dq arcfour128 ,
201.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000202.Dq arcfour ,
203.Dq blowfish-cbc ,
204and
205.Dq cast128-cbc .
Damien Miller45ee2b92006-03-15 11:56:18 +1100206The default is:
207.Bd -literal -offset 3n
208aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
209arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
210aes192-ctr,aes256-ctr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000211.Ed
212.It Cm ClearAllForwardings
Damien Miller45ee2b92006-03-15 11:56:18 +1100213Specifies that all local, remote, and dynamic port forwardings
Ben Lindstrom9f049032002-06-21 00:59:05 +0000214specified in the configuration files or on the command line be
Damien Miller495dca32003-04-01 21:42:14 +1000215cleared.
216This option is primarily useful when used from the
Damien Miller45ee2b92006-03-15 11:56:18 +1100217.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000218command line to clear port forwardings set in
219configuration files, and is automatically set by
220.Xr scp 1
221and
222.Xr sftp 1 .
223The argument must be
224.Dq yes
225or
226.Dq no .
227The default is
228.Dq no .
229.It Cm Compression
230Specifies whether to use compression.
231The argument must be
232.Dq yes
233or
234.Dq no .
235The default is
236.Dq no .
237.It Cm CompressionLevel
238Specifies the compression level to use if compression is enabled.
239The argument must be an integer from 1 (fast) to 9 (slow, best).
240The default level is 6, which is good for most applications.
241The meaning of the values is the same as in
242.Xr gzip 1 .
243Note that this option applies to protocol version 1 only.
244.It Cm ConnectionAttempts
245Specifies the number of tries (one per second) to make before exiting.
246The argument must be an integer.
247This may be useful in scripts if the connection sometimes fails.
248The default is 1.
Damien Millerb78d5eb2003-05-16 11:39:04 +1000249.It Cm ConnectTimeout
Damien Miller45ee2b92006-03-15 11:56:18 +1100250Specifies the timeout (in seconds) used when connecting to the
251SSH server, instead of using the default system TCP timeout.
Damien Millerfbf486b2003-05-23 18:44:23 +1000252This value is used only when the target is down or really unreachable,
253not when it refuses the connection.
Damien Miller0e220db2004-06-15 10:34:08 +1000254.It Cm ControlMaster
255Enables the sharing of multiple sessions over a single network connection.
256When set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100257.Dq yes ,
258.Xr ssh 1
Damien Miller0e220db2004-06-15 10:34:08 +1000259will listen for connections on a control socket specified using the
260.Cm ControlPath
261argument.
262Additional sessions can connect to this socket using the same
263.Cm ControlPath
264with
265.Cm ControlMaster
266set to
267.Dq no
Damien Miller2234bac2004-06-30 22:38:52 +1000268(the default).
Damien Miller713de762005-11-05 15:13:49 +1100269These sessions will try to reuse the master instance's network connection
Damien Millerb3bfbb72005-11-05 15:11:48 +1100270rather than initiating new ones, but will fall back to connecting normally
271if the control socket does not exist, or is not listening.
272.Pp
Damien Miller23f07702004-06-18 01:19:03 +1000273Setting this to
274.Dq ask
Damien Miller45ee2b92006-03-15 11:56:18 +1100275will cause ssh
Damien Miller23f07702004-06-18 01:19:03 +1000276to listen for control connections, but require confirmation using the
277.Ev SSH_ASKPASS
278program before they are accepted (see
279.Xr ssh-add 1
Damien Miller2234bac2004-06-30 22:38:52 +1000280for details).
Damien Millerdadfd4d2005-05-26 12:07:13 +1000281If the
282.Cm ControlPath
Damien Miller45ee2b92006-03-15 11:56:18 +1100283cannot be opened,
284ssh will continue without connecting to a master instance.
Damien Millerd14b1e72005-06-16 13:19:41 +1000285.Pp
Damien Miller13390022005-07-06 09:44:19 +1000286X11 and
Damien Millerfd94fba2005-07-06 09:44:59 +1000287.Xr ssh-agent 1
Damien Miller13390022005-07-06 09:44:19 +1000288forwarding is supported over these multiplexed connections, however the
Darren Tucker63551872005-12-20 16:14:15 +1100289display and agent forwarded will be the one belonging to the master
Damien Millerfd94fba2005-07-06 09:44:59 +1000290connection i.e. it is not possible to forward multiple displays or agents.
Damien Miller13390022005-07-06 09:44:19 +1000291.Pp
Damien Millerd14b1e72005-06-16 13:19:41 +1000292Two additional options allow for opportunistic multiplexing: try to use a
293master connection but fall back to creating a new one if one does not already
294exist.
295These options are:
296.Dq auto
297and
298.Dq autoask .
299The latter requires confirmation like the
300.Dq ask
301option.
Damien Miller0e220db2004-06-15 10:34:08 +1000302.It Cm ControlPath
Damien Miller6476cad2005-06-16 13:18:34 +1000303Specify the path to the control socket used for connection sharing as described
304in the
Damien Miller0e220db2004-06-15 10:34:08 +1000305.Cm ControlMaster
Damien Miller8f74c8f2005-06-26 08:56:03 +1000306section above or the string
307.Dq none
308to disable connection sharing.
Damien Miller6476cad2005-06-16 13:18:34 +1000309In the path,
Damien Miller3ec54c72006-03-15 11:30:13 +1100310.Ql %l
311will be substituted by the local host name,
Damien Miller6476cad2005-06-16 13:18:34 +1000312.Ql %h
313will be substituted by the target host name,
314.Ql %p
Damien Miller45ee2b92006-03-15 11:56:18 +1100315the port, and
Damien Miller6476cad2005-06-16 13:18:34 +1000316.Ql %r
317by the remote login username.
Damien Millerd14b1e72005-06-16 13:19:41 +1000318It is recommended that any
319.Cm ControlPath
320used for opportunistic connection sharing include
Damien Miller20c2ec42006-03-15 11:31:01 +1100321at least %h, %p, and %r.
Damien Millerd14b1e72005-06-16 13:19:41 +1000322This ensures that shared connections are uniquely identified.
Damien Miller2234bac2004-06-30 22:38:52 +1000323.It Cm DynamicForward
Damien Millere9d001e2006-01-14 10:10:17 +1100324Specifies that a TCP port on the local machine be forwarded
Damien Miller2234bac2004-06-30 22:38:52 +1000325over the secure channel, and the application
326protocol is then used to determine where to connect to from the
327remote machine.
Darren Tuckerc8d64212005-10-03 18:13:42 +1000328.Pp
329The argument must be
330.Sm off
331.Oo Ar bind_address : Oc Ar port .
332.Sm on
333IPv6 addresses can be specified by enclosing addresses in square brackets or
334by using an alternative syntax:
335.Oo Ar bind_address Ns / Oc Ns Ar port .
336By default, the local port is bound in accordance with the
337.Cm GatewayPorts
338setting.
339However, an explicit
340.Ar bind_address
341may be used to bind the connection to a specific address.
342The
343.Ar bind_address
344of
345.Dq localhost
346indicates that the listening port be bound for local use only, while an
347empty address or
348.Sq *
349indicates that the port should be available from all interfaces.
350.Pp
Damien Miller2234bac2004-06-30 22:38:52 +1000351Currently the SOCKS4 and SOCKS5 protocols are supported, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100352.Xr ssh 1
Damien Miller2234bac2004-06-30 22:38:52 +1000353will act as a SOCKS server.
354Multiple forwardings may be specified, and
355additional forwardings can be given on the command line.
356Only the superuser can forward privileged ports.
Darren Tucker674f71d2003-06-28 12:33:12 +1000357.It Cm EnableSSHKeysign
358Setting this option to
359.Dq yes
360in the global client configuration file
361.Pa /etc/ssh/ssh_config
362enables the use of the helper program
363.Xr ssh-keysign 8
364during
365.Cm HostbasedAuthentication .
366The argument must be
367.Dq yes
368or
369.Dq no .
370The default is
371.Dq no .
Darren Tuckerf132c672003-10-15 15:58:18 +1000372This option should be placed in the non-hostspecific section.
Darren Tucker674f71d2003-06-28 12:33:12 +1000373See
374.Xr ssh-keysign 8
375for more information.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000376.It Cm EscapeChar
377Sets the escape character (default:
378.Ql ~ ) .
379The escape character can also
380be set on the command line.
381The argument should be a single character,
382.Ql ^
383followed by a letter, or
384.Dq none
385to disable the escape
386character entirely (making the connection transparent for binary
387data).
388.It Cm ForwardAgent
389Specifies whether the connection to the authentication agent (if any)
390will be forwarded to the remote machine.
391The argument must be
392.Dq yes
393or
394.Dq no .
395The default is
396.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000397.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000398Agent forwarding should be enabled with caution.
399Users with the ability to bypass file permissions on the remote host
400(for the agent's Unix-domain socket)
401can access the local agent through the forwarded connection.
402An attacker cannot obtain key material from the agent,
Damien Milleraf653042002-09-04 16:40:37 +1000403however they can perform operations on the keys that enable them to
404authenticate using the identities loaded into the agent.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000405.It Cm ForwardX11
406Specifies whether X11 connections will be automatically redirected
407over the secure channel and
408.Ev DISPLAY
409set.
410The argument must be
411.Dq yes
412or
413.Dq no .
414The default is
415.Dq no .
Damien Milleraf653042002-09-04 16:40:37 +1000416.Pp
Damien Miller495dca32003-04-01 21:42:14 +1000417X11 forwarding should be enabled with caution.
418Users with the ability to bypass file permissions on the remote host
Darren Tucker0a118da2003-10-15 15:54:32 +1000419(for the user's X11 authorization database)
Damien Miller495dca32003-04-01 21:42:14 +1000420can access the local X11 display through the forwarded connection.
Darren Tucker0a118da2003-10-15 15:54:32 +1000421An attacker may then be able to perform activities such as keystroke monitoring
422if the
423.Cm ForwardX11Trusted
424option is also enabled.
425.It Cm ForwardX11Trusted
Darren Tuckerdcf6ec42004-05-13 13:03:56 +1000426If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100427.Dq yes ,
428remote X11 clients will have full access to the original X11 display.
Damien Miller1717fd42005-03-01 21:17:31 +1100429.Pp
Darren Tucker0a118da2003-10-15 15:54:32 +1000430If this option is set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100431.Dq no ,
432remote X11 clients will be considered untrusted and prevented
Darren Tucker0a118da2003-10-15 15:54:32 +1000433from stealing or tampering with data belonging to trusted X11
434clients.
Damien Miller1717fd42005-03-01 21:17:31 +1100435Furthermore, the
436.Xr xauth 1
437token used for the session will be set to expire after 20 minutes.
438Remote clients will be refused access after this time.
Darren Tucker0a118da2003-10-15 15:54:32 +1000439.Pp
440The default is
441.Dq no .
442.Pp
443See the X11 SECURITY extension specification for full details on
444the restrictions imposed on untrusted clients.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000445.It Cm GatewayPorts
446Specifies whether remote hosts are allowed to connect to local
447forwarded ports.
448By default,
Damien Miller45ee2b92006-03-15 11:56:18 +1100449.Xr ssh 1
Damien Miller495dca32003-04-01 21:42:14 +1000450binds local port forwardings to the loopback address.
451This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000452.Cm GatewayPorts
Damien Miller45ee2b92006-03-15 11:56:18 +1100453can be used to specify that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454should bind local port forwardings to the wildcard address,
455thus allowing remote hosts to connect to forwarded ports.
456The argument must be
457.Dq yes
458or
459.Dq no .
460The default is
461.Dq no .
462.It Cm GlobalKnownHostsFile
463Specifies a file to use for the global
464host key database instead of
465.Pa /etc/ssh/ssh_known_hosts .
Darren Tucker0efd1552003-08-26 11:49:55 +1000466.It Cm GSSAPIAuthentication
Damien Millerbaafb982003-12-17 16:32:23 +1100467Specifies whether user authentication based on GSSAPI is allowed.
Damien Millerc2b98272003-09-03 12:13:30 +1000468The default is
Darren Tuckera044f472003-10-15 15:52:03 +1000469.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000470Note that this option applies to protocol version 2 only.
471.It Cm GSSAPIDelegateCredentials
472Forward (delegate) credentials to the server.
473The default is
474.Dq no .
475Note that this option applies to protocol version 2 only.
Damien Millere1776152005-03-01 21:47:37 +1100476.It Cm HashKnownHosts
477Indicates that
Damien Miller45ee2b92006-03-15 11:56:18 +1100478.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100479should hash host names and addresses when they are added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000480.Pa ~/.ssh/known_hosts .
Damien Millere1776152005-03-01 21:47:37 +1100481These hashed names may be used normally by
Damien Miller45ee2b92006-03-15 11:56:18 +1100482.Xr ssh 1
Damien Millere1776152005-03-01 21:47:37 +1100483and
Damien Miller45ee2b92006-03-15 11:56:18 +1100484.Xr sshd 8 ,
Damien Millere1776152005-03-01 21:47:37 +1100485but they do not reveal identifying information should the file's contents
486be disclosed.
487The default is
488.Dq no .
Damien Millerf8c55462005-03-02 12:03:05 +1100489Note that hashing of names and addresses will not be retrospectively applied
Damien Miller4b42d7f2005-03-01 21:48:35 +1100490to existing known hosts files, but these may be manually hashed using
491.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000492.It Cm HostbasedAuthentication
493Specifies whether to try rhosts based authentication with public key
494authentication.
495The argument must be
496.Dq yes
497or
498.Dq no .
499The default is
500.Dq no .
501This option applies to protocol version 2 only and
502is similar to
503.Cm RhostsRSAAuthentication .
504.It Cm HostKeyAlgorithms
505Specifies the protocol version 2 host key algorithms
506that the client wants to use in order of preference.
507The default for this option is:
508.Dq ssh-rsa,ssh-dss .
509.It Cm HostKeyAlias
510Specifies an alias that should be used instead of the
511real host name when looking up or saving the host key
512in the host key database files.
Damien Miller45ee2b92006-03-15 11:56:18 +1100513This option is useful for tunneling SSH connections
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514or for multiple servers running on a single host.
515.It Cm HostName
516Specifies the real host name to log into.
517This can be used to specify nicknames or abbreviations for hosts.
Damien Miller45ee2b92006-03-15 11:56:18 +1100518The default is the name given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000519Numeric IP addresses are also permitted (both on the command line and in
520.Cm HostName
521specifications).
Damien Millerbd394c32004-03-08 23:12:36 +1100522.It Cm IdentitiesOnly
523Specifies that
Damien Miller45ee2b92006-03-15 11:56:18 +1100524.Xr ssh 1
Damien Millerbd394c32004-03-08 23:12:36 +1100525should only use the authentication identity files configured in the
Damien Miller1a812582004-04-20 20:13:32 +1000526.Nm
Damien Millerbd394c32004-03-08 23:12:36 +1100527files,
Damien Miller45ee2b92006-03-15 11:56:18 +1100528even if
529.Xr ssh-agent 1
Damien Millerbd394c32004-03-08 23:12:36 +1100530offers more identities.
531The argument to this keyword must be
532.Dq yes
533or
534.Dq no .
Damien Miller45ee2b92006-03-15 11:56:18 +1100535This option is intended for situations where ssh-agent
Damien Millerbd394c32004-03-08 23:12:36 +1100536offers many different identities.
537The default is
538.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100539.It Cm IdentityFile
540Specifies a file from which the user's RSA or DSA authentication identity
541is read.
542The default is
543.Pa ~/.ssh/identity
544for protocol version 1, and
545.Pa ~/.ssh/id_rsa
546and
547.Pa ~/.ssh/id_dsa
548for protocol version 2.
549Additionally, any identities represented by the authentication agent
550will be used for authentication.
Damien Miller6b1d53c2006-03-31 23:13:21 +1100551.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100552The file name may use the tilde
Damien Millerc6437cf2006-03-31 23:14:41 +1100553syntax to refer to a user's home directory or one of the following
Damien Miller6b1d53c2006-03-31 23:13:21 +1100554escape characters:
555.Ql %d
556(local user's home directory),
557.Ql %u
558(local user name),
559.Ql %l
560(local host name),
561.Ql %h
562(remote host name) or
563.Ql %h
564(remote user name).
565.Pp
Damien Miller957d4e42005-12-13 19:30:45 +1100566It is possible to have
567multiple identity files specified in configuration files; all these
568identities will be tried in sequence.
Darren Tucker636ca902004-11-05 20:22:00 +1100569.It Cm KbdInteractiveDevices
570Specifies the list of methods to use in keyboard-interactive authentication.
571Multiple method names must be comma-separated.
572The default is to use the server specified list.
Damien Miller9cfbaec2006-03-15 11:57:55 +1100573The methods available vary depending on what the server supports.
574For an OpenSSH server,
575it may be zero or more of:
576.Dq bsdauth ,
577.Dq pam ,
578and
579.Dq skey .
Damien Millerd27b9472005-12-13 19:29:02 +1100580.It Cm LocalCommand
581Specifies a command to execute on the local machine after successfully
582connecting to the server.
583The command string extends to the end of the line, and is executed with
584.Pa /bin/sh .
585This directive is ignored unless
586.Cm PermitLocalCommand
587has been enabled.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000588.It Cm LocalForward
Damien Millere9d001e2006-01-14 10:10:17 +1100589Specifies that a TCP port on the local machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000590the secure channel to the specified host and port from the remote machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000591The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100592.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000593.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100594.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000595and the second argument must be
596.Ar host : Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100597IPv6 addresses can be specified by enclosing addresses in square brackets or
Damien Millerf91ee4c2005-03-01 21:24:33 +1100598by using an alternative syntax:
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000599.Oo Ar bind_address Ns / Oc Ns Ar port
600and
601.Ar host Ns / Ns Ar hostport .
Damien Millerf8c55462005-03-02 12:03:05 +1100602Multiple forwardings may be specified, and additional forwardings can be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100603given on the command line.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000604Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100605By default, the local port is bound in accordance with the
606.Cm GatewayPorts
607setting.
608However, an explicit
609.Ar bind_address
610may be used to bind the connection to a specific address.
611The
612.Ar bind_address
613of
614.Dq localhost
Damien Millerf8c55462005-03-02 12:03:05 +1100615indicates that the listening port be bound for local use only, while an
616empty address or
617.Sq *
Damien Millerf91ee4c2005-03-01 21:24:33 +1100618indicates that the port should be available from all interfaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000619.It Cm LogLevel
620Gives the verbosity level that is used when logging messages from
Damien Miller45ee2b92006-03-15 11:56:18 +1100621.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622The possible values are:
Damien Miller45ee2b92006-03-15 11:56:18 +1100623QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000624The default is INFO.
625DEBUG and DEBUG1 are equivalent.
626DEBUG2 and DEBUG3 each specify higher levels of verbose output.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627.It Cm MACs
628Specifies the MAC (message authentication code) algorithms
629in order of preference.
630The MAC algorithm is used in protocol version 2
631for data integrity protection.
632Multiple algorithms must be comma-separated.
Damien Miller45ee2b92006-03-15 11:56:18 +1100633The default is:
Ben Lindstrom9f049032002-06-21 00:59:05 +0000634.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
635.It Cm NoHostAuthenticationForLocalhost
636This option can be used if the home directory is shared across machines.
637In this case localhost will refer to a different machine on each of
638the machines and the user will get many warnings about changed host keys.
639However, this option disables host authentication for localhost.
640The argument to this keyword must be
641.Dq yes
642or
643.Dq no .
644The default is to check the host key for localhost.
645.It Cm NumberOfPasswordPrompts
646Specifies the number of password prompts before giving up.
647The argument to this keyword must be an integer.
Damien Miller45ee2b92006-03-15 11:56:18 +1100648The default is 3.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.It Cm PasswordAuthentication
650Specifies whether to use password authentication.
651The argument to this keyword must be
652.Dq yes
653or
654.Dq no .
655The default is
656.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +1100657.It Cm PermitLocalCommand
658Allow local command execution via the
659.Ic LocalCommand
660option or using the
Damien Miller4b2319f2005-12-13 19:30:27 +1100661.Ic !\& Ns Ar command
Damien Millerd27b9472005-12-13 19:29:02 +1100662escape sequence in
663.Xr ssh 1 .
664The argument must be
665.Dq yes
666or
667.Dq no .
668The default is
669.Dq no .
Damien Miller957d4e42005-12-13 19:30:45 +1100670.It Cm Port
671Specifies the port number to connect on the remote host.
Damien Miller45ee2b92006-03-15 11:56:18 +1100672The default is 22.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000673.It Cm PreferredAuthentications
674Specifies the order in which the client should try protocol 2
Damien Millerfbf486b2003-05-23 18:44:23 +1000675authentication methods.
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100676This allows a client to prefer one method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000677.Cm keyboard-interactive )
Darren Tucker1adc2bd2005-03-14 23:14:20 +1100678over another method (e.g.\&
Ben Lindstrom9f049032002-06-21 00:59:05 +0000679.Cm password )
680The default for this option is:
681.Dq hostbased,publickey,keyboard-interactive,password .
682.It Cm Protocol
683Specifies the protocol versions
Damien Miller45ee2b92006-03-15 11:56:18 +1100684.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000685should support in order of preference.
686The possible values are
Damien Miller45ee2b92006-03-15 11:56:18 +1100687.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000688and
Damien Miller45ee2b92006-03-15 11:56:18 +1100689.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000690Multiple versions must be comma-separated.
691The default is
692.Dq 2,1 .
Damien Miller45ee2b92006-03-15 11:56:18 +1100693This means that ssh
Ben Lindstrom9f049032002-06-21 00:59:05 +0000694tries version 2 and falls back to version 1
695if version 2 is not available.
696.It Cm ProxyCommand
697Specifies the command to use to connect to the server.
698The command
699string extends to the end of the line, and is executed with
700.Pa /bin/sh .
701In the command string,
702.Ql %h
703will be substituted by the host name to
704connect and
705.Ql %p
706by the port.
707The command can be basically anything,
708and should read from its standard input and write to its standard output.
709It should eventually connect an
710.Xr sshd 8
711server running on some machine, or execute
712.Ic sshd -i
713somewhere.
714Host key management will be done using the
715HostName of the host being connected (defaulting to the name typed by
716the user).
Damien Miller495dca32003-04-01 21:42:14 +1000717Setting the command to
718.Dq none
Damien Miller9f1e33a2003-02-24 11:57:32 +1100719disables this option entirely.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000720Note that
721.Cm CheckHostIP
722is not available for connects with a proxy command.
723.Pp
Damien Millerebcfedc2005-05-26 12:13:56 +1000724This directive is useful in conjunction with
725.Xr nc 1
726and its proxy support.
Damien Millerdfec2942005-05-26 12:14:32 +1000727For example, the following directive would connect via an HTTP proxy at
Damien Millerebcfedc2005-05-26 12:13:56 +1000728192.0.2.0:
729.Bd -literal -offset 3n
730ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
731.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000732.It Cm PubkeyAuthentication
733Specifies whether to try public key authentication.
734The argument to this keyword must be
735.Dq yes
736or
737.Dq no .
738The default is
739.Dq yes .
740This option applies to protocol version 2 only.
Darren Tucker62388b22006-01-20 11:31:47 +1100741.It Cm RekeyLimit
742Specifies the maximum amount of data that may be transmitted before the
Damien Millerddfddf12006-01-31 21:39:03 +1100743session key is renegotiated.
Darren Tucker62388b22006-01-20 11:31:47 +1100744The argument is the number of bytes, with an optional suffix of
Damien Millerddfddf12006-01-31 21:39:03 +1100745.Sq K ,
746.Sq M ,
Darren Tucker62388b22006-01-20 11:31:47 +1100747or
Damien Millerddfddf12006-01-31 21:39:03 +1100748.Sq G
Darren Tucker62388b22006-01-20 11:31:47 +1100749to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
750The default is between
Damien Miller45ee2b92006-03-15 11:56:18 +1100751.Sq 1G
Darren Tucker62388b22006-01-20 11:31:47 +1100752and
Damien Miller45ee2b92006-03-15 11:56:18 +1100753.Sq 4G ,
Darren Tucker62388b22006-01-20 11:31:47 +1100754depending on the cipher.
Damien Millerddfddf12006-01-31 21:39:03 +1100755This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000756.It Cm RemoteForward
Damien Millere9d001e2006-01-14 10:10:17 +1100757Specifies that a TCP port on the remote machine be forwarded over
Ben Lindstrom9f049032002-06-21 00:59:05 +0000758the secure channel to the specified host and port from the local machine.
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000759The first argument must be
Damien Millerf91ee4c2005-03-01 21:24:33 +1100760.Sm off
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000761.Oo Ar bind_address : Oc Ar port
Damien Millerf91ee4c2005-03-01 21:24:33 +1100762.Sm on
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000763and the second argument must be
764.Ar host : Ns Ar hostport .
765IPv6 addresses can be specified by enclosing addresses in square brackets
766or by using an alternative syntax:
767.Oo Ar bind_address Ns / Oc Ns Ar port
768and
769.Ar host Ns / Ns Ar hostport .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000770Multiple forwardings may be specified, and additional
771forwardings can be given on the command line.
772Only the superuser can forward privileged ports.
Damien Millerf91ee4c2005-03-01 21:24:33 +1100773.Pp
774If the
775.Ar bind_address
776is not specified, the default is to only bind to loopback addresses.
777If the
778.Ar bind_address
779is
780.Ql *
781or an empty string, then the forwarding is requested to listen on all
782interfaces.
783Specifying a remote
784.Ar bind_address
Damien Millerf8c55462005-03-02 12:03:05 +1100785will only succeed if the server's
786.Cm GatewayPorts
Damien Millerf91ee4c2005-03-01 21:24:33 +1100787option is enabled (see
Damien Millerf8c55462005-03-02 12:03:05 +1100788.Xr sshd_config 5 ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000789.It Cm RhostsRSAAuthentication
790Specifies whether to try rhosts based authentication with RSA host
791authentication.
792The argument must be
793.Dq yes
794or
795.Dq no .
796The default is
797.Dq no .
798This option applies to protocol version 1 only and requires
Damien Miller45ee2b92006-03-15 11:56:18 +1100799.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000800to be setuid root.
801.It Cm RSAAuthentication
802Specifies whether to try RSA authentication.
803The argument to this keyword must be
804.Dq yes
805or
806.Dq no .
807RSA authentication will only be
808attempted if the identity file exists, or an authentication agent is
809running.
810The default is
811.Dq yes .
812Note that this option applies to protocol version 1 only.
Darren Tucker46bc0752004-05-02 22:11:30 +1000813.It Cm SendEnv
814Specifies what variables from the local
815.Xr environ 7
816should be sent to the server.
Damien Miller45ee2b92006-03-15 11:56:18 +1100817Note that environment passing is only supported for protocol 2.
818The server must also support it, and the server must be configured to
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000819accept these environment variables.
Darren Tucker46bc0752004-05-02 22:11:30 +1000820Refer to
821.Cm AcceptEnv
822in
823.Xr sshd_config 5
824for how to configure the server.
Damien Miller6def5512006-03-15 11:54:05 +1100825Variables are specified by name, which may contain wildcard characters.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +1000826Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +1000827across multiple
828.Cm SendEnv
829directives.
830The default is not to send any environment variables.
Damien Millerf54a4b92006-03-15 11:54:36 +1100831.Pp
832See
833.Sx PATTERNS
834for more information on patterns.
Damien Miller509b0102003-12-17 16:33:10 +1100835.It Cm ServerAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100836Sets the number of server alive messages (see below) which may be
Damien Miller509b0102003-12-17 16:33:10 +1100837sent without
Damien Miller45ee2b92006-03-15 11:56:18 +1100838.Xr ssh 1
Damien Miller509b0102003-12-17 16:33:10 +1100839receiving any messages back from the server.
840If this threshold is reached while server alive messages are being sent,
Damien Miller45ee2b92006-03-15 11:56:18 +1100841ssh will disconnect from the server, terminating the session.
Damien Miller509b0102003-12-17 16:33:10 +1100842It is important to note that the use of server alive messages is very
843different from
844.Cm TCPKeepAlive
845(below).
846The server alive messages are sent through the encrypted channel
847and therefore will not be spoofable.
848The TCP keepalive option enabled by
849.Cm TCPKeepAlive
850is spoofable.
851The server alive mechanism is valuable when the client or
852server depend on knowing when a connection has become inactive.
853.Pp
854The default value is 3.
855If, for example,
856.Cm ServerAliveInterval
Damien Miller45ee2b92006-03-15 11:56:18 +1100857(see below) is set to 15 and
Damien Miller509b0102003-12-17 16:33:10 +1100858.Cm ServerAliveCountMax
Damien Miller45ee2b92006-03-15 11:56:18 +1100859is left at the default, if the server becomes unresponsive,
860ssh will disconnect after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100861This option applies to protocol version 2 only.
Damien Miller957d4e42005-12-13 19:30:45 +1100862.It Cm ServerAliveInterval
863Sets a timeout interval in seconds after which if no data has been received
864from the server,
Damien Miller45ee2b92006-03-15 11:56:18 +1100865.Xr ssh 1
Damien Miller957d4e42005-12-13 19:30:45 +1100866will send a message through the encrypted
867channel to request a response from the server.
868The default
869is 0, indicating that these messages will not be sent to the server.
870This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000871.It Cm SmartcardDevice
Damien Millerfbf486b2003-05-23 18:44:23 +1000872Specifies which smartcard device to use.
873The argument to this keyword is the device
Damien Miller45ee2b92006-03-15 11:56:18 +1100874.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000875should use to communicate with a smartcard used for storing the user's
Damien Millerfbf486b2003-05-23 18:44:23 +1000876private RSA key.
877By default, no device is specified and smartcard support is not activated.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000878.It Cm StrictHostKeyChecking
879If this flag is set to
880.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100881.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000882will never automatically add host keys to the
Damien Miller167ea5d2005-05-26 12:04:02 +1000883.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000884file, and refuses to connect to hosts whose host key has changed.
885This provides maximum protection against trojan horse attacks,
Damien Miller45ee2b92006-03-15 11:56:18 +1100886though it can be annoying when the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000887.Pa /etc/ssh/ssh_known_hosts
Damien Miller45ee2b92006-03-15 11:56:18 +1100888file is poorly maintained or when connections to new hosts are
Ben Lindstrom9f049032002-06-21 00:59:05 +0000889frequently made.
890This option forces the user to manually
891add all new hosts.
892If this flag is set to
893.Dq no ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100894ssh will automatically add new host keys to the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000895user known hosts files.
896If this flag is set to
897.Dq ask ,
898new host keys
899will be added to the user known host files only after the user
900has confirmed that is what they really want to do, and
Damien Miller45ee2b92006-03-15 11:56:18 +1100901ssh will refuse to connect to hosts whose host key has changed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902The host keys of
903known hosts will be verified automatically in all cases.
904The argument must be
905.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100906.Dq no ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000907or
908.Dq ask .
909The default is
910.Dq ask .
Damien Miller12c150e2003-12-17 16:31:10 +1100911.It Cm TCPKeepAlive
912Specifies whether the system should send TCP keepalive messages to the
913other side.
914If they are sent, death of the connection or crash of one
915of the machines will be properly noticed.
916However, this means that
917connections will die if the route is down temporarily, and some people
918find it annoying.
919.Pp
920The default is
921.Dq yes
922(to send TCP keepalive messages), and the client will notice
923if the network goes down or the remote host dies.
924This is important in scripts, and many users want it too.
925.Pp
926To disable TCP keepalive messages, the value should be set to
927.Dq no .
Damien Millerd27b9472005-12-13 19:29:02 +1100928.It Cm Tunnel
929Request starting
930.Xr tun 4
Damien Miller7746c392005-12-13 19:33:37 +1100931device forwarding between the client and the server.
932This option also allows requesting layer 2 (ethernet)
933instead of layer 3 (point-to-point) tunneling from the server.
Damien Millerd27b9472005-12-13 19:29:02 +1100934The argument must be
Damien Miller7b58e802005-12-13 19:33:19 +1100935.Dq yes ,
936.Dq point-to-point ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100937.Dq ethernet ,
Damien Millerd27b9472005-12-13 19:29:02 +1100938or
939.Dq no .
940The default is
941.Dq no .
942.It Cm TunnelDevice
943Force a specified
944.Xr tun 4
945device on the client.
946Without this option, the next available device will be used.
Damien Millere8cd7412005-12-24 14:55:47 +1100947.It Cm UsePrivilegedPort
948Specifies whether to use a privileged port for outgoing connections.
949The argument must be
950.Dq yes
951or
952.Dq no .
953The default is
954.Dq no .
955If set to
Damien Miller45ee2b92006-03-15 11:56:18 +1100956.Dq yes ,
957.Xr ssh 1
Damien Millere8cd7412005-12-24 14:55:47 +1100958must be setuid root.
959Note that this option must be set to
960.Dq yes
961for
962.Cm RhostsRSAAuthentication
963with older servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000964.It Cm User
965Specifies the user to log in as.
966This can be useful when a different user name is used on different machines.
967This saves the trouble of
968having to remember to give the user name on the command line.
969.It Cm UserKnownHostsFile
970Specifies a file to use for the user
971host key database instead of
Damien Miller167ea5d2005-05-26 12:04:02 +1000972.Pa ~/.ssh/known_hosts .
Damien Miller37876e92003-05-15 10:19:46 +1000973.It Cm VerifyHostKeyDNS
974Specifies whether to verify the remote key using DNS and SSHFP resource
975records.
Damien Miller150b5572003-11-17 21:19:29 +1100976If this option is set to
977.Dq yes ,
Damien Millerfe448472003-11-17 21:19:49 +1100978the client will implicitly trust keys that match a secure fingerprint
Damien Miller150b5572003-11-17 21:19:29 +1100979from DNS.
980Insecure fingerprints will be handled as if this option was set to
981.Dq ask .
982If this option is set to
983.Dq ask ,
984information on fingerprint match will be displayed, but the user will still
985need to confirm new host keys according to the
986.Cm StrictHostKeyChecking
987option.
988The argument must be
989.Dq yes ,
Damien Miller45ee2b92006-03-15 11:56:18 +1100990.Dq no ,
Damien Millerfe448472003-11-17 21:19:49 +1100991or
992.Dq ask .
Damien Miller37876e92003-05-15 10:19:46 +1000993The default is
994.Dq no .
Damien Millereacbb4f2003-06-02 19:10:41 +1000995Note that this option applies to protocol version 2 only.
Damien Miller45ee2b92006-03-15 11:56:18 +1100996.Pp
997See also
998.Sx VERIFYING HOST KEYS
999in
1000.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001001.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001002Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001003.Xr xauth 1
1004program.
1005The default is
1006.Pa /usr/X11R6/bin/xauth .
1007.El
Damien Millerb5282c22006-03-15 11:59:08 +11001008.Sh PATTERNS
1009A
1010.Em pattern
1011consists of zero or more non-whitespace characters,
1012.Sq *
1013(a wildcard that matches zero or more characters),
1014or
1015.Sq ?\&
1016(a wildcard that matches exactly one character).
1017For example, to specify a set of declarations for any host in the
1018.Dq .co.uk
1019set of domains,
1020the following pattern could be used:
1021.Pp
1022.Dl Host *.co.uk
1023.Pp
1024The following pattern
1025would match any host in the 192.168.0.[0-9] network range:
1026.Pp
1027.Dl Host 192.168.0.?
1028.Pp
1029A
1030.Em pattern-list
1031is a comma-separated list of patterns.
1032Patterns within pattern-lists may be negated
1033by preceding them with an exclamation mark
1034.Pq Sq !\& .
1035For example,
1036to allow a key to be used from anywhere within an organisation
1037except from the
1038.Dq dialup
1039pool,
1040the following entry (in authorized_keys) could be used:
1041.Pp
1042.Dl from=\&"!*.dialup.example.com,*.example.com\&"
Ben Lindstrom9f049032002-06-21 00:59:05 +00001043.Sh FILES
1044.Bl -tag -width Ds
Damien Miller167ea5d2005-05-26 12:04:02 +10001045.It Pa ~/.ssh/config
Ben Lindstrom9f049032002-06-21 00:59:05 +00001046This is the per-user configuration file.
1047The format of this file is described above.
Damien Miller45ee2b92006-03-15 11:56:18 +11001048This file is used by the SSH client.
Damien Millerc970cb92004-04-20 20:12:53 +10001049Because of the potential for abuse, this file must have strict permissions:
1050read/write for the user, and not accessible by others.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001051.It Pa /etc/ssh/ssh_config
1052Systemwide configuration file.
1053This file provides defaults for those
1054values that are not specified in the user's configuration file, and
1055for those users who do not have a configuration file.
1056This file must be world-readable.
1057.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001058.Sh SEE ALSO
1059.Xr ssh 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001060.Sh AUTHORS
1061OpenSSH is a derivative of the original and free
1062ssh 1.2.12 release by Tatu Ylonen.
1063Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1064Theo de Raadt and Dug Song
1065removed many bugs, re-added newer features and
1066created OpenSSH.
1067Markus Friedl contributed the support for SSH
1068protocol versions 1.5 and 2.0.