summaryrefslogtreecommitdiff
path: root/ssh_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.0')
-rw-r--r--ssh_config.0985
1 files changed, 985 insertions, 0 deletions
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..b0a614b8a
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,985 @@
1SSH_CONFIG(5) File Formats Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config M-bM-^@M-^S OpenSSH SSH client configuration files
5
6SYNOPSIS
7 ~/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh(1) obtains configuration data from the following sources in the
12 following order:
13
14 1. command-line options
15 2. user's configuration file (~/.ssh/config)
16 3. system-wide configuration file (/etc/ssh/ssh_config)
17
18 For each parameter, the first obtained value will be used. The
19 configuration files contain sections separated by M-bM-^@M-^\HostM-bM-^@M-^] specifications,
20 and that section is only applied for hosts that match one of the patterns
21 given in the specification. The matched host name is usually the one
22 given on the command line (see the CanonicalizeHostname option for
23 exceptions.)
24
25 Since the first obtained value for each parameter is used, more host-
26 specific declarations should be given near the beginning of the file, and
27 general defaults at the end.
28
29 The configuration file has the following format:
30
31 Empty lines and lines starting with M-bM-^@M-^X#M-bM-^@M-^Y are comments. Otherwise a line
32 is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration options may be
33 separated by whitespace or optional whitespace and exactly one M-bM-^@M-^X=M-bM-^@M-^Y; the
34 latter format is useful to avoid the need to quote whitespace when
35 specifying configuration options using the ssh, scp, and sftp -o option.
36 Arguments may optionally be enclosed in double quotes (") in order to
37 represent arguments containing spaces.
38
39 The possible keywords and their meanings are as follows (note that
40 keywords are case-insensitive and arguments are case-sensitive):
41
42 Host Restricts the following declarations (up to the next Host or
43 Match keyword) to be only for those hosts that match one of the
44 patterns given after the keyword. If more than one pattern is
45 provided, they should be separated by whitespace. A single M-bM-^@M-^X*M-bM-^@M-^Y
46 as a pattern can be used to provide global defaults for all
47 hosts. The host is usually the hostname argument given on the
48 command line (see the CanonicalizeHostname option for
49 exceptions.)
50
51 A pattern entry may be negated by prefixing it with an
52 exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y). If a negated entry is matched, then the
53 Host entry is ignored, regardless of whether any other patterns
54 on the line match. Negated matches are therefore useful to
55 provide exceptions for wildcard matches.
56
57 See PATTERNS for more information on patterns.
58
59 Match Restricts the following declarations (up to the next Host or
60 Match keyword) to be used only when the conditions following the
61 Match keyword are satisfied. Match conditions are specified
62 using one or more critera or the single token all which always
63 matches. The available criteria keywords are: canonical, exec,
64 host, originalhost, user, and localuser. The all criteria must
65 appear alone or immediately after canonical. Other criteria may
66 be combined arbitrarily. All criteria but all and canonical
67 require an argument. Criteria may be negated by prepending an
68 exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y).
69
70 The canonical keyword matches only when the configuration file is
71 being re-parsed after hostname canonicalization (see the
72 CanonicalizeHostname option.) This may be useful to specify
73 conditions that work with canonical host names only. The exec
74 keyword executes the specified command under the user's shell.
75 If the command returns a zero exit status then the condition is
76 considered true. Commands containing whitespace characters must
77 be quoted. The following character sequences in the command will
78 be expanded prior to execution: M-bM-^@M-^X%LM-bM-^@M-^Y will be substituted by the
79 first component of the local host name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted
80 by the local host name (including any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be
81 substituted by the target host name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by
82 the original target host name specified on the command-line, M-bM-^@M-^X%pM-bM-^@M-^Y
83 the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by the remote login username, and M-bM-^@M-^X%uM-bM-^@M-^Y
84 by the username of the user running ssh(1).
85
86 The other keywords' criteria must be single entries or comma-
87 separated lists and may use the wildcard and negation operators
88 described in the PATTERNS section. The criteria for the host
89 keyword are matched against the target hostname, after any
90 substitution by the Hostname or CanonicalizeHostname options.
91 The originalhost keyword matches against the hostname as it was
92 specified on the command-line. The user keyword matches against
93 the target username on the remote host. The localuser keyword
94 matches against the name of the local user running ssh(1) (this
95 keyword may be useful in system-wide ssh_config files).
96
97 AddressFamily
98 Specifies which address family to use when connecting. Valid
99 arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (use IPv4 only), or M-bM-^@M-^\inet6M-bM-^@M-^] (use IPv6
100 only).
101
102 BatchMode
103 If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled.
104 This option is useful in scripts and other batch jobs where no
105 user is present to supply the password. The argument must be
106 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
107
108 BindAddress
109 Use the specified address on the local machine as the source
110 address of the connection. Only useful on systems with more than
111 one address. Note that this option does not work if
112 UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^].
113
114 CanonicalDomains
115 When CanonicalizeHostname is enabled, this option specifies the
116 list of domain suffixes in which to search for the specified
117 destination host.
118
119 CanonicalizeFallbackLocal
120 Specifies whether to fail with an error when hostname
121 canonicalization fails. The default, M-bM-^@M-^\yesM-bM-^@M-^], will attempt to look
122 up the unqualified hostname using the system resolver's search
123 rules. A value of M-bM-^@M-^\noM-bM-^@M-^] will cause ssh(1) to fail instantly if
124 CanonicalizeHostname is enabled and the target hostname cannot be
125 found in any of the domains specified by CanonicalDomains.
126
127 CanonicalizeHostname
128 Controls whether explicit hostname canonicalization is performed.
129 The default, M-bM-^@M-^\noM-bM-^@M-^], is not to perform any name rewriting and let
130 the system resolver handle all hostname lookups. If set to M-bM-^@M-^\yesM-bM-^@M-^]
131 then, for connections that do not use a ProxyCommand, ssh(1) will
132 attempt to canonicalize the hostname specified on the command
133 line using the CanonicalDomains suffixes and
134 CanonicalizePermittedCNAMEs rules. If CanonicalizeHostname is
135 set to M-bM-^@M-^\alwaysM-bM-^@M-^], then canonicalization is applied to proxied
136 connections too.
137
138 If this option is enabled, then the configuration files are
139 processed again using the new target name to pick up any new
140 configuration in matching Host and Match stanzas.
141
142 CanonicalizeMaxDots
143 Specifies the maximum number of dot characters in a hostname
144 before canonicalization is disabled. The default, M-bM-^@M-^\1M-bM-^@M-^], allows a
145 single dot (i.e. hostname.subdomain).
146
147 CanonicalizePermittedCNAMEs
148 Specifies rules to determine whether CNAMEs should be followed
149 when canonicalizing hostnames. The rules consist of one or more
150 arguments of source_domain_list:target_domain_list, where
151 source_domain_list is a pattern-list of domains that may follow
152 CNAMEs in canonicalization, and target_domain_list is a pattern-
153 list of domains that they may resolve to.
154
155 For example, M-bM-^@M-^\*.a.example.com:*.b.example.com,*.c.example.comM-bM-^@M-^]
156 will allow hostnames matching M-bM-^@M-^\*.a.example.comM-bM-^@M-^] to be
157 canonicalized to names in the M-bM-^@M-^\*.b.example.comM-bM-^@M-^] or
158 M-bM-^@M-^\*.c.example.comM-bM-^@M-^] domains.
159
160 ChallengeResponseAuthentication
161 Specifies whether to use challenge-response authentication. The
162 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
163 M-bM-^@M-^\yesM-bM-^@M-^].
164
165 CheckHostIP
166 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will additionally check the
167 host IP address in the known_hosts file. This allows ssh to
168 detect if a host key changed due to DNS spoofing and will add
169 addresses of destination hosts to ~/.ssh/known_hosts in the
170 process, regardless of the setting of StrictHostKeyChecking. If
171 the option is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The
172 default is M-bM-^@M-^\yesM-bM-^@M-^].
173
174 Cipher Specifies the cipher to use for encrypting the session in
175 protocol version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are
176 supported. des is only supported in the ssh(1) client for
177 interoperability with legacy protocol 1 implementations that do
178 not support the 3des cipher. Its use is strongly discouraged due
179 to cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^].
180
181 Ciphers
182 Specifies the ciphers allowed for protocol version 2 in order of
183 preference. Multiple ciphers must be comma-separated. The
184 supported ciphers are:
185
186 3des-cbc
187 aes128-cbc
188 aes192-cbc
189 aes256-cbc
190 aes128-ctr
191 aes192-ctr
192 aes256-ctr
193 aes128-gcm@openssh.com
194 aes256-gcm@openssh.com
195 arcfour
196 arcfour128
197 arcfour256
198 blowfish-cbc
199 cast128-cbc
200 chacha20-poly1305@openssh.com
201
202 The default is:
203
204 aes128-ctr,aes192-ctr,aes256-ctr,
205 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
206 chacha20-poly1305@openssh.com,
207 arcfour256,arcfour128,
208 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
209 aes192-cbc,aes256-cbc,arcfour
210
211 The list of available ciphers may also be obtained using the -Q
212 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
213
214 ClearAllForwardings
215 Specifies that all local, remote, and dynamic port forwardings
216 specified in the configuration files or on the command line be
217 cleared. This option is primarily useful when used from the
218 ssh(1) command line to clear port forwardings set in
219 configuration files, and is automatically set by scp(1) and
220 sftp(1). The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
221 M-bM-^@M-^\noM-bM-^@M-^].
222
223 Compression
224 Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
225 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
226
227 CompressionLevel
228 Specifies the compression level to use if compression is enabled.
229 The argument must be an integer from 1 (fast) to 9 (slow, best).
230 The default level is 6, which is good for most applications. The
231 meaning of the values is the same as in gzip(1). Note that this
232 option applies to protocol version 1 only.
233
234 ConnectionAttempts
235 Specifies the number of tries (one per second) to make before
236 exiting. The argument must be an integer. This may be useful in
237 scripts if the connection sometimes fails. The default is 1.
238
239 ConnectTimeout
240 Specifies the timeout (in seconds) used when connecting to the
241 SSH server, instead of using the default system TCP timeout.
242 This value is used only when the target is down or really
243 unreachable, not when it refuses the connection.
244
245 ControlMaster
246 Enables the sharing of multiple sessions over a single network
247 connection. When set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will listen for
248 connections on a control socket specified using the ControlPath
249 argument. Additional sessions can connect to this socket using
250 the same ControlPath with ControlMaster set to M-bM-^@M-^\noM-bM-^@M-^] (the
251 default). These sessions will try to reuse the master instance's
252 network connection rather than initiating new ones, but will fall
253 back to connecting normally if the control socket does not exist,
254 or is not listening.
255
256 Setting this to M-bM-^@M-^\askM-bM-^@M-^] will cause ssh to listen for control
257 connections, but require confirmation using ssh-askpass(1). If
258 the ControlPath cannot be opened, ssh will continue without
259 connecting to a master instance.
260
261 X11 and ssh-agent(1) forwarding is supported over these
262 multiplexed connections, however the display and agent forwarded
263 will be the one belonging to the master connection i.e. it is not
264 possible to forward multiple displays or agents.
265
266 Two additional options allow for opportunistic multiplexing: try
267 to use a master connection but fall back to creating a new one if
268 one does not already exist. These options are: M-bM-^@M-^\autoM-bM-^@M-^] and
269 M-bM-^@M-^\autoaskM-bM-^@M-^]. The latter requires confirmation like the M-bM-^@M-^\askM-bM-^@M-^]
270 option.
271
272 ControlPath
273 Specify the path to the control socket used for connection
274 sharing as described in the ControlMaster section above or the
275 string M-bM-^@M-^\noneM-bM-^@M-^] to disable connection sharing. In the path, M-bM-^@M-^X%LM-bM-^@M-^Y
276 will be substituted by the first component of the local host
277 name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted by the local host name (including
278 any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the target host
279 name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by the original target host name
280 specified on the command line, M-bM-^@M-^X%pM-bM-^@M-^Y the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by
281 the remote login username, M-bM-^@M-^X%uM-bM-^@M-^Y by the username of the user
282 running ssh(1), and M-bM-^@M-^X%CM-bM-^@M-^Y by a hash of the concatenation:
283 %l%h%p%r. It is recommended that any ControlPath used for
284 opportunistic connection sharing include at least %h, %p, and %r
285 (or alternatively %C) and be placed in a directory that is not
286 writable by other users. This ensures that shared connections
287 are uniquely identified.
288
289 ControlPersist
290 When used in conjunction with ControlMaster, specifies that the
291 master connection should remain open in the background (waiting
292 for future client connections) after the initial client
293 connection has been closed. If set to M-bM-^@M-^\noM-bM-^@M-^], then the master
294 connection will not be placed into the background, and will close
295 as soon as the initial client connection is closed. If set to
296 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\0M-bM-^@M-^], then the master connection will remain in the
297 background indefinitely (until killed or closed via a mechanism
298 such as the ssh(1) M-bM-^@M-^\-O exitM-bM-^@M-^] option). If set to a time in
299 seconds, or a time in any of the formats documented in
300 sshd_config(5), then the backgrounded master connection will
301 automatically terminate after it has remained idle (with no
302 client connections) for the specified time.
303
304 DynamicForward
305 Specifies that a TCP port on the local machine be forwarded over
306 the secure channel, and the application protocol is then used to
307 determine where to connect to from the remote machine.
308
309 The argument must be [bind_address:]port. IPv6 addresses can be
310 specified by enclosing addresses in square brackets. By default,
311 the local port is bound in accordance with the GatewayPorts
312 setting. However, an explicit bind_address may be used to bind
313 the connection to a specific address. The bind_address of
314 M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the listening port be bound for local
315 use only, while an empty address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port
316 should be available from all interfaces.
317
318 Currently the SOCKS4 and SOCKS5 protocols are supported, and
319 ssh(1) will act as a SOCKS server. Multiple forwardings may be
320 specified, and additional forwardings can be given on the command
321 line. Only the superuser can forward privileged ports.
322
323 EnableSSHKeysign
324 Setting this option to M-bM-^@M-^\yesM-bM-^@M-^] in the global client configuration
325 file /etc/ssh/ssh_config enables the use of the helper program
326 ssh-keysign(8) during HostbasedAuthentication. The argument must
327 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. This option should be
328 placed in the non-hostspecific section. See ssh-keysign(8) for
329 more information.
330
331 EscapeChar
332 Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character
333 can also be set on the command line. The argument should be a
334 single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable
335 the escape character entirely (making the connection transparent
336 for binary data).
337
338 ExitOnForwardFailure
339 Specifies whether ssh(1) should terminate the connection if it
340 cannot set up all requested dynamic, tunnel, local, and remote
341 port forwardings. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
342 default is M-bM-^@M-^\noM-bM-^@M-^].
343
344 FingerprintHash
345 Specifies the hash algorithm used when displaying key
346 fingerprints. Valid options are: M-bM-^@M-^\md5M-bM-^@M-^] and M-bM-^@M-^\sha256M-bM-^@M-^]. The
347 default is M-bM-^@M-^\sha256M-bM-^@M-^].
348
349 ForwardAgent
350 Specifies whether the connection to the authentication agent (if
351 any) will be forwarded to the remote machine. The argument must
352 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
353
354 Agent forwarding should be enabled with caution. Users with the
355 ability to bypass file permissions on the remote host (for the
356 agent's Unix-domain socket) can access the local agent through
357 the forwarded connection. An attacker cannot obtain key material
358 from the agent, however they can perform operations on the keys
359 that enable them to authenticate using the identities loaded into
360 the agent.
361
362 ForwardX11
363 Specifies whether X11 connections will be automatically
364 redirected over the secure channel and DISPLAY set. The argument
365 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
366
367 X11 forwarding should be enabled with caution. Users with the
368 ability to bypass file permissions on the remote host (for the
369 user's X11 authorization database) can access the local X11
370 display through the forwarded connection. An attacker may then
371 be able to perform activities such as keystroke monitoring if the
372 ForwardX11Trusted option is also enabled.
373
374 ForwardX11Timeout
375 Specify a timeout for untrusted X11 forwarding using the format
376 described in the TIME FORMATS section of sshd_config(5). X11
377 connections received by ssh(1) after this time will be refused.
378 The default is to disable untrusted X11 forwarding after twenty
379 minutes has elapsed.
380
381 ForwardX11Trusted
382 If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], remote X11 clients will have full
383 access to the original X11 display.
384
385 If this option is set to M-bM-^@M-^\noM-bM-^@M-^], remote X11 clients will be
386 considered untrusted and prevented from stealing or tampering
387 with data belonging to trusted X11 clients. Furthermore, the
388 xauth(1) token used for the session will be set to expire after
389 20 minutes. Remote clients will be refused access after this
390 time.
391
392 The default is M-bM-^@M-^\noM-bM-^@M-^].
393
394 See the X11 SECURITY extension specification for full details on
395 the restrictions imposed on untrusted clients.
396
397 GatewayPorts
398 Specifies whether remote hosts are allowed to connect to local
399 forwarded ports. By default, ssh(1) binds local port forwardings
400 to the loopback address. This prevents other remote hosts from
401 connecting to forwarded ports. GatewayPorts can be used to
402 specify that ssh should bind local port forwardings to the
403 wildcard address, thus allowing remote hosts to connect to
404 forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
405 default is M-bM-^@M-^\noM-bM-^@M-^].
406
407 GlobalKnownHostsFile
408 Specifies one or more files to use for the global host key
409 database, separated by whitespace. The default is
410 /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
411
412 GSSAPIAuthentication
413 Specifies whether user authentication based on GSSAPI is allowed.
414 The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol
415 version 2 only.
416
417 GSSAPIDelegateCredentials
418 Forward (delegate) credentials to the server. The default is
419 M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol version 2 only.
420
421 HashKnownHosts
422 Indicates that ssh(1) should hash host names and addresses when
423 they are added to ~/.ssh/known_hosts. These hashed names may be
424 used normally by ssh(1) and sshd(8), but they do not reveal
425 identifying information should the file's contents be disclosed.
426 The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that existing names and addresses in
427 known hosts files will not be converted automatically, but may be
428 manually hashed using ssh-keygen(1).
429
430 HostbasedAuthentication
431 Specifies whether to try rhosts based authentication with public
432 key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
433 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only
434 and is similar to RhostsRSAAuthentication.
435
436 HostbasedKeyTypes
437 Specifies the key types that will be used for hostbased
438 authentication as a comma-separated pattern list. The default
439 M-bM-^@M-^\*M-bM-^@M-^] will allow all key types. The -Q option of ssh(1) may be
440 used to list supported key types.
441
442 HostKeyAlgorithms
443 Specifies the protocol version 2 host key algorithms that the
444 client wants to use in order of preference. The default for this
445 option is:
446
447 ecdsa-sha2-nistp256-cert-v01@openssh.com,
448 ecdsa-sha2-nistp384-cert-v01@openssh.com,
449 ecdsa-sha2-nistp521-cert-v01@openssh.com,
450 ssh-ed25519-cert-v01@openssh.com,
451 ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
452 ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
453 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
454 ssh-ed25519,ssh-rsa,ssh-dss
455
456 If hostkeys are known for the destination host then this default
457 is modified to prefer their algorithms.
458
459 The list of available key types may also be obtained using the -Q
460 option of ssh(1) with an argument of M-bM-^@M-^\keyM-bM-^@M-^].
461
462 HostKeyAlias
463 Specifies an alias that should be used instead of the real host
464 name when looking up or saving the host key in the host key
465 database files. This option is useful for tunneling SSH
466 connections or for multiple servers running on a single host.
467
468 HostName
469 Specifies the real host name to log into. This can be used to
470 specify nicknames or abbreviations for hosts. If the hostname
471 contains the character sequence M-bM-^@M-^X%hM-bM-^@M-^Y, then this will be replaced
472 with the host name specified on the command line (this is useful
473 for manipulating unqualified names). The character sequence M-bM-^@M-^X%%M-bM-^@M-^Y
474 will be replaced by a single M-bM-^@M-^X%M-bM-^@M-^Y character, which may be used
475 when specifying IPv6 link-local addresses.
476
477 The default is the name given on the command line. Numeric IP
478 addresses are also permitted (both on the command line and in
479 HostName specifications).
480
481 IdentitiesOnly
482 Specifies that ssh(1) should only use the authentication identity
483 files configured in the ssh_config files, even if ssh-agent(1) or
484 a PKCS11Provider offers more identities. The argument to this
485 keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option is intended for
486 situations where ssh-agent offers many different identities. The
487 default is M-bM-^@M-^\noM-bM-^@M-^].
488
489 IdentityFile
490 Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
491 authentication identity is read. The default is ~/.ssh/identity
492 for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
493 ~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
494 Additionally, any identities represented by the authentication
495 agent will be used for authentication unless IdentitiesOnly is
496 set. ssh(1) will try to load certificate information from the
497 filename obtained by appending -cert.pub to the path of a
498 specified IdentityFile.
499
500 The file name may use the tilde syntax to refer to a user's home
501 directory or one of the following escape characters: M-bM-^@M-^X%dM-bM-^@M-^Y (local
502 user's home directory), M-bM-^@M-^X%uM-bM-^@M-^Y (local user name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host
503 name), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host name) or M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name).
504
505 It is possible to have multiple identity files specified in
506 configuration files; all these identities will be tried in
507 sequence. Multiple IdentityFile directives will add to the list
508 of identities tried (this behaviour differs from that of other
509 configuration directives).
510
511 IdentityFile may be used in conjunction with IdentitiesOnly to
512 select which identities in an agent are offered during
513 authentication.
514
515 IgnoreUnknown
516 Specifies a pattern-list of unknown options to be ignored if they
517 are encountered in configuration parsing. This may be used to
518 suppress errors if ssh_config contains options that are
519 unrecognised by ssh(1). It is recommended that IgnoreUnknown be
520 listed early in the configuration file as it will not be applied
521 to unknown options that appear before it.
522
523 IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
524 Accepted values are M-bM-^@M-^\af11M-bM-^@M-^], M-bM-^@M-^\af12M-bM-^@M-^], M-bM-^@M-^\af13M-bM-^@M-^], M-bM-^@M-^\af21M-bM-^@M-^], M-bM-^@M-^\af22M-bM-^@M-^],
525 M-bM-^@M-^\af23M-bM-^@M-^], M-bM-^@M-^\af31M-bM-^@M-^], M-bM-^@M-^\af32M-bM-^@M-^], M-bM-^@M-^\af33M-bM-^@M-^], M-bM-^@M-^\af41M-bM-^@M-^], M-bM-^@M-^\af42M-bM-^@M-^], M-bM-^@M-^\af43M-bM-^@M-^], M-bM-^@M-^\cs0M-bM-^@M-^],
526 M-bM-^@M-^\cs1M-bM-^@M-^], M-bM-^@M-^\cs2M-bM-^@M-^], M-bM-^@M-^\cs3M-bM-^@M-^], M-bM-^@M-^\cs4M-bM-^@M-^], M-bM-^@M-^\cs5M-bM-^@M-^], M-bM-^@M-^\cs6M-bM-^@M-^], M-bM-^@M-^\cs7M-bM-^@M-^], M-bM-^@M-^\efM-bM-^@M-^],
527 M-bM-^@M-^\lowdelayM-bM-^@M-^], M-bM-^@M-^\throughputM-bM-^@M-^], M-bM-^@M-^\reliabilityM-bM-^@M-^], or a numeric value.
528 This option may take one or two arguments, separated by
529 whitespace. If one argument is specified, it is used as the
530 packet class unconditionally. If two values are specified, the
531 first is automatically selected for interactive sessions and the
532 second for non-interactive sessions. The default is M-bM-^@M-^\lowdelayM-bM-^@M-^]
533 for interactive sessions and M-bM-^@M-^\throughputM-bM-^@M-^] for non-interactive
534 sessions.
535
536 KbdInteractiveAuthentication
537 Specifies whether to use keyboard-interactive authentication.
538 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
539 is M-bM-^@M-^\yesM-bM-^@M-^].
540
541 KbdInteractiveDevices
542 Specifies the list of methods to use in keyboard-interactive
543 authentication. Multiple method names must be comma-separated.
544 The default is to use the server specified list. The methods
545 available vary depending on what the server supports. For an
546 OpenSSH server, it may be zero or more of: M-bM-^@M-^\bsdauthM-bM-^@M-^], M-bM-^@M-^\pamM-bM-^@M-^], and
547 M-bM-^@M-^\skeyM-bM-^@M-^].
548
549 KexAlgorithms
550 Specifies the available KEX (Key Exchange) algorithms. Multiple
551 algorithms must be comma-separated. The default is:
552
553 curve25519-sha256@libssh.org,
554 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
555 diffie-hellman-group-exchange-sha256,
556 diffie-hellman-group-exchange-sha1,
557 diffie-hellman-group14-sha1,
558 diffie-hellman-group1-sha1
559
560 The list of available key exchange algorithms may also be
561 obtained using the -Q option of ssh(1) with an argument of M-bM-^@M-^\kexM-bM-^@M-^].
562
563 LocalCommand
564 Specifies a command to execute on the local machine after
565 successfully connecting to the server. The command string
566 extends to the end of the line, and is executed with the user's
567 shell. The following escape character substitutions will be
568 performed: M-bM-^@M-^X%dM-bM-^@M-^Y (local user's home directory), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host
569 name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host name), M-bM-^@M-^X%nM-bM-^@M-^Y (host name as provided on the
570 command line), M-bM-^@M-^X%pM-bM-^@M-^Y (remote port), M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name) or
571 M-bM-^@M-^X%uM-bM-^@M-^Y (local user name) or M-bM-^@M-^X%CM-bM-^@M-^Y by a hash of the concatenation:
572 %l%h%p%r.
573
574 The command is run synchronously and does not have access to the
575 session of the ssh(1) that spawned it. It should not be used for
576 interactive commands.
577
578 This directive is ignored unless PermitLocalCommand has been
579 enabled.
580
581 LocalForward
582 Specifies that a TCP port on the local machine be forwarded over
583 the secure channel to the specified host and port from the remote
584 machine. The first argument must be [bind_address:]port and the
585 second argument must be host:hostport. IPv6 addresses can be
586 specified by enclosing addresses in square brackets. Multiple
587 forwardings may be specified, and additional forwardings can be
588 given on the command line. Only the superuser can forward
589 privileged ports. By default, the local port is bound in
590 accordance with the GatewayPorts setting. However, an explicit
591 bind_address may be used to bind the connection to a specific
592 address. The bind_address of M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the
593 listening port be bound for local use only, while an empty
594 address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port should be available from
595 all interfaces.
596
597 LogLevel
598 Gives the verbosity level that is used when logging messages from
599 ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO,
600 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
601 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
602 higher levels of verbose output.
603
604 MACs Specifies the MAC (message authentication code) algorithms in
605 order of preference. The MAC algorithm is used in protocol
606 version 2 for data integrity protection. Multiple algorithms
607 must be comma-separated. The algorithms that contain M-bM-^@M-^\-etmM-bM-^@M-^]
608 calculate the MAC after encryption (encrypt-then-mac). These are
609 considered safer and their use recommended. The default is:
610
611 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
612 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
613 umac-64@openssh.com,umac-128@openssh.com,
614 hmac-sha2-256,hmac-sha2-512,
615 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
616 hmac-ripemd160-etm@openssh.com,
617 hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
618 hmac-md5,hmac-sha1,hmac-ripemd160,
619 hmac-sha1-96,hmac-md5-96
620
621 The list of available MAC algorithms may also be obtained using
622 the -Q option of ssh(1) with an argument of M-bM-^@M-^\macM-bM-^@M-^].
623
624 NoHostAuthenticationForLocalhost
625 This option can be used if the home directory is shared across
626 machines. In this case localhost will refer to a different
627 machine on each of the machines and the user will get many
628 warnings about changed host keys. However, this option disables
629 host authentication for localhost. The argument to this keyword
630 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for
631 localhost.
632
633 NumberOfPasswordPrompts
634 Specifies the number of password prompts before giving up. The
635 argument to this keyword must be an integer. The default is 3.
636
637 PasswordAuthentication
638 Specifies whether to use password authentication. The argument
639 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
640
641 PermitLocalCommand
642 Allow local command execution via the LocalCommand option or
643 using the !command escape sequence in ssh(1). The argument must
644 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
645
646 PKCS11Provider
647 Specifies which PKCS#11 provider to use. The argument to this
648 keyword is the PKCS#11 shared library ssh(1) should use to
649 communicate with a PKCS#11 token providing the user's private RSA
650 key.
651
652 Port Specifies the port number to connect on the remote host. The
653 default is 22.
654
655 PreferredAuthentications
656 Specifies the order in which the client should try protocol 2
657 authentication methods. This allows a client to prefer one
658 method (e.g. keyboard-interactive) over another method (e.g.
659 password). The default is:
660
661 gssapi-with-mic,hostbased,publickey,
662 keyboard-interactive,password
663
664 Protocol
665 Specifies the protocol versions ssh(1) should support in order of
666 preference. The possible values are M-bM-^@M-^X1M-bM-^@M-^Y and M-bM-^@M-^X2M-bM-^@M-^Y. Multiple
667 versions must be comma-separated. When this option is set to
668 M-bM-^@M-^\2,1M-bM-^@M-^] ssh will try version 2 and fall back to version 1 if
669 version 2 is not available. The default is M-bM-^@M-^X2M-bM-^@M-^Y.
670
671 ProxyCommand
672 Specifies the command to use to connect to the server. The
673 command string extends to the end of the line, and is executed
674 using the user's shell M-bM-^@M-^XexecM-bM-^@M-^Y directive to avoid a lingering
675 shell process.
676
677 In the command string, any occurrence of M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted
678 by the host name to connect, M-bM-^@M-^X%pM-bM-^@M-^Y by the port, and M-bM-^@M-^X%rM-bM-^@M-^Y by the
679 remote user name. The command can be basically anything, and
680 should read from its standard input and write to its standard
681 output. It should eventually connect an sshd(8) server running
682 on some machine, or execute sshd -i somewhere. Host key
683 management will be done using the HostName of the host being
684 connected (defaulting to the name typed by the user). Setting
685 the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option entirely. Note that
686 CheckHostIP is not available for connects with a proxy command.
687
688 This directive is useful in conjunction with nc(1) and its proxy
689 support. For example, the following directive would connect via
690 an HTTP proxy at 192.0.2.0:
691
692 ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
693
694 ProxyUseFdpass
695 Specifies that ProxyCommand will pass a connected file descriptor
696 back to ssh(1) instead of continuing to execute and pass data.
697 The default is M-bM-^@M-^\noM-bM-^@M-^].
698
699 PubkeyAuthentication
700 Specifies whether to try public key authentication. The argument
701 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
702 This option applies to protocol version 2 only.
703
704 RekeyLimit
705 Specifies the maximum amount of data that may be transmitted
706 before the session key is renegotiated, optionally followed a
707 maximum amount of time that may pass before the session key is
708 renegotiated. The first argument is specified in bytes and may
709 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
710 Megabytes, or Gigabytes, respectively. The default is between
711 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
712 value is specified in seconds and may use any of the units
713 documented in the TIME FORMATS section of sshd_config(5). The
714 default value for RekeyLimit is M-bM-^@M-^\default noneM-bM-^@M-^], which means that
715 rekeying is performed after the cipher's default amount of data
716 has been sent or received and no time based rekeying is done.
717 This option applies to protocol version 2 only.
718
719 RemoteForward
720 Specifies that a TCP port on the remote machine be forwarded over
721 the secure channel to the specified host and port from the local
722 machine. The first argument must be [bind_address:]port and the
723 second argument must be host:hostport. IPv6 addresses can be
724 specified by enclosing addresses in square brackets. Multiple
725 forwardings may be specified, and additional forwardings can be
726 given on the command line. Privileged ports can be forwarded
727 only when logging in as root on the remote machine.
728
729 If the port argument is M-bM-^@M-^X0M-bM-^@M-^Y, the listen port will be dynamically
730 allocated on the server and reported to the client at run time.
731
732 If the bind_address is not specified, the default is to only bind
733 to loopback addresses. If the bind_address is M-bM-^@M-^X*M-bM-^@M-^Y or an empty
734 string, then the forwarding is requested to listen on all
735 interfaces. Specifying a remote bind_address will only succeed
736 if the server's GatewayPorts option is enabled (see
737 sshd_config(5)).
738
739 RequestTTY
740 Specifies whether to request a pseudo-tty for the session. The
741 argument may be one of: M-bM-^@M-^\noM-bM-^@M-^] (never request a TTY), M-bM-^@M-^\yesM-bM-^@M-^] (always
742 request a TTY when standard input is a TTY), M-bM-^@M-^\forceM-bM-^@M-^] (always
743 request a TTY) or M-bM-^@M-^\autoM-bM-^@M-^] (request a TTY when opening a login
744 session). This option mirrors the -t and -T flags for ssh(1).
745
746 RevokedHostKeys
747 Specifies revoked host public keys. Keys listed in this file
748 will be refused for host authentication. Note that if this file
749 does not exist or is not readable, then host authentication will
750 be refused for all hosts. Keys may be specified as a text file,
751 listing one public key per line, or as an OpenSSH Key Revocation
752 List (KRL) as generated by ssh-keygen(1). For more information
753 on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
754
755 RhostsRSAAuthentication
756 Specifies whether to try rhosts based authentication with RSA
757 host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
758 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only
759 and requires ssh(1) to be setuid root.
760
761 RSAAuthentication
762 Specifies whether to try RSA authentication. The argument to
763 this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only
764 be attempted if the identity file exists, or an authentication
765 agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
766 applies to protocol version 1 only.
767
768 SendEnv
769 Specifies what variables from the local environ(7) should be sent
770 to the server. Note that environment passing is only supported
771 for protocol 2. The server must also support it, and the server
772 must be configured to accept these environment variables. Note
773 that the TERM environment variable is always sent whenever a
774 pseudo-terminal is requested as it is required by the protocol.
775 Refer to AcceptEnv in sshd_config(5) for how to configure the
776 server. Variables are specified by name, which may contain
777 wildcard characters. Multiple environment variables may be
778 separated by whitespace or spread across multiple SendEnv
779 directives. The default is not to send any environment
780 variables.
781
782 See PATTERNS for more information on patterns.
783
784 ServerAliveCountMax
785 Sets the number of server alive messages (see below) which may be
786 sent without ssh(1) receiving any messages back from the server.
787 If this threshold is reached while server alive messages are
788 being sent, ssh will disconnect from the server, terminating the
789 session. It is important to note that the use of server alive
790 messages is very different from TCPKeepAlive (below). The server
791 alive messages are sent through the encrypted channel and
792 therefore will not be spoofable. The TCP keepalive option
793 enabled by TCPKeepAlive is spoofable. The server alive mechanism
794 is valuable when the client or server depend on knowing when a
795 connection has become inactive.
796
797 The default value is 3. If, for example, ServerAliveInterval
798 (see below) is set to 15 and ServerAliveCountMax is left at the
799 default, if the server becomes unresponsive, ssh will disconnect
800 after approximately 45 seconds. This option applies to protocol
801 version 2 only.
802
803 ServerAliveInterval
804 Sets a timeout interval in seconds after which if no data has
805 been received from the server, ssh(1) will send a message through
806 the encrypted channel to request a response from the server. The
807 default is 0, indicating that these messages will not be sent to
808 the server. This option applies to protocol version 2 only.
809
810 StreamLocalBindMask
811 Sets the octal file creation mode mask (umask) used when creating
812 a Unix-domain socket file for local or remote port forwarding.
813 This option is only used for port forwarding to a Unix-domain
814 socket file.
815
816 The default value is 0177, which creates a Unix-domain socket
817 file that is readable and writable only by the owner. Note that
818 not all operating systems honor the file mode on Unix-domain
819 socket files.
820
821 StreamLocalBindUnlink
822 Specifies whether to remove an existing Unix-domain socket file
823 for local or remote port forwarding before creating a new one.
824 If the socket file already exists and StreamLocalBindUnlink is
825 not enabled, ssh will be unable to forward the port to the Unix-
826 domain socket file. This option is only used for port forwarding
827 to a Unix-domain socket file.
828
829 The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
830
831 StrictHostKeyChecking
832 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will never automatically add
833 host keys to the ~/.ssh/known_hosts file, and refuses to connect
834 to hosts whose host key has changed. This provides maximum
835 protection against trojan horse attacks, though it can be
836 annoying when the /etc/ssh/ssh_known_hosts file is poorly
837 maintained or when connections to new hosts are frequently made.
838 This option forces the user to manually add all new hosts. If
839 this flag is set to M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host
840 keys to the user known hosts files. If this flag is set to
841 M-bM-^@M-^\askM-bM-^@M-^], new host keys will be added to the user known host files
842 only after the user has confirmed that is what they really want
843 to do, and ssh will refuse to connect to hosts whose host key has
844 changed. The host keys of known hosts will be verified
845 automatically in all cases. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or
846 M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^].
847
848 TCPKeepAlive
849 Specifies whether the system should send TCP keepalive messages
850 to the other side. If they are sent, death of the connection or
851 crash of one of the machines will be properly noticed. However,
852 this means that connections will die if the route is down
853 temporarily, and some people find it annoying.
854
855 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send TCP keepalive messages), and the
856 client will notice if the network goes down or the remote host
857 dies. This is important in scripts, and many users want it too.
858
859 To disable TCP keepalive messages, the value should be set to
860 M-bM-^@M-^\noM-bM-^@M-^].
861
862 Tunnel Request tun(4) device forwarding between the client and the
863 server. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\point-to-pointM-bM-^@M-^] (layer 3),
864 M-bM-^@M-^\ethernetM-bM-^@M-^] (layer 2), or M-bM-^@M-^\noM-bM-^@M-^]. Specifying M-bM-^@M-^\yesM-bM-^@M-^] requests the
865 default tunnel mode, which is M-bM-^@M-^\point-to-pointM-bM-^@M-^]. The default is
866 M-bM-^@M-^\noM-bM-^@M-^].
867
868 TunnelDevice
869 Specifies the tun(4) devices to open on the client (local_tun)
870 and the server (remote_tun).
871
872 The argument must be local_tun[:remote_tun]. The devices may be
873 specified by numerical ID or the keyword M-bM-^@M-^\anyM-bM-^@M-^], which uses the
874 next available tunnel device. If remote_tun is not specified, it
875 defaults to M-bM-^@M-^\anyM-bM-^@M-^]. The default is M-bM-^@M-^\any:anyM-bM-^@M-^].
876
877 UpdateHostKeys
878 Specifies whether ssh(1) should accept notifications of
879 additional hostkeys from the server sent after authentication has
880 completed and add them to UserKnownHostsFile. The argument must
881 be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] (the default) or M-bM-^@M-^\askM-bM-^@M-^]. Enabling this option
882 allows learning alternate hostkeys for a server and supports
883 graceful key rotation by allowing a server to send replacement
884 public keys before old ones are removed. Additional hostkeys are
885 only accepted if the key used to authenticate the host was
886 already trusted or explicity accepted by the user. If
887 UpdateHostKeys is set to M-bM-^@M-^\askM-bM-^@M-^], then the user is asked to confirm
888 the modifications to the known_hosts file. Confirmation is
889 currently incompatible with ControlPersist, and will be disabled
890 if it is enabled.
891
892 Presently, only sshd(8) from OpenSSH 6.8 and greater support the
893 M-bM-^@M-^\hostkeys@openssh.comM-bM-^@M-^] protocol extension used to inform the
894 client of all the server's hostkeys.
895
896 UsePrivilegedPort
897 Specifies whether to use a privileged port for outgoing
898 connections. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
899 M-bM-^@M-^\noM-bM-^@M-^]. If set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) must be setuid root. Note that
900 this option must be set to M-bM-^@M-^\yesM-bM-^@M-^] for RhostsRSAAuthentication with
901 older servers.
902
903 User Specifies the user to log in as. This can be useful when a
904 different user name is used on different machines. This saves
905 the trouble of having to remember to give the user name on the
906 command line.
907
908 UserKnownHostsFile
909 Specifies one or more files to use for the user host key
910 database, separated by whitespace. The default is
911 ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
912
913 VerifyHostKeyDNS
914 Specifies whether to verify the remote key using DNS and SSHFP
915 resource records. If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], the client
916 will implicitly trust keys that match a secure fingerprint from
917 DNS. Insecure fingerprints will be handled as if this option was
918 set to M-bM-^@M-^\askM-bM-^@M-^]. If this option is set to M-bM-^@M-^\askM-bM-^@M-^], information on
919 fingerprint match will be displayed, but the user will still need
920 to confirm new host keys according to the StrictHostKeyChecking
921 option. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or M-bM-^@M-^\askM-bM-^@M-^]. The default
922 is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol version 2
923 only.
924
925 See also VERIFYING HOST KEYS in ssh(1).
926
927 VisualHostKey
928 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], an ASCII art representation of the
929 remote host key fingerprint is printed in addition to the
930 fingerprint string at login and for unknown host keys. If this
931 flag is set to M-bM-^@M-^\noM-bM-^@M-^], no fingerprint strings are printed at login
932 and only the fingerprint string will be printed for unknown host
933 keys. The default is M-bM-^@M-^\noM-bM-^@M-^].
934
935 XAuthLocation
936 Specifies the full pathname of the xauth(1) program. The default
937 is /usr/X11R6/bin/xauth.
938
939PATTERNS
940 A pattern consists of zero or more non-whitespace characters, M-bM-^@M-^X*M-bM-^@M-^Y (a
941 wildcard that matches zero or more characters), or M-bM-^@M-^X?M-bM-^@M-^Y (a wildcard that
942 matches exactly one character). For example, to specify a set of
943 declarations for any host in the M-bM-^@M-^\.co.ukM-bM-^@M-^] set of domains, the following
944 pattern could be used:
945
946 Host *.co.uk
947
948 The following pattern would match any host in the 192.168.0.[0-9] network
949 range:
950
951 Host 192.168.0.?
952
953 A pattern-list is a comma-separated list of patterns. Patterns within
954 pattern-lists may be negated by preceding them with an exclamation mark
955 (M-bM-^@M-^X!M-bM-^@M-^Y). For example, to allow a key to be used from anywhere within an
956 organization except from the M-bM-^@M-^\dialupM-bM-^@M-^] pool, the following entry (in
957 authorized_keys) could be used:
958
959 from="!*.dialup.example.com,*.example.com"
960
961FILES
962 ~/.ssh/config
963 This is the per-user configuration file. The format of this file
964 is described above. This file is used by the SSH client.
965 Because of the potential for abuse, this file must have strict
966 permissions: read/write for the user, and not accessible by
967 others.
968
969 /etc/ssh/ssh_config
970 Systemwide configuration file. This file provides defaults for
971 those values that are not specified in the user's configuration
972 file, and for those users who do not have a configuration file.
973 This file must be world-readable.
974
975SEE ALSO
976 ssh(1)
977
978AUTHORS
979 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
980 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
981 de Raadt and Dug Song removed many bugs, re-added newer features and
982 created OpenSSH. Markus Friedl contributed the support for SSH protocol
983 versions 1.5 and 2.0.
984
985OpenBSD 5.7 June 2, 2015 OpenBSD 5.7