]> andersk Git - openssh.git/blame - ssh_config.5
- djm@cvs.openbsd.org 2004/06/13 12:53:24
[openssh.git] / ssh_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
b2e90ab5 37.\" $OpenBSD: ssh_config.5,v 1.34 2004/05/06 11:24:23 jmc Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5
40.Os
41.Sh NAME
42.Nm ssh_config
43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa $HOME/.ssh/config
47.It Pa /etc/ssh/ssh_config
48.El
49.Sh DESCRIPTION
50.Nm ssh
51obtains configuration data from the following sources in
52the following order:
4dcbbeea 53.Bl -enum -offset indent -compact
54.It
55command-line options
56.It
57user's configuration file
58.Pq Pa $HOME/.ssh/config
59.It
60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config
62.El
588df31a 63.Pp
64For each parameter, the first obtained value
65will be used.
66The configuration files contain sections bracketed by
67.Dq Host
68specifications, and that section is only applied for hosts that
69match one of the patterns given in the specification.
70The matched host name is the one given on the command line.
71.Pp
72Since the first obtained value for each parameter is used, more
73host-specific declarations should be given near the beginning of the
74file, and general defaults at the end.
75.Pp
76The configuration file has the following format:
77.Pp
78Empty lines and lines starting with
79.Ql #
80are comments.
81.Pp
82Otherwise a line is of the format
83.Dq keyword arguments .
84Configuration options may be separated by whitespace or
85optional whitespace and exactly one
86.Ql = ;
87the latter format is useful to avoid the need to quote whitespace
88when specifying configuration options using the
89.Nm ssh ,
90.Nm scp
91and
92.Nm sftp
93.Fl o
94option.
95.Pp
96The possible
97keywords and their meanings are as follows (note that
98keywords are case-insensitive and arguments are case-sensitive):
99.Bl -tag -width Ds
100.It Cm Host
101Restricts the following declarations (up to the next
102.Cm Host
103keyword) to be only for those hosts that match one of the patterns
104given after the keyword.
105.Ql \&*
106and
d0445371 107.Ql \&?
588df31a 108can be used as wildcards in the
109patterns.
110A single
111.Ql \&*
112as a pattern can be used to provide global
113defaults for all hosts.
114The host is the
115.Ar hostname
116argument given on the command line (i.e., the name is not converted to
117a canonicalized host name before matching).
f811e52a 118.It Cm AddressFamily
3cbc677d 119Specifies which address family to use when connecting.
120Valid arguments are
f811e52a 121.Dq any ,
122.Dq inet
123(Use IPv4 only) or
124.Dq inet6
125(Use IPv6 only.)
588df31a 126.It Cm BatchMode
127If set to
128.Dq yes ,
129passphrase/password querying will be disabled.
130This option is useful in scripts and other batch jobs where no user
131is present to supply the password.
132The argument must be
133.Dq yes
134or
135.Dq no .
136The default is
137.Dq no .
138.It Cm BindAddress
139Specify the interface to transmit from on machines with multiple
140interfaces or aliased addresses.
141Note that this option does not work if
142.Cm UsePrivilegedPort
143is set to
144.Dq yes .
145.It Cm ChallengeResponseAuthentication
146Specifies whether to use challenge response authentication.
147The argument to this keyword must be
148.Dq yes
149or
150.Dq no .
151The default is
152.Dq yes .
153.It Cm CheckHostIP
154If this flag is set to
155.Dq yes ,
156ssh will additionally check the host IP address in the
157.Pa known_hosts
158file.
159This allows ssh to detect if a host key changed due to DNS spoofing.
160If the option is set to
161.Dq no ,
162the check will not be executed.
163The default is
164.Dq yes .
165.It Cm Cipher
166Specifies the cipher to use for encrypting the session
167in protocol version 1.
168Currently,
169.Dq blowfish ,
170.Dq 3des ,
171and
172.Dq des
173are supported.
174.Ar des
175is only supported in the
176.Nm ssh
177client for interoperability with legacy protocol 1 implementations
178that do not support the
179.Ar 3des
a4e5acef 180cipher.
181Its use is strongly discouraged due to cryptographic weaknesses.
588df31a 182The default is
183.Dq 3des .
184.It Cm Ciphers
185Specifies the ciphers allowed for protocol version 2
186in order of preference.
187Multiple ciphers must be comma-separated.
188The default is
588df31a 189.Bd -literal
190 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
191 aes192-cbc,aes256-cbc''
192.Ed
193.It Cm ClearAllForwardings
194Specifies that all local, remote and dynamic port forwardings
195specified in the configuration files or on the command line be
a4e5acef 196cleared.
197This option is primarily useful when used from the
588df31a 198.Nm ssh
199command line to clear port forwardings set in
200configuration files, and is automatically set by
201.Xr scp 1
202and
203.Xr sftp 1 .
204The argument must be
205.Dq yes
206or
207.Dq no .
208The default is
209.Dq no .
210.It Cm Compression
211Specifies whether to use compression.
212The argument must be
213.Dq yes
214or
215.Dq no .
216The default is
217.Dq no .
218.It Cm CompressionLevel
219Specifies the compression level to use if compression is enabled.
220The argument must be an integer from 1 (fast) to 9 (slow, best).
221The default level is 6, which is good for most applications.
222The meaning of the values is the same as in
223.Xr gzip 1 .
224Note that this option applies to protocol version 1 only.
225.It Cm ConnectionAttempts
226Specifies the number of tries (one per second) to make before exiting.
227The argument must be an integer.
228This may be useful in scripts if the connection sometimes fails.
229The default is 1.
09ab3296 230.It Cm ConnectTimeout
231Specifies the timeout (in seconds) used when connecting to the ssh
3cbc677d 232server, instead of using the default system TCP timeout.
233This value is used only when the target is down or really unreachable,
234not when it refuses the connection.
588df31a 235.It Cm DynamicForward
236Specifies that a TCP/IP port on the local machine be forwarded
237over the secure channel, and the application
238protocol is then used to determine where to connect to from the
a4e5acef 239remote machine.
240The argument must be a port number.
f49658f5 241Currently the SOCKS4 and SOCKS5 protocols are supported, and
588df31a 242.Nm ssh
f49658f5 243will act as a SOCKS server.
588df31a 244Multiple forwardings may be specified, and
a4e5acef 245additional forwardings can be given on the command line.
246Only the superuser can forward privileged ports.
f0677b69 247.It Cm EnableSSHKeysign
248Setting this option to
249.Dq yes
250in the global client configuration file
251.Pa /etc/ssh/ssh_config
252enables the use of the helper program
253.Xr ssh-keysign 8
254during
255.Cm HostbasedAuthentication .
256The argument must be
257.Dq yes
258or
259.Dq no .
260The default is
261.Dq no .
246bb171 262This option should be placed in the non-hostspecific section.
f0677b69 263See
264.Xr ssh-keysign 8
265for more information.
588df31a 266.It Cm EscapeChar
267Sets the escape character (default:
268.Ql ~ ) .
269The escape character can also
270be set on the command line.
271The argument should be a single character,
272.Ql ^
273followed by a letter, or
274.Dq none
275to disable the escape
276character entirely (making the connection transparent for binary
277data).
278.It Cm ForwardAgent
279Specifies whether the connection to the authentication agent (if any)
280will be forwarded to the remote machine.
281The argument must be
282.Dq yes
283or
284.Dq no .
285The default is
286.Dq no .
dbcdea68 287.Pp
a4e5acef 288Agent forwarding should be enabled with caution.
289Users with the ability to bypass file permissions on the remote host
290(for the agent's Unix-domain socket)
291can access the local agent through the forwarded connection.
292An attacker cannot obtain key material from the agent,
dbcdea68 293however they can perform operations on the keys that enable them to
294authenticate using the identities loaded into the agent.
588df31a 295.It Cm ForwardX11
296Specifies whether X11 connections will be automatically redirected
297over the secure channel and
298.Ev DISPLAY
299set.
300The argument must be
301.Dq yes
302or
303.Dq no .
304The default is
305.Dq no .
dbcdea68 306.Pp
a4e5acef 307X11 forwarding should be enabled with caution.
308Users with the ability to bypass file permissions on the remote host
d73a67d7 309(for the user's X11 authorization database)
a4e5acef 310can access the local X11 display through the forwarded connection.
d73a67d7 311An attacker may then be able to perform activities such as keystroke monitoring
312if the
313.Cm ForwardX11Trusted
314option is also enabled.
315.It Cm ForwardX11Trusted
b2e90ab5 316If this option is set to
d73a67d7 317.Dq yes
318then remote X11 clients will have full access to the original X11 display.
319If this option is set to
320.Dq no
321then remote X11 clients will be considered untrusted and prevented
322from stealing or tampering with data belonging to trusted X11
323clients.
324.Pp
325The default is
326.Dq no .
327.Pp
328See the X11 SECURITY extension specification for full details on
329the restrictions imposed on untrusted clients.
588df31a 330.It Cm GatewayPorts
331Specifies whether remote hosts are allowed to connect to local
332forwarded ports.
333By default,
334.Nm ssh
a4e5acef 335binds local port forwardings to the loopback address.
336This prevents other remote hosts from connecting to forwarded ports.
588df31a 337.Cm GatewayPorts
338can be used to specify that
339.Nm ssh
340should bind local port forwardings to the wildcard address,
341thus allowing remote hosts to connect to forwarded ports.
342The argument must be
343.Dq yes
344or
345.Dq no .
346The default is
347.Dq no .
348.It Cm GlobalKnownHostsFile
349Specifies a file to use for the global
350host key database instead of
351.Pa /etc/ssh/ssh_known_hosts .
7364bd04 352.It Cm GSSAPIAuthentication
e8dd24a8 353Specifies whether user authentication based on GSSAPI is allowed.
d0445371 354The default is
2ecb78df 355.Dq no .
7364bd04 356Note that this option applies to protocol version 2 only.
357.It Cm GSSAPIDelegateCredentials
358Forward (delegate) credentials to the server.
359The default is
360.Dq no .
361Note that this option applies to protocol version 2 only.
588df31a 362.It Cm HostbasedAuthentication
363Specifies whether to try rhosts based authentication with public key
364authentication.
365The argument must be
366.Dq yes
367or
368.Dq no .
369The default is
370.Dq no .
371This option applies to protocol version 2 only and
372is similar to
373.Cm RhostsRSAAuthentication .
374.It Cm HostKeyAlgorithms
375Specifies the protocol version 2 host key algorithms
376that the client wants to use in order of preference.
377The default for this option is:
378.Dq ssh-rsa,ssh-dss .
379.It Cm HostKeyAlias
380Specifies an alias that should be used instead of the
381real host name when looking up or saving the host key
382in the host key database files.
383This option is useful for tunneling ssh connections
384or for multiple servers running on a single host.
385.It Cm HostName
386Specifies the real host name to log into.
387This can be used to specify nicknames or abbreviations for hosts.
388Default is the name given on the command line.
389Numeric IP addresses are also permitted (both on the command line and in
390.Cm HostName
391specifications).
392.It Cm IdentityFile
393Specifies a file from which the user's RSA or DSA authentication identity
3cbc677d 394is read.
395The default is
588df31a 396.Pa $HOME/.ssh/identity
397for protocol version 1, and
398.Pa $HOME/.ssh/id_rsa
399and
400.Pa $HOME/.ssh/id_dsa
401for protocol version 2.
402Additionally, any identities represented by the authentication agent
403will be used for authentication.
404The file name may use the tilde
405syntax to refer to a user's home directory.
406It is possible to have
407multiple identity files specified in configuration files; all these
408identities will be tried in sequence.
3a065ed0 409.It Cm IdentitiesOnly
410Specifies that
411.Nm ssh
412should only use the authentication identity files configured in the
1e9b1b82 413.Nm
3a065ed0 414files,
415even if the
416.Nm ssh-agent
417offers more identities.
418The argument to this keyword must be
419.Dq yes
420or
421.Dq no .
422This option is intented for situations where
423.Nm ssh-agent
424offers many different identities.
425The default is
426.Dq no .
588df31a 427.It Cm LocalForward
428Specifies that a TCP/IP port on the local machine be forwarded over
429the secure channel to the specified host and port from the remote machine.
430The first argument must be a port number, and the second must be
431.Ar host:port .
432IPv6 addresses can be specified with an alternative syntax:
433.Ar host/port .
434Multiple forwardings may be specified, and additional
435forwardings can be given on the command line.
436Only the superuser can forward privileged ports.
437.It Cm LogLevel
438Gives the verbosity level that is used when logging messages from
439.Nm ssh .
440The possible values are:
441QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 442The default is INFO.
443DEBUG and DEBUG1 are equivalent.
444DEBUG2 and DEBUG3 each specify higher levels of verbose output.
588df31a 445.It Cm MACs
446Specifies the MAC (message authentication code) algorithms
447in order of preference.
448The MAC algorithm is used in protocol version 2
449for data integrity protection.
450Multiple algorithms must be comma-separated.
451The default is
452.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
453.It Cm NoHostAuthenticationForLocalhost
454This option can be used if the home directory is shared across machines.
455In this case localhost will refer to a different machine on each of
456the machines and the user will get many warnings about changed host keys.
457However, this option disables host authentication for localhost.
458The argument to this keyword must be
459.Dq yes
460or
461.Dq no .
462The default is to check the host key for localhost.
463.It Cm NumberOfPasswordPrompts
464Specifies the number of password prompts before giving up.
465The argument to this keyword must be an integer.
466Default is 3.
467.It Cm PasswordAuthentication
468Specifies whether to use password authentication.
469The argument to this keyword must be
470.Dq yes
471or
472.Dq no .
473The default is
474.Dq yes .
475.It Cm Port
476Specifies the port number to connect on the remote host.
477Default is 22.
478.It Cm PreferredAuthentications
479Specifies the order in which the client should try protocol 2
3cbc677d 480authentication methods.
481This allows a client to prefer one method (e.g.
588df31a 482.Cm keyboard-interactive )
483over another method (e.g.
484.Cm password )
485The default for this option is:
486.Dq hostbased,publickey,keyboard-interactive,password .
487.It Cm Protocol
488Specifies the protocol versions
489.Nm ssh
490should support in order of preference.
491The possible values are
492.Dq 1
493and
494.Dq 2 .
495Multiple versions must be comma-separated.
496The default is
497.Dq 2,1 .
498This means that
499.Nm ssh
500tries version 2 and falls back to version 1
501if version 2 is not available.
502.It Cm ProxyCommand
503Specifies the command to use to connect to the server.
504The command
505string extends to the end of the line, and is executed with
506.Pa /bin/sh .
507In the command string,
508.Ql %h
509will be substituted by the host name to
510connect and
511.Ql %p
512by the port.
513The command can be basically anything,
514and should read from its standard input and write to its standard output.
515It should eventually connect an
516.Xr sshd 8
517server running on some machine, or execute
518.Ic sshd -i
519somewhere.
520Host key management will be done using the
521HostName of the host being connected (defaulting to the name typed by
522the user).
a4e5acef 523Setting the command to
524.Dq none
f78bde70 525disables this option entirely.
588df31a 526Note that
527.Cm CheckHostIP
528is not available for connects with a proxy command.
529.Pp
530.It Cm PubkeyAuthentication
531Specifies whether to try public key authentication.
532The argument to this keyword must be
533.Dq yes
534or
535.Dq no .
536The default is
537.Dq yes .
538This option applies to protocol version 2 only.
539.It Cm RemoteForward
540Specifies that a TCP/IP port on the remote machine be forwarded over
541the secure channel to the specified host and port from the local machine.
542The first argument must be a port number, and the second must be
543.Ar host:port .
544IPv6 addresses can be specified with an alternative syntax:
545.Ar host/port .
546Multiple forwardings may be specified, and additional
547forwardings can be given on the command line.
548Only the superuser can forward privileged ports.
588df31a 549.It Cm RhostsRSAAuthentication
550Specifies whether to try rhosts based authentication with RSA host
551authentication.
552The argument must be
553.Dq yes
554or
555.Dq no .
556The default is
557.Dq no .
558This option applies to protocol version 1 only and requires
559.Nm ssh
560to be setuid root.
561.It Cm RSAAuthentication
562Specifies whether to try RSA authentication.
563The argument to this keyword must be
564.Dq yes
565or
566.Dq no .
567RSA authentication will only be
568attempted if the identity file exists, or an authentication agent is
569running.
570The default is
571.Dq yes .
572Note that this option applies to protocol version 1 only.
61a2c1da 573.It Cm SendEnv
574Specifies what variables from the local
575.Xr environ 7
576should be sent to the server.
577Note that environment passing is only supported for protocol 2, the
b8b9f2e6 578server must also support it, and the server must be configured to
579accept these environment variables.
61a2c1da 580Refer to
581.Cm AcceptEnv
582in
583.Xr sshd_config 5
584for how to configure the server.
585Variables are specified by name, which may contain the wildcard characters
586.Ql \&*
587and
588.Ql \&? .
b8b9f2e6 589Multiple environment variables may be separated by whitespace or spread
61a2c1da 590across multiple
591.Cm SendEnv
592directives.
593The default is not to send any environment variables.
5d8d32a3 594.It Cm ServerAliveInterval
595Sets a timeout interval in seconds after which if no data has been received
596from the server,
597.Nm ssh
598will send a message through the encrypted
599channel to request a response from the server.
600The default
601is 0, indicating that these messages will not be sent to the server.
602This option applies to protocol version 2 only.
603.It Cm ServerAliveCountMax
604Sets the number of server alive messages (see above) which may be
605sent without
606.Nm ssh
607receiving any messages back from the server.
608If this threshold is reached while server alive messages are being sent,
609.Nm ssh
610will disconnect from the server, terminating the session.
611It is important to note that the use of server alive messages is very
612different from
613.Cm TCPKeepAlive
614(below).
615The server alive messages are sent through the encrypted channel
616and therefore will not be spoofable.
617The TCP keepalive option enabled by
618.Cm TCPKeepAlive
619is spoofable.
620The server alive mechanism is valuable when the client or
621server depend on knowing when a connection has become inactive.
622.Pp
623The default value is 3.
624If, for example,
625.Cm ServerAliveInterval
626(above) is set to 15, and
627.Cm ServerAliveCountMax
628is left at the default, if the server becomes unresponsive ssh
629will disconnect after approximately 45 seconds.
588df31a 630.It Cm SmartcardDevice
3cbc677d 631Specifies which smartcard device to use.
632The argument to this keyword is the device
588df31a 633.Nm ssh
634should use to communicate with a smartcard used for storing the user's
3cbc677d 635private RSA key.
636By default, no device is specified and smartcard support is not activated.
588df31a 637.It Cm StrictHostKeyChecking
638If this flag is set to
639.Dq yes ,
640.Nm ssh
641will never automatically add host keys to the
642.Pa $HOME/.ssh/known_hosts
643file, and refuses to connect to hosts whose host key has changed.
644This provides maximum protection against trojan horse attacks,
645however, can be annoying when the
646.Pa /etc/ssh/ssh_known_hosts
647file is poorly maintained, or connections to new hosts are
648frequently made.
649This option forces the user to manually
650add all new hosts.
651If this flag is set to
652.Dq no ,
653.Nm ssh
654will automatically add new host keys to the
655user known hosts files.
656If this flag is set to
657.Dq ask ,
658new host keys
659will be added to the user known host files only after the user
660has confirmed that is what they really want to do, and
661.Nm ssh
662will refuse to connect to hosts whose host key has changed.
663The host keys of
664known hosts will be verified automatically in all cases.
665The argument must be
666.Dq yes ,
667.Dq no
668or
669.Dq ask .
670The default is
671.Dq ask .
fd573618 672.It Cm TCPKeepAlive
673Specifies whether the system should send TCP keepalive messages to the
674other side.
675If they are sent, death of the connection or crash of one
676of the machines will be properly noticed.
677However, this means that
678connections will die if the route is down temporarily, and some people
679find it annoying.
680.Pp
681The default is
682.Dq yes
683(to send TCP keepalive messages), and the client will notice
684if the network goes down or the remote host dies.
685This is important in scripts, and many users want it too.
686.Pp
687To disable TCP keepalive messages, the value should be set to
688.Dq no .
588df31a 689.It Cm UsePrivilegedPort
690Specifies whether to use a privileged port for outgoing connections.
691The argument must be
692.Dq yes
693or
694.Dq no .
695The default is
696.Dq no .
878b8992 697If set to
698.Dq yes
699.Nm ssh
700must be setuid root.
588df31a 701Note that this option must be set to
702.Dq yes
0598d99d 703for
588df31a 704.Cm RhostsRSAAuthentication
0598d99d 705with older servers.
588df31a 706.It Cm User
707Specifies the user to log in as.
708This can be useful when a different user name is used on different machines.
709This saves the trouble of
710having to remember to give the user name on the command line.
711.It Cm UserKnownHostsFile
712Specifies a file to use for the user
713host key database instead of
714.Pa $HOME/.ssh/known_hosts .
21289cd0 715.It Cm VerifyHostKeyDNS
716Specifies whether to verify the remote key using DNS and SSHFP resource
717records.
0161a13d 718If this option is set to
719.Dq yes ,
dd376e92 720the client will implicitly trust keys that match a secure fingerprint
0161a13d 721from DNS.
722Insecure fingerprints will be handled as if this option was set to
723.Dq ask .
724If this option is set to
725.Dq ask ,
726information on fingerprint match will be displayed, but the user will still
727need to confirm new host keys according to the
728.Cm StrictHostKeyChecking
729option.
730The argument must be
731.Dq yes ,
732.Dq no
dd376e92 733or
734.Dq ask .
21289cd0 735The default is
736.Dq no .
0f92946c 737Note that this option applies to protocol version 2 only.
588df31a 738.It Cm XAuthLocation
57ff5eeb 739Specifies the full pathname of the
588df31a 740.Xr xauth 1
741program.
742The default is
743.Pa /usr/X11R6/bin/xauth .
744.El
745.Sh FILES
746.Bl -tag -width Ds
747.It Pa $HOME/.ssh/config
748This is the per-user configuration file.
749The format of this file is described above.
750This file is used by the
751.Nm ssh
752client.
e1520719 753Because of the potential for abuse, this file must have strict permissions:
754read/write for the user, and not accessible by others.
588df31a 755.It Pa /etc/ssh/ssh_config
756Systemwide configuration file.
757This file provides defaults for those
758values that are not specified in the user's configuration file, and
759for those users who do not have a configuration file.
760This file must be world-readable.
761.El
be193d89 762.Sh SEE ALSO
763.Xr ssh 1
588df31a 764.Sh AUTHORS
765OpenSSH is a derivative of the original and free
766ssh 1.2.12 release by Tatu Ylonen.
767Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
768Theo de Raadt and Dug Song
769removed many bugs, re-added newer features and
770created OpenSSH.
771Markus Friedl contributed the support for SSH
772protocol versions 1.5 and 2.0.
This page took 0.233115 seconds and 5 git commands to generate.