1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH SSH client configuration files
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   system-wide configuration file (/etc/ssh/ssh_config)
13
14     For each parameter, the first obtained value will be used.  The configu‐
15     ration files contain sections separated by Host specifications, and that
16     section is only applied for hosts that match one of the patterns given in
17     the specification.  The matched host name is usually the one given on the
18     command line (see the CanonicalizeHostname option for exceptions).
19
20     Since the first obtained value for each parameter is used, more host-spe‐
21     cific declarations should be given near the beginning of the file, and
22     general defaults at the end.
23
24     The file contains keyword-argument pairs, one per line.  Lines starting
25     with ‘#’ and empty lines are interpreted as comments.  Arguments may
26     optionally be enclosed in double quotes (") in order to represent argu‐
27     ments containing spaces.  Configuration options may be separated by
28     whitespace or optional whitespace and exactly one ‘=’; the latter format
29     is useful to avoid the need to quote whitespace when specifying configu‐
30     ration options using the ssh, scp, and sftp -o option.
31
32     The possible keywords and their meanings are as follows (note that key‐
33     words are case-insensitive and arguments are case-sensitive):
34
35     Host    Restricts the following declarations (up to the next Host or
36             Match keyword) to be only for those hosts that match one of the
37             patterns given after the keyword.  If more than one pattern is
38             provided, they should be separated by whitespace.  A single ‘*’
39             as a pattern can be used to provide global defaults for all
40             hosts.  The host is usually the hostname argument given on the
41             command line (see the CanonicalizeHostname keyword for excep‐
42             tions).
43
44             A pattern entry may be negated by prefixing it with an exclama‐
45             tion mark (‘!’).  If a negated entry is matched, then the Host
46             entry is ignored, regardless of whether any other patterns on the
47             line match.  Negated matches are therefore useful to provide
48             exceptions for wildcard matches.
49
50             See PATTERNS for more information on patterns.
51
52     Match   Restricts the following declarations (up to the next Host or
53             Match keyword) to be used only when the conditions following the
54             Match keyword are satisfied.  Match conditions are specified
55             using one or more criteria or the single token all which always
56             matches.  The available criteria keywords are: canonical, final,
57             exec, host, originalhost, user, and localuser.  The all criteria
58             must appear alone or immediately after canonical or final.  Other
59             criteria may be combined arbitrarily.  All criteria but all,
60             canonical, and final require an argument.  Criteria may be
61             negated by prepending an exclamation mark (‘!’).
62
63             The canonical keyword matches only when the configuration file is
64             being re-parsed after hostname canonicalization (see the
65             CanonicalizeHostname option).  This may be useful to specify con‐
66             ditions that work with canonical host names only.
67
68             The final keyword requests that the configuration be re-parsed
69             (regardless of whether CanonicalizeHostname is enabled), and
70             matches only during this final pass.  If CanonicalizeHostname is
71             enabled, then canonical and final match during the same pass.
72
73             The exec keyword executes the specified command under the user's
74             shell.  If the command returns a zero exit status then the condi‐
75             tion is considered true.  Commands containing whitespace charac‐
76             ters must be quoted.  Arguments to exec accept the tokens
77             described in the TOKENS section.
78
79             The other keywords' criteria must be single entries or comma-sep‐
80             arated lists and may use the wildcard and negation operators
81             described in the PATTERNS section.  The criteria for the host
82             keyword are matched against the target hostname, after any sub‐
83             stitution by the Hostname or CanonicalizeHostname options.  The
84             originalhost keyword matches against the hostname as it was spec‐
85             ified on the command-line.  The user keyword matches against the
86             target username on the remote host.  The localuser keyword
87             matches against the name of the local user running ssh(1) (this
88             keyword may be useful in system-wide ssh_config files).
89
90     AddKeysToAgent
91             Specifies whether keys should be automatically added to a running
92             ssh-agent(1).  If this option is set to yes and a key is loaded
93             from a file, the key and its passphrase are added to the agent
94             with the default lifetime, as if by ssh-add(1).  If this option
95             is set to ask, ssh(1) will require confirmation using the
96             SSH_ASKPASS program before adding a key (see ssh-add(1) for
97             details).  If this option is set to confirm, each use of the key
98             must be confirmed, as if the -c option was specified to
99             ssh-add(1).  If this option is set to no, no keys are added to
100             the agent.  The argument must be yes, confirm, ask, or no (the
101             default).
102
103     AddressFamily
104             Specifies which address family to use when connecting.  Valid
105             arguments are any (the default), inet (use IPv4 only), or inet6
106             (use IPv6 only).
107
108     BatchMode
109             If set to yes, passphrase/password querying will be disabled.
110             This option is useful in scripts and other batch jobs where no
111             user is present to supply the password.  The argument must be yes
112             or no (the default).
113
114     BindAddress
115             Use the specified address on the local machine as the source
116             address of the connection.  Only useful on systems with more than
117             one address.
118
119     BindInterface
120             Use the address of the specified interface on the local machine
121             as the source address of the connection.
122
123     CanonicalDomains
124             When CanonicalizeHostname is enabled, this option specifies the
125             list of domain suffixes in which to search for the specified des‐
126             tination host.
127
128     CanonicalizeFallbackLocal
129             Specifies whether to fail with an error when hostname canonical‐
130             ization fails.  The default, yes, will attempt to look up the
131             unqualified hostname using the system resolver's search rules.  A
132             value of no will cause ssh(1) to fail instantly if
133             CanonicalizeHostname is enabled and the target hostname cannot be
134             found in any of the domains specified by CanonicalDomains.
135
136     CanonicalizeHostname
137             Controls whether explicit hostname canonicalization is performed.
138             The default, no, is not to perform any name rewriting and let the
139             system resolver handle all hostname lookups.  If set to yes then,
140             for connections that do not use a ProxyCommand or ProxyJump,
141             ssh(1) will attempt to canonicalize the hostname specified on the
142             command line using the CanonicalDomains suffixes and
143             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
144             set to always, then canonicalization is applied to proxied con‐
145             nections too.
146
147             If this option is enabled, then the configuration files are pro‐
148             cessed again using the new target name to pick up any new config‐
149             uration in matching Host and Match stanzas.
150
151     CanonicalizeMaxDots
152             Specifies the maximum number of dot characters in a hostname
153             before canonicalization is disabled.  The default, 1, allows a
154             single dot (i.e. hostname.subdomain).
155
156     CanonicalizePermittedCNAMEs
157             Specifies rules to determine whether CNAMEs should be followed
158             when canonicalizing hostnames.  The rules consist of one or more
159             arguments of source_domain_list:target_domain_list, where
160             source_domain_list is a pattern-list of domains that may follow
161             CNAMEs in canonicalization, and target_domain_list is a pattern-
162             list of domains that they may resolve to.
163
164             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
165             will allow hostnames matching "*.a.example.com" to be canonical‐
166             ized to names in the "*.b.example.com" or "*.c.example.com"
167             domains.
168
169     CASignatureAlgorithms
170             Specifies which algorithms are allowed for signing of certifi‐
171             cates by certificate authorities (CAs).  The default is:
172
173                   ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
174                   ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
175
176             ssh(1) will not accept host certificates signed using algorithms
177             other than those specified.
178
179     CertificateFile
180             Specifies a file from which the user's certificate is read.  A
181             corresponding private key must be provided separately in order to
182             use this certificate either from an IdentityFile directive or -i
183             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider.
184
185             Arguments to CertificateFile may use the tilde syntax to refer to
186             a user's home directory or the tokens described in the TOKENS
187             section.
188
189             It is possible to have multiple certificate files specified in
190             configuration files; these certificates will be tried in
191             sequence.  Multiple CertificateFile directives will add to the
192             list of certificates used for authentication.
193
194     ChallengeResponseAuthentication
195             Specifies whether to use challenge-response authentication.  The
196             argument to this keyword must be yes (the default) or no.
197
198     CheckHostIP
199             If set to yes (the default), ssh(1) will additionally check the
200             host IP address in the known_hosts file.  This allows it to
201             detect if a host key changed due to DNS spoofing and will add
202             addresses of destination hosts to ~/.ssh/known_hosts in the
203             process, regardless of the setting of StrictHostKeyChecking.  If
204             the option is set to no, the check will not be executed.
205
206     Ciphers
207             Specifies the ciphers allowed and their order of preference.
208             Multiple ciphers must be comma-separated.  If the specified list
209             begins with a ‘+’ character, then the specified ciphers will be
210             appended to the default set instead of replacing them.  If the
211             specified list begins with a ‘-’ character, then the specified
212             ciphers (including wildcards) will be removed from the default
213             set instead of replacing them.  If the specified list begins with
214             a ‘^’ character, then the specified ciphers will be placed at the
215             head of the default set.
216
217             The supported ciphers are:
218
219                   3des-cbc
220                   aes128-cbc
221                   aes192-cbc
222                   aes256-cbc
223                   aes128-ctr
224                   aes192-ctr
225                   aes256-ctr
226                   aes128-gcm@openssh.com
227                   aes256-gcm@openssh.com
228                   chacha20-poly1305@openssh.com
229
230             The default is handled system-wide by crypto-policies(7).  To see
231             the defaults and how to modify this default, see manual page
232             update-crypto-policies(8).
233
234             The list of available ciphers may also be obtained using "ssh -Q
235             cipher".
236
237     ClearAllForwardings
238             Specifies that all local, remote, and dynamic port forwardings
239             specified in the configuration files or on the command line be
240             cleared.  This option is primarily useful when used from the
241             ssh(1) command line to clear port forwardings set in configura‐
242             tion files, and is automatically set by scp(1) and sftp(1).  The
243             argument must be yes or no (the default).
244
245     Compression
246             Specifies whether to use compression.  The argument must be yes
247             or no (the default).
248
249     ConnectionAttempts
250             Specifies the number of tries (one per second) to make before
251             exiting.  The argument must be an integer.  This may be useful in
252             scripts if the connection sometimes fails.  The default is 1.
253
254     ConnectTimeout
255             Specifies the timeout (in seconds) used when connecting to the
256             SSH server, instead of using the default system TCP timeout.
257             This timeout is applied both to establishing the connection and
258             to performing the initial SSH protocol handshake and key
259             exchange.
260
261     ControlMaster
262             Enables the sharing of multiple sessions over a single network
263             connection.  When set to yes, ssh(1) will listen for connections
264             on a control socket specified using the ControlPath argument.
265             Additional sessions can connect to this socket using the same
266             ControlPath with ControlMaster set to no (the default).  These
267             sessions will try to reuse the master instance's network connec‐
268             tion rather than initiating new ones, but will fall back to con‐
269             necting normally if the control socket does not exist, or is not
270             listening.
271
272             Setting this to ask will cause ssh(1) to listen for control con‐
273             nections, but require confirmation using ssh-askpass(1).  If the
274             ControlPath cannot be opened, ssh(1) will continue without con‐
275             necting to a master instance.
276
277             X11 and ssh-agent(1) forwarding is supported over these multi‐
278             plexed connections, however the display and agent forwarded will
279             be the one belonging to the master connection i.e. it is not pos‐
280             sible to forward multiple displays or agents.
281
282             Two additional options allow for opportunistic multiplexing: try
283             to use a master connection but fall back to creating a new one if
284             one does not already exist.  These options are: auto and autoask.
285             The latter requires confirmation like the ask option.
286
287     ControlPath
288             Specify the path to the control socket used for connection shar‐
289             ing as described in the ControlMaster section above or the string
290             none to disable connection sharing.  Arguments to ControlPath may
291             use the tilde syntax to refer to a user's home directory or the
292             tokens described in the TOKENS section.  It is recommended that
293             any ControlPath used for opportunistic connection sharing include
294             at least %h, %p, and %r (or alternatively %C) and be placed in a
295             directory that is not writable by other users.  This ensures that
296             shared connections are uniquely identified.
297
298     ControlPersist
299             When used in conjunction with ControlMaster, specifies that the
300             master connection should remain open in the background (waiting
301             for future client connections) after the initial client connec‐
302             tion has been closed.  If set to no, then the master connection
303             will not be placed into the background, and will close as soon as
304             the initial client connection is closed.  If set to yes or 0,
305             then the master connection will remain in the background indefi‐
306             nitely (until killed or closed via a mechanism such as the "ssh
307             -O exit").  If set to a time in seconds, or a time in any of the
308             formats documented in sshd_config(5), then the backgrounded mas‐
309             ter connection will automatically terminate after it has remained
310             idle (with no client connections) for the specified time.
311
312     DynamicForward
313             Specifies that a TCP port on the local machine be forwarded over
314             the secure channel, and the application protocol is then used to
315             determine where to connect to from the remote machine.
316
317             The argument must be [bind_address:]port.  IPv6 addresses can be
318             specified by enclosing addresses in square brackets.  By default,
319             the local port is bound in accordance with the GatewayPorts set‐
320             ting.  However, an explicit bind_address may be used to bind the
321             connection to a specific address.  The bind_address of localhost
322             indicates that the listening port be bound for local use only,
323             while an empty address or ‘*’ indicates that the port should be
324             available from all interfaces.
325
326             Currently the SOCKS4 and SOCKS5 protocols are supported, and
327             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
328             specified, and additional forwardings can be given on the command
329             line.  Only the superuser can forward privileged ports.
330
331     EnableSSHKeysign
332             Setting this option to yes in the global client configuration
333             file /etc/ssh/ssh_config enables the use of the helper program
334             ssh-keysign(8) during HostbasedAuthentication.  The argument must
335             be yes or no (the default).  This option should be placed in the
336             non-hostspecific section.  See ssh-keysign(8) for more informa‐
337             tion.
338
339     EscapeChar
340             Sets the escape character (default: ‘~’).  The escape character
341             can also be set on the command line.  The argument should be a
342             single character, ‘^’ followed by a letter, or none to disable
343             the escape character entirely (making the connection transparent
344             for binary data).
345
346     ExitOnForwardFailure
347             Specifies whether ssh(1) should terminate the connection if it
348             cannot set up all requested dynamic, tunnel, local, and remote
349             port forwardings, (e.g. if either end is unable to bind and lis‐
350             ten on a specified port).  Note that ExitOnForwardFailure does
351             not apply to connections made over port forwardings and will not,
352             for example, cause ssh(1) to exit if TCP connections to the ulti‐
353             mate forwarding destination fail.  The argument must be yes or no
354             (the default).
355
356     FingerprintHash
357             Specifies the hash algorithm used when displaying key finger‐
358             prints.  Valid options are: md5 and sha256 (the default).
359
360     ForwardAgent
361             Specifies whether the connection to the authentication agent (if
362             any) will be forwarded to the remote machine.  The argument must
363             be yes or no (the default).
364
365             Agent forwarding should be enabled with caution.  Users with the
366             ability to bypass file permissions on the remote host (for the
367             agent's Unix-domain socket) can access the local agent through
368             the forwarded connection.  An attacker cannot obtain key material
369             from the agent, however they can perform operations on the keys
370             that enable them to authenticate using the identities loaded into
371             the agent.
372
373     ForwardX11
374             Specifies whether X11 connections will be automatically redi‐
375             rected over the secure channel and DISPLAY set.  The argument
376             must be yes or no (the default).
377
378             X11 forwarding should be enabled with caution.  Users with the
379             ability to bypass file permissions on the remote host (for the
380             user's X11 authorization database) can access the local X11 dis‐
381             play through the forwarded connection.  An attacker may then be
382             able to perform activities such as keystroke monitoring if the
383             ForwardX11Trusted option is also enabled.
384
385     ForwardX11Timeout
386             Specify a timeout for untrusted X11 forwarding using the format
387             described in the TIME FORMATS section of sshd_config(5).  X11
388             connections received by ssh(1) after this time will be refused.
389             Setting ForwardX11Timeout to zero will disable the timeout and
390             permit X11 forwarding for the life of the connection.  The
391             default is to disable untrusted X11 forwarding after twenty min‐
392             utes has elapsed.
393
394     ForwardX11Trusted
395             If this option is set to yes, remote X11 clients will have full
396             access to the original X11 display.
397
398             If this option is set to no (the default), remote X11 clients
399             will be considered untrusted and prevented from stealing or tam‐
400             pering with data belonging to trusted X11 clients.  Furthermore,
401             the xauth(1) token used for the session will be set to expire
402             after 20 minutes.  Remote clients will be refused access after
403             this time.
404
405             See the X11 SECURITY extension specification for full details on
406             the restrictions imposed on untrusted clients.
407
408     GatewayPorts
409             Specifies whether remote hosts are allowed to connect to local
410             forwarded ports.  By default, ssh(1) binds local port forwardings
411             to the loopback address.  This prevents other remote hosts from
412             connecting to forwarded ports.  GatewayPorts can be used to spec‐
413             ify that ssh should bind local port forwardings to the wildcard
414             address, thus allowing remote hosts to connect to forwarded
415             ports.  The argument must be yes or no (the default).
416
417     GlobalKnownHostsFile
418             Specifies one or more files to use for the global host key data‐
419             base, separated by whitespace.  The default is
420             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
421
422     GSSAPIAuthentication
423             Specifies whether user authentication based on GSSAPI is allowed.
424             The default is no.
425
426     GSSAPIClientIdentity
427             If set, specifies the GSSAPI client identity that ssh should use
428             when connecting to the server. The default is unset, which means
429             that the default identity will be used.
430
431     GSSAPIDelegateCredentials
432             Forward (delegate) credentials to the server.  The default is no.
433
434     GSSAPIKeyExchange
435             Specifies whether key exchange based on GSSAPI may be used. When
436             using GSSAPI key exchange the server need not have a host key.
437             The default is “no”.
438
439     GSSAPIRenewalForcesRekey
440             If set to “yes” then renewal of the client's GSSAPI credentials
441             will force the rekeying of the ssh connection. With a compatible
442             server, this will delegate the renewed credentials to a session
443             on the server.
444
445             Checks are made to ensure that credentials are only propagated
446             when the new credentials match the old ones on the originating
447             client and where the receiving server still has the old set in
448             its cache.
449
450             The default is “no”.
451
452             For this to work GSSAPIKeyExchange needs to be enabled in the
453             server and also used by the client.
454
455     GSSAPIServerIdentity
456             If set, specifies the GSSAPI server identity that ssh should
457             expect when connecting to the server. The default is unset, which
458             means that the expected GSSAPI server identity will be determined
459             from the target hostname.
460
461     GSSAPITrustDns
462             Set to “yes” to indicate that the DNS is trusted to securely
463             canonicalize the name of the host being connected to. If “no”,
464             the hostname entered on the command line will be passed untouched
465             to the GSSAPI library.  The default is “no”.
466
467     GSSAPIKexAlgorithms
468             The list of key exchange algorithms that are offered for GSSAPI
469             key exchange. Possible values are
470
471                gss-gex-sha1-,
472                gss-group1-sha1-,
473                gss-group14-sha1-,
474                gss-group14-sha256-,
475                gss-group16-sha512-,
476                gss-nistp256-sha256-,
477                gss-curve25519-sha256-
478
479             The default is handled system-wide by crypto-policies(7).  To see
480             the defaults and how to modify this default, see manual page
481             update-crypto-policies(8).  This option only applies to protocol
482             version 2 connections using GSSAPI.
483
484     HashKnownHosts
485             Indicates that ssh(1) should hash host names and addresses when
486             they are added to ~/.ssh/known_hosts.  These hashed names may be
487             used normally by ssh(1) and sshd(8), but they do not reveal iden‐
488             tifying information should the file's contents be disclosed.  The
489             default is no.  Note that existing names and addresses in known
490             hosts files will not be converted automatically, but may be manu‐
491             ally hashed using ssh-keygen(1).
492
493     HostbasedAuthentication
494             Specifies whether to try rhosts based authentication with public
495             key authentication.  The argument must be yes or no (the
496             default).
497
498     HostbasedKeyTypes
499             Specifies the key types that will be used for hostbased authenti‐
500             cation as a comma-separated list of patterns.  Alternately if the
501             specified list begins with a ‘+’ character, then the specified
502             key types will be appended to the default set instead of replac‐
503             ing them.  If the specified list begins with a ‘-’ character,
504             then the specified key types (including wildcards) will be
505             removed from the default set instead of replacing them.  If the
506             specified list begins with a ‘^’ character, then the specified
507             key types will be placed at the head of the default set.  The
508             default for this option is:
509
510                ecdsa-sha2-nistp256-cert-v01@openssh.com,
511                ecdsa-sha2-nistp384-cert-v01@openssh.com,
512                ecdsa-sha2-nistp521-cert-v01@openssh.com,
513                ssh-ed25519-cert-v01@openssh.com,
514                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
515                ssh-rsa-cert-v01@openssh.com,
516                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
517                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
518
519             The -Q option of ssh(1) may be used to list supported key types.
520
521     HostKeyAlgorithms
522             Specifies the host key algorithms that the client wants to use in
523             order of preference.  Alternately if the specified list begins
524             with a ‘+’ character, then the specified key types will be
525             appended to the default set instead of replacing them.  If the
526             specified list begins with a ‘-’ character, then the specified
527             key types (including wildcards) will be removed from the default
528             set instead of replacing them.  If the specified list begins with
529             a ‘^’ character, then the specified key types will be placed at
530             the head of the default set.  The default for this option is:
531
532                ecdsa-sha2-nistp256-cert-v01@openssh.com,
533                ecdsa-sha2-nistp384-cert-v01@openssh.com,
534                ecdsa-sha2-nistp521-cert-v01@openssh.com,
535                ssh-ed25519-cert-v01@openssh.com,
536                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
537                ssh-rsa-cert-v01@openssh.com,
538                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
539                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
540
541             If hostkeys are known for the destination host then this default
542             is modified to prefer their algorithms.
543
544             The list of available key types may also be obtained using "ssh
545             -Q key".
546
547     HostKeyAlias
548             Specifies an alias that should be used instead of the real host
549             name when looking up or saving the host key in the host key data‐
550             base files and when validating host certificates.  This option is
551             useful for tunneling SSH connections or for multiple servers run‐
552             ning on a single host.
553
554     Hostname
555             Specifies the real host name to log into.  This can be used to
556             specify nicknames or abbreviations for hosts.  Arguments to
557             Hostname accept the tokens described in the TOKENS section.
558             Numeric IP addresses are also permitted (both on the command line
559             and in Hostname specifications).  The default is the name given
560             on the command line.
561
562     IdentitiesOnly
563             Specifies that ssh(1) should only use the configured authentica‐
564             tion identity and certificate files (either the default files, or
565             those explicitly configured in the ssh_config files or passed on
566             the ssh(1) command-line), even if ssh-agent(1) or a
567             PKCS11Provider offers more identities.  The argument to this key‐
568             word must be yes or no (the default).  This option is intended
569             for situations where ssh-agent offers many different identities.
570
571     IdentityAgent
572             Specifies the UNIX-domain socket used to communicate with the
573             authentication agent.
574
575             This option overrides the SSH_AUTH_SOCK environment variable and
576             can be used to select a specific agent.  Setting the socket name
577             to none disables the use of an authentication agent.  If the
578             string "SSH_AUTH_SOCK" is specified, the location of the socket
579             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
580             wise if the specified value begins with a ‘$’ character, then it
581             will be treated as an environment variable containing the loca‐
582             tion of the socket.
583
584             Arguments to IdentityAgent may use the tilde syntax to refer to a
585             user's home directory or the tokens described in the TOKENS sec‐
586             tion.
587
588     IdentityFile
589             Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
590             authentication identity is read.  The default is ~/.ssh/id_dsa,
591             ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and ~/.ssh/id_rsa.  Addition‐
592             ally, any identities represented by the authentication agent will
593             be used for authentication unless IdentitiesOnly is set.  If no
594             certificates have been explicitly specified by CertificateFile,
595             ssh(1) will try to load certificate information from the filename
596             obtained by appending -cert.pub to the path of a specified
597             IdentityFile.
598
599             Arguments to IdentityFile may use the tilde syntax to refer to a
600             user's home directory or the tokens described in the TOKENS sec‐
601             tion.
602
603             It is possible to have multiple identity files specified in con‐
604             figuration files; all these identities will be tried in sequence.
605             Multiple IdentityFile directives will add to the list of identi‐
606             ties tried (this behaviour differs from that of other configura‐
607             tion directives).
608
609             IdentityFile may be used in conjunction with IdentitiesOnly to
610             select which identities in an agent are offered during authenti‐
611             cation.  IdentityFile may also be used in conjunction with
612             CertificateFile in order to provide any certificate also needed
613             for authentication with the identity.
614
615             The authentication identity can be also specified in a form of
616             PKCS#11 URI starting with a string pkcs11:.  There is supported a
617             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
618             path arguments id, manufacturer, object, token and query argu‐
619             ments module-path and pin-value ). The URI can not be in quotes.
620
621     IgnoreUnknown
622             Specifies a pattern-list of unknown options to be ignored if they
623             are encountered in configuration parsing.  This may be used to
624             suppress errors if ssh_config contains options that are unrecog‐
625             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
626             early in the configuration file as it will not be applied to
627             unknown options that appear before it.
628
629     Include
630             Include the specified configuration file(s).  Multiple pathnames
631             may be specified and each pathname may contain glob(7) wildcards
632             and, for user configurations, shell-like ‘~’ references to user
633             home directories.  Files without absolute paths are assumed to be
634             in ~/.ssh if included in a user configuration file or /etc/ssh if
635             included from the system configuration file.  Include directive
636             may appear inside a Match or Host block to perform conditional
637             inclusion.
638
639     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
640             Accepted values are af11, af12, af13, af21, af22, af23, af31,
641             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
642             cs7, ef, lowdelay, throughput, reliability, a numeric value, or
643             none to use the operating system default.  This option may take
644             one or two arguments, separated by whitespace.  If one argument
645             is specified, it is used as the packet class unconditionally.  If
646             two values are specified, the first is automatically selected for
647             interactive sessions and the second for non-interactive sessions.
648             The default is af21 (Low-Latency Data) for interactive sessions
649             and cs1 (Lower Effort) for non-interactive sessions.
650
651     KbdInteractiveAuthentication
652             Specifies whether to use keyboard-interactive authentication.
653             The argument to this keyword must be yes (the default) or no.
654
655     KbdInteractiveDevices
656             Specifies the list of methods to use in keyboard-interactive
657             authentication.  Multiple method names must be comma-separated.
658             The default is to use the server specified list.  The methods
659             available vary depending on what the server supports.  For an
660             OpenSSH server, it may be zero or more of: bsdauth and pam.
661
662     KexAlgorithms
663             Specifies the available KEX (Key Exchange) algorithms.  Multiple
664             algorithms must be comma-separated.  If the specified list begins
665             with a ‘+’ character, then the specified methods will be appended
666             to the default set instead of replacing them.  If the specified
667             list begins with a ‘-’ character, then the specified methods
668             (including wildcards) will be removed from the default set
669             instead of replacing them.  If the specified list begins with a
670             ‘^’ character, then the specified methods will be placed at the
671             head of the default set.  The default is handled system-wide by
672             crypto-policies(7).  To see the defaults and how to modify this
673             default, see manual page update-crypto-policies(8).
674
675             The list of available key exchange algorithms may also be
676             obtained using "ssh -Q kex".
677
678     LocalCommand
679             Specifies a command to execute on the local machine after suc‐
680             cessfully connecting to the server.  The command string extends
681             to the end of the line, and is executed with the user's shell.
682             Arguments to LocalCommand accept the tokens described in the
683             TOKENS section.
684
685             The command is run synchronously and does not have access to the
686             session of the ssh(1) that spawned it.  It should not be used for
687             interactive commands.
688
689             This directive is ignored unless PermitLocalCommand has been
690             enabled.
691
692     LocalForward
693             Specifies that a TCP port on the local machine be forwarded over
694             the secure channel to the specified host and port from the remote
695             machine.  The first argument must be [bind_address:]port and the
696             second argument must be host:hostport.  IPv6 addresses can be
697             specified by enclosing addresses in square brackets.  Multiple
698             forwardings may be specified, and additional forwardings can be
699             given on the command line.  Only the superuser can forward privi‐
700             leged ports.  By default, the local port is bound in accordance
701             with the GatewayPorts setting.  However, an explicit bind_address
702             may be used to bind the connection to a specific address.  The
703             bind_address of localhost indicates that the listening port be
704             bound for local use only, while an empty address or ‘*’ indicates
705             that the port should be available from all interfaces.
706
707     LogLevel
708             Gives the verbosity level that is used when logging messages from
709             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
710             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
711             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
712             higher levels of verbose output.
713
714     MACs    Specifies the MAC (message authentication code) algorithms in
715             order of preference.  The MAC algorithm is used for data
716             integrity protection.  Multiple algorithms must be comma-sepa‐
717             rated.  If the specified list begins with a ‘+’ character, then
718             the specified algorithms will be appended to the default set
719             instead of replacing them.  If the specified list begins with a
720             ‘-’ character, then the specified algorithms (including wild‐
721             cards) will be removed from the default set instead of replacing
722             them.  If the specified list begins with a ‘^’ character, then
723             the specified algorithms will be placed at the head of the
724             default set.
725
726             The algorithms that contain "-etm" calculate the MAC after
727             encryption (encrypt-then-mac).  These are considered safer and
728             their use recommended.
729
730             The default is handled system-wide by crypto-policies(7).  To see
731             the defaults and how to modify this default, see manual page
732             update-crypto-policies(8).
733
734             The list of available MAC algorithms may also be obtained using
735             "ssh -Q mac".
736
737     NoHostAuthenticationForLocalhost
738             Disable host authentication for localhost (loopback addresses).
739             The argument to this keyword must be yes or no (the default).
740
741     NumberOfPasswordPrompts
742             Specifies the number of password prompts before giving up.  The
743             argument to this keyword must be an integer.  The default is 3.
744
745     PasswordAuthentication
746             Specifies whether to use password authentication.  The argument
747             to this keyword must be yes (the default) or no.
748
749     PermitLocalCommand
750             Allow local command execution via the LocalCommand option or
751             using the !command escape sequence in ssh(1).  The argument must
752             be yes or no (the default).
753
754     PKCS11Provider
755             Specifies which PKCS#11 provider to use or none to indicate that
756             no provider should be used (the default).  The argument to this
757             keyword is a path to the PKCS#11 shared library ssh(1) should use
758             to communicate with a PKCS#11 token providing keys for user
759             authentication.
760
761     Port    Specifies the port number to connect on the remote host.  The
762             default is 22.
763
764     PreferredAuthentications
765             Specifies the order in which the client should try authentication
766             methods.  This allows a client to prefer one method (e.g.
767             keyboard-interactive) over another method (e.g. password).  The
768             default is:
769
770                   gssapi-with-mic,hostbased,publickey,
771                   keyboard-interactive,password
772
773     ProxyCommand
774             Specifies the command to use to connect to the server.  The com‐
775             mand string extends to the end of the line, and is executed using
776             the user's shell ‘exec’ directive to avoid a lingering shell
777             process.
778
779             Arguments to ProxyCommand accept the tokens described in the
780             TOKENS section.  The command can be basically anything, and
781             should read from its standard input and write to its standard
782             output.  It should eventually connect an sshd(8) server running
783             on some machine, or execute sshd -i somewhere.  Host key manage‐
784             ment will be done using the Hostname of the host being connected
785             (defaulting to the name typed by the user).  Setting the command
786             to none disables this option entirely.  Note that CheckHostIP is
787             not available for connects with a proxy command.
788
789             This directive is useful in conjunction with nc(1) and its proxy
790             support.  For example, the following directive would connect via
791             an HTTP proxy at 192.0.2.0:
792
793                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
794
795     ProxyJump
796             Specifies one or more jump proxies as either [user@]host[:port]
797             or an ssh URI.  Multiple proxies may be separated by comma char‐
798             acters and will be visited sequentially.  Setting this option
799             will cause ssh(1) to connect to the target host by first making a
800             ssh(1) connection to the specified ProxyJump host and then estab‐
801             lishing a TCP forwarding to the ultimate target from there.
802
803             Note that this option will compete with the ProxyCommand option -
804             whichever is specified first will prevent later instances of the
805             other from taking effect.
806
807             Note also that the configuration for the destination host (either
808             supplied via the command-line or the configuration file) is not
809             generally applied to jump hosts.  ~/.ssh/config should be used if
810             specific configuration is required for jump hosts.
811
812     ProxyUseFdpass
813             Specifies that ProxyCommand will pass a connected file descriptor
814             back to ssh(1) instead of continuing to execute and pass data.
815             The default is no.
816
817     PubkeyAcceptedKeyTypes
818             Specifies the key types that will be used for public key authen‐
819             tication as a comma-separated list of patterns.  If the specified
820             list begins with a ‘+’ character, then the key types after it
821             will be appended to the default instead of replacing it.  If the
822             specified list begins with a ‘-’ character, then the specified
823             key types (including wildcards) will be removed from the default
824             set instead of replacing them.  If the specified list begins with
825             a ‘^’ character, then the specified key types will be placed at
826             the head of the default set.  The default is handled system-wide
827             by crypto-policies(7).  To see the defaults and how to modify
828             this default, see manual page update-crypto-policies(8).
829
830             The list of available key types may also be obtained using "ssh
831             -Q key".
832
833     PubkeyAuthentication
834             Specifies whether to try public key authentication.  The argument
835             to this keyword must be yes (the default) or no.
836
837     RekeyLimit
838             Specifies the maximum amount of data that may be transmitted
839             before the session key is renegotiated, optionally followed a
840             maximum amount of time that may pass before the session key is
841             renegotiated.  The first argument is specified in bytes and may
842             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
843             Megabytes, or Gigabytes, respectively.  The default is between
844             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
845             value is specified in seconds and may use any of the units docu‐
846             mented in the TIME FORMATS section of sshd_config(5).  The
847             default value for RekeyLimit is default none, which means that
848             rekeying is performed after the cipher's default amount of data
849             has been sent or received and no time based rekeying is done.
850
851     RemoteCommand
852             Specifies a command to execute on the remote machine after suc‐
853             cessfully connecting to the server.  The command string extends
854             to the end of the line, and is executed with the user's shell.
855             Arguments to RemoteCommand accept the tokens described in the
856             TOKENS section.
857
858     RemoteForward
859             Specifies that a TCP port on the remote machine be forwarded over
860             the secure channel.  The remote port may either be forwarded to a
861             specified host and port from the local machine, or may act as a
862             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
863             trary destinations from the local machine.  The first argument
864             must be [bind_address:]port If forwarding to a specific destina‐
865             tion then the second argument must be host:hostport, otherwise if
866             no destination argument is specified then the remote forwarding
867             will be established as a SOCKS proxy.
868
869             IPv6 addresses can be specified by enclosing addresses in square
870             brackets.  Multiple forwardings may be specified, and additional
871             forwardings can be given on the command line.  Privileged ports
872             can be forwarded only when logging in as root on the remote
873             machine.
874
875             If the port argument is 0, the listen port will be dynamically
876             allocated on the server and reported to the client at run time.
877
878             If the bind_address is not specified, the default is to only bind
879             to loopback addresses.  If the bind_address is ‘*’ or an empty
880             string, then the forwarding is requested to listen on all inter‐
881             faces.  Specifying a remote bind_address will only succeed if the
882             server's GatewayPorts option is enabled (see sshd_config(5)).
883
884     RequestTTY
885             Specifies whether to request a pseudo-tty for the session.  The
886             argument may be one of: no (never request a TTY), yes (always
887             request a TTY when standard input is a TTY), force (always
888             request a TTY) or auto (request a TTY when opening a login ses‐
889             sion).  This option mirrors the -t and -T flags for ssh(1).
890
891     RevokedHostKeys
892             Specifies revoked host public keys.  Keys listed in this file
893             will be refused for host authentication.  Note that if this file
894             does not exist or is not readable, then host authentication will
895             be refused for all hosts.  Keys may be specified as a text file,
896             listing one public key per line, or as an OpenSSH Key Revocation
897             List (KRL) as generated by ssh-keygen(1).  For more information
898             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
899
900     SendEnv
901             Specifies what variables from the local environ(7) should be sent
902             to the server.  The server must also support it, and the server
903             must be configured to accept these environment variables.  Note
904             that the TERM environment variable is always sent whenever a
905             pseudo-terminal is requested as it is required by the protocol.
906             Refer to AcceptEnv in sshd_config(5) for how to configure the
907             server.  Variables are specified by name, which may contain wild‐
908             card characters.  Multiple environment variables may be separated
909             by whitespace or spread across multiple SendEnv directives.
910
911             See PATTERNS for more information on patterns.
912
913             It is possible to clear previously set SendEnv variable names by
914             prefixing patterns with -.  The default is not to send any envi‐
915             ronment variables.
916
917     ServerAliveCountMax
918             Sets the number of server alive messages (see below) which may be
919             sent without ssh(1) receiving any messages back from the server.
920             If this threshold is reached while server alive messages are
921             being sent, ssh will disconnect from the server, terminating the
922             session.  It is important to note that the use of server alive
923             messages is very different from TCPKeepAlive (below).  The server
924             alive messages are sent through the encrypted channel and there‐
925             fore will not be spoofable.  The TCP keepalive option enabled by
926             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
927             able when the client or server depend on knowing when a connec‐
928             tion has become unresponsive.
929
930             The default value is 3.  If, for example, ServerAliveInterval
931             (see below) is set to 15 and ServerAliveCountMax is left at the
932             default, if the server becomes unresponsive, ssh will disconnect
933             after approximately 45 seconds.
934
935     ServerAliveInterval
936             Sets a timeout interval in seconds after which if no data has
937             been received from the server, ssh(1) will send a message through
938             the encrypted channel to request a response from the server.  The
939             default is 0, indicating that these messages will not be sent to
940             the server.
941
942     SetEnv  Directly specify one or more environment variables and their con‐
943             tents to be sent to the server.  Similarly to SendEnv, the server
944             must be prepared to accept the environment variable.
945
946     StreamLocalBindMask
947             Sets the octal file creation mode mask (umask) used when creating
948             a Unix-domain socket file for local or remote port forwarding.
949             This option is only used for port forwarding to a Unix-domain
950             socket file.
951
952             The default value is 0177, which creates a Unix-domain socket
953             file that is readable and writable only by the owner.  Note that
954             not all operating systems honor the file mode on Unix-domain
955             socket files.
956
957     StreamLocalBindUnlink
958             Specifies whether to remove an existing Unix-domain socket file
959             for local or remote port forwarding before creating a new one.
960             If the socket file already exists and StreamLocalBindUnlink is
961             not enabled, ssh will be unable to forward the port to the Unix-
962             domain socket file.  This option is only used for port forwarding
963             to a Unix-domain socket file.
964
965             The argument must be yes or no (the default).
966
967     StrictHostKeyChecking
968             If this flag is set to yes, ssh(1) will never automatically add
969             host keys to the ~/.ssh/known_hosts file, and refuses to connect
970             to hosts whose host key has changed.  This provides maximum pro‐
971             tection against man-in-the-middle (MITM) attacks, though it can
972             be annoying when the /etc/ssh/ssh_known_hosts file is poorly
973             maintained or when connections to new hosts are frequently made.
974             This option forces the user to manually add all new hosts.
975
976             If this flag is set to “accept-new” then ssh will automatically
977             add new host keys to the user known hosts files, but will not
978             permit connections to hosts with changed host keys.  If this flag
979             is set to “no” or “off”, ssh will automatically add new host keys
980             to the user known hosts files and allow connections to hosts with
981             changed hostkeys to proceed, subject to some restrictions.  If
982             this flag is set to ask (the default), new host keys will be
983             added to the user known host files only after the user has con‐
984             firmed that is what they really want to do, and ssh will refuse
985             to connect to hosts whose host key has changed.  The host keys of
986             known hosts will be verified automatically in all cases.
987
988     SyslogFacility
989             Gives the facility code that is used when logging messages from
990             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
991             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
992             default is USER.
993
994     TCPKeepAlive
995             Specifies whether the system should send TCP keepalive messages
996             to the other side.  If they are sent, death of the connection or
997             crash of one of the machines will be properly noticed.  However,
998             this means that connections will die if the route is down tempo‐
999             rarily, and some people find it annoying.
1000
1001             The default is yes (to send TCP keepalive messages), and the
1002             client will notice if the network goes down or the remote host
1003             dies.  This is important in scripts, and many users want it too.
1004
1005             To disable TCP keepalive messages, the value should be set to no.
1006             See also ServerAliveInterval for protocol-level keepalives.
1007
1008     Tunnel  Request tun(4) device forwarding between the client and the
1009             server.  The argument must be yes, point-to-point (layer 3),
1010             ethernet (layer 2), or no (the default).  Specifying yes requests
1011             the default tunnel mode, which is point-to-point.
1012
1013     TunnelDevice
1014             Specifies the tun(4) devices to open on the client (local_tun)
1015             and the server (remote_tun).
1016
1017             The argument must be local_tun[:remote_tun].  The devices may be
1018             specified by numerical ID or the keyword any, which uses the next
1019             available tunnel device.  If remote_tun is not specified, it
1020             defaults to any.  The default is any:any.
1021
1022     UpdateHostKeys
1023             Specifies whether ssh(1) should accept notifications of addi‐
1024             tional hostkeys from the server sent after authentication has
1025             completed and add them to UserKnownHostsFile.  The argument must
1026             be yes, no (the default) or ask.  Enabling this option allows
1027             learning alternate hostkeys for a server and supports graceful
1028             key rotation by allowing a server to send replacement public keys
1029             before old ones are removed.  Additional hostkeys are only
1030             accepted if the key used to authenticate the host was already
1031             trusted or explicitly accepted by the user.  If UpdateHostKeys is
1032             set to ask, then the user is asked to confirm the modifications
1033             to the known_hosts file.  Confirmation is currently incompatible
1034             with ControlPersist, and will be disabled if it is enabled.
1035
1036             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1037             "hostkeys@openssh.com" protocol extension used to inform the
1038             client of all the server's hostkeys.
1039
1040     User    Specifies the user to log in as.  This can be useful when a dif‐
1041             ferent user name is used on different machines.  This saves the
1042             trouble of having to remember to give the user name on the com‐
1043             mand line.
1044
1045     UserKnownHostsFile
1046             Specifies one or more files to use for the user host key data‐
1047             base, separated by whitespace.  The default is
1048             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1049
1050     VerifyHostKeyDNS
1051             Specifies whether to verify the remote key using DNS and SSHFP
1052             resource records.  If this option is set to yes, the client will
1053             implicitly trust keys that match a secure fingerprint from DNS.
1054             Insecure fingerprints will be handled as if this option was set
1055             to ask.  If this option is set to ask, information on fingerprint
1056             match will be displayed, but the user will still need to confirm
1057             new host keys according to the StrictHostKeyChecking option.  The
1058             default is no.
1059
1060             See also VERIFYING HOST KEYS in ssh(1).
1061
1062     VisualHostKey
1063             If this flag is set to yes, an ASCII art representation of the
1064             remote host key fingerprint is printed in addition to the finger‐
1065             print string at login and for unknown host keys.  If this flag is
1066             set to no (the default), no fingerprint strings are printed at
1067             login and only the fingerprint string will be printed for unknown
1068             host keys.
1069
1070     XAuthLocation
1071             Specifies the full pathname of the xauth(1) program.  The default
1072             is /usr/bin/xauth.
1073

PATTERNS

1075     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1076     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1077     matches exactly one character).  For example, to specify a set of decla‐
1078     rations for any host in the ".co.uk" set of domains, the following pat‐
1079     tern could be used:
1080
1081           Host *.co.uk
1082
1083     The following pattern would match any host in the 192.168.0.[0-9] network
1084     range:
1085
1086           Host 192.168.0.?
1087
1088     A pattern-list is a comma-separated list of patterns.  Patterns within
1089     pattern-lists may be negated by preceding them with an exclamation mark
1090     (‘!’).  For example, to allow a key to be used from anywhere within an
1091     organization except from the "dialup" pool, the following entry (in
1092     authorized_keys) could be used:
1093
1094           from="!*.dialup.example.com,*.example.com"
1095
1096     Note that a negated match will never produce a positive result by itself.
1097     For example, attempting to match "host3" against the following pattern-
1098     list will fail:
1099
1100           from="!host1,!host2"
1101
1102     The solution here is to include a term that will yield a positive match,
1103     such as a wildcard:
1104
1105           from="!host1,!host2,*"
1106

TOKENS

1108     Arguments to some keywords can make use of tokens, which are expanded at
1109     runtime:
1110
1111           %%    A literal ‘%’.
1112           %C    Hash of %l%h%p%r.
1113           %d    Local user's home directory.
1114           %h    The remote hostname.
1115           %i    The local user ID.
1116           %L    The local hostname.
1117           %l    The local hostname, including the domain name.
1118           %n    The original remote hostname, as given on the command line.
1119           %p    The remote port.
1120           %r    The remote username.
1121           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1122                 nel forwarding was requested, or "NONE" otherwise.
1123           %u    The local username.
1124
1125     Match exec accepts the tokens %%, %h, %i, %L, %l, %n, %p, %r, and %u.
1126
1127     CertificateFile accepts the tokens %%, %d, %h, %i, %l, %r, and %u.
1128
1129     ControlPath accepts the tokens %%, %C, %h, %i, %L, %l, %n, %p, %r, and
1130     %u.
1131
1132     Hostname accepts the tokens %% and %h.
1133
1134     IdentityAgent and IdentityFile accept the tokens %%, %d, %h, %i, %l, %r,
1135     and %u.
1136
1137     LocalCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, %T,
1138     and %u.
1139
1140     ProxyCommand accepts the tokens %%, %h, %n, %p, and %r.
1141
1142     RemoteCommand accepts the tokens %%, %C, %d, %h, %i, %l, %n, %p, %r, and
1143     %u.
1144

FILES

1146     ~/.ssh/config
1147             This is the per-user configuration file.  The format of this file
1148             is described above.  This file is used by the SSH client.
1149             Because of the potential for abuse, this file must have strict
1150             permissions: read/write for the user, and not writable by others.
1151
1152     /etc/ssh/ssh_config
1153             Systemwide configuration file.  This file provides defaults for
1154             those values that are not specified in the user's configuration
1155             file, and for those users who do not have a configuration file.
1156             This file must be world-readable.
1157

SEE ALSO

1159     ssh(1)
1160

AUTHORS

1162     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1163     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1164     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1165     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1166     versions 1.5 and 2.0.
1167
1168BSD                            December 31, 2019                           BSD
Impressum