]> andersk Git - gssapi-openssh.git/blame - openssh/ssh_config.5
Initial revision
[gssapi-openssh.git] / openssh / ssh_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
12a403af 37.\" $OpenBSD: ssh_config.5,v 1.29 2004/03/05 10:53:58 markus Exp $
884dc78b 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa $HOME/.ssh/config
47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
d03f4262 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
44a053a3 57user's configuration file
d03f4262 58.Pq Pa $HOME/.ssh/config
59.It
d6862c36 60GSSAPI configuration file
d03f4262 61.Pq Pa $HOME/.ssh/config.gssapi
62.It
d6862c36 63Kerberos configuration file
d03f4262 64.Pq Pa $HOME/.ssh/config.krb
65.It
d03f4262 66system-wide configuration file
67.Pq Pa /etc/ssh/ssh_config
44a053a3 68.El
884dc78b 69.Pp
70For each parameter, the first obtained value
71will be used.
72The configuration files contain sections bracketed by
73.Dq Host
74specifications, and that section is only applied for hosts that
75match one of the patterns given in the specification.
76The matched host name is the one given on the command line.
77.Pp
78Since the first obtained value for each parameter is used, more
79host-specific declarations should be given near the beginning of the
80file, and general defaults at the end.
81.Pp
82The configuration file has the following format:
83.Pp
84Empty lines and lines starting with
85.Ql #
86are comments.
87.Pp
88Otherwise a line is of the format
89.Dq keyword arguments .
90Configuration options may be separated by whitespace or
91optional whitespace and exactly one
92.Ql = ;
93the latter format is useful to avoid the need to quote whitespace
94when specifying configuration options using the
95.Nm ssh ,
96.Nm scp
97and
98.Nm sftp
99.Fl o
100option.
101.Pp
102The possible
103keywords and their meanings are as follows (note that
104keywords are case-insensitive and arguments are case-sensitive):
105.Bl -tag -width Ds
106.It Cm Host
107Restricts the following declarations (up to the next
108.Cm Host
109keyword) to be only for those hosts that match one of the patterns
110given after the keyword.
111.Ql \&*
112and
7cac2b65 113.Ql \&?
884dc78b 114can be used as wildcards in the
115patterns.
116A single
117.Ql \&*
118as a pattern can be used to provide global
119defaults for all hosts.
120The host is the
121.Ar hostname
122argument given on the command line (i.e., the name is not converted to
123a canonicalized host name before matching).
7cac2b65 124.It Cm AddressFamily
125Specifies which address family to use when connecting.
126Valid arguments are
127.Dq any ,
128.Dq inet
129(Use IPv4 only) or
130.Dq inet6
131(Use IPv6 only.)
884dc78b 132.It Cm BatchMode
133If set to
134.Dq yes ,
135passphrase/password querying will be disabled.
136This option is useful in scripts and other batch jobs where no user
137is present to supply the password.
138The argument must be
139.Dq yes
140or
141.Dq no .
142The default is
143.Dq no .
144.It Cm BindAddress
145Specify the interface to transmit from on machines with multiple
146interfaces or aliased addresses.
147Note that this option does not work if
148.Cm UsePrivilegedPort
149is set to
150.Dq yes .
151.It Cm ChallengeResponseAuthentication
152Specifies whether to use challenge response authentication.
153The argument to this keyword must be
154.Dq yes
155or
156.Dq no .
157The default is
158.Dq yes .
159.It Cm CheckHostIP
160If this flag is set to
161.Dq yes ,
162ssh will additionally check the host IP address in the
163.Pa known_hosts
164file.
165This allows ssh to detect if a host key changed due to DNS spoofing.
166If the option is set to
167.Dq no ,
168the check will not be executed.
169The default is
170.Dq yes .
171.It Cm Cipher
172Specifies the cipher to use for encrypting the session
173in protocol version 1.
174Currently,
175.Dq blowfish ,
176.Dq 3des ,
177and
178.Dq des
179are supported.
180.Ar des
181is only supported in the
182.Nm ssh
183client for interoperability with legacy protocol 1 implementations
184that do not support the
185.Ar 3des
bfe49944 186cipher.
187Its use is strongly discouraged due to cryptographic weaknesses.
884dc78b 188The default is
189.Dq 3des .
190.It Cm Ciphers
191Specifies the ciphers allowed for protocol version 2
192in order of preference.
193Multiple ciphers must be comma-separated.
194The default is
884dc78b 195.Bd -literal
196 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
197 aes192-cbc,aes256-cbc''
198.Ed
199.It Cm ClearAllForwardings
200Specifies that all local, remote and dynamic port forwardings
201specified in the configuration files or on the command line be
bfe49944 202cleared.
203This option is primarily useful when used from the
884dc78b 204.Nm ssh
205command line to clear port forwardings set in
206configuration files, and is automatically set by
207.Xr scp 1
208and
209.Xr sftp 1 .
210The argument must be
211.Dq yes
212or
213.Dq no .
214The default is
215.Dq no .
216.It Cm Compression
217Specifies whether to use compression.
218The argument must be
219.Dq yes
220or
221.Dq no .
222The default is
223.Dq no .
224.It Cm CompressionLevel
225Specifies the compression level to use if compression is enabled.
226The argument must be an integer from 1 (fast) to 9 (slow, best).
227The default level is 6, which is good for most applications.
228The meaning of the values is the same as in
229.Xr gzip 1 .
230Note that this option applies to protocol version 1 only.
231.It Cm ConnectionAttempts
232Specifies the number of tries (one per second) to make before exiting.
233The argument must be an integer.
234This may be useful in scripts if the connection sometimes fails.
235The default is 1.
7cac2b65 236.It Cm ConnectTimeout
237Specifies the timeout (in seconds) used when connecting to the ssh
238server, instead of using the default system TCP timeout.
239This value is used only when the target is down or really unreachable,
240not when it refuses the connection.
884dc78b 241.It Cm DynamicForward
242Specifies that a TCP/IP port on the local machine be forwarded
243over the secure channel, and the application
244protocol is then used to determine where to connect to from the
bfe49944 245remote machine.
246The argument must be a port number.
7cac2b65 247Currently the SOCKS4 and SOCKS5 protocols are supported, and
884dc78b 248.Nm ssh
7cac2b65 249will act as a SOCKS server.
884dc78b 250Multiple forwardings may be specified, and
bfe49944 251additional forwardings can be given on the command line.
252Only the superuser can forward privileged ports.
7cac2b65 253.It Cm EnableSSHKeysign
254Setting this option to
255.Dq yes
256in the global client configuration file
257.Pa /etc/ssh/ssh_config
258enables the use of the helper program
259.Xr ssh-keysign 8
260during
261.Cm HostbasedAuthentication .
262The argument must be
263.Dq yes
264or
265.Dq no .
266The default is
267.Dq no .
540d72c3 268This option should be placed in the non-hostspecific section.
7cac2b65 269See
270.Xr ssh-keysign 8
271for more information.
884dc78b 272.It Cm EscapeChar
273Sets the escape character (default:
274.Ql ~ ) .
275The escape character can also
276be set on the command line.
277The argument should be a single character,
278.Ql ^
279followed by a letter, or
280.Dq none
281to disable the escape
282character entirely (making the connection transparent for binary
283data).
284.It Cm ForwardAgent
285Specifies whether the connection to the authentication agent (if any)
286will be forwarded to the remote machine.
287The argument must be
288.Dq yes
289or
290.Dq no .
291The default is
292.Dq no .
d03f4262 293.Pp
bfe49944 294Agent forwarding should be enabled with caution.
295Users with the ability to bypass file permissions on the remote host
296(for the agent's Unix-domain socket)
297can access the local agent through the forwarded connection.
298An attacker cannot obtain key material from the agent,
d03f4262 299however they can perform operations on the keys that enable them to
300authenticate using the identities loaded into the agent.
884dc78b 301.It Cm ForwardX11
302Specifies whether X11 connections will be automatically redirected
303over the secure channel and
304.Ev DISPLAY
305set.
306The argument must be
307.Dq yes
308or
309.Dq no .
310The default is
311.Dq no .
d03f4262 312.Pp
bfe49944 313X11 forwarding should be enabled with caution.
314Users with the ability to bypass file permissions on the remote host
540d72c3 315(for the user's X11 authorization database)
bfe49944 316can access the local X11 display through the forwarded connection.
540d72c3 317An attacker may then be able to perform activities such as keystroke monitoring
318if the
319.Cm ForwardX11Trusted
320option is also enabled.
321.It Cm ForwardX11Trusted
322If the this option is set to
323.Dq yes
324then remote X11 clients will have full access to the original X11 display.
325If this option is set to
326.Dq no
327then remote X11 clients will be considered untrusted and prevented
328from stealing or tampering with data belonging to trusted X11
329clients.
330.Pp
331The default is
332.Dq no .
333.Pp
334See the X11 SECURITY extension specification for full details on
335the restrictions imposed on untrusted clients.
884dc78b 336.It Cm GatewayPorts
337Specifies whether remote hosts are allowed to connect to local
338forwarded ports.
339By default,
340.Nm ssh
bfe49944 341binds local port forwardings to the loopback address.
342This prevents other remote hosts from connecting to forwarded ports.
884dc78b 343.Cm GatewayPorts
344can be used to specify that
345.Nm ssh
346should bind local port forwardings to the wildcard address,
347thus allowing remote hosts to connect to forwarded ports.
348The argument must be
349.Dq yes
350or
351.Dq no .
352The default is
353.Dq no .
354.It Cm GlobalKnownHostsFile
355Specifies a file to use for the global
356host key database instead of
357.Pa /etc/ssh/ssh_known_hosts .
7cac2b65 358.It Cm GSSAPIAuthentication
540d72c3 359Specifies whether user authentication based on GSSAPI is allowed.
44a053a3 360The default is
361.Dq yes .
85740ad2 362Note that this option applies to protocol version 2 only.
7cac2b65 363.It Cm GSSAPIKeyExchange
7a056ed1 364Specifies whether key exchange based on GSSAPI may be used. When using
365GSSAPI key exchange the server need not have a host key.
366The default is
367.Dq yes .
85740ad2 368Note that this option applies to protocol version 2 only.
7cac2b65 369.It Cm GSSAPIDelegateCredentials
85740ad2 370Forward (delegate) credentials to the server.
44a053a3 371The default is
372.Dq yes .
85740ad2 373Note that this option applies to protocol version 2 only.
884dc78b 374.It Cm HostbasedAuthentication
375Specifies whether to try rhosts based authentication with public key
376authentication.
377The argument must be
378.Dq yes
379or
380.Dq no .
381The default is
382.Dq no .
383This option applies to protocol version 2 only and
384is similar to
385.Cm RhostsRSAAuthentication .
386.It Cm HostKeyAlgorithms
387Specifies the protocol version 2 host key algorithms
388that the client wants to use in order of preference.
389The default for this option is:
390.Dq ssh-rsa,ssh-dss .
391.It Cm HostKeyAlias
392Specifies an alias that should be used instead of the
393real host name when looking up or saving the host key
394in the host key database files.
395This option is useful for tunneling ssh connections
396or for multiple servers running on a single host.
397.It Cm HostName
398Specifies the real host name to log into.
399This can be used to specify nicknames or abbreviations for hosts.
400Default is the name given on the command line.
401Numeric IP addresses are also permitted (both on the command line and in
402.Cm HostName
403specifications).
404.It Cm IdentityFile
405Specifies a file from which the user's RSA or DSA authentication identity
7cac2b65 406is read.
407The default is
884dc78b 408.Pa $HOME/.ssh/identity
409for protocol version 1, and
410.Pa $HOME/.ssh/id_rsa
411and
412.Pa $HOME/.ssh/id_dsa
413for protocol version 2.
414Additionally, any identities represented by the authentication agent
415will be used for authentication.
416The file name may use the tilde
417syntax to refer to a user's home directory.
418It is possible to have
419multiple identity files specified in configuration files; all these
420identities will be tried in sequence.
12a403af 421.It Cm IdentitiesOnly
422Specifies that
423.Nm ssh
424should only use the authentication identity files configured in the
425.Nm
426files,
427even if the
428.Nm ssh-agent
429offers more identities.
430The argument to this keyword must be
431.Dq yes
432or
433.Dq no .
434This option is intented for situations where
435.Nm ssh-agent
436offers many different identities.
437The default is
438.Dq no .
884dc78b 439.It Cm LocalForward
440Specifies that a TCP/IP port on the local machine be forwarded over
441the secure channel to the specified host and port from the remote machine.
442The first argument must be a port number, and the second must be
443.Ar host:port .
444IPv6 addresses can be specified with an alternative syntax:
445.Ar host/port .
446Multiple forwardings may be specified, and additional
447forwardings can be given on the command line.
448Only the superuser can forward privileged ports.
449.It Cm LogLevel
450Gives the verbosity level that is used when logging messages from
451.Nm ssh .
452The possible values are:
453QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
bfe49944 454The default is INFO.
455DEBUG and DEBUG1 are equivalent.
456DEBUG2 and DEBUG3 each specify higher levels of verbose output.
884dc78b 457.It Cm MACs
458Specifies the MAC (message authentication code) algorithms
459in order of preference.
460The MAC algorithm is used in protocol version 2
461for data integrity protection.
462Multiple algorithms must be comma-separated.
463The default is
464.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
465.It Cm NoHostAuthenticationForLocalhost
466This option can be used if the home directory is shared across machines.
467In this case localhost will refer to a different machine on each of
468the machines and the user will get many warnings about changed host keys.
469However, this option disables host authentication for localhost.
470The argument to this keyword must be
471.Dq yes
472or
473.Dq no .
474The default is to check the host key for localhost.
475.It Cm NumberOfPasswordPrompts
476Specifies the number of password prompts before giving up.
477The argument to this keyword must be an integer.
478Default is 3.
479.It Cm PasswordAuthentication
480Specifies whether to use password authentication.
481The argument to this keyword must be
482.Dq yes
483or
484.Dq no .
485The default is
486.Dq yes .
487.It Cm Port
488Specifies the port number to connect on the remote host.
489Default is 22.
490.It Cm PreferredAuthentications
491Specifies the order in which the client should try protocol 2
7cac2b65 492authentication methods.
493This allows a client to prefer one method (e.g.
884dc78b 494.Cm keyboard-interactive )
495over another method (e.g.
496.Cm password )
497The default for this option is:
540d72c3 498.Dq hostbased,external-keyx,gssapi-with-mic,gssapi,publickey,keyboard-interactive,password .
884dc78b 499.It Cm Protocol
500Specifies the protocol versions
501.Nm ssh
502should support in order of preference.
503The possible values are
504.Dq 1
505and
506.Dq 2 .
507Multiple versions must be comma-separated.
508The default is
509.Dq 2,1 .
510This means that
511.Nm ssh
512tries version 2 and falls back to version 1
513if version 2 is not available.
514.It Cm ProxyCommand
515Specifies the command to use to connect to the server.
516The command
517string extends to the end of the line, and is executed with
518.Pa /bin/sh .
519In the command string,
520.Ql %h
521will be substituted by the host name to
522connect and
523.Ql %p
524by the port.
525The command can be basically anything,
526and should read from its standard input and write to its standard output.
527It should eventually connect an
528.Xr sshd 8
529server running on some machine, or execute
530.Ic sshd -i
531somewhere.
532Host key management will be done using the
533HostName of the host being connected (defaulting to the name typed by
534the user).
bfe49944 535Setting the command to
536.Dq none
537disables this option entirely.
884dc78b 538Note that
539.Cm CheckHostIP
540is not available for connects with a proxy command.
541.Pp
542.It Cm PubkeyAuthentication
543Specifies whether to try public key authentication.
544The argument to this keyword must be
545.Dq yes
546or
547.Dq no .
548The default is
549.Dq yes .
550This option applies to protocol version 2 only.
551.It Cm RemoteForward
552Specifies that a TCP/IP port on the remote machine be forwarded over
553the secure channel to the specified host and port from the local machine.
554The first argument must be a port number, and the second must be
555.Ar host:port .
556IPv6 addresses can be specified with an alternative syntax:
557.Ar host/port .
558Multiple forwardings may be specified, and additional
559forwardings can be given on the command line.
560Only the superuser can forward privileged ports.
884dc78b 561.It Cm RhostsRSAAuthentication
562Specifies whether to try rhosts based authentication with RSA host
563authentication.
564The argument must be
565.Dq yes
566or
567.Dq no .
568The default is
569.Dq no .
570This option applies to protocol version 1 only and requires
571.Nm ssh
572to be setuid root.
573.It Cm RSAAuthentication
574Specifies whether to try RSA authentication.
575The argument to this keyword must be
576.Dq yes
577or
578.Dq no .
579RSA authentication will only be
580attempted if the identity file exists, or an authentication agent is
581running.
582The default is
583.Dq yes .
584Note that this option applies to protocol version 1 only.
540d72c3 585.It Cm ServerAliveInterval
586Sets a timeout interval in seconds after which if no data has been received
587from the server,
588.Nm ssh
589will send a message through the encrypted
590channel to request a response from the server.
591The default
592is 0, indicating that these messages will not be sent to the server.
593This option applies to protocol version 2 only.
594.It Cm ServerAliveCountMax
595Sets the number of server alive messages (see above) which may be
596sent without
597.Nm ssh
598receiving any messages back from the server.
599If this threshold is reached while server alive messages are being sent,
600.Nm ssh
601will disconnect from the server, terminating the session.
602It is important to note that the use of server alive messages is very
603different from
604.Cm TCPKeepAlive
605(below).
606The server alive messages are sent through the encrypted channel
607and therefore will not be spoofable.
608The TCP keepalive option enabled by
609.Cm TCPKeepAlive
610is spoofable.
611The server alive mechanism is valuable when the client or
612server depend on knowing when a connection has become inactive.
613.Pp
614The default value is 3.
615If, for example,
616.Cm ServerAliveInterval
617(above) is set to 15, and
618.Cm ServerAliveCountMax
619is left at the default, if the server becomes unresponsive ssh
620will disconnect after approximately 45 seconds.
884dc78b 621.It Cm SmartcardDevice
7cac2b65 622Specifies which smartcard device to use.
623The argument to this keyword is the device
884dc78b 624.Nm ssh
625should use to communicate with a smartcard used for storing the user's
7cac2b65 626private RSA key.
627By default, no device is specified and smartcard support is not activated.
884dc78b 628.It Cm StrictHostKeyChecking
629If this flag is set to
630.Dq yes ,
631.Nm ssh
632will never automatically add host keys to the
633.Pa $HOME/.ssh/known_hosts
634file, and refuses to connect to hosts whose host key has changed.
635This provides maximum protection against trojan horse attacks,
636however, can be annoying when the
637.Pa /etc/ssh/ssh_known_hosts
638file is poorly maintained, or connections to new hosts are
639frequently made.
640This option forces the user to manually
641add all new hosts.
642If this flag is set to
643.Dq no ,
644.Nm ssh
645will automatically add new host keys to the
646user known hosts files.
647If this flag is set to
648.Dq ask ,
649new host keys
650will be added to the user known host files only after the user
651has confirmed that is what they really want to do, and
652.Nm ssh
653will refuse to connect to hosts whose host key has changed.
654The host keys of
655known hosts will be verified automatically in all cases.
656The argument must be
657.Dq yes ,
658.Dq no
659or
660.Dq ask .
661The default is
662.Dq ask .
540d72c3 663.It Cm TCPKeepAlive
664Specifies whether the system should send TCP keepalive messages to the
665other side.
666If they are sent, death of the connection or crash of one
667of the machines will be properly noticed.
668However, this means that
669connections will die if the route is down temporarily, and some people
670find it annoying.
671.Pp
672The default is
673.Dq yes
674(to send TCP keepalive messages), and the client will notice
675if the network goes down or the remote host dies.
676This is important in scripts, and many users want it too.
677.Pp
678To disable TCP keepalive messages, the value should be set to
679.Dq no .
884dc78b 680.It Cm UsePrivilegedPort
681Specifies whether to use a privileged port for outgoing connections.
682The argument must be
683.Dq yes
684or
685.Dq no .
686The default is
687.Dq no .
d03f4262 688If set to
689.Dq yes
690.Nm ssh
691must be setuid root.
884dc78b 692Note that this option must be set to
693.Dq yes
7cac2b65 694for
884dc78b 695.Cm RhostsRSAAuthentication
7cac2b65 696with older servers.
884dc78b 697.It Cm User
698Specifies the user to log in as.
699This can be useful when a different user name is used on different machines.
700This saves the trouble of
701having to remember to give the user name on the command line.
702.It Cm UserKnownHostsFile
703Specifies a file to use for the user
704host key database instead of
705.Pa $HOME/.ssh/known_hosts .
7cac2b65 706.It Cm VerifyHostKeyDNS
707Specifies whether to verify the remote key using DNS and SSHFP resource
708records.
540d72c3 709If this option is set to
710.Dq yes ,
711the client will implicitly trust keys that match a secure fingerprint
712from DNS.
713Insecure fingerprints will be handled as if this option was set to
714.Dq ask .
715If this option is set to
716.Dq ask ,
717information on fingerprint match will be displayed, but the user will still
718need to confirm new host keys according to the
719.Cm StrictHostKeyChecking
720option.
721The argument must be
722.Dq yes ,
723.Dq no
724or
725.Dq ask .
7cac2b65 726The default is
727.Dq no .
728Note that this option applies to protocol version 2 only.
884dc78b 729.It Cm XAuthLocation
d03f4262 730Specifies the full pathname of the
884dc78b 731.Xr xauth 1
732program.
733The default is
734.Pa /usr/X11R6/bin/xauth .
735.El
736.Sh FILES
737.Bl -tag -width Ds
738.It Pa $HOME/.ssh/config
739This is the per-user configuration file.
740The format of this file is described above.
741This file is used by the
742.Nm ssh
743client.
744This file does not usually contain any sensitive information,
745but the recommended permissions are read/write for the user, and not
746accessible by others.
747.It Pa /etc/ssh/ssh_config
748Systemwide configuration file.
749This file provides defaults for those
750values that are not specified in the user's configuration file, and
751for those users who do not have a configuration file.
752This file must be world-readable.
753.El
7cac2b65 754.Sh SEE ALSO
755.Xr ssh 1
884dc78b 756.Sh AUTHORS
757OpenSSH is a derivative of the original and free
758ssh 1.2.12 release by Tatu Ylonen.
759Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
760Theo de Raadt and Dug Song
761removed many bugs, re-added newer features and
762created OpenSSH.
763Markus Friedl contributed the support for SSH
764protocol versions 1.5 and 2.0.
This page took 0.979336 seconds and 5 git commands to generate.