1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH SSH client configuration files
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   system-wide configuration file (/etc/ssh/ssh_config)
13
14     For each parameter, the first obtained value will be used.  The configu‐
15     ration files contain sections separated by Host specifications, and that
16     section is only applied for hosts that match one of the patterns given in
17     the specification.  The matched host name is usually the one given on the
18     command line (see the CanonicalizeHostname option for exceptions).
19
20     Since the first obtained value for each parameter is used, more host-spe‐
21     cific declarations should be given near the beginning of the file, and
22     general defaults at the end.
23
24     The file contains keyword-argument pairs, one per line.  Lines starting
25     with ‘#’ and empty lines are interpreted as comments.  Arguments may
26     optionally be enclosed in double quotes (") in order to represent argu‐
27     ments containing spaces.  Configuration options may be separated by
28     whitespace or optional whitespace and exactly one ‘=’; the latter format
29     is useful to avoid the need to quote whitespace when specifying configu‐
30     ration options using the ssh, scp, and sftp -o option.
31
32     The possible keywords and their meanings are as follows (note that key‐
33     words are case-insensitive and arguments are case-sensitive):
34
35     Host    Restricts the following declarations (up to the next Host or
36             Match keyword) to be only for those hosts that match one of the
37             patterns given after the keyword.  If more than one pattern is
38             provided, they should be separated by whitespace.  A single ‘*’
39             as a pattern can be used to provide global defaults for all
40             hosts.  The host is usually the hostname argument given on the
41             command line (see the CanonicalizeHostname keyword for excep‐
42             tions).
43
44             A pattern entry may be negated by prefixing it with an exclama‐
45             tion mark (‘!’).  If a negated entry is matched, then the Host
46             entry is ignored, regardless of whether any other patterns on the
47             line match.  Negated matches are therefore useful to provide
48             exceptions for wildcard matches.
49
50             See PATTERNS for more information on patterns.
51
52     Match   Restricts the following declarations (up to the next Host or
53             Match keyword) to be used only when the conditions following the
54             Match keyword are satisfied.  Match conditions are specified
55             using one or more criteria or the single token all which always
56             matches.  The available criteria keywords are: canonical, final,
57             exec, host, originalhost, user, and localuser.  The all criteria
58             must appear alone or immediately after canonical or final.  Other
59             criteria may be combined arbitrarily.  All criteria but all,
60             canonical, and final require an argument.  Criteria may be
61             negated by prepending an exclamation mark (‘!’).
62
63             The canonical keyword matches only when the configuration file is
64             being re-parsed after hostname canonicalization (see the
65             CanonicalizeHostname option).  This may be useful to specify con‐
66             ditions that work with canonical host names only.
67
68             The final keyword requests that the configuration be re-parsed
69             (regardless of whether CanonicalizeHostname is enabled), and
70             matches only during this final pass.  If CanonicalizeHostname is
71             enabled, then canonical and final match during the same pass.
72
73             The exec keyword executes the specified command under the user's
74             shell.  If the command returns a zero exit status then the condi‐
75             tion is considered true.  Commands containing whitespace charac‐
76             ters must be quoted.  Arguments to exec accept the tokens
77             described in the TOKENS section.
78
79             The other keywords' criteria must be single entries or comma-sep‐
80             arated lists and may use the wildcard and negation operators
81             described in the PATTERNS section.  The criteria for the host
82             keyword are matched against the target hostname, after any sub‐
83             stitution by the Hostname or CanonicalizeHostname options.  The
84             originalhost keyword matches against the hostname as it was spec‐
85             ified on the command-line.  The user keyword matches against the
86             target username on the remote host.  The localuser keyword
87             matches against the name of the local user running ssh(1) (this
88             keyword may be useful in system-wide ssh_config files).
89
90     AddKeysToAgent
91             Specifies whether keys should be automatically added to a running
92             ssh-agent(1).  If this option is set to yes and a key is loaded
93             from a file, the key and its passphrase are added to the agent
94             with the default lifetime, as if by ssh-add(1).  If this option
95             is set to ask, ssh(1) will require confirmation using the
96             SSH_ASKPASS program before adding a key (see ssh-add(1) for
97             details).  If this option is set to confirm, each use of the key
98             must be confirmed, as if the -c option was specified to
99             ssh-add(1).  If this option is set to no, no keys are added to
100             the agent.  The argument must be yes, confirm, ask, or no (the
101             default).
102
103     AddressFamily
104             Specifies which address family to use when connecting.  Valid
105             arguments are any (the default), inet (use IPv4 only), or inet6
106             (use IPv6 only).
107
108     BatchMode
109             If set to yes, passphrase/password querying will be disabled.
110             This option is useful in scripts and other batch jobs where no
111             user is present to supply the password.  The argument must be yes
112             or no (the default).
113
114     BindAddress
115             Use the specified address on the local machine as the source
116             address of the connection.  Only useful on systems with more than
117             one address.
118
119     BindInterface
120             Use the address of the specified interface on the local machine
121             as the source address of the connection.
122
123     CanonicalDomains
124             When CanonicalizeHostname is enabled, this option specifies the
125             list of domain suffixes in which to search for the specified des‐
126             tination host.
127
128     CanonicalizeFallbackLocal
129             Specifies whether to fail with an error when hostname canonical‐
130             ization fails.  The default, yes, will attempt to look up the
131             unqualified hostname using the system resolver's search rules.  A
132             value of no will cause ssh(1) to fail instantly if
133             CanonicalizeHostname is enabled and the target hostname cannot be
134             found in any of the domains specified by CanonicalDomains.
135
136     CanonicalizeHostname
137             Controls whether explicit hostname canonicalization is performed.
138             The default, no, is not to perform any name rewriting and let the
139             system resolver handle all hostname lookups.  If set to yes then,
140             for connections that do not use a ProxyCommand or ProxyJump,
141             ssh(1) will attempt to canonicalize the hostname specified on the
142             command line using the CanonicalDomains suffixes and
143             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
144             set to always, then canonicalization is applied to proxied con‐
145             nections too.
146
147             If this option is enabled, then the configuration files are pro‐
148             cessed again using the new target name to pick up any new config‐
149             uration in matching Host and Match stanzas.
150
151     CanonicalizeMaxDots
152             Specifies the maximum number of dot characters in a hostname
153             before canonicalization is disabled.  The default, 1, allows a
154             single dot (i.e. hostname.subdomain).
155
156     CanonicalizePermittedCNAMEs
157             Specifies rules to determine whether CNAMEs should be followed
158             when canonicalizing hostnames.  The rules consist of one or more
159             arguments of source_domain_list:target_domain_list, where
160             source_domain_list is a pattern-list of domains that may follow
161             CNAMEs in canonicalization, and target_domain_list is a pattern-
162             list of domains that they may resolve to.
163
164             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
165             will allow hostnames matching "*.a.example.com" to be canonical‐
166             ized to names in the "*.b.example.com" or "*.c.example.com"
167             domains.
168
169     CASignatureAlgorithms
170             Specifies which algorithms are allowed for signing of certifi‐
171             cates by certificate authorities (CAs).  The default is:
172
173                   ecdsa-sha2-nistp256.ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
174                   ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
175
176             ssh(1) will not accept host certificates signed using algorithms
177             other than those specified.
178
179     CertificateFile
180             Specifies a file from which the user's certificate is read.  A
181             corresponding private key must be provided separately in order to
182             use this certificate either from an IdentityFile directive or -i
183             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider.
184
185             Arguments to CertificateFile may use the tilde syntax to refer to
186             a user's home directory or the tokens described in the TOKENS
187             section.
188
189             It is possible to have multiple certificate files specified in
190             configuration files; these certificates will be tried in
191             sequence.  Multiple CertificateFile directives will add to the
192             list of certificates used for authentication.
193
194     ChallengeResponseAuthentication
195             Specifies whether to use challenge-response authentication.  The
196             argument to this keyword must be yes (the default) or no.
197
198     CheckHostIP
199             If set to yes (the default), ssh(1) will additionally check the
200             host IP address in the known_hosts file.  This allows it to
201             detect if a host key changed due to DNS spoofing and will add
202             addresses of destination hosts to ~/.ssh/known_hosts in the
203             process, regardless of the setting of StrictHostKeyChecking.  If
204             the option is set to no, the check will not be executed.
205
206     Ciphers
207             Specifies the ciphers allowed and their order of preference.
208             Multiple ciphers must be comma-separated.  If the specified value
209             begins with a ‘+’ character, then the specified ciphers will be
210             appended to the default set instead of replacing them.  If the
211             specified value begins with a ‘-’ character, then the specified
212             ciphers (including wildcards) will be removed from the default
213             set instead of replacing them.
214
215             The supported ciphers are:
216
217                   3des-cbc
218                   aes128-cbc
219                   aes192-cbc
220                   aes256-cbc
221                   aes128-ctr
222                   aes192-ctr
223                   aes256-ctr
224                   aes128-gcm@openssh.com
225                   aes256-gcm@openssh.com
226                   chacha20-poly1305@openssh.com
227
228             The default is handled system-wide by crypto-policies(7).  To see
229             the defaults and how to modifuy this default, see manual page
230             update-crypto-policies(8).
231
232             The list of available ciphers may also be obtained using "ssh -Q
233             cipher".
234
235     ClearAllForwardings
236             Specifies that all local, remote, and dynamic port forwardings
237             specified in the configuration files or on the command line be
238             cleared.  This option is primarily useful when used from the
239             ssh(1) command line to clear port forwardings set in configura‐
240             tion files, and is automatically set by scp(1) and sftp(1).  The
241             argument must be yes or no (the default).
242
243     Compression
244             Specifies whether to use compression.  The argument must be yes
245             or no (the default).
246
247     ConnectionAttempts
248             Specifies the number of tries (one per second) to make before
249             exiting.  The argument must be an integer.  This may be useful in
250             scripts if the connection sometimes fails.  The default is 1.
251
252     ConnectTimeout
253             Specifies the timeout (in seconds) used when connecting to the
254             SSH server, instead of using the default system TCP timeout.
255             This value is used only when the target is down or really
256             unreachable, not when it refuses the connection.
257
258     ControlMaster
259             Enables the sharing of multiple sessions over a single network
260             connection.  When set to yes, ssh(1) will listen for connections
261             on a control socket specified using the ControlPath argument.
262             Additional sessions can connect to this socket using the same
263             ControlPath with ControlMaster set to no (the default).  These
264             sessions will try to reuse the master instance's network connec‐
265             tion rather than initiating new ones, but will fall back to con‐
266             necting normally if the control socket does not exist, or is not
267             listening.
268
269             Setting this to ask will cause ssh(1) to listen for control con‐
270             nections, but require confirmation using ssh-askpass(1).  If the
271             ControlPath cannot be opened, ssh(1) will continue without con‐
272             necting to a master instance.
273
274             X11 and ssh-agent(1) forwarding is supported over these multi‐
275             plexed connections, however the display and agent forwarded will
276             be the one belonging to the master connection i.e. it is not pos‐
277             sible to forward multiple displays or agents.
278
279             Two additional options allow for opportunistic multiplexing: try
280             to use a master connection but fall back to creating a new one if
281             one does not already exist.  These options are: auto and autoask.
282             The latter requires confirmation like the ask option.
283
284     ControlPath
285             Specify the path to the control socket used for connection shar‐
286             ing as described in the ControlMaster section above or the string
287             none to disable connection sharing.  Arguments to ControlPath may
288             use the tilde syntax to refer to a user's home directory or the
289             tokens described in the TOKENS section.  It is recommended that
290             any ControlPath used for opportunistic connection sharing include
291             at least %h, %p, and %r (or alternatively %C) and be placed in a
292             directory that is not writable by other users.  This ensures that
293             shared connections are uniquely identified.
294
295     ControlPersist
296             When used in conjunction with ControlMaster, specifies that the
297             master connection should remain open in the background (waiting
298             for future client connections) after the initial client connec‐
299             tion has been closed.  If set to no, then the master connection
300             will not be placed into the background, and will close as soon as
301             the initial client connection is closed.  If set to yes or 0,
302             then the master connection will remain in the background indefi‐
303             nitely (until killed or closed via a mechanism such as the "ssh
304             -O exit").  If set to a time in seconds, or a time in any of the
305             formats documented in sshd_config(5), then the backgrounded mas‐
306             ter connection will automatically terminate after it has remained
307             idle (with no client connections) for the specified time.
308
309     DynamicForward
310             Specifies that a TCP port on the local machine be forwarded over
311             the secure channel, and the application protocol is then used to
312             determine where to connect to from the remote machine.
313
314             The argument must be [bind_address:]port.  IPv6 addresses can be
315             specified by enclosing addresses in square brackets.  By default,
316             the local port is bound in accordance with the GatewayPorts set‐
317             ting.  However, an explicit bind_address may be used to bind the
318             connection to a specific address.  The bind_address of localhost
319             indicates that the listening port be bound for local use only,
320             while an empty address or ‘*’ indicates that the port should be
321             available from all interfaces.
322
323             Currently the SOCKS4 and SOCKS5 protocols are supported, and
324             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
325             specified, and additional forwardings can be given on the command
326             line.  Only the superuser can forward privileged ports.
327
328     EnableSSHKeysign
329             Setting this option to yes in the global client configuration
330             file /etc/ssh/ssh_config enables the use of the helper program
331             ssh-keysign(8) during HostbasedAuthentication.  The argument must
332             be yes or no (the default).  This option should be placed in the
333             non-hostspecific section.  See ssh-keysign(8) for more informa‐
334             tion.
335
336     EscapeChar
337             Sets the escape character (default: ‘~’).  The escape character
338             can also be set on the command line.  The argument should be a
339             single character, ‘^’ followed by a letter, or none to disable
340             the escape character entirely (making the connection transparent
341             for binary data).
342
343     ExitOnForwardFailure
344             Specifies whether ssh(1) should terminate the connection if it
345             cannot set up all requested dynamic, tunnel, local, and remote
346             port forwardings, (e.g. if either end is unable to bind and lis‐
347             ten on a specified port).  Note that ExitOnForwardFailure does
348             not apply to connections made over port forwardings and will not,
349             for example, cause ssh(1) to exit if TCP connections to the ulti‐
350             mate forwarding destination fail.  The argument must be yes or no
351             (the default).
352
353     FingerprintHash
354             Specifies the hash algorithm used when displaying key finger‐
355             prints.  Valid options are: md5 and sha256 (the default).
356
357     ForwardAgent
358             Specifies whether the connection to the authentication agent (if
359             any) will be forwarded to the remote machine.  The argument must
360             be yes or no (the default).
361
362             Agent forwarding should be enabled with caution.  Users with the
363             ability to bypass file permissions on the remote host (for the
364             agent's Unix-domain socket) can access the local agent through
365             the forwarded connection.  An attacker cannot obtain key material
366             from the agent, however they can perform operations on the keys
367             that enable them to authenticate using the identities loaded into
368             the agent.
369
370     ForwardX11
371             Specifies whether X11 connections will be automatically redi‐
372             rected over the secure channel and DISPLAY set.  The argument
373             must be yes or no (the default).
374
375             X11 forwarding should be enabled with caution.  Users with the
376             ability to bypass file permissions on the remote host (for the
377             user's X11 authorization database) can access the local X11 dis‐
378             play through the forwarded connection.  An attacker may then be
379             able to perform activities such as keystroke monitoring if the
380             ForwardX11Trusted option is also enabled.
381
382     ForwardX11Timeout
383             Specify a timeout for untrusted X11 forwarding using the format
384             described in the TIME FORMATS section of sshd_config(5).  X11
385             connections received by ssh(1) after this time will be refused.
386             Setting ForwardX11Timeout to zero will disable the timeout and
387             permit X11 forwarding for the life of the connection.  The
388             default is to disable untrusted X11 forwarding after twenty min‐
389             utes has elapsed.
390
391     ForwardX11Trusted
392             If this option is set to yes, remote X11 clients will have full
393             access to the original X11 display.
394
395             If this option is set to no (the default), remote X11 clients
396             will be considered untrusted and prevented from stealing or tam‐
397             pering with data belonging to trusted X11 clients.  Furthermore,
398             the xauth(1) token used for the session will be set to expire
399             after 20 minutes.  Remote clients will be refused access after
400             this time.
401
402             See the X11 SECURITY extension specification for full details on
403             the restrictions imposed on untrusted clients.
404
405     GatewayPorts
406             Specifies whether remote hosts are allowed to connect to local
407             forwarded ports.  By default, ssh(1) binds local port forwardings
408             to the loopback address.  This prevents other remote hosts from
409             connecting to forwarded ports.  GatewayPorts can be used to spec‐
410             ify that ssh should bind local port forwardings to the wildcard
411             address, thus allowing remote hosts to connect to forwarded
412             ports.  The argument must be yes or no (the default).
413
414     GlobalKnownHostsFile
415             Specifies one or more files to use for the global host key data‐
416             base, separated by whitespace.  The default is
417             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
418
419     GSSAPIAuthentication
420             Specifies whether user authentication based on GSSAPI is allowed.
421             The default is no.
422
423     GSSAPIClientIdentity
424             If set, specifies the GSSAPI client identity that ssh should use
425             when connecting to the server. The default is unset, which means
426             that the default identity will be used.
427
428     GSSAPIDelegateCredentials
429             Forward (delegate) credentials to the server.  The default is no.
430
431     GSSAPIKeyExchange
432             Specifies whether key exchange based on GSSAPI may be used. When
433             using GSSAPI key exchange the server need not have a host key.
434             The default is “no”.
435
436     GSSAPIRenewalForcesRekey
437             If set to “yes” then renewal of the client's GSSAPI credentials
438             will force the rekeying of the ssh connection. With a compatible
439             server, this will delegate the renewed credentials to a session
440             on the server.
441
442             Checks are made to ensure that credentials are only propagated
443             when the new credentials match the old ones on the originating
444             client and where the receiving server still has the old set in
445             its cache.
446
447             The default is “no”.
448
449             For this to work GSSAPIKeyExchange needs to be enabled in the
450             server and also used by the client.
451
452     GSSAPIServerIdentity
453             If set, specifies the GSSAPI server identity that ssh should
454             expect when connecting to the server. The default is unset, which
455             means that the expected GSSAPI server identity will be determined
456             from the target hostname.
457
458     GSSAPITrustDns
459             Set to “yes” to indicate that the DNS is trusted to securely
460             canonicalize the name of the host being connected to. If “no”,
461             the hostname entered on the command line will be passed untouched
462             to the GSSAPI library.  The default is “no”.
463
464     GSSAPIKexAlgorithms
465             The list of key exchange algorithms that are offered for GSSAPI
466             key exchange. Possible values are
467
468                gss-gex-sha1-,
469                gss-group1-sha1-,
470                gss-group14-sha1-,
471                gss-group14-sha256-,
472                gss-group16-sha512-,
473                gss-nistp256-sha256-,
474                gss-curve25519-sha256-
475
476             The default is handled system-wide by crypto-policies(7).  To see
477             the defaults and how to modifuy this default, see manual page
478             update-crypto-policies(8).  This option only applies to protocol
479             version 2 connections using GSSAPI.
480
481     HashKnownHosts
482             Indicates that ssh(1) should hash host names and addresses when
483             they are added to ~/.ssh/known_hosts.  These hashed names may be
484             used normally by ssh(1) and sshd(8), but they do not reveal iden‐
485             tifying information should the file's contents be disclosed.  The
486             default is no.  Note that existing names and addresses in known
487             hosts files will not be converted automatically, but may be manu‐
488             ally hashed using ssh-keygen(1).
489
490     HostbasedAuthentication
491             Specifies whether to try rhosts based authentication with public
492             key authentication.  The argument must be yes or no (the
493             default).
494
495     HostbasedKeyTypes
496             Specifies the key types that will be used for hostbased authenti‐
497             cation as a comma-separated list of patterns.  Alternately if the
498             specified value begins with a ‘+’ character, then the specified
499             key types will be appended to the default set instead of replac‐
500             ing them.  If the specified value begins with a ‘-’ character,
501             then the specified key types (including wildcards) will be
502             removed from the default set instead of replacing them.  The
503             default for this option is:
504
505                ecdsa-sha2-nistp256-cert-v01@openssh.com,
506                ecdsa-sha2-nistp384-cert-v01@openssh.com,
507                ecdsa-sha2-nistp521-cert-v01@openssh.com,
508                ssh-ed25519-cert-v01@openssh.com,
509                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
510                ssh-rsa-cert-v01@openssh.com,
511                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
512                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
513
514             The -Q option of ssh(1) may be used to list supported key types.
515
516     HostKeyAlgorithms
517             Specifies the host key algorithms that the client wants to use in
518             order of preference.  Alternately if the specified value begins
519             with a ‘+’ character, then the specified key types will be
520             appended to the default set instead of replacing them.  If the
521             specified value begins with a ‘-’ character, then the specified
522             key types (including wildcards) will be removed from the default
523             set instead of replacing them.  The default for this option is:
524
525                ecdsa-sha2-nistp256-cert-v01@openssh.com,
526                ecdsa-sha2-nistp384-cert-v01@openssh.com,
527                ecdsa-sha2-nistp521-cert-v01@openssh.com,
528                ssh-ed25519-cert-v01@openssh.com,
529                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
530                ssh-rsa-cert-v01@openssh.com,
531                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
532                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
533
534             If hostkeys are known for the destination host then this default
535             is modified to prefer their algorithms.
536
537             The list of available key types may also be obtained using "ssh
538             -Q key".
539
540     HostKeyAlias
541             Specifies an alias that should be used instead of the real host
542             name when looking up or saving the host key in the host key data‐
543             base files and when validating host certificates.  This option is
544             useful for tunneling SSH connections or for multiple servers run‐
545             ning on a single host.
546
547     HostName
548             Specifies the real host name to log into.  This can be used to
549             specify nicknames or abbreviations for hosts.  Arguments to
550             HostName accept the tokens described in the TOKENS section.
551             Numeric IP addresses are also permitted (both on the command line
552             and in HostName specifications).  The default is the name given
553             on the command line.
554
555     IdentitiesOnly
556             Specifies that ssh(1) should only use the authentication identity
557             and certificate files explicitly configured in the ssh_config
558             files or passed on the ssh(1) command-line, even if ssh-agent(1)
559             or a PKCS11Provider offers more identities.  The argument to this
560             keyword must be yes or no (the default).  This option is intended
561             for situations where ssh-agent offers many different identities.
562
563     IdentityAgent
564             Specifies the UNIX-domain socket used to communicate with the
565             authentication agent.
566
567             This option overrides the SSH_AUTH_SOCK environment variable and
568             can be used to select a specific agent.  Setting the socket name
569             to none disables the use of an authentication agent.  If the
570             string "SSH_AUTH_SOCK" is specified, the location of the socket
571             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
572             wise if the specified value begins with a ‘$’ character, then it
573             will be treated as an environment variable containing the loca‐
574             tion of the socket.
575
576             Arguments to IdentityAgent may use the tilde syntax to refer to a
577             user's home directory or the tokens described in the TOKENS sec‐
578             tion.
579
580     IdentityFile
581             Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
582             authentication identity is read.  The default is ~/.ssh/id_dsa,
583             ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and ~/.ssh/id_rsa.  Addition‐
584             ally, any identities represented by the authentication agent will
585             be used for authentication unless IdentitiesOnly is set.  If no
586             certificates have been explicitly specified by CertificateFile,
587             ssh(1) will try to load certificate information from the filename
588             obtained by appending -cert.pub to the path of a specified
589             IdentityFile.
590
591             Arguments to IdentityFile may use the tilde syntax to refer to a
592             user's home directory or the tokens described in the TOKENS sec‐
593             tion.
594
595             It is possible to have multiple identity files specified in con‐
596             figuration files; all these identities will be tried in sequence.
597             Multiple IdentityFile directives will add to the list of identi‐
598             ties tried (this behaviour differs from that of other configura‐
599             tion directives).
600
601             IdentityFile may be used in conjunction with IdentitiesOnly to
602             select which identities in an agent are offered during authenti‐
603             cation.  IdentityFile may also be used in conjunction with
604             CertificateFile in order to provide any certificate also needed
605             for authentication with the identity.
606
607             The authentication identity can be also specified in a form of
608             PKCS#11 URI starting with a string pkcs11:.  There is supported a
609             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
610             path arguments id, manufacturer, object, token and query argu‐
611             ments module-path and pin-value ). The URI can not be in quotes.
612
613     IgnoreUnknown
614             Specifies a pattern-list of unknown options to be ignored if they
615             are encountered in configuration parsing.  This may be used to
616             suppress errors if ssh_config contains options that are unrecog‐
617             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
618             early in the configuration file as it will not be applied to
619             unknown options that appear before it.
620
621     Include
622             Include the specified configuration file(s).  Multiple pathnames
623             may be specified and each pathname may contain glob(7) wildcards
624             and, for user configurations, shell-like ‘~’ references to user
625             home directories.  Files without absolute paths are assumed to be
626             in ~/.ssh if included in a user configuration file or /etc/ssh if
627             included from the system configuration file.  Include directive
628             may appear inside a Match or Host block to perform conditional
629             inclusion.
630
631     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
632             Accepted values are af11, af12, af13, af21, af22, af23, af31,
633             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
634             cs7, ef, lowdelay, throughput, reliability, a numeric value, or
635             none to use the operating system default.  This option may take
636             one or two arguments, separated by whitespace.  If one argument
637             is specified, it is used as the packet class unconditionally.  If
638             two values are specified, the first is automatically selected for
639             interactive sessions and the second for non-interactive sessions.
640             The default is af21 (Low-Latency Data) for interactive sessions
641             and cs1 (Lower Effort) for non-interactive sessions.
642
643     KbdInteractiveAuthentication
644             Specifies whether to use keyboard-interactive authentication.
645             The argument to this keyword must be yes (the default) or no.
646
647     KbdInteractiveDevices
648             Specifies the list of methods to use in keyboard-interactive
649             authentication.  Multiple method names must be comma-separated.
650             The default is to use the server specified list.  The methods
651             available vary depending on what the server supports.  For an
652             OpenSSH server, it may be zero or more of: bsdauth and pam.
653
654     KexAlgorithms
655             Specifies the available KEX (Key Exchange) algorithms.  Multiple
656             algorithms must be comma-separated.  Alternately if the specified
657             value begins with a ‘+’ character, then the specified methods
658             will be appended to the default set instead of replacing them.
659             If the specified value begins with a ‘-’ character, then the
660             specified methods (including wildcards) will be removed from the
661             default set instead of replacing them.  The default is handled
662             system-wide by crypto-policies(7).  To see the defaults and how
663             to modifuy this default, see manual page
664             update-crypto-policies(8).
665
666             The list of available key exchange algorithms may also be
667             obtained using "ssh -Q kex".
668
669     LocalCommand
670             Specifies a command to execute on the local machine after suc‐
671             cessfully connecting to the server.  The command string extends
672             to the end of the line, and is executed with the user's shell.
673             Arguments to LocalCommand accept the tokens described in the
674             TOKENS section.
675
676             The command is run synchronously and does not have access to the
677             session of the ssh(1) that spawned it.  It should not be used for
678             interactive commands.
679
680             This directive is ignored unless PermitLocalCommand has been
681             enabled.
682
683     LocalForward
684             Specifies that a TCP port on the local machine be forwarded over
685             the secure channel to the specified host and port from the remote
686             machine.  The first argument must be [bind_address:]port and the
687             second argument must be host:hostport.  IPv6 addresses can be
688             specified by enclosing addresses in square brackets.  Multiple
689             forwardings may be specified, and additional forwardings can be
690             given on the command line.  Only the superuser can forward privi‐
691             leged ports.  By default, the local port is bound in accordance
692             with the GatewayPorts setting.  However, an explicit bind_address
693             may be used to bind the connection to a specific address.  The
694             bind_address of localhost indicates that the listening port be
695             bound for local use only, while an empty address or ‘*’ indicates
696             that the port should be available from all interfaces.
697
698     LogLevel
699             Gives the verbosity level that is used when logging messages from
700             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
701             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
702             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
703             higher levels of verbose output.
704
705     MACs    Specifies the MAC (message authentication code) algorithms in
706             order of preference.  The MAC algorithm is used for data
707             integrity protection.  Multiple algorithms must be comma-sepa‐
708             rated.  If the specified value begins with a ‘+’ character, then
709             the specified algorithms will be appended to the default set
710             instead of replacing them.  If the specified value begins with a
711             ‘-’ character, then the specified algorithms (including wild‐
712             cards) will be removed from the default set instead of replacing
713             them.
714
715             The algorithms that contain "-etm" calculate the MAC after
716             encryption (encrypt-then-mac).  These are considered safer and
717             their use recommended.
718
719             The default is handled system-wide by crypto-policies(7).  To see
720             the defaults and how to modifuy this default, see manual page
721             update-crypto-policies(8).
722
723             The list of available MAC algorithms may also be obtained using
724             "ssh -Q mac".
725
726     NoHostAuthenticationForLocalhost
727             Disable host authentication for localhost (loopback addresses).
728             The argument to this keyword must be yes or no (the default).
729
730     NumberOfPasswordPrompts
731             Specifies the number of password prompts before giving up.  The
732             argument to this keyword must be an integer.  The default is 3.
733
734     PasswordAuthentication
735             Specifies whether to use password authentication.  The argument
736             to this keyword must be yes (the default) or no.
737
738     PermitLocalCommand
739             Allow local command execution via the LocalCommand option or
740             using the !command escape sequence in ssh(1).  The argument must
741             be yes or no (the default).
742
743     PKCS11Provider
744             Specifies which PKCS#11 provider to use or none to indicate that
745             no provider should be used (the default).  The argument to this
746             keyword is a path to the PKCS#11 shared library ssh(1) should use
747             to communicate with a PKCS#11 token providing keys for user
748             authentication.
749
750     Port    Specifies the port number to connect on the remote host.  The
751             default is 22.
752
753     PreferredAuthentications
754             Specifies the order in which the client should try authentication
755             methods.  This allows a client to prefer one method (e.g.
756             keyboard-interactive) over another method (e.g. password).  The
757             default is:
758
759                   gssapi-with-mic,hostbased,publickey,
760                   keyboard-interactive,password
761
762     ProxyCommand
763             Specifies the command to use to connect to the server.  The com‐
764             mand string extends to the end of the line, and is executed using
765             the user's shell ‘exec’ directive to avoid a lingering shell
766             process.
767
768             Arguments to ProxyCommand accept the tokens described in the
769             TOKENS section.  The command can be basically anything, and
770             should read from its standard input and write to its standard
771             output.  It should eventually connect an sshd(8) server running
772             on some machine, or execute sshd -i somewhere.  Host key manage‐
773             ment will be done using the HostName of the host being connected
774             (defaulting to the name typed by the user).  Setting the command
775             to none disables this option entirely.  Note that CheckHostIP is
776             not available for connects with a proxy command.
777
778             This directive is useful in conjunction with nc(1) and its proxy
779             support.  For example, the following directive would connect via
780             an HTTP proxy at 192.0.2.0:
781
782                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
783
784     ProxyJump
785             Specifies one or more jump proxies as either [user@]host[:port]
786             or an ssh URI.  Multiple proxies may be separated by comma char‐
787             acters and will be visited sequentially.  Setting this option
788             will cause ssh(1) to connect to the target host by first making a
789             ssh(1) connection to the specified ProxyJump host and then estab‐
790             lishing a TCP forwarding to the ultimate target from there.
791
792             Note that this option will compete with the ProxyCommand option -
793             whichever is specified first will prevent later instances of the
794             other from taking effect.
795
796             Note also that the configuration for the destination host (either
797             supplied via the command-line or the configuration file) is not
798             generally applied to jump hosts.  ~/.ssh/config should be used if
799             specific configuration is required for jump hosts.
800
801     ProxyUseFdpass
802             Specifies that ProxyCommand will pass a connected file descriptor
803             back to ssh(1) instead of continuing to execute and pass data.
804             The default is no.
805
806     PubkeyAcceptedKeyTypes
807             Specifies the key types that will be used for public key authen‐
808             tication as a comma-separated list of patterns.  Alternately if
809             the specified value begins with a ‘+’ character, then the key
810             types after it will be appended to the default instead of replac‐
811             ing it.  If the specified value begins with a ‘-’ character, then
812             the specified key types (including wildcards) will be removed
813             from the default set instead of replacing them.  The default is
814             handled system-wide by crypto-policies(7).  To see the defaults
815             and how to modifuy this default, see manual page
816             update-crypto-policies(8).
817
818             The list of available key types may also be obtained using "ssh
819             -Q key".
820
821     PubkeyAuthentication
822             Specifies whether to try public key authentication.  The argument
823             to this keyword must be yes (the default) or no.
824
825     RekeyLimit
826             Specifies the maximum amount of data that may be transmitted
827             before the session key is renegotiated, optionally followed a
828             maximum amount of time that may pass before the session key is
829             renegotiated.  The first argument is specified in bytes and may
830             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
831             Megabytes, or Gigabytes, respectively.  The default is between
832             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
833             value is specified in seconds and may use any of the units docu‐
834             mented in the TIME FORMATS section of sshd_config(5).  The
835             default value for RekeyLimit is default none, which means that
836             rekeying is performed after the cipher's default amount of data
837             has been sent or received and no time based rekeying is done.
838
839     RemoteCommand
840             Specifies a command to execute on the remote machine after suc‐
841             cessfully connecting to the server.  The command string extends
842             to the end of the line, and is executed with the user's shell.
843             Arguments to RemoteCommand accept the tokens described in the
844             TOKENS section.
845
846     RemoteForward
847             Specifies that a TCP port on the remote machine be forwarded over
848             the secure channel.  The remote port may either be forwarded to a
849             specified host and port from the local machine, or may act as a
850             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
851             trary destinations from the local machine.  The first argument
852             must be [bind_address:]port If forwarding to a specific destina‐
853             tion then the second argument must be host:hostport, otherwise if
854             no destination argument is specified then the remote forwarding
855             will be established as a SOCKS proxy.
856
857             IPv6 addresses can be specified by enclosing addresses in square
858             brackets.  Multiple forwardings may be specified, and additional
859             forwardings can be given on the command line.  Privileged ports
860             can be forwarded only when logging in as root on the remote
861             machine.
862
863             If the port argument is 0, the listen port will be dynamically
864             allocated on the server and reported to the client at run time.
865
866             If the bind_address is not specified, the default is to only bind
867             to loopback addresses.  If the bind_address is ‘*’ or an empty
868             string, then the forwarding is requested to listen on all inter‐
869             faces.  Specifying a remote bind_address will only succeed if the
870             server's GatewayPorts option is enabled (see sshd_config(5)).
871
872     RequestTTY
873             Specifies whether to request a pseudo-tty for the session.  The
874             argument may be one of: no (never request a TTY), yes (always
875             request a TTY when standard input is a TTY), force (always
876             request a TTY) or auto (request a TTY when opening a login ses‐
877             sion).  This option mirrors the -t and -T flags for ssh(1).
878
879     RevokedHostKeys
880             Specifies revoked host public keys.  Keys listed in this file
881             will be refused for host authentication.  Note that if this file
882             does not exist or is not readable, then host authentication will
883             be refused for all hosts.  Keys may be specified as a text file,
884             listing one public key per line, or as an OpenSSH Key Revocation
885             List (KRL) as generated by ssh-keygen(1).  For more information
886             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
887
888     SendEnv
889             Specifies what variables from the local environ(7) should be sent
890             to the server.  The server must also support it, and the server
891             must be configured to accept these environment variables.  Note
892             that the TERM environment variable is always sent whenever a
893             pseudo-terminal is requested as it is required by the protocol.
894             Refer to AcceptEnv in sshd_config(5) for how to configure the
895             server.  Variables are specified by name, which may contain wild‐
896             card characters.  Multiple environment variables may be separated
897             by whitespace or spread across multiple SendEnv directives.
898
899             See PATTERNS for more information on patterns.
900
901             It is possible to clear previously set SendEnv variable names by
902             prefixing patterns with -.  The default is not to send any envi‐
903             ronment variables.
904
905     ServerAliveCountMax
906             Sets the number of server alive messages (see below) which may be
907             sent without ssh(1) receiving any messages back from the server.
908             If this threshold is reached while server alive messages are
909             being sent, ssh will disconnect from the server, terminating the
910             session.  It is important to note that the use of server alive
911             messages is very different from TCPKeepAlive (below).  The server
912             alive messages are sent through the encrypted channel and there‐
913             fore will not be spoofable.  The TCP keepalive option enabled by
914             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
915             able when the client or server depend on knowing when a connec‐
916             tion has become inactive.
917
918             The default value is 3.  If, for example, ServerAliveInterval
919             (see below) is set to 15 and ServerAliveCountMax is left at the
920             default, if the server becomes unresponsive, ssh will disconnect
921             after approximately 45 seconds.
922
923     ServerAliveInterval
924             Sets a timeout interval in seconds after which if no data has
925             been received from the server, ssh(1) will send a message through
926             the encrypted channel to request a response from the server.  The
927             default is 0, indicating that these messages will not be sent to
928             the server.
929
930     SetEnv  Directly specify one or more environment variables and their con‐
931             tents to be sent to the server.  Similarly to SendEnv, the server
932             must be prepared to accept the environment variable.
933
934     StreamLocalBindMask
935             Sets the octal file creation mode mask (umask) used when creating
936             a Unix-domain socket file for local or remote port forwarding.
937             This option is only used for port forwarding to a Unix-domain
938             socket file.
939
940             The default value is 0177, which creates a Unix-domain socket
941             file that is readable and writable only by the owner.  Note that
942             not all operating systems honor the file mode on Unix-domain
943             socket files.
944
945     StreamLocalBindUnlink
946             Specifies whether to remove an existing Unix-domain socket file
947             for local or remote port forwarding before creating a new one.
948             If the socket file already exists and StreamLocalBindUnlink is
949             not enabled, ssh will be unable to forward the port to the Unix-
950             domain socket file.  This option is only used for port forwarding
951             to a Unix-domain socket file.
952
953             The argument must be yes or no (the default).
954
955     StrictHostKeyChecking
956             If this flag is set to yes, ssh(1) will never automatically add
957             host keys to the ~/.ssh/known_hosts file, and refuses to connect
958             to hosts whose host key has changed.  This provides maximum pro‐
959             tection against man-in-the-middle (MITM) attacks, though it can
960             be annoying when the /etc/ssh/ssh_known_hosts file is poorly
961             maintained or when connections to new hosts are frequently made.
962             This option forces the user to manually add all new hosts.
963
964             If this flag is set to “accept-new” then ssh will automatically
965             add new host keys to the user known hosts files, but will not
966             permit connections to hosts with changed host keys.  If this flag
967             is set to “no” or “off”, ssh will automatically add new host keys
968             to the user known hosts files and allow connections to hosts with
969             changed hostkeys to proceed, subject to some restrictions.  If
970             this flag is set to ask (the default), new host keys will be
971             added to the user known host files only after the user has con‐
972             firmed that is what they really want to do, and ssh will refuse
973             to connect to hosts whose host key has changed.  The host keys of
974             known hosts will be verified automatically in all cases.
975
976     SyslogFacility
977             Gives the facility code that is used when logging messages from
978             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
979             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
980             default is USER.
981
982     TCPKeepAlive
983             Specifies whether the system should send TCP keepalive messages
984             to the other side.  If they are sent, death of the connection or
985             crash of one of the machines will be properly noticed.  However,
986             this means that connections will die if the route is down tempo‐
987             rarily, and some people find it annoying.
988
989             The default is yes (to send TCP keepalive messages), and the
990             client will notice if the network goes down or the remote host
991             dies.  This is important in scripts, and many users want it too.
992
993             To disable TCP keepalive messages, the value should be set to no.
994             See also ServerAliveInterval for protocol-level keepalives.
995
996     Tunnel  Request tun(4) device forwarding between the client and the
997             server.  The argument must be yes, point-to-point (layer 3),
998             ethernet (layer 2), or no (the default).  Specifying yes requests
999             the default tunnel mode, which is point-to-point.
1000
1001     TunnelDevice
1002             Specifies the tun(4) devices to open on the client (local_tun)
1003             and the server (remote_tun).
1004
1005             The argument must be local_tun[:remote_tun].  The devices may be
1006             specified by numerical ID or the keyword any, which uses the next
1007             available tunnel device.  If remote_tun is not specified, it
1008             defaults to any.  The default is any:any.
1009
1010     UpdateHostKeys
1011             Specifies whether ssh(1) should accept notifications of addi‐
1012             tional hostkeys from the server sent after authentication has
1013             completed and add them to UserKnownHostsFile.  The argument must
1014             be yes, no (the default) or ask.  Enabling this option allows
1015             learning alternate hostkeys for a server and supports graceful
1016             key rotation by allowing a server to send replacement public keys
1017             before old ones are removed.  Additional hostkeys are only
1018             accepted if the key used to authenticate the host was already
1019             trusted or explicitly accepted by the user.  If UpdateHostKeys is
1020             set to ask, then the user is asked to confirm the modifications
1021             to the known_hosts file.  Confirmation is currently incompatible
1022             with ControlPersist, and will be disabled if it is enabled.
1023
1024             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1025             "hostkeys@openssh.com" protocol extension used to inform the
1026             client of all the server's hostkeys.
1027
1028     User    Specifies the user to log in as.  This can be useful when a dif‐
1029             ferent user name is used on different machines.  This saves the
1030             trouble of having to remember to give the user name on the com‐
1031             mand line.
1032
1033     UserKnownHostsFile
1034             Specifies one or more files to use for the user host key data‐
1035             base, separated by whitespace.  The default is
1036             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1037
1038     VerifyHostKeyDNS
1039             Specifies whether to verify the remote key using DNS and SSHFP
1040             resource records.  If this option is set to yes, the client will
1041             implicitly trust keys that match a secure fingerprint from DNS.
1042             Insecure fingerprints will be handled as if this option was set
1043             to ask.  If this option is set to ask, information on fingerprint
1044             match will be displayed, but the user will still need to confirm
1045             new host keys according to the StrictHostKeyChecking option.  The
1046             default is no.
1047
1048             See also VERIFYING HOST KEYS in ssh(1).
1049
1050     VisualHostKey
1051             If this flag is set to yes, an ASCII art representation of the
1052             remote host key fingerprint is printed in addition to the finger‐
1053             print string at login and for unknown host keys.  If this flag is
1054             set to no (the default), no fingerprint strings are printed at
1055             login and only the fingerprint string will be printed for unknown
1056             host keys.
1057
1058     XAuthLocation
1059             Specifies the full pathname of the xauth(1) program.  The default
1060             is /usr/bin/xauth.
1061

PATTERNS

1063     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1064     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1065     matches exactly one character).  For example, to specify a set of decla‐
1066     rations for any host in the ".co.uk" set of domains, the following pat‐
1067     tern could be used:
1068
1069           Host *.co.uk
1070
1071     The following pattern would match any host in the 192.168.0.[0-9] network
1072     range:
1073
1074           Host 192.168.0.?
1075
1076     A pattern-list is a comma-separated list of patterns.  Patterns within
1077     pattern-lists may be negated by preceding them with an exclamation mark
1078     (‘!’).  For example, to allow a key to be used from anywhere within an
1079     organization except from the "dialup" pool, the following entry (in
1080     authorized_keys) could be used:
1081
1082           from="!*.dialup.example.com,*.example.com"
1083
1084     Note that a negated match will never produce a positive result by itself.
1085     For example, attempting to match "host3" against the following pattern-
1086     list will fail:
1087
1088           from="!host1,!host2"
1089
1090     The solution here is to include a term that will yield a positive match,
1091     such as a wildcard:
1092
1093           from="!host1,!host2,*"
1094

TOKENS

1096     Arguments to some keywords can make use of tokens, which are expanded at
1097     runtime:
1098
1099           %%    A literal ‘%’.
1100           %C    Hash of %l%h%p%r.
1101           %d    Local user's home directory.
1102           %h    The remote hostname.
1103           %i    The local user ID.
1104           %L    The local hostname.
1105           %l    The local hostname, including the domain name.
1106           %n    The original remote hostname, as given on the command line.
1107           %p    The remote port.
1108           %r    The remote username.
1109           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1110                 nel forwarding was requested, or "NONE" otherwise.
1111           %u    The local username.
1112
1113     Match exec accepts the tokens %%, %h, %i, %L, %l, %n, %p, %r, and %u.
1114
1115     CertificateFile accepts the tokens %%, %d, %h, %i, %l, %r, and %u.
1116
1117     ControlPath accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and
1118     %u.
1119
1120     HostName accepts the tokens %% and %h.
1121
1122     IdentityAgent and IdentityFile accept the tokens %%, %d, %h, %i, %l, %r,
1123     and %u.
1124
1125     LocalCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, %T,
1126     and %u.
1127
1128     ProxyCommand accepts the tokens %%, %h, %p, and %r.
1129
1130     RemoteCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, and
1131     %u.
1132

FILES

1134     ~/.ssh/config
1135             This is the per-user configuration file.  The format of this file
1136             is described above.  This file is used by the SSH client.
1137             Because of the potential for abuse, this file must have strict
1138             permissions: read/write for the user, and not writable by others.
1139
1140     /etc/ssh/ssh_config
1141             Systemwide configuration file.  This file provides defaults for
1142             those values that are not specified in the user's configuration
1143             file, and for those users who do not have a configuration file.
1144             This file must be world-readable.
1145

SEE ALSO

1147     ssh(1)
1148

AUTHORS

1150     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1151     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1152     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1153     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1154     versions 1.5 and 2.0.
1155
1156BSD                              June 22, 2019                             BSD
Impressum