1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH SSH client configuration files
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   GSSAPI configuration file ($HOME/.ssh/config.gssapi)
13           4.   Kerberos configuration file ($HOME/.ssh/config.krb)
14           5.   system-wide configuration file (/etc/gsissh/ssh_config)
15
16     For each parameter, the first obtained value will be used.  The configu‐
17     ration files contain sections separated by Host specifications, and that
18     section is only applied for hosts that match one of the patterns given in
19     the specification.  The matched host name is usually the one given on the
20     command line (see the CanonicalizeHostname option for exceptions).
21
22     Since the first obtained value for each parameter is used, more host-spe‐
23     cific declarations should be given near the beginning of the file, and
24     general defaults at the end.
25
26     The file contains keyword-argument pairs, one per line.  Lines starting
27     with ‘#’ and empty lines are interpreted as comments.  Arguments may
28     optionally be enclosed in double quotes (") in order to represent argu‐
29     ments containing spaces.  Configuration options may be separated by
30     whitespace or optional whitespace and exactly one ‘=’; the latter format
31     is useful to avoid the need to quote whitespace when specifying configu‐
32     ration options using the ssh, scp, and sftp -o option.
33
34     The possible keywords and their meanings are as follows (note that key‐
35     words are case-insensitive and arguments are case-sensitive):
36
37     Host    Restricts the following declarations (up to the next Host or
38             Match keyword) to be only for those hosts that match one of the
39             patterns given after the keyword.  If more than one pattern is
40             provided, they should be separated by whitespace.  A single ‘*’
41             as a pattern can be used to provide global defaults for all
42             hosts.  The host is usually the hostname argument given on the
43             command line (see the CanonicalizeHostname keyword for excep‐
44             tions).
45
46             A pattern entry may be negated by prefixing it with an exclama‐
47             tion mark (‘!’).  If a negated entry is matched, then the Host
48             entry is ignored, regardless of whether any other patterns on the
49             line match.  Negated matches are therefore useful to provide
50             exceptions for wildcard matches.
51
52             See PATTERNS for more information on patterns.
53
54     Match   Restricts the following declarations (up to the next Host or
55             Match keyword) to be used only when the conditions following the
56             Match keyword are satisfied.  Match conditions are specified
57             using one or more criteria or the single token all which always
58             matches.  The available criteria keywords are: canonical, final,
59             exec, host, originalhost, user, and localuser.  The all criteria
60             must appear alone or immediately after canonical or final.  Other
61             criteria may be combined arbitrarily.  All criteria but all,
62             canonical, and final require an argument.  Criteria may be
63             negated by prepending an exclamation mark (‘!’).
64
65             The canonical keyword matches only when the configuration file is
66             being re-parsed after hostname canonicalization (see the
67             CanonicalizeHostname option).  This may be useful to specify con‐
68             ditions that work with canonical host names only.
69
70             The final keyword requests that the configuration be re-parsed
71             (regardless of whether CanonicalizeHostname is enabled), and
72             matches only during this final pass.  If CanonicalizeHostname is
73             enabled, then canonical and final match during the same pass.
74
75             The exec keyword executes the specified command under the user's
76             shell.  If the command returns a zero exit status then the condi‐
77             tion is considered true.  Commands containing whitespace charac‐
78             ters must be quoted.  Arguments to exec accept the tokens
79             described in the TOKENS section.
80
81             The other keywords' criteria must be single entries or comma-sep‐
82             arated lists and may use the wildcard and negation operators
83             described in the PATTERNS section.  The criteria for the host
84             keyword are matched against the target hostname, after any sub‐
85             stitution by the Hostname or CanonicalizeHostname options.  The
86             originalhost keyword matches against the hostname as it was spec‐
87             ified on the command-line.  The user keyword matches against the
88             target username on the remote host.  The localuser keyword
89             matches against the name of the local user running ssh(1) (this
90             keyword may be useful in system-wide ssh_config files).
91
92     AddKeysToAgent
93             Specifies whether keys should be automatically added to a running
94             ssh-agent(1).  If this option is set to yes and a key is loaded
95             from a file, the key and its passphrase are added to the agent
96             with the default lifetime, as if by ssh-add(1).  If this option
97             is set to ask, ssh(1) will require confirmation using the
98             SSH_ASKPASS program before adding a key (see ssh-add(1) for
99             details).  If this option is set to confirm, each use of the key
100             must be confirmed, as if the -c option was specified to
101             ssh-add(1).  If this option is set to no, no keys are added to
102             the agent.  The argument must be yes, confirm, ask, or no (the
103             default).
104
105     AddressFamily
106             Specifies which address family to use when connecting.  Valid
107             arguments are any (the default), inet (use IPv4 only), or inet6
108             (use IPv6 only).
109
110     BatchMode
111             If set to yes, passphrase/password querying will be disabled.
112             This option is useful in scripts and other batch jobs where no
113             user is present to supply the password.  The argument must be yes
114             or no (the default).
115
116     BindAddress
117             Use the specified address on the local machine as the source
118             address of the connection.  Only useful on systems with more than
119             one address.
120
121     BindInterface
122             Use the address of the specified interface on the local machine
123             as the source address of the connection.
124
125     CanonicalDomains
126             When CanonicalizeHostname is enabled, this option specifies the
127             list of domain suffixes in which to search for the specified des‐
128             tination host.
129
130     CanonicalizeFallbackLocal
131             Specifies whether to fail with an error when hostname canonical‐
132             ization fails.  The default, yes, will attempt to look up the
133             unqualified hostname using the system resolver's search rules.  A
134             value of no will cause ssh(1) to fail instantly if
135             CanonicalizeHostname is enabled and the target hostname cannot be
136             found in any of the domains specified by CanonicalDomains.
137
138     CanonicalizeHostname
139             Controls whether explicit hostname canonicalization is performed.
140             The default, no, is not to perform any name rewriting and let the
141             system resolver handle all hostname lookups.  If set to yes then,
142             for connections that do not use a ProxyCommand or ProxyJump,
143             ssh(1) will attempt to canonicalize the hostname specified on the
144             command line using the CanonicalDomains suffixes and
145             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
146             set to always, then canonicalization is applied to proxied con‐
147             nections too.
148
149             If this option is enabled, then the configuration files are pro‐
150             cessed again using the new target name to pick up any new config‐
151             uration in matching Host and Match stanzas.
152
153     CanonicalizeMaxDots
154             Specifies the maximum number of dot characters in a hostname
155             before canonicalization is disabled.  The default, 1, allows a
156             single dot (i.e. hostname.subdomain).
157
158     CanonicalizePermittedCNAMEs
159             Specifies rules to determine whether CNAMEs should be followed
160             when canonicalizing hostnames.  The rules consist of one or more
161             arguments of source_domain_list:target_domain_list, where
162             source_domain_list is a pattern-list of domains that may follow
163             CNAMEs in canonicalization, and target_domain_list is a pattern-
164             list of domains that they may resolve to.
165
166             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
167             will allow hostnames matching "*.a.example.com" to be canonical‐
168             ized to names in the "*.b.example.com" or "*.c.example.com"
169             domains.
170
171     CASignatureAlgorithms
172             Specifies which algorithms are allowed for signing of certifi‐
173             cates by certificate authorities (CAs).  The default is:
174
175                   ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
176                   ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
177
178             ssh(1) will not accept host certificates signed using algorithms
179             other than those specified.
180
181     CertificateFile
182             Specifies a file from which the user's certificate is read.  A
183             corresponding private key must be provided separately in order to
184             use this certificate either from an IdentityFile directive or -i
185             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider.
186
187             Arguments to CertificateFile may use the tilde syntax to refer to
188             a user's home directory or the tokens described in the TOKENS
189             section.
190
191             It is possible to have multiple certificate files specified in
192             configuration files; these certificates will be tried in
193             sequence.  Multiple CertificateFile directives will add to the
194             list of certificates used for authentication.
195
196     ChallengeResponseAuthentication
197             Specifies whether to use challenge-response authentication.  The
198             argument to this keyword must be yes (the default) or no.
199
200     CheckHostIP
201             If set to yes (the default), ssh(1) will additionally check the
202             host IP address in the known_hosts file.  This allows it to
203             detect if a host key changed due to DNS spoofing and will add
204             addresses of destination hosts to ~/.ssh/known_hosts in the
205             process, regardless of the setting of StrictHostKeyChecking.  If
206             the option is set to no, the check will not be executed.
207
208     Ciphers
209             Specifies the ciphers allowed and their order of preference.
210             Multiple ciphers must be comma-separated.  If the specified list
211             begins with a ‘+’ character, then the specified ciphers will be
212             appended to the default set instead of replacing them.  If the
213             specified list begins with a ‘-’ character, then the specified
214             ciphers (including wildcards) will be removed from the default
215             set instead of replacing them.  If the specified list begins with
216             a ‘^’ character, then the specified ciphers will be placed at the
217             head of the default set.
218
219             The supported ciphers are:
220
221                   3des-cbc
222                   aes128-cbc
223                   aes192-cbc
224                   aes256-cbc
225                   aes128-ctr
226                   aes192-ctr
227                   aes256-ctr
228                   aes128-gcm@openssh.com
229                   aes256-gcm@openssh.com
230                   chacha20-poly1305@openssh.com
231
232             The default is handled system-wide by crypto-policies(7).  To see
233             the defaults and how to modify this default, see manual page
234             update-crypto-policies(8).
235
236             The list of available ciphers may also be obtained using "ssh -Q
237             cipher".
238
239     ClearAllForwardings
240             Specifies that all local, remote, and dynamic port forwardings
241             specified in the configuration files or on the command line be
242             cleared.  This option is primarily useful when used from the
243             ssh(1) command line to clear port forwardings set in configura‐
244             tion files, and is automatically set by scp(1) and sftp(1).  The
245             argument must be yes or no (the default).
246
247     Compression
248             Specifies whether to use compression.  The argument must be yes
249             or no (the default).
250
251     ConnectionAttempts
252             Specifies the number of tries (one per second) to make before
253             exiting.  The argument must be an integer.  This may be useful in
254             scripts if the connection sometimes fails.  The default is 1.
255
256     ConnectTimeout
257             Specifies the timeout (in seconds) used when connecting to the
258             SSH server, instead of using the default system TCP timeout.
259             This timeout is applied both to establishing the connection and
260             to performing the initial SSH protocol handshake and key
261             exchange.
262
263     ControlMaster
264             Enables the sharing of multiple sessions over a single network
265             connection.  When set to yes, ssh(1) will listen for connections
266             on a control socket specified using the ControlPath argument.
267             Additional sessions can connect to this socket using the same
268             ControlPath with ControlMaster set to no (the default).  These
269             sessions will try to reuse the master instance's network connec‐
270             tion rather than initiating new ones, but will fall back to con‐
271             necting normally if the control socket does not exist, or is not
272             listening.
273
274             Setting this to ask will cause ssh(1) to listen for control con‐
275             nections, but require confirmation using ssh-askpass(1).  If the
276             ControlPath cannot be opened, ssh(1) will continue without con‐
277             necting to a master instance.
278
279             X11 and ssh-agent(1) forwarding is supported over these multi‐
280             plexed connections, however the display and agent forwarded will
281             be the one belonging to the master connection i.e. it is not pos‐
282             sible to forward multiple displays or agents.
283
284             Two additional options allow for opportunistic multiplexing: try
285             to use a master connection but fall back to creating a new one if
286             one does not already exist.  These options are: auto and autoask.
287             The latter requires confirmation like the ask option.
288
289     ControlPath
290             Specify the path to the control socket used for connection shar‐
291             ing as described in the ControlMaster section above or the string
292             none to disable connection sharing.  Arguments to ControlPath may
293             use the tilde syntax to refer to a user's home directory or the
294             tokens described in the TOKENS section.  It is recommended that
295             any ControlPath used for opportunistic connection sharing include
296             at least %h, %p, and %r (or alternatively %C) and be placed in a
297             directory that is not writable by other users.  This ensures that
298             shared connections are uniquely identified.
299
300     ControlPersist
301             When used in conjunction with ControlMaster, specifies that the
302             master connection should remain open in the background (waiting
303             for future client connections) after the initial client connec‐
304             tion has been closed.  If set to no, then the master connection
305             will not be placed into the background, and will close as soon as
306             the initial client connection is closed.  If set to yes or 0,
307             then the master connection will remain in the background indefi‐
308             nitely (until killed or closed via a mechanism such as the "ssh
309             -O exit").  If set to a time in seconds, or a time in any of the
310             formats documented in sshd_config(5), then the backgrounded mas‐
311             ter connection will automatically terminate after it has remained
312             idle (with no client connections) for the specified time.
313
314     DynamicForward
315             Specifies that a TCP port on the local machine be forwarded over
316             the secure channel, and the application protocol is then used to
317             determine where to connect to from the remote machine.
318
319             The argument must be [bind_address:]port.  IPv6 addresses can be
320             specified by enclosing addresses in square brackets.  By default,
321             the local port is bound in accordance with the GatewayPorts set‐
322             ting.  However, an explicit bind_address may be used to bind the
323             connection to a specific address.  The bind_address of localhost
324             indicates that the listening port be bound for local use only,
325             while an empty address or ‘*’ indicates that the port should be
326             available from all interfaces.
327
328             Currently the SOCKS4 and SOCKS5 protocols are supported, and
329             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
330             specified, and additional forwardings can be given on the command
331             line.  Only the superuser can forward privileged ports.
332
333     EnableSSHKeysign
334             Setting this option to yes in the global client configuration
335             file /etc/gsissh/ssh_config enables the use of the helper program
336             ssh-keysign(8) during HostbasedAuthentication.  The argument must
337             be yes or no (the default).  This option should be placed in the
338             non-hostspecific section.  See ssh-keysign(8) for more informa‐
339             tion.
340
341     EscapeChar
342             Sets the escape character (default: ‘~’).  The escape character
343             can also be set on the command line.  The argument should be a
344             single character, ‘^’ followed by a letter, or none to disable
345             the escape character entirely (making the connection transparent
346             for binary data).
347
348     ExitOnForwardFailure
349             Specifies whether ssh(1) should terminate the connection if it
350             cannot set up all requested dynamic, tunnel, local, and remote
351             port forwardings, (e.g. if either end is unable to bind and lis‐
352             ten on a specified port).  Note that ExitOnForwardFailure does
353             not apply to connections made over port forwardings and will not,
354             for example, cause ssh(1) to exit if TCP connections to the ulti‐
355             mate forwarding destination fail.  The argument must be yes or no
356             (the default).
357
358     FingerprintHash
359             Specifies the hash algorithm used when displaying key finger‐
360             prints.  Valid options are: md5 and sha256 (the default).
361
362     ForwardAgent
363             Specifies whether the connection to the authentication agent (if
364             any) will be forwarded to the remote machine.  The argument must
365             be yes or no (the default).
366
367             Agent forwarding should be enabled with caution.  Users with the
368             ability to bypass file permissions on the remote host (for the
369             agent's Unix-domain socket) can access the local agent through
370             the forwarded connection.  An attacker cannot obtain key material
371             from the agent, however they can perform operations on the keys
372             that enable them to authenticate using the identities loaded into
373             the agent.
374
375     ForwardX11
376             Specifies whether X11 connections will be automatically redi‐
377             rected over the secure channel and DISPLAY set.  The argument
378             must be yes or no (the default).
379
380             X11 forwarding should be enabled with caution.  Users with the
381             ability to bypass file permissions on the remote host (for the
382             user's X11 authorization database) can access the local X11 dis‐
383             play through the forwarded connection.  An attacker may then be
384             able to perform activities such as keystroke monitoring if the
385             ForwardX11Trusted option is also enabled.
386
387     ForwardX11Timeout
388             Specify a timeout for untrusted X11 forwarding using the format
389             described in the TIME FORMATS section of sshd_config(5).  X11
390             connections received by ssh(1) after this time will be refused.
391             Setting ForwardX11Timeout to zero will disable the timeout and
392             permit X11 forwarding for the life of the connection.  The
393             default is to disable untrusted X11 forwarding after twenty min‐
394             utes has elapsed.
395
396     ForwardX11Trusted
397             If this option is set to yes, remote X11 clients will have full
398             access to the original X11 display.
399
400             If this option is set to no (the default), remote X11 clients
401             will be considered untrusted and prevented from stealing or tam‐
402             pering with data belonging to trusted X11 clients.  Furthermore,
403             the xauth(1) token used for the session will be set to expire
404             after 20 minutes.  Remote clients will be refused access after
405             this time.
406
407             See the X11 SECURITY extension specification for full details on
408             the restrictions imposed on untrusted clients.
409
410     GatewayPorts
411             Specifies whether remote hosts are allowed to connect to local
412             forwarded ports.  By default, ssh(1) binds local port forwardings
413             to the loopback address.  This prevents other remote hosts from
414             connecting to forwarded ports.  GatewayPorts can be used to spec‐
415             ify that ssh should bind local port forwardings to the wildcard
416             address, thus allowing remote hosts to connect to forwarded
417             ports.  The argument must be yes or no (the default).
418
419     GlobalKnownHostsFile
420             Specifies one or more files to use for the global host key data‐
421             base, separated by whitespace.  The default is
422             /etc/gsissh/ssh_known_hosts, /etc/gsissh/ssh_known_hosts2.
423
424     GSSAPIAuthentication
425             Specifies whether user authentication based on GSSAPI is allowed.
426             The default is yes.
427
428     GSSAPIClientIdentity
429             If set, specifies the GSSAPI client identity that ssh should use
430             when connecting to the server. The default is unset, which means
431             that the default identity will be used.
432
433     GSSAPIDelegateCredentials
434             Forward (delegate) credentials to the server.  The default is
435             yes.
436
437     GSSAPIKeyExchange
438             Specifies whether key exchange based on GSSAPI may be used. When
439             using GSSAPI key exchange the server need not have a host key.
440             The default is “yes”.
441
442     GSSAPIRenewalForcesRekey
443             If set to “yes” then renewal of the client's GSSAPI credentials
444             will force the rekeying of the ssh connection. With a compatible
445             server, this will delegate the renewed credentials to a session
446             on the server.
447
448             Checks are made to ensure that credentials are only propagated
449             when the new credentials match the old ones on the originating
450             client and where the receiving server still has the old set in
451             its cache.
452
453             The default is “no”.
454
455             For this to work GSSAPIKeyExchange needs to be enabled in the
456             server and also used by the client.
457
458     GSSAPIServerIdentity
459             If set, specifies the GSSAPI server identity that ssh should
460             expect when connecting to the server. The default is unset, which
461             means that the expected GSSAPI server identity will be determined
462             from the target hostname.
463
464     GSSAPITrustDns
465             Set to “yes” to indicate that the DNS is trusted to securely
466             canonicalize the name of the host being connected to. If “no”,
467             the hostname entered on the command line will be passed untouched
468             to the GSSAPI library.  The default is “no”.
469
470     GSSAPIKexAlgorithms
471             The list of key exchange algorithms that are offered for GSSAPI
472             key exchange. Possible values are
473
474                gss-gex-sha1-,
475                gss-group1-sha1-,
476                gss-group14-sha1-,
477                gss-group14-sha256-,
478                gss-group16-sha512-,
479                gss-nistp256-sha256-,
480                gss-curve25519-sha256-
481
482             The default is handled system-wide by crypto-policies(7).  To see
483             the defaults and how to modify this default, see manual page
484             update-crypto-policies(8).
485
486     HashKnownHosts
487             Indicates that ssh(1) should hash host names and addresses when
488             they are added to ~/.ssh/known_hosts.  These hashed names may be
489             used normally by ssh(1) and sshd(8), but they do not reveal iden‐
490             tifying information should the file's contents be disclosed.  The
491             default is no.  Note that existing names and addresses in known
492             hosts files will not be converted automatically, but may be manu‐
493             ally hashed using ssh-keygen(1).
494
495     HostbasedAuthentication
496             Specifies whether to try rhosts based authentication with public
497             key authentication.  The argument must be yes or no (the
498             default).
499
500     HostbasedKeyTypes
501             Specifies the key types that will be used for hostbased authenti‐
502             cation as a comma-separated list of patterns.  Alternately if the
503             specified list begins with a ‘+’ character, then the specified
504             key types will be appended to the default set instead of replac‐
505             ing them.  If the specified list begins with a ‘-’ character,
506             then the specified key types (including wildcards) will be
507             removed from the default set instead of replacing them.  If the
508             specified list begins with a ‘^’ character, then the specified
509             key types will be placed at the head of the default set.  The
510             default for this option is:
511
512                ecdsa-sha2-nistp256-cert-v01@openssh.com,
513                ecdsa-sha2-nistp384-cert-v01@openssh.com,
514                ecdsa-sha2-nistp521-cert-v01@openssh.com,
515                ssh-ed25519-cert-v01@openssh.com,
516                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
517                ssh-rsa-cert-v01@openssh.com,
518                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
519                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
520
521             The -Q option of ssh(1) may be used to list supported key types.
522
523     HostKeyAlgorithms
524             Specifies the host key algorithms that the client wants to use in
525             order of preference.  Alternately if the specified list begins
526             with a ‘+’ character, then the specified key types will be
527             appended to the default set instead of replacing them.  If the
528             specified list begins with a ‘-’ character, then the specified
529             key types (including wildcards) will be removed from the default
530             set instead of replacing them.  If the specified list begins with
531             a ‘^’ character, then the specified key types will be placed at
532             the head of the default set.  The default for this option is:
533
534                ecdsa-sha2-nistp256-cert-v01@openssh.com,
535                ecdsa-sha2-nistp384-cert-v01@openssh.com,
536                ecdsa-sha2-nistp521-cert-v01@openssh.com,
537                ssh-ed25519-cert-v01@openssh.com,
538                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
539                ssh-rsa-cert-v01@openssh.com,
540                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
541                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
542
543             If hostkeys are known for the destination host then this default
544             is modified to prefer their algorithms.
545
546             The list of available key types may also be obtained using "ssh
547             -Q key".
548
549     HostKeyAlias
550             Specifies an alias that should be used instead of the real host
551             name when looking up or saving the host key in the host key data‐
552             base files and when validating host certificates.  This option is
553             useful for tunneling SSH connections or for multiple servers run‐
554             ning on a single host.
555
556     Hostname
557             Specifies the real host name to log into.  This can be used to
558             specify nicknames or abbreviations for hosts.  Arguments to
559             Hostname accept the tokens described in the TOKENS section.
560             Numeric IP addresses are also permitted (both on the command line
561             and in Hostname specifications).  The default is the name given
562             on the command line.
563
564     IdentitiesOnly
565             Specifies that ssh(1) should only use the configured authentica‐
566             tion identity and certificate files (either the default files, or
567             those explicitly configured in the ssh_config files or passed on
568             the ssh(1) command-line), even if ssh-agent(1) or a
569             PKCS11Provider offers more identities.  The argument to this key‐
570             word must be yes or no (the default).  This option is intended
571             for situations where ssh-agent offers many different identities.
572
573     IdentityAgent
574             Specifies the UNIX-domain socket used to communicate with the
575             authentication agent.
576
577             This option overrides the SSH_AUTH_SOCK environment variable and
578             can be used to select a specific agent.  Setting the socket name
579             to none disables the use of an authentication agent.  If the
580             string "SSH_AUTH_SOCK" is specified, the location of the socket
581             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
582             wise if the specified value begins with a ‘$’ character, then it
583             will be treated as an environment variable containing the loca‐
584             tion of the socket.
585
586             Arguments to IdentityAgent may use the tilde syntax to refer to a
587             user's home directory or the tokens described in the TOKENS sec‐
588             tion.
589
590     IdentityFile
591             Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
592             authentication identity is read.  The default is ~/.ssh/id_dsa,
593             ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and ~/.ssh/id_rsa.  Addition‐
594             ally, any identities represented by the authentication agent will
595             be used for authentication unless IdentitiesOnly is set.  If no
596             certificates have been explicitly specified by CertificateFile,
597             ssh(1) will try to load certificate information from the filename
598             obtained by appending -cert.pub to the path of a specified
599             IdentityFile.
600
601             Arguments to IdentityFile may use the tilde syntax to refer to a
602             user's home directory or the tokens described in the TOKENS sec‐
603             tion.
604
605             It is possible to have multiple identity files specified in con‐
606             figuration files; all these identities will be tried in sequence.
607             Multiple IdentityFile directives will add to the list of identi‐
608             ties tried (this behaviour differs from that of other configura‐
609             tion directives).
610
611             IdentityFile may be used in conjunction with IdentitiesOnly to
612             select which identities in an agent are offered during authenti‐
613             cation.  IdentityFile may also be used in conjunction with
614             CertificateFile in order to provide any certificate also needed
615             for authentication with the identity.
616
617             The authentication identity can be also specified in a form of
618             PKCS#11 URI starting with a string pkcs11:.  There is supported a
619             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
620             path arguments id, manufacturer, object, token and query argu‐
621             ments module-path and pin-value ). The URI can not be in quotes.
622
623     IgnoreUnknown
624             Specifies a pattern-list of unknown options to be ignored if they
625             are encountered in configuration parsing.  This may be used to
626             suppress errors if ssh_config contains options that are unrecog‐
627             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
628             early in the configuration file as it will not be applied to
629             unknown options that appear before it.
630
631     Include
632             Include the specified configuration file(s).  Multiple pathnames
633             may be specified and each pathname may contain glob(7) wildcards
634             and, for user configurations, shell-like ‘~’ references to user
635             home directories.  Files without absolute paths are assumed to be
636             in ~/.ssh if included in a user configuration file or /etc/ssh if
637             included from the system configuration file.  Include directive
638             may appear inside a Match or Host block to perform conditional
639             inclusion.
640
641     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
642             Accepted values are af11, af12, af13, af21, af22, af23, af31,
643             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
644             cs7, ef, lowdelay, throughput, reliability, a numeric value, or
645             none to use the operating system default.  This option may take
646             one or two arguments, separated by whitespace.  If one argument
647             is specified, it is used as the packet class unconditionally.  If
648             two values are specified, the first is automatically selected for
649             interactive sessions and the second for non-interactive sessions.
650             The default is af21 (Low-Latency Data) for interactive sessions
651             and cs1 (Lower Effort) for non-interactive sessions.
652
653     KbdInteractiveAuthentication
654             Specifies whether to use keyboard-interactive authentication.
655             The argument to this keyword must be yes (the default) or no.
656
657     KbdInteractiveDevices
658             Specifies the list of methods to use in keyboard-interactive
659             authentication.  Multiple method names must be comma-separated.
660             The default is to use the server specified list.  The methods
661             available vary depending on what the server supports.  For an
662             OpenSSH server, it may be zero or more of: bsdauth and pam.
663
664     KexAlgorithms
665             Specifies the available KEX (Key Exchange) algorithms.  Multiple
666             algorithms must be comma-separated.  If the specified list begins
667             with a ‘+’ character, then the specified methods will be appended
668             to the default set instead of replacing them.  If the specified
669             list begins with a ‘-’ character, then the specified methods
670             (including wildcards) will be removed from the default set
671             instead of replacing them.  If the specified list begins with a
672             ‘^’ character, then the specified methods will be placed at the
673             head of the default set.  The default is handled system-wide by
674             crypto-policies(7).  To see the defaults and how to modify this
675             default, see manual page update-crypto-policies(8).
676
677             The list of available key exchange algorithms may also be
678             obtained using "ssh -Q kex".
679
680     LocalCommand
681             Specifies a command to execute on the local machine after suc‐
682             cessfully connecting to the server.  The command string extends
683             to the end of the line, and is executed with the user's shell.
684             Arguments to LocalCommand accept the tokens described in the
685             TOKENS section.
686
687             The command is run synchronously and does not have access to the
688             session of the ssh(1) that spawned it.  It should not be used for
689             interactive commands.
690
691             This directive is ignored unless PermitLocalCommand has been
692             enabled.
693
694     LocalForward
695             Specifies that a TCP port on the local machine be forwarded over
696             the secure channel to the specified host and port from the remote
697             machine.  The first argument must be [bind_address:]port and the
698             second argument must be host:hostport.  IPv6 addresses can be
699             specified by enclosing addresses in square brackets.  Multiple
700             forwardings may be specified, and additional forwardings can be
701             given on the command line.  Only the superuser can forward privi‐
702             leged ports.  By default, the local port is bound in accordance
703             with the GatewayPorts setting.  However, an explicit bind_address
704             may be used to bind the connection to a specific address.  The
705             bind_address of localhost indicates that the listening port be
706             bound for local use only, while an empty address or ‘*’ indicates
707             that the port should be available from all interfaces.
708
709     LogLevel
710             Gives the verbosity level that is used when logging messages from
711             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
712             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
713             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
714             higher levels of verbose output.
715
716     MACs    Specifies the MAC (message authentication code) algorithms in
717             order of preference.  The MAC algorithm is used for data
718             integrity protection.  Multiple algorithms must be comma-sepa‐
719             rated.  If the specified list begins with a ‘+’ character, then
720             the specified algorithms will be appended to the default set
721             instead of replacing them.  If the specified list begins with a
722             ‘-’ character, then the specified algorithms (including wild‐
723             cards) will be removed from the default set instead of replacing
724             them.  If the specified list begins with a ‘^’ character, then
725             the specified algorithms will be placed at the head of the
726             default set.
727
728             The algorithms that contain "-etm" calculate the MAC after
729             encryption (encrypt-then-mac).  These are considered safer and
730             their use recommended.
731
732             The default is handled system-wide by crypto-policies(7).  To see
733             the defaults and how to modify this default, see manual page
734             update-crypto-policies(8).
735
736             The list of available MAC algorithms may also be obtained using
737             "ssh -Q mac".
738
739     NoHostAuthenticationForLocalhost
740             Disable host authentication for localhost (loopback addresses).
741             The argument to this keyword must be yes or no (the default).
742
743     NumberOfPasswordPrompts
744             Specifies the number of password prompts before giving up.  The
745             argument to this keyword must be an integer.  The default is 3.
746
747     PasswordAuthentication
748             Specifies whether to use password authentication.  The argument
749             to this keyword must be yes (the default) or no.
750
751     PermitLocalCommand
752             Allow local command execution via the LocalCommand option or
753             using the !command escape sequence in ssh(1).  The argument must
754             be yes or no (the default).
755
756     PKCS11Provider
757             Specifies which PKCS#11 provider to use or none to indicate that
758             no provider should be used (the default).  The argument to this
759             keyword is a path to the PKCS#11 shared library ssh(1) should use
760             to communicate with a PKCS#11 token providing keys for user
761             authentication.
762
763     Port    Specifies the port number to connect on the remote host.  The
764             default is 22.
765
766     PreferredAuthentications
767             Specifies the order in which the client should try authentication
768             methods.  This allows a client to prefer one method (e.g.
769             keyboard-interactive) over another method (e.g. password).  The
770             default is:
771
772                   gssapi-keyex,gssapi-with-mic,hostbased,publickey,
773                   keyboard-interactive,password
774
775     ProxyCommand
776             Specifies the command to use to connect to the server.  The com‐
777             mand string extends to the end of the line, and is executed using
778             the user's shell ‘exec’ directive to avoid a lingering shell
779             process.
780
781             Arguments to ProxyCommand accept the tokens described in the
782             TOKENS section.  The command can be basically anything, and
783             should read from its standard input and write to its standard
784             output.  It should eventually connect an sshd(8) server running
785             on some machine, or execute sshd -i somewhere.  Host key manage‐
786             ment will be done using the Hostname of the host being connected
787             (defaulting to the name typed by the user).  Setting the command
788             to none disables this option entirely.  Note that CheckHostIP is
789             not available for connects with a proxy command.
790
791             This directive is useful in conjunction with nc(1) and its proxy
792             support.  For example, the following directive would connect via
793             an HTTP proxy at 192.0.2.0:
794
795                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
796
797     ProxyJump
798             Specifies one or more jump proxies as either [user@]host[:port]
799             or an ssh URI.  Multiple proxies may be separated by comma char‐
800             acters and will be visited sequentially.  Setting this option
801             will cause ssh(1) to connect to the target host by first making a
802             ssh(1) connection to the specified ProxyJump host and then estab‐
803             lishing a TCP forwarding to the ultimate target from there.
804
805             Note that this option will compete with the ProxyCommand option -
806             whichever is specified first will prevent later instances of the
807             other from taking effect.
808
809             Note also that the configuration for the destination host (either
810             supplied via the command-line or the configuration file) is not
811             generally applied to jump hosts.  ~/.ssh/config should be used if
812             specific configuration is required for jump hosts.
813
814     ProxyUseFdpass
815             Specifies that ProxyCommand will pass a connected file descriptor
816             back to ssh(1) instead of continuing to execute and pass data.
817             The default is no.
818
819     PubkeyAcceptedKeyTypes
820             Specifies the key types that will be used for public key authen‐
821             tication as a comma-separated list of patterns.  If the specified
822             list begins with a ‘+’ character, then the key types after it
823             will be appended to the default instead of replacing it.  If the
824             specified list begins with a ‘-’ character, then the specified
825             key types (including wildcards) will be removed from the default
826             set instead of replacing them.  If the specified list begins with
827             a ‘^’ character, then the specified key types will be placed at
828             the head of the default set.  The default is handled system-wide
829             by crypto-policies(7).  To see the defaults and how to modify
830             this default, see manual page update-crypto-policies(8).
831
832             The list of available key types may also be obtained using "ssh
833             -Q key".
834
835     PubkeyAuthentication
836             Specifies whether to try public key authentication.  The argument
837             to this keyword must be yes (the default) or no.
838
839     RekeyLimit
840             Specifies the maximum amount of data that may be transmitted
841             before the session key is renegotiated, optionally followed a
842             maximum amount of time that may pass before the session key is
843             renegotiated.  The first argument is specified in bytes and may
844             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
845             Megabytes, or Gigabytes, respectively.  The default is between
846             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
847             value is specified in seconds and may use any of the units docu‐
848             mented in the TIME FORMATS section of sshd_config(5).  The
849             default value for RekeyLimit is default none, which means that
850             rekeying is performed after the cipher's default amount of data
851             has been sent or received and no time based rekeying is done.
852
853     RemoteCommand
854             Specifies a command to execute on the remote machine after suc‐
855             cessfully connecting to the server.  The command string extends
856             to the end of the line, and is executed with the user's shell.
857             Arguments to RemoteCommand accept the tokens described in the
858             TOKENS section.
859
860     RemoteForward
861             Specifies that a TCP port on the remote machine be forwarded over
862             the secure channel.  The remote port may either be forwarded to a
863             specified host and port from the local machine, or may act as a
864             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
865             trary destinations from the local machine.  The first argument
866             must be [bind_address:]port If forwarding to a specific destina‐
867             tion then the second argument must be host:hostport, otherwise if
868             no destination argument is specified then the remote forwarding
869             will be established as a SOCKS proxy.
870
871             IPv6 addresses can be specified by enclosing addresses in square
872             brackets.  Multiple forwardings may be specified, and additional
873             forwardings can be given on the command line.  Privileged ports
874             can be forwarded only when logging in as root on the remote
875             machine.
876
877             If the port argument is 0, the listen port will be dynamically
878             allocated on the server and reported to the client at run time.
879
880             If the bind_address is not specified, the default is to only bind
881             to loopback addresses.  If the bind_address is ‘*’ or an empty
882             string, then the forwarding is requested to listen on all inter‐
883             faces.  Specifying a remote bind_address will only succeed if the
884             server's GatewayPorts option is enabled (see sshd_config(5)).
885
886     RequestTTY
887             Specifies whether to request a pseudo-tty for the session.  The
888             argument may be one of: no (never request a TTY), yes (always
889             request a TTY when standard input is a TTY), force (always
890             request a TTY) or auto (request a TTY when opening a login ses‐
891             sion).  This option mirrors the -t and -T flags for ssh(1).
892
893     RevokedHostKeys
894             Specifies revoked host public keys.  Keys listed in this file
895             will be refused for host authentication.  Note that if this file
896             does not exist or is not readable, then host authentication will
897             be refused for all hosts.  Keys may be specified as a text file,
898             listing one public key per line, or as an OpenSSH Key Revocation
899             List (KRL) as generated by ssh-keygen(1).  For more information
900             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
901
902     SendEnv
903             Specifies what variables from the local environ(7) should be sent
904             to the server.  The server must also support it, and the server
905             must be configured to accept these environment variables.  Note
906             that the TERM environment variable is always sent whenever a
907             pseudo-terminal is requested as it is required by the protocol.
908             Refer to AcceptEnv in sshd_config(5) for how to configure the
909             server.  Variables are specified by name, which may contain wild‐
910             card characters.  Multiple environment variables may be separated
911             by whitespace or spread across multiple SendEnv directives.
912
913             See PATTERNS for more information on patterns.
914
915             It is possible to clear previously set SendEnv variable names by
916             prefixing patterns with -.  The default is not to send any envi‐
917             ronment variables.
918
919     ServerAliveCountMax
920             Sets the number of server alive messages (see below) which may be
921             sent without ssh(1) receiving any messages back from the server.
922             If this threshold is reached while server alive messages are
923             being sent, ssh will disconnect from the server, terminating the
924             session.  It is important to note that the use of server alive
925             messages is very different from TCPKeepAlive (below).  The server
926             alive messages are sent through the encrypted channel and there‐
927             fore will not be spoofable.  The TCP keepalive option enabled by
928             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
929             able when the client or server depend on knowing when a connec‐
930             tion has become unresponsive.
931
932             The default value is 3.  If, for example, ServerAliveInterval
933             (see below) is set to 15 and ServerAliveCountMax is left at the
934             default, if the server becomes unresponsive, ssh will disconnect
935             after approximately 45 seconds.
936
937     ServerAliveInterval
938             Sets a timeout interval in seconds after which if no data has
939             been received from the server, ssh(1) will send a message through
940             the encrypted channel to request a response from the server.  The
941             default is 0, indicating that these messages will not be sent to
942             the server.
943
944     SetEnv  Directly specify one or more environment variables and their con‐
945             tents to be sent to the server.  Similarly to SendEnv, the server
946             must be prepared to accept the environment variable.
947
948     StreamLocalBindMask
949             Sets the octal file creation mode mask (umask) used when creating
950             a Unix-domain socket file for local or remote port forwarding.
951             This option is only used for port forwarding to a Unix-domain
952             socket file.
953
954             The default value is 0177, which creates a Unix-domain socket
955             file that is readable and writable only by the owner.  Note that
956             not all operating systems honor the file mode on Unix-domain
957             socket files.
958
959     StreamLocalBindUnlink
960             Specifies whether to remove an existing Unix-domain socket file
961             for local or remote port forwarding before creating a new one.
962             If the socket file already exists and StreamLocalBindUnlink is
963             not enabled, ssh will be unable to forward the port to the Unix-
964             domain socket file.  This option is only used for port forwarding
965             to a Unix-domain socket file.
966
967             The argument must be yes or no (the default).
968
969     StrictHostKeyChecking
970             If this flag is set to yes, ssh(1) will never automatically add
971             host keys to the ~/.ssh/known_hosts file, and refuses to connect
972             to hosts whose host key has changed.  This provides maximum pro‐
973             tection against man-in-the-middle (MITM) attacks, though it can
974             be annoying when the /etc/gsissh/ssh_known_hosts file is poorly
975             maintained or when connections to new hosts are frequently made.
976             This option forces the user to manually add all new hosts.
977
978             If this flag is set to “accept-new” then ssh will automatically
979             add new host keys to the user known hosts files, but will not
980             permit connections to hosts with changed host keys.  If this flag
981             is set to “no” or “off”, ssh will automatically add new host keys
982             to the user known hosts files and allow connections to hosts with
983             changed hostkeys to proceed, subject to some restrictions.  If
984             this flag is set to ask (the default), new host keys will be
985             added to the user known host files only after the user has con‐
986             firmed that is what they really want to do, and ssh will refuse
987             to connect to hosts whose host key has changed.  The host keys of
988             known hosts will be verified automatically in all cases.
989
990     SyslogFacility
991             Gives the facility code that is used when logging messages from
992             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
993             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
994             default is USER.
995
996     TCPKeepAlive
997             Specifies whether the system should send TCP keepalive messages
998             to the other side.  If they are sent, death of the connection or
999             crash of one of the machines will be properly noticed.  However,
1000             this means that connections will die if the route is down tempo‐
1001             rarily, and some people find it annoying.
1002
1003             The default is yes (to send TCP keepalive messages), and the
1004             client will notice if the network goes down or the remote host
1005             dies.  This is important in scripts, and many users want it too.
1006
1007             To disable TCP keepalive messages, the value should be set to no.
1008             See also ServerAliveInterval for protocol-level keepalives.
1009
1010     Tunnel  Request tun(4) device forwarding between the client and the
1011             server.  The argument must be yes, point-to-point (layer 3),
1012             ethernet (layer 2), or no (the default).  Specifying yes requests
1013             the default tunnel mode, which is point-to-point.
1014
1015     TunnelDevice
1016             Specifies the tun(4) devices to open on the client (local_tun)
1017             and the server (remote_tun).
1018
1019             The argument must be local_tun[:remote_tun].  The devices may be
1020             specified by numerical ID or the keyword any, which uses the next
1021             available tunnel device.  If remote_tun is not specified, it
1022             defaults to any.  The default is any:any.
1023
1024     UpdateHostKeys
1025             Specifies whether ssh(1) should accept notifications of addi‐
1026             tional hostkeys from the server sent after authentication has
1027             completed and add them to UserKnownHostsFile.  The argument must
1028             be yes, no (the default) or ask.  Enabling this option allows
1029             learning alternate hostkeys for a server and supports graceful
1030             key rotation by allowing a server to send replacement public keys
1031             before old ones are removed.  Additional hostkeys are only
1032             accepted if the key used to authenticate the host was already
1033             trusted or explicitly accepted by the user.  If UpdateHostKeys is
1034             set to ask, then the user is asked to confirm the modifications
1035             to the known_hosts file.  Confirmation is currently incompatible
1036             with ControlPersist, and will be disabled if it is enabled.
1037
1038             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1039             "hostkeys@openssh.com" protocol extension used to inform the
1040             client of all the server's hostkeys.
1041
1042     User    Specifies the user to log in as.  This can be useful when a dif‐
1043             ferent user name is used on different machines.  This saves the
1044             trouble of having to remember to give the user name on the com‐
1045             mand line.
1046
1047     UserKnownHostsFile
1048             Specifies one or more files to use for the user host key data‐
1049             base, separated by whitespace.  The default is
1050             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1051
1052     VerifyHostKeyDNS
1053             Specifies whether to verify the remote key using DNS and SSHFP
1054             resource records.  If this option is set to yes, the client will
1055             implicitly trust keys that match a secure fingerprint from DNS.
1056             Insecure fingerprints will be handled as if this option was set
1057             to ask.  If this option is set to ask, information on fingerprint
1058             match will be displayed, but the user will still need to confirm
1059             new host keys according to the StrictHostKeyChecking option.  The
1060             default is no.
1061
1062             See also VERIFYING HOST KEYS in ssh(1).
1063
1064     VisualHostKey
1065             If this flag is set to yes, an ASCII art representation of the
1066             remote host key fingerprint is printed in addition to the finger‐
1067             print string at login and for unknown host keys.  If this flag is
1068             set to no (the default), no fingerprint strings are printed at
1069             login and only the fingerprint string will be printed for unknown
1070             host keys.
1071
1072     XAuthLocation
1073             Specifies the full pathname of the xauth(1) program.  The default
1074             is /usr/bin/xauth.
1075

PATTERNS

1077     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1078     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1079     matches exactly one character).  For example, to specify a set of decla‐
1080     rations for any host in the ".co.uk" set of domains, the following pat‐
1081     tern could be used:
1082
1083           Host *.co.uk
1084
1085     The following pattern would match any host in the 192.168.0.[0-9] network
1086     range:
1087
1088           Host 192.168.0.?
1089
1090     A pattern-list is a comma-separated list of patterns.  Patterns within
1091     pattern-lists may be negated by preceding them with an exclamation mark
1092     (‘!’).  For example, to allow a key to be used from anywhere within an
1093     organization except from the "dialup" pool, the following entry (in
1094     authorized_keys) could be used:
1095
1096           from="!*.dialup.example.com,*.example.com"
1097
1098     Note that a negated match will never produce a positive result by itself.
1099     For example, attempting to match "host3" against the following pattern-
1100     list will fail:
1101
1102           from="!host1,!host2"
1103
1104     The solution here is to include a term that will yield a positive match,
1105     such as a wildcard:
1106
1107           from="!host1,!host2,*"
1108

TOKENS

1110     Arguments to some keywords can make use of tokens, which are expanded at
1111     runtime:
1112
1113           %%    A literal ‘%’.
1114           %C    Hash of %l%h%p%r.
1115           %d    Local user's home directory.
1116           %h    The remote hostname.
1117           %i    The local user ID.
1118           %L    The local hostname.
1119           %l    The local hostname, including the domain name.
1120           %n    The original remote hostname, as given on the command line.
1121           %p    The remote port.
1122           %r    The remote username.
1123           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1124                 nel forwarding was requested, or "NONE" otherwise.
1125           %u    The local username.
1126
1127     Match exec accepts the tokens %%, %h, %i, %L, %l, %n, %p, %r, and %u.
1128
1129     CertificateFile accepts the tokens %%, %d, %h, %i, %l, %r, and %u.
1130
1131     ControlPath accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and
1132     %u.
1133
1134     Hostname accepts the tokens %% and %h.
1135
1136     IdentityAgent and IdentityFile accept the tokens %%, %d, %h, %i, %l, %r,
1137     and %u.
1138
1139     LocalCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, %T,
1140     and %u.
1141
1142     ProxyCommand accepts the tokens %%, %h, %n, %p, and %r.
1143
1144     RemoteCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, and
1145     %u.
1146

FILES

1148     ~/.ssh/config
1149             This is the per-user configuration file.  The format of this file
1150             is described above.  This file is used by the SSH client.
1151             Because of the potential for abuse, this file must have strict
1152             permissions: read/write for the user, and not writable by others.
1153
1154     /etc/gsissh/ssh_config
1155             Systemwide configuration file.  This file provides defaults for
1156             those values that are not specified in the user's configuration
1157             file, and for those users who do not have a configuration file.
1158             This file must be world-readable.
1159

SEE ALSO

1161     ssh(1)
1162

AUTHORS

1164     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1165     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1166     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1167     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1168     versions 1.5 and 2.0.
1169
1170BSD                            December 31, 2019                           BSD
Impressum