1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH client configuration file
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   GSSAPI configuration file ($HOME/.ssh/config.gssapi)
13           4.   Kerberos configuration file ($HOME/.ssh/config.krb)
14           5.   system-wide configuration file (/etc/gsissh/ssh_config)
15
16     For each parameter, the first obtained value will be used.  The configu‐
17     ration files contain sections separated by Host specifications, and that
18     section is only applied for hosts that match one of the patterns given in
19     the specification.  The matched host name is usually the one given on the
20     command line (see the CanonicalizeHostname option for exceptions).
21
22     Since the first obtained value for each parameter is used, more host-spe‐
23     cific declarations should be given near the beginning of the file, and
24     general defaults at the end.
25
26     The file contains keyword-argument pairs, one per line.  Lines starting
27     with ‘#’ and empty lines are interpreted as comments.  Arguments may
28     optionally be enclosed in double quotes (") in order to represent argu‐
29     ments containing spaces.  Configuration options may be separated by
30     whitespace or optional whitespace and exactly one ‘=’; the latter format
31     is useful to avoid the need to quote whitespace when specifying configu‐
32     ration options using the ssh, scp, and sftp -o option.
33
34     The possible keywords and their meanings are as follows (note that key‐
35     words are case-insensitive and arguments are case-sensitive):
36
37     Host    Restricts the following declarations (up to the next Host or
38             Match keyword) to be only for those hosts that match one of the
39             patterns given after the keyword.  If more than one pattern is
40             provided, they should be separated by whitespace.  A single ‘*’
41             as a pattern can be used to provide global defaults for all
42             hosts.  The host is usually the hostname argument given on the
43             command line (see the CanonicalizeHostname keyword for excep‐
44             tions).
45
46             A pattern entry may be negated by prefixing it with an exclama‐
47             tion mark (‘!’).  If a negated entry is matched, then the Host
48             entry is ignored, regardless of whether any other patterns on the
49             line match.  Negated matches are therefore useful to provide
50             exceptions for wildcard matches.
51
52             See PATTERNS for more information on patterns.
53
54     Match   Restricts the following declarations (up to the next Host or
55             Match keyword) to be used only when the conditions following the
56             Match keyword are satisfied.  Match conditions are specified
57             using one or more criteria or the single token all which always
58             matches.  The available criteria keywords are: canonical, final,
59             exec, host, originalhost, user, and localuser.  The all criteria
60             must appear alone or immediately after canonical or final.  Other
61             criteria may be combined arbitrarily.  All criteria but all,
62             canonical, and final require an argument.  Criteria may be
63             negated by prepending an exclamation mark (‘!’).
64
65             The canonical keyword matches only when the configuration file is
66             being re-parsed after hostname canonicalization (see the
67             CanonicalizeHostname option).  This may be useful to specify con‐
68             ditions that work with canonical host names only.
69
70             The final keyword requests that the configuration be re-parsed
71             (regardless of whether CanonicalizeHostname is enabled), and
72             matches only during this final pass.  If CanonicalizeHostname is
73             enabled, then canonical and final match during the same pass.
74
75             The exec keyword executes the specified command under the user's
76             shell.  If the command returns a zero exit status then the condi‐
77             tion is considered true.  Commands containing whitespace charac‐
78             ters must be quoted.  Arguments to exec accept the tokens
79             described in the TOKENS section.
80
81             The other keywords' criteria must be single entries or comma-sep‐
82             arated lists and may use the wildcard and negation operators
83             described in the PATTERNS section.  The criteria for the host
84             keyword are matched against the target hostname, after any sub‐
85             stitution by the Hostname or CanonicalizeHostname options.  The
86             originalhost keyword matches against the hostname as it was spec‐
87             ified on the command-line.  The user keyword matches against the
88             target username on the remote host.  The localuser keyword
89             matches against the name of the local user running ssh(1) (this
90             keyword may be useful in system-wide ssh_config files).
91
92     AddKeysToAgent
93             Specifies whether keys should be automatically added to a running
94             ssh-agent(1).  If this option is set to yes and a key is loaded
95             from a file, the key and its passphrase are added to the agent
96             with the default lifetime, as if by ssh-add(1).  If this option
97             is set to ask, ssh(1) will require confirmation using the
98             SSH_ASKPASS program before adding a key (see ssh-add(1) for
99             details).  If this option is set to confirm, each use of the key
100             must be confirmed, as if the -c option was specified to
101             ssh-add(1).  If this option is set to no, no keys are added to
102             the agent.  Alternately, this option may be specified as a time
103             interval using the format described in the TIME FORMATS section
104             of sshd_config(5) to specify the key's lifetime in ssh-agent(1),
105             after which it will automatically be removed.  The argument must
106             be no (the default), yes, confirm (optionally followed by a time
107             interval), ask or a time interval.
108
109     AddressFamily
110             Specifies which address family to use when connecting.  Valid
111             arguments are any (the default), inet (use IPv4 only), or inet6
112             (use IPv6 only).
113
114     BatchMode
115             If set to yes, user interaction such as password prompts and host
116             key confirmation requests will be disabled.  This option is use‐
117             ful in scripts and other batch jobs where no user is present to
118             interact with ssh(1).  The argument must be yes or no (the
119             default).
120
121     BindAddress
122             Use the specified address on the local machine as the source
123             address of the connection.  Only useful on systems with more than
124             one address.
125
126     BindInterface
127             Use the address of the specified interface on the local machine
128             as the source address of the connection.
129
130     CanonicalDomains
131             When CanonicalizeHostname is enabled, this option specifies the
132             list of domain suffixes in which to search for the specified des‐
133             tination host.
134
135     CanonicalizeFallbackLocal
136             Specifies whether to fail with an error when hostname canonical‐
137             ization fails.  The default, yes, will attempt to look up the
138             unqualified hostname using the system resolver's search rules.  A
139             value of no will cause ssh(1) to fail instantly if
140             CanonicalizeHostname is enabled and the target hostname cannot be
141             found in any of the domains specified by CanonicalDomains.
142
143     CanonicalizeHostname
144             Controls whether explicit hostname canonicalization is performed.
145             The default, no, is not to perform any name rewriting and let the
146             system resolver handle all hostname lookups.  If set to yes then,
147             for connections that do not use a ProxyCommand or ProxyJump,
148             ssh(1) will attempt to canonicalize the hostname specified on the
149             command line using the CanonicalDomains suffixes and
150             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
151             set to always, then canonicalization is applied to proxied con‐
152             nections too.
153
154             If this option is enabled, then the configuration files are pro‐
155             cessed again using the new target name to pick up any new config‐
156             uration in matching Host and Match stanzas.
157
158     CanonicalizeMaxDots
159             Specifies the maximum number of dot characters in a hostname
160             before canonicalization is disabled.  The default, 1, allows a
161             single dot (i.e. hostname.subdomain).
162
163     CanonicalizePermittedCNAMEs
164             Specifies rules to determine whether CNAMEs should be followed
165             when canonicalizing hostnames.  The rules consist of one or more
166             arguments of source_domain_list:target_domain_list, where
167             source_domain_list is a pattern-list of domains that may follow
168             CNAMEs in canonicalization, and target_domain_list is a pattern-
169             list of domains that they may resolve to.
170
171             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
172             will allow hostnames matching "*.a.example.com" to be canonical‐
173             ized to names in the "*.b.example.com" or "*.c.example.com"
174             domains.
175
176     CASignatureAlgorithms
177             The default is handled system-wide by crypto-policies(7).  To see
178             the defaults and how to modify this default, see manual page
179             update-crypto-policies(8).
180
181             Specifies which algorithms are allowed for signing of certifi‐
182             cates by certificate authorities (CAs).  ssh(1) will not accept
183             host certificates signed using algorithms other than those speci‐
184             fied.
185
186     CertificateFile
187             Specifies a file from which the user's certificate is read.  A
188             corresponding private key must be provided separately in order to
189             use this certificate either from an IdentityFile directive or -i
190             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider or
191             SecurityKeyProvider.
192
193             Arguments to CertificateFile may use the tilde syntax to refer to
194             a user's home directory, the tokens described in the TOKENS sec‐
195             tion and environment variables as described in the ENVIRONMENT
196             VARIABLES section.
197
198             It is possible to have multiple certificate files specified in
199             configuration files; these certificates will be tried in
200             sequence.  Multiple CertificateFile directives will add to the
201             list of certificates used for authentication.
202
203     ChallengeResponseAuthentication
204             Specifies whether to use challenge-response authentication.  The
205             argument to this keyword must be yes (the default) or no.
206
207     CheckHostIP
208             If set to yes (the default), ssh(1) will additionally check the
209             host IP address in the known_hosts file.  This allows it to
210             detect if a host key changed due to DNS spoofing and will add
211             addresses of destination hosts to ~/.ssh/known_hosts in the
212             process, regardless of the setting of StrictHostKeyChecking.  If
213             the option is set to no, the check will not be executed.
214
215     Ciphers
216             The default is handled system-wide by crypto-policies(7).  To see
217             the defaults and how to modify this default, see manual page
218             update-crypto-policies(8).
219
220             Specifies the ciphers allowed and their order of preference.
221             Multiple ciphers must be comma-separated.  If the specified list
222             begins with a ‘+’ character, then the specified ciphers will be
223             appended to the built-in openssh default set instead of replacing
224             them.  If the specified list begins with a ‘-’ character, then
225             the specified ciphers (including wildcards) will be removed from
226             the built-in openssh default set instead of replacing them.  If
227             the specified list begins with a ‘^’ character, then the speci‐
228             fied ciphers will be placed at the head of the built-in openssh
229             default set.
230
231             The supported ciphers are:
232
233                   3des-cbc
234                   aes128-cbc
235                   aes192-cbc
236                   aes256-cbc
237                   aes128-ctr
238                   aes192-ctr
239                   aes256-ctr
240                   aes128-gcm@openssh.com
241                   aes256-gcm@openssh.com
242                   chacha20-poly1305@openssh.com
243
244             The list of available ciphers may also be obtained using "ssh -Q
245             cipher".
246
247     ClearAllForwardings
248             Specifies that all local, remote, and dynamic port forwardings
249             specified in the configuration files or on the command line be
250             cleared.  This option is primarily useful when used from the
251             ssh(1) command line to clear port forwardings set in configura‐
252             tion files, and is automatically set by scp(1) and sftp(1).  The
253             argument must be yes or no (the default).
254
255     Compression
256             Specifies whether to use compression.  The argument must be yes
257             or no (the default).
258
259     ConnectionAttempts
260             Specifies the number of tries (one per second) to make before
261             exiting.  The argument must be an integer.  This may be useful in
262             scripts if the connection sometimes fails.  The default is 1.
263
264     ConnectTimeout
265             Specifies the timeout (in seconds) used when connecting to the
266             SSH server, instead of using the default system TCP timeout.
267             This timeout is applied both to establishing the connection and
268             to performing the initial SSH protocol handshake and key
269             exchange.
270
271     ControlMaster
272             Enables the sharing of multiple sessions over a single network
273             connection.  When set to yes, ssh(1) will listen for connections
274             on a control socket specified using the ControlPath argument.
275             Additional sessions can connect to this socket using the same
276             ControlPath with ControlMaster set to no (the default).  These
277             sessions will try to reuse the master instance's network connec‐
278             tion rather than initiating new ones, but will fall back to con‐
279             necting normally if the control socket does not exist, or is not
280             listening.
281
282             Setting this to ask will cause ssh(1) to listen for control con‐
283             nections, but require confirmation using ssh-askpass(1).  If the
284             ControlPath cannot be opened, ssh(1) will continue without con‐
285             necting to a master instance.
286
287             X11 and ssh-agent(1) forwarding is supported over these multi‐
288             plexed connections, however the display and agent forwarded will
289             be the one belonging to the master connection i.e. it is not pos‐
290             sible to forward multiple displays or agents.
291
292             Two additional options allow for opportunistic multiplexing: try
293             to use a master connection but fall back to creating a new one if
294             one does not already exist.  These options are: auto and autoask.
295             The latter requires confirmation like the ask option.
296
297     ControlPath
298             Specify the path to the control socket used for connection shar‐
299             ing as described in the ControlMaster section above or the string
300             none to disable connection sharing.  Arguments to ControlPath may
301             use the tilde syntax to refer to a user's home directory, the
302             tokens described in the TOKENS section and environment variables
303             as described in the ENVIRONMENT VARIABLES section.  It is recom‐
304             mended that any ControlPath used for opportunistic connection
305             sharing include at least %h, %p, and %r (or alternatively %C) and
306             be placed in a directory that is not writable by other users.
307             This ensures that shared connections are uniquely identified.
308
309     ControlPersist
310             When used in conjunction with ControlMaster, specifies that the
311             master connection should remain open in the background (waiting
312             for future client connections) after the initial client connec‐
313             tion has been closed.  If set to no (the default), then the mas‐
314             ter connection will not be placed into the background, and will
315             close as soon as the initial client connection is closed.  If set
316             to yes or 0, then the master connection will remain in the back‐
317             ground indefinitely (until killed or closed via a mechanism such
318             as the "ssh -O exit").  If set to a time in seconds, or a time in
319             any of the formats documented in sshd_config(5), then the back‐
320             grounded master connection will automatically terminate after it
321             has remained idle (with no client connections) for the specified
322             time.
323
324     DynamicForward
325             Specifies that a TCP port on the local machine be forwarded over
326             the secure channel, and the application protocol is then used to
327             determine where to connect to from the remote machine.
328
329             The argument must be [bind_address:]port.  IPv6 addresses can be
330             specified by enclosing addresses in square brackets.  By default,
331             the local port is bound in accordance with the GatewayPorts set‐
332             ting.  However, an explicit bind_address may be used to bind the
333             connection to a specific address.  The bind_address of localhost
334             indicates that the listening port be bound for local use only,
335             while an empty address or ‘*’ indicates that the port should be
336             available from all interfaces.
337
338             Currently the SOCKS4 and SOCKS5 protocols are supported, and
339             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
340             specified, and additional forwardings can be given on the command
341             line.  Only the superuser can forward privileged ports.
342
343     EnableSSHKeysign
344             Setting this option to yes in the global client configuration
345             file /etc/gsissh/ssh_config enables the use of the helper program
346             ssh-keysign(8) during HostbasedAuthentication.  The argument must
347             be yes or no (the default).  This option should be placed in the
348             non-hostspecific section.  See ssh-keysign(8) for more informa‐
349             tion.
350
351     EscapeChar
352             Sets the escape character (default: ‘~’).  The escape character
353             can also be set on the command line.  The argument should be a
354             single character, ‘^’ followed by a letter, or none to disable
355             the escape character entirely (making the connection transparent
356             for binary data).
357
358     ExitOnForwardFailure
359             Specifies whether ssh(1) should terminate the connection if it
360             cannot set up all requested dynamic, tunnel, local, and remote
361             port forwardings, (e.g. if either end is unable to bind and lis‐
362             ten on a specified port).  Note that ExitOnForwardFailure does
363             not apply to connections made over port forwardings and will not,
364             for example, cause ssh(1) to exit if TCP connections to the ulti‐
365             mate forwarding destination fail.  The argument must be yes or no
366             (the default).
367
368     FingerprintHash
369             Specifies the hash algorithm used when displaying key finger‐
370             prints.  Valid options are: md5 and sha256 (the default).
371
372     ForwardAgent
373             Specifies whether the connection to the authentication agent (if
374             any) will be forwarded to the remote machine.  The argument may
375             be yes, no (the default), an explicit path to an agent socket or
376             the name of an environment variable (beginning with ‘$’) in which
377             to find the path.
378
379             Agent forwarding should be enabled with caution.  Users with the
380             ability to bypass file permissions on the remote host (for the
381             agent's Unix-domain socket) can access the local agent through
382             the forwarded connection.  An attacker cannot obtain key material
383             from the agent, however they can perform operations on the keys
384             that enable them to authenticate using the identities loaded into
385             the agent.
386
387     ForwardX11
388             Specifies whether X11 connections will be automatically redi‐
389             rected over the secure channel and DISPLAY set.  The argument
390             must be yes or no (the default).
391
392             X11 forwarding should be enabled with caution.  Users with the
393             ability to bypass file permissions on the remote host (for the
394             user's X11 authorization database) can access the local X11 dis‐
395             play through the forwarded connection.  An attacker may then be
396             able to perform activities such as keystroke monitoring if the
397             ForwardX11Trusted option is also enabled.
398
399     ForwardX11Timeout
400             Specify a timeout for untrusted X11 forwarding using the format
401             described in the TIME FORMATS section of sshd_config(5).  X11
402             connections received by ssh(1) after this time will be refused.
403             Setting ForwardX11Timeout to zero will disable the timeout and
404             permit X11 forwarding for the life of the connection.  The
405             default is to disable untrusted X11 forwarding after twenty min‐
406             utes has elapsed.
407
408     ForwardX11Trusted
409             If this option is set to yes, remote X11 clients will have full
410             access to the original X11 display.
411
412             If this option is set to no (the default), remote X11 clients
413             will be considered untrusted and prevented from stealing or tam‐
414             pering with data belonging to trusted X11 clients.  Furthermore,
415             the xauth(1) token used for the session will be set to expire
416             after 20 minutes.  Remote clients will be refused access after
417             this time.
418
419             See the X11 SECURITY extension specification for full details on
420             the restrictions imposed on untrusted clients.
421
422     GatewayPorts
423             Specifies whether remote hosts are allowed to connect to local
424             forwarded ports.  By default, ssh(1) binds local port forwardings
425             to the loopback address.  This prevents other remote hosts from
426             connecting to forwarded ports.  GatewayPorts can be used to spec‐
427             ify that ssh should bind local port forwardings to the wildcard
428             address, thus allowing remote hosts to connect to forwarded
429             ports.  The argument must be yes or no (the default).
430
431     GlobalKnownHostsFile
432             Specifies one or more files to use for the global host key data‐
433             base, separated by whitespace.  The default is
434             /etc/gsissh/ssh_known_hosts, /etc/gsissh/ssh_known_hosts2.
435
436     GSSAPIAuthentication
437             Specifies whether user authentication based on GSSAPI is allowed.
438             The default is yes.
439
440     GSSAPIClientIdentity
441             If set, specifies the GSSAPI client identity that ssh should use
442             when connecting to the server. The default is unset, which means
443             that the default identity will be used.
444
445     GSSAPIDelegateCredentials
446             Forward (delegate) credentials to the server.  The default is
447             yes.
448
449     GSSAPIKeyExchange
450             Specifies whether key exchange based on GSSAPI may be used. When
451             using GSSAPI key exchange the server need not have a host key.
452             The default is “yes”.
453
454     GSSAPIRenewalForcesRekey
455             If set to “yes” then renewal of the client's GSSAPI credentials
456             will force the rekeying of the ssh connection. With a compatible
457             server, this will delegate the renewed credentials to a session
458             on the server.
459
460             Checks are made to ensure that credentials are only propagated
461             when the new credentials match the old ones on the originating
462             client and where the receiving server still has the old set in
463             its cache.
464
465             The default is “no”.
466
467             For this to work GSSAPIKeyExchange needs to be enabled in the
468             server and also used by the client.
469
470     GSSAPIServerIdentity
471             If set, specifies the GSSAPI server identity that ssh should
472             expect when connecting to the server. The default is unset, which
473             means that the expected GSSAPI server identity will be determined
474             from the target hostname.
475
476     GSSAPITrustDns
477             Set to “yes” to indicate that the DNS is trusted to securely
478             canonicalize the name of the host being connected to. If “no”,
479             the hostname entered on the command line will be passed untouched
480             to the GSSAPI library.  The default is “no”.
481
482     GSSAPIKexAlgorithms
483             The default is handled system-wide by crypto-policies(7).  To see
484             the defaults and how to modify this default, see manual page
485             update-crypto-policies(8).
486
487             The list of key exchange algorithms that are offered for GSSAPI
488             key exchange. Possible values are
489
490                gss-gex-sha1-,
491                gss-group1-sha1-,
492                gss-group14-sha1-,
493                gss-group14-sha256-,
494                gss-group16-sha512-,
495                gss-nistp256-sha256-,
496                gss-curve25519-sha256-
497
498             This option only applies to connections using GSSAPI.
499
500     HashKnownHosts
501             Indicates that ssh(1) should hash host names and addresses when
502             they are added to ~/.ssh/known_hosts.  These hashed names may be
503             used normally by ssh(1) and sshd(8), but they do not visually
504             reveal identifying information if the file's contents are dis‐
505             closed.  The default is no.  Note that existing names and
506             addresses in known hosts files will not be converted automati‐
507             cally, but may be manually hashed using ssh-keygen(1).
508
509     HostbasedAuthentication
510             Specifies whether to try rhosts based authentication with public
511             key authentication.  The argument must be yes or no (the
512             default).
513
514     HostbasedKeyTypes
515             Specifies the key types that will be used for hostbased authenti‐
516             cation as a comma-separated list of patterns.  Alternately if the
517             specified list begins with a ‘+’ character, then the specified
518             key types will be appended to the default set instead of replac‐
519             ing them.  If the specified list begins with a ‘-’ character,
520             then the specified key types (including wildcards) will be
521             removed from the default set instead of replacing them.  If the
522             specified list begins with a ‘^’ character, then the specified
523             key types will be placed at the head of the default set.  The
524             default for this option is:
525
526                ecdsa-sha2-nistp256-cert-v01@openssh.com,
527                ecdsa-sha2-nistp384-cert-v01@openssh.com,
528                ecdsa-sha2-nistp521-cert-v01@openssh.com,
529                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
530                ssh-ed25519-cert-v01@openssh.com,
531                sk-ssh-ed25519-cert-v01@openssh.com,
532                rsa-sha2-512-cert-v01@openssh.com,
533                rsa-sha2-256-cert-v01@openssh.com,
534                ssh-rsa-cert-v01@openssh.com,
535                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
536                sk-ecdsa-sha2-nistp256@openssh.com,
537                ssh-ed25519,sk-ssh-ed25519@openssh.com,
538                rsa-sha2-512,rsa-sha2-256,ssh-rsa
539
540             The -Q option of ssh(1) may be used to list supported key types.
541
542     HostKeyAlgorithms
543             Specifies the host key algorithms that the client wants to use in
544             order of preference.  Alternately if the specified list begins
545             with a ‘+’ character, then the specified key types will be
546             appended to the default set instead of replacing them.  If the
547             specified list begins with a ‘-’ character, then the specified
548             key types (including wildcards) will be removed from the default
549             set instead of replacing them.  If the specified list begins with
550             a ‘^’ character, then the specified key types will be placed at
551             the head of the default set.  The default for this option is:
552
553                ecdsa-sha2-nistp256-cert-v01@openssh.com,
554                ecdsa-sha2-nistp384-cert-v01@openssh.com,
555                ecdsa-sha2-nistp521-cert-v01@openssh.com,
556                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
557                ssh-ed25519-cert-v01@openssh.com,
558                sk-ssh-ed25519-cert-v01@openssh.com,
559                rsa-sha2-512-cert-v01@openssh.com,
560                rsa-sha2-256-cert-v01@openssh.com,
561                ssh-rsa-cert-v01@openssh.com,
562                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
563                sk-ecdsa-sha2-nistp256@openssh.com,
564                ssh-ed25519,sk-ssh-ed25519@openssh.com,
565                rsa-sha2-512,rsa-sha2-256,ssh-rsa
566
567             If hostkeys are known for the destination host then this default
568             is modified to prefer their algorithms.
569
570             The list of available key types may also be obtained using "ssh
571             -Q HostKeyAlgorithms".
572
573     HostKeyAlias
574             Specifies an alias that should be used instead of the real host
575             name when looking up or saving the host key in the host key data‐
576             base files and when validating host certificates.  This option is
577             useful for tunneling SSH connections or for multiple servers run‐
578             ning on a single host.
579
580     Hostname
581             Specifies the real host name to log into.  This can be used to
582             specify nicknames or abbreviations for hosts.  Arguments to
583             Hostname accept the tokens described in the TOKENS section.
584             Numeric IP addresses are also permitted (both on the command line
585             and in Hostname specifications).  The default is the name given
586             on the command line.
587
588     IdentitiesOnly
589             Specifies that ssh(1) should only use the configured authentica‐
590             tion identity and certificate files (either the default files, or
591             those explicitly configured in the ssh_config files or passed on
592             the ssh(1) command-line), even if ssh-agent(1) or a
593             PKCS11Provider or SecurityKeyProvider offers more identities.
594             The argument to this keyword must be yes or no (the default).
595             This option is intended for situations where ssh-agent offers
596             many different identities.
597
598     IdentityAgent
599             Specifies the UNIX-domain socket used to communicate with the
600             authentication agent.
601
602             This option overrides the SSH_AUTH_SOCK environment variable and
603             can be used to select a specific agent.  Setting the socket name
604             to none disables the use of an authentication agent.  If the
605             string "SSH_AUTH_SOCK" is specified, the location of the socket
606             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
607             wise if the specified value begins with a ‘$’ character, then it
608             will be treated as an environment variable containing the loca‐
609             tion of the socket.
610
611             Arguments to IdentityAgent may use the tilde syntax to refer to a
612             user's home directory, the tokens described in the TOKENS section
613             and environment variables as described in the ENVIRONMENT
614             VARIABLES section.
615
616     IdentityFile
617             Specifies a file from which the user's DSA, ECDSA, authenticator-
618             hosted ECDSA, Ed25519, authenticator-hosted Ed25519 or RSA
619             authentication identity is read.  The default is ~/.ssh/id_dsa,
620             ~/.ssh/id_ecdsa, ~/.ssh/id_ecdsa_sk, ~/.ssh/id_ed25519,
621             ~/.ssh/id_ed25519_sk and ~/.ssh/id_rsa.  Additionally, any iden‐
622             tities represented by the authentication agent will be used for
623             authentication unless IdentitiesOnly is set.  If no certificates
624             have been explicitly specified by CertificateFile, ssh(1) will
625             try to load certificate information from the filename obtained by
626             appending -cert.pub to the path of a specified IdentityFile.
627
628             Arguments to IdentityFile may use the tilde syntax to refer to a
629             user's home directory or the tokens described in the TOKENS sec‐
630             tion.
631
632             It is possible to have multiple identity files specified in con‐
633             figuration files; all these identities will be tried in sequence.
634             Multiple IdentityFile directives will add to the list of identi‐
635             ties tried (this behaviour differs from that of other configura‐
636             tion directives).
637
638             IdentityFile may be used in conjunction with IdentitiesOnly to
639             select which identities in an agent are offered during authenti‐
640             cation.  IdentityFile may also be used in conjunction with
641             CertificateFile in order to provide any certificate also needed
642             for authentication with the identity.
643
644             The authentication identity can be also specified in a form of
645             PKCS#11 URI starting with a string pkcs11:.  There is supported a
646             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
647             path arguments id, manufacturer, object, token and query argu‐
648             ments module-path and pin-value ). The URI can not be in quotes.
649
650     IgnoreUnknown
651             Specifies a pattern-list of unknown options to be ignored if they
652             are encountered in configuration parsing.  This may be used to
653             suppress errors if ssh_config contains options that are unrecog‐
654             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
655             early in the configuration file as it will not be applied to
656             unknown options that appear before it.
657
658     Include
659             Include the specified configuration file(s).  Multiple pathnames
660             may be specified and each pathname may contain glob(7) wildcards
661             and, for user configurations, shell-like ‘~’ references to user
662             home directories.  Wildcards will be expanded and processed in
663             lexical order.  Files without absolute paths are assumed to be in
664             ~/.ssh if included in a user configuration file or /etc/ssh if
665             included from the system configuration file.  Include directive
666             may appear inside a Match or Host block to perform conditional
667             inclusion.
668
669     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
670             Accepted values are af11, af12, af13, af21, af22, af23, af31,
671             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
672             cs7, ef, le, lowdelay, throughput, reliability, a numeric value,
673             or none to use the operating system default.  This option may
674             take one or two arguments, separated by whitespace.  If one argu‐
675             ment is specified, it is used as the packet class uncondition‐
676             ally.  If two values are specified, the first is automatically
677             selected for interactive sessions and the second for non-interac‐
678             tive sessions.  The default is af21 (Low-Latency Data) for inter‐
679             active sessions and cs1 (Lower Effort) for non-interactive ses‐
680             sions.
681
682     KbdInteractiveAuthentication
683             Specifies whether to use keyboard-interactive authentication.
684             The argument to this keyword must be yes (the default) or no.
685
686     KbdInteractiveDevices
687             Specifies the list of methods to use in keyboard-interactive
688             authentication.  Multiple method names must be comma-separated.
689             The default is to use the server specified list.  The methods
690             available vary depending on what the server supports.  For an
691             OpenSSH server, it may be zero or more of: bsdauth and pam.
692
693     KexAlgorithms
694             The default is handled system-wide by crypto-policies(7).  To see
695             the defaults and how to modify this default, see manual page
696             update-crypto-policies(8).
697
698             Specifies the available KEX (Key Exchange) algorithms.  Multiple
699             algorithms must be comma-separated.  If the specified list begins
700             with a ‘+’ character, then the specified methods will be appended
701             to the built-in openssh default set instead of replacing them.
702             If the specified list begins with a ‘-’ character, then the spec‐
703             ified methods (including wildcards) will be removed from the
704             built-in openssh default set instead of replacing them.  If the
705             specified list begins with a ‘^’ character, then the specified
706             methods will be placed at the head of the built-in openssh
707             default set.
708
709             The list of available key exchange algorithms may also be
710             obtained using "ssh -Q kex".
711
712     LocalCommand
713             Specifies a command to execute on the local machine after suc‐
714             cessfully connecting to the server.  The command string extends
715             to the end of the line, and is executed with the user's shell.
716             Arguments to LocalCommand accept the tokens described in the
717             TOKENS section.
718
719             The command is run synchronously and does not have access to the
720             session of the ssh(1) that spawned it.  It should not be used for
721             interactive commands.
722
723             This directive is ignored unless PermitLocalCommand has been
724             enabled.
725
726     LocalForward
727             Specifies that a TCP port on the local machine be forwarded over
728             the secure channel to the specified host and port from the remote
729             machine.  The first argument specifies the listener and may be
730             [bind_address:]port or a Unix domain socket path.  The second
731             argument is the destination and may be host:hostport or a Unix
732             domain socket path if the remote host supports it.
733
734             IPv6 addresses can be specified by enclosing addresses in square
735             brackets.  Multiple forwardings may be specified, and additional
736             forwardings can be given on the command line.  Only the superuser
737             can forward privileged ports.  By default, the local port is
738             bound in accordance with the GatewayPorts setting.  However, an
739             explicit bind_address may be used to bind the connection to a
740             specific address.  The bind_address of localhost indicates that
741             the listening port be bound for local use only, while an empty
742             address or ‘*’ indicates that the port should be available from
743             all interfaces.  Unix domain socket paths may use the tokens
744             described in the TOKENS section and environment variables as
745             described in the ENVIRONMENT VARIABLES section.
746
747     LogLevel
748             Gives the verbosity level that is used when logging messages from
749             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
750             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
751             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
752             higher levels of verbose output.
753
754     MACs    The default is handled system-wide by crypto-policies(7).  To see
755             the defaults and how to modify this default, see manual page
756             update-crypto-policies(8).
757
758             Specifies the MAC (message authentication code) algorithms in
759             order of preference.  The MAC algorithm is used for data
760             integrity protection.  Multiple algorithms must be comma-sepa‐
761             rated.  If the specified list begins with a ‘+’ character, then
762             the specified algorithms will be appended to the built-in openssh
763             default set instead of replacing them.  If the specified list
764             begins with a ‘-’ character, then the specified algorithms
765             (including wildcards) will be removed from the built-in openssh
766             default set instead of replacing them.  If the specified list
767             begins with a ‘^’ character, then the specified algorithms will
768             be placed at the head of the built-in openssh default set.
769
770             The algorithms that contain "-etm" calculate the MAC after
771             encryption (encrypt-then-mac).  These are considered safer and
772             their use recommended.
773
774             The list of available MAC algorithms may also be obtained using
775             "ssh -Q mac".
776
777     NoHostAuthenticationForLocalhost
778             Disable host authentication for localhost (loopback addresses).
779             The argument to this keyword must be yes or no (the default).
780
781     NumberOfPasswordPrompts
782             Specifies the number of password prompts before giving up.  The
783             argument to this keyword must be an integer.  The default is 3.
784
785     PasswordAuthentication
786             Specifies whether to use password authentication.  The argument
787             to this keyword must be yes (the default) or no.
788
789     PermitLocalCommand
790             Allow local command execution via the LocalCommand option or
791             using the !command escape sequence in ssh(1).  The argument must
792             be yes or no (the default).
793
794     PKCS11Provider
795             Specifies which PKCS#11 provider to use or none to indicate that
796             no provider should be used (the default).  The argument to this
797             keyword is a path to the PKCS#11 shared library ssh(1) should use
798             to communicate with a PKCS#11 token providing keys for user
799             authentication.
800
801     Port    Specifies the port number to connect on the remote host.  The
802             default is 22.
803
804     PreferredAuthentications
805             Specifies the order in which the client should try authentication
806             methods.  This allows a client to prefer one method (e.g.
807             keyboard-interactive) over another method (e.g. password).  The
808             default is:
809
810                   gssapi-keyex,gssapi-with-mic,hostbased,publickey,
811                   keyboard-interactive,password
812
813     ProxyCommand
814             Specifies the command to use to connect to the server.  The com‐
815             mand string extends to the end of the line, and is executed using
816             the user's shell ‘exec’ directive to avoid a lingering shell
817             process.
818
819             Arguments to ProxyCommand accept the tokens described in the
820             TOKENS section.  The command can be basically anything, and
821             should read from its standard input and write to its standard
822             output.  It should eventually connect an sshd(8) server running
823             on some machine, or execute sshd -i somewhere.  Host key manage‐
824             ment will be done using the Hostname of the host being connected
825             (defaulting to the name typed by the user).  Setting the command
826             to none disables this option entirely.  Note that CheckHostIP is
827             not available for connects with a proxy command.
828
829             This directive is useful in conjunction with nc(1) and its proxy
830             support.  For example, the following directive would connect via
831             an HTTP proxy at 192.0.2.0:
832
833                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
834
835     ProxyJump
836             Specifies one or more jump proxies as either [user@]host[:port]
837             or an ssh URI.  Multiple proxies may be separated by comma char‐
838             acters and will be visited sequentially.  Setting this option
839             will cause ssh(1) to connect to the target host by first making a
840             ssh(1) connection to the specified ProxyJump host and then estab‐
841             lishing a TCP forwarding to the ultimate target from there.
842
843             Note that this option will compete with the ProxyCommand option -
844             whichever is specified first will prevent later instances of the
845             other from taking effect.
846
847             Note also that the configuration for the destination host (either
848             supplied via the command-line or the configuration file) is not
849             generally applied to jump hosts.  ~/.ssh/config should be used if
850             specific configuration is required for jump hosts.
851
852     ProxyUseFdpass
853             Specifies that ProxyCommand will pass a connected file descriptor
854             back to ssh(1) instead of continuing to execute and pass data.
855             The default is no.
856
857     PubkeyAcceptedKeyTypes
858             The default is handled system-wide by crypto-policies(7).  To see
859             the defaults and how to modify this default, see manual page
860             update-crypto-policies(8).
861
862             Specifies the key types that will be used for public key authen‐
863             tication as a comma-separated list of patterns.  If the specified
864             list begins with a ‘+’ character, then the key types after it
865             will be appended to the built-in openssh default instead of
866             replacing it.  If the specified list begins with a ‘-’ character,
867             then the specified key types (including wildcards) will be
868             removed from the built-in openssh default set instead of replac‐
869             ing them.  If the specified list begins with a ‘^’ character,
870             then the specified key types will be placed at the head of the
871             built-in openssh default set.
872
873             The list of available key types may also be obtained using "ssh
874             -Q PubkeyAcceptedKeyTypes".
875
876     PubkeyAuthentication
877             Specifies whether to try public key authentication.  The argument
878             to this keyword must be yes (the default) or no.
879
880     RekeyLimit
881             Specifies the maximum amount of data that may be transmitted
882             before the session key is renegotiated, optionally followed a
883             maximum amount of time that may pass before the session key is
884             renegotiated.  The first argument is specified in bytes and may
885             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
886             Megabytes, or Gigabytes, respectively.  The default is between
887             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
888             value is specified in seconds and may use any of the units docu‐
889             mented in the TIME FORMATS section of sshd_config(5).  The
890             default value for RekeyLimit is default none, which means that
891             rekeying is performed after the cipher's default amount of data
892             has been sent or received and no time based rekeying is done.
893
894     RemoteCommand
895             Specifies a command to execute on the remote machine after suc‐
896             cessfully connecting to the server.  The command string extends
897             to the end of the line, and is executed with the user's shell.
898             Arguments to RemoteCommand accept the tokens described in the
899             TOKENS section.
900
901     RemoteForward
902             Specifies that a TCP port on the remote machine be forwarded over
903             the secure channel.  The remote port may either be forwarded to a
904             specified host and port from the local machine, or may act as a
905             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
906             trary destinations from the local machine.  The first argument is
907             the listening specification and may be [bind_address:]port or, if
908             the remote host supports it, a Unix domain socket path.  If for‐
909             warding to a specific destination then the second argument must
910             be host:hostport or a Unix domain socket path, otherwise if no
911             destination argument is specified then the remote forwarding will
912             be established as a SOCKS proxy.
913
914             IPv6 addresses can be specified by enclosing addresses in square
915             brackets.  Multiple forwardings may be specified, and additional
916             forwardings can be given on the command line.  Privileged ports
917             can be forwarded only when logging in as root on the remote
918             machine.  Unix domain socket paths may use the tokens described
919             in the TOKENS section and environment variables as described in
920             the ENVIRONMENT VARIABLES section.
921
922             If the port argument is 0, the listen port will be dynamically
923             allocated on the server and reported to the client at run time.
924
925             If the bind_address is not specified, the default is to only bind
926             to loopback addresses.  If the bind_address is ‘*’ or an empty
927             string, then the forwarding is requested to listen on all inter‐
928             faces.  Specifying a remote bind_address will only succeed if the
929             server's GatewayPorts option is enabled (see sshd_config(5)).
930
931     RequestTTY
932             Specifies whether to request a pseudo-tty for the session.  The
933             argument may be one of: no (never request a TTY), yes (always
934             request a TTY when standard input is a TTY), force (always
935             request a TTY) or auto (request a TTY when opening a login ses‐
936             sion).  This option mirrors the -t and -T flags for ssh(1).
937
938     RevokedHostKeys
939             Specifies revoked host public keys.  Keys listed in this file
940             will be refused for host authentication.  Note that if this file
941             does not exist or is not readable, then host authentication will
942             be refused for all hosts.  Keys may be specified as a text file,
943             listing one public key per line, or as an OpenSSH Key Revocation
944             List (KRL) as generated by ssh-keygen(1).  For more information
945             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
946
947     SecurityKeyProvider
948             Specifies a path to a library that will be used when loading any
949             FIDO authenticator-hosted keys, overriding the default of using
950             the built-in USB HID support.
951
952             If the specified value begins with a ‘$’ character, then it will
953             be treated as an environment variable containing the path to the
954             library.
955
956     SendEnv
957             Specifies what variables from the local environ(7) should be sent
958             to the server.  The server must also support it, and the server
959             must be configured to accept these environment variables.  Note
960             that the TERM environment variable is always sent whenever a
961             pseudo-terminal is requested as it is required by the protocol.
962             Refer to AcceptEnv in sshd_config(5) for how to configure the
963             server.  Variables are specified by name, which may contain wild‐
964             card characters.  Multiple environment variables may be separated
965             by whitespace or spread across multiple SendEnv directives.
966
967             See PATTERNS for more information on patterns.
968
969             It is possible to clear previously set SendEnv variable names by
970             prefixing patterns with -.  The default is not to send any envi‐
971             ronment variables.
972
973     ServerAliveCountMax
974             Sets the number of server alive messages (see below) which may be
975             sent without ssh(1) receiving any messages back from the server.
976             If this threshold is reached while server alive messages are
977             being sent, ssh will disconnect from the server, terminating the
978             session.  It is important to note that the use of server alive
979             messages is very different from TCPKeepAlive (below).  The server
980             alive messages are sent through the encrypted channel and there‐
981             fore will not be spoofable.  The TCP keepalive option enabled by
982             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
983             able when the client or server depend on knowing when a connec‐
984             tion has become unresponsive.
985
986             The default value is 3.  If, for example, ServerAliveInterval
987             (see below) is set to 15 and ServerAliveCountMax is left at the
988             default, if the server becomes unresponsive, ssh will disconnect
989             after approximately 45 seconds.
990
991     ServerAliveInterval
992             Sets a timeout interval in seconds after which if no data has
993             been received from the server, ssh(1) will send a message through
994             the encrypted channel to request a response from the server.  The
995             default is 0, indicating that these messages will not be sent to
996             the server.
997
998     SetEnv  Directly specify one or more environment variables and their con‐
999             tents to be sent to the server.  Similarly to SendEnv, the server
1000             must be prepared to accept the environment variable.
1001
1002     StreamLocalBindMask
1003             Sets the octal file creation mode mask (umask) used when creating
1004             a Unix-domain socket file for local or remote port forwarding.
1005             This option is only used for port forwarding to a Unix-domain
1006             socket file.
1007
1008             The default value is 0177, which creates a Unix-domain socket
1009             file that is readable and writable only by the owner.  Note that
1010             not all operating systems honor the file mode on Unix-domain
1011             socket files.
1012
1013     StreamLocalBindUnlink
1014             Specifies whether to remove an existing Unix-domain socket file
1015             for local or remote port forwarding before creating a new one.
1016             If the socket file already exists and StreamLocalBindUnlink is
1017             not enabled, ssh will be unable to forward the port to the Unix-
1018             domain socket file.  This option is only used for port forwarding
1019             to a Unix-domain socket file.
1020
1021             The argument must be yes or no (the default).
1022
1023     StrictHostKeyChecking
1024             If this flag is set to yes, ssh(1) will never automatically add
1025             host keys to the ~/.ssh/known_hosts file, and refuses to connect
1026             to hosts whose host key has changed.  This provides maximum pro‐
1027             tection against man-in-the-middle (MITM) attacks, though it can
1028             be annoying when the /etc/gsissh/ssh_known_hosts file is poorly
1029             maintained or when connections to new hosts are frequently made.
1030             This option forces the user to manually add all new hosts.
1031
1032             If this flag is set to “accept-new” then ssh will automatically
1033             add new host keys to the user known hosts files, but will not
1034             permit connections to hosts with changed host keys.  If this flag
1035             is set to “no” or “off”, ssh will automatically add new host keys
1036             to the user known hosts files and allow connections to hosts with
1037             changed hostkeys to proceed, subject to some restrictions.  If
1038             this flag is set to ask (the default), new host keys will be
1039             added to the user known host files only after the user has con‐
1040             firmed that is what they really want to do, and ssh will refuse
1041             to connect to hosts whose host key has changed.  The host keys of
1042             known hosts will be verified automatically in all cases.
1043
1044     SyslogFacility
1045             Gives the facility code that is used when logging messages from
1046             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
1047             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
1048             default is USER.
1049
1050     TCPKeepAlive
1051             Specifies whether the system should send TCP keepalive messages
1052             to the other side.  If they are sent, death of the connection or
1053             crash of one of the machines will be properly noticed.  However,
1054             this means that connections will die if the route is down tempo‐
1055             rarily, and some people find it annoying.
1056
1057             The default is yes (to send TCP keepalive messages), and the
1058             client will notice if the network goes down or the remote host
1059             dies.  This is important in scripts, and many users want it too.
1060
1061             To disable TCP keepalive messages, the value should be set to no.
1062             See also ServerAliveInterval for protocol-level keepalives.
1063
1064     Tunnel  Request tun(4) device forwarding between the client and the
1065             server.  The argument must be yes, point-to-point (layer 3),
1066             ethernet (layer 2), or no (the default).  Specifying yes requests
1067             the default tunnel mode, which is point-to-point.
1068
1069     TunnelDevice
1070             Specifies the tun(4) devices to open on the client (local_tun)
1071             and the server (remote_tun).
1072
1073             The argument must be local_tun[:remote_tun].  The devices may be
1074             specified by numerical ID or the keyword any, which uses the next
1075             available tunnel device.  If remote_tun is not specified, it
1076             defaults to any.  The default is any:any.
1077
1078     UpdateHostKeys
1079             Specifies whether ssh(1) should accept notifications of addi‐
1080             tional hostkeys from the server sent after authentication has
1081             completed and add them to UserKnownHostsFile.  The argument must
1082             be yes, no or ask.  This option allows learning alternate
1083             hostkeys for a server and supports graceful key rotation by
1084             allowing a server to send replacement public keys before old ones
1085             are removed.  Additional hostkeys are only accepted if the key
1086             used to authenticate the host was already trusted or explicitly
1087             accepted by the user.
1088
1089             UpdateHostKeys is enabled by default if the user has not overrid‐
1090             den the default UserKnownHostsFile setting, otherwise
1091             UpdateHostKeys will be set to ask.
1092
1093             If UpdateHostKeys is set to ask, then the user is asked to con‐
1094             firm the modifications to the known_hosts file.  Confirmation is
1095             currently incompatible with ControlPersist, and will be disabled
1096             if it is enabled.
1097
1098             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1099             "hostkeys@openssh.com" protocol extension used to inform the
1100             client of all the server's hostkeys.
1101
1102     User    Specifies the user to log in as.  This can be useful when a dif‐
1103             ferent user name is used on different machines.  This saves the
1104             trouble of having to remember to give the user name on the com‐
1105             mand line.
1106
1107     UserKnownHostsFile
1108             Specifies one or more files to use for the user host key data‐
1109             base, separated by whitespace.  Each filename may use tilde nota‐
1110             tion to refer to the user's home directory, the tokens described
1111             in the TOKENS section and environment variables as described in
1112             the ENVIRONMENT VARIABLES section.  The default is
1113             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1114
1115     VerifyHostKeyDNS
1116             Specifies whether to verify the remote key using DNS and SSHFP
1117             resource records.  If this option is set to yes, the client will
1118             implicitly trust keys that match a secure fingerprint from DNS.
1119             Insecure fingerprints will be handled as if this option was set
1120             to ask.  If this option is set to ask, information on fingerprint
1121             match will be displayed, but the user will still need to confirm
1122             new host keys according to the StrictHostKeyChecking option.  The
1123             default is no.
1124
1125             See also VERIFYING HOST KEYS in ssh(1).
1126
1127     VisualHostKey
1128             If this flag is set to yes, an ASCII art representation of the
1129             remote host key fingerprint is printed in addition to the finger‐
1130             print string at login and for unknown host keys.  If this flag is
1131             set to no (the default), no fingerprint strings are printed at
1132             login and only the fingerprint string will be printed for unknown
1133             host keys.
1134
1135     XAuthLocation
1136             Specifies the full pathname of the xauth(1) program.  The default
1137             is /usr/bin/xauth.
1138

PATTERNS

1140     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1141     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1142     matches exactly one character).  For example, to specify a set of decla‐
1143     rations for any host in the ".co.uk" set of domains, the following pat‐
1144     tern could be used:
1145
1146           Host *.co.uk
1147
1148     The following pattern would match any host in the 192.168.0.[0-9] network
1149     range:
1150
1151           Host 192.168.0.?
1152
1153     A pattern-list is a comma-separated list of patterns.  Patterns within
1154     pattern-lists may be negated by preceding them with an exclamation mark
1155     (‘!’).  For example, to allow a key to be used from anywhere within an
1156     organization except from the "dialup" pool, the following entry (in
1157     authorized_keys) could be used:
1158
1159           from="!*.dialup.example.com,*.example.com"
1160
1161     Note that a negated match will never produce a positive result by itself.
1162     For example, attempting to match "host3" against the following pattern-
1163     list will fail:
1164
1165           from="!host1,!host2"
1166
1167     The solution here is to include a term that will yield a positive match,
1168     such as a wildcard:
1169
1170           from="!host1,!host2,*"
1171

TOKENS

1173     Arguments to some keywords can make use of tokens, which are expanded at
1174     runtime:
1175
1176           %%    A literal ‘%’.
1177           %C    Hash of %l%h%p%r.
1178           %d    Local user's home directory.
1179           %h    The remote hostname.
1180           %i    The local user ID.
1181           %k    The host key alias if specified, otherwise the orignal remote
1182                 hostname given on the command line.
1183           %L    The local hostname.
1184           %l    The local hostname, including the domain name.
1185           %n    The original remote hostname, as given on the command line.
1186           %p    The remote port.
1187           %r    The remote username.
1188           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1189                 nel forwarding was requested, or "NONE" otherwise.
1190           %u    The local username.
1191
1192     CertificateFile, ControlPath, IdentityAgent, IdentityFile, LocalForward,
1193     Match exec, RemoteCommand, RemoteForward, and UserKnownHostsFile accept
1194     the tokens %%, %C, %d, %h, %i, %L, %l, %n, %p, %r, and %u.
1195
1196     Hostname accepts the tokens %% and %h.
1197
1198     LocalCommand accepts all tokens.
1199
1200     ProxyCommand accepts the tokens %%, %h, %n, %p, and %r.
1201

ENVIRONMENT VARIABLES

1203     Arguments to some keywords can be expanded at runtime from environment
1204     variables on the client by enclosing them in ${}, for example
1205     ${HOME}/.ssh would refer to the user's .ssh directory.  If a specified
1206     environment variable does not exist then an error will be returned and
1207     the setting for that keyword will be ignored.
1208
1209     The keywords CertificateFile, ControlPath, IdentityAgent, IdentityFile
1210     and UserKnownHostsFile support environment variables.  The keywords
1211     LocalForward and RemoteForward support environment variables only for
1212     Unix domain socket paths.
1213

FILES

1215     ~/.ssh/config
1216             This is the per-user configuration file.  The format of this file
1217             is described above.  This file is used by the SSH client.
1218             Because of the potential for abuse, this file must have strict
1219             permissions: read/write for the user, and not writable by others.
1220
1221     /etc/gsissh/ssh_config
1222             Systemwide configuration file.  This file provides defaults for
1223             those values that are not specified in the user's configuration
1224             file, and for those users who do not have a configuration file.
1225             This file must be world-readable.
1226

SEE ALSO

1228     ssh(1)
1229

AUTHORS

1231     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1232     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1233     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1234     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1235     versions 1.5 and 2.0.
1236
1237BSD                             August 11, 2020                            BSD
Impressum