1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH client configuration file
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   system-wide configuration file (/etc/ssh/ssh_config)
13
14     For each parameter, the first obtained value will be used.  The configu‐
15     ration files contain sections separated by Host specifications, and that
16     section is only applied for hosts that match one of the patterns given in
17     the specification.  The matched host name is usually the one given on the
18     command line (see the CanonicalizeHostname option for exceptions).
19
20     Since the first obtained value for each parameter is used, more host-spe‐
21     cific declarations should be given near the beginning of the file, and
22     general defaults at the end.
23
24     The file contains keyword-argument pairs, one per line.  Lines starting
25     with ‘#’ and empty lines are interpreted as comments.  Arguments may op‐
26     tionally be enclosed in double quotes (") in order to represent arguments
27     containing spaces.  Configuration options may be separated by whitespace
28     or optional whitespace and exactly one ‘=’; the latter format is useful
29     to avoid the need to quote whitespace when specifying configuration op‐
30     tions using the ssh, scp, and sftp -o option.
31
32     The possible keywords and their meanings are as follows (note that key‐
33     words are case-insensitive and arguments are case-sensitive):
34
35     Host    Restricts the following declarations (up to the next Host or
36             Match keyword) to be only for those hosts that match one of the
37             patterns given after the keyword.  If more than one pattern is
38             provided, they should be separated by whitespace.  A single ‘*’
39             as a pattern can be used to provide global defaults for all
40             hosts.  The host is usually the hostname argument given on the
41             command line (see the CanonicalizeHostname keyword for excep‐
42             tions).
43
44             A pattern entry may be negated by prefixing it with an exclama‐
45             tion mark (‘!’).  If a negated entry is matched, then the Host
46             entry is ignored, regardless of whether any other patterns on the
47             line match.  Negated matches are therefore useful to provide ex‐
48             ceptions for wildcard matches.
49
50             See PATTERNS for more information on patterns.
51
52     Match   Restricts the following declarations (up to the next Host or
53             Match keyword) to be used only when the conditions following the
54             Match keyword are satisfied.  Match conditions are specified us‐
55             ing one or more criteria or the single token all which always
56             matches.  The available criteria keywords are: canonical, final,
57             exec, host, originalhost, user, and localuser.  The all criteria
58             must appear alone or immediately after canonical or final.  Other
59             criteria may be combined arbitrarily.  All criteria but all,
60             canonical, and final require an argument.  Criteria may be
61             negated by prepending an exclamation mark (‘!’).
62
63             The canonical keyword matches only when the configuration file is
64             being re-parsed after hostname canonicalization (see the
65             CanonicalizeHostname option).  This may be useful to specify con‐
66             ditions that work with canonical host names only.
67
68             The final keyword requests that the configuration be re-parsed
69             (regardless of whether CanonicalizeHostname is enabled), and
70             matches only during this final pass.  If CanonicalizeHostname is
71             enabled, then canonical and final match during the same pass.
72
73             The exec keyword executes the specified command under the user's
74             shell.  If the command returns a zero exit status then the condi‐
75             tion is considered true.  Commands containing whitespace charac‐
76             ters must be quoted.  Arguments to exec accept the tokens de‐
77             scribed in the TOKENS section.
78
79             The other keywords' criteria must be single entries or comma-sep‐
80             arated lists and may use the wildcard and negation operators de‐
81             scribed in the PATTERNS section.  The criteria for the host key‐
82             word are matched against the target hostname, after any substitu‐
83             tion by the Hostname or CanonicalizeHostname options.  The
84             originalhost keyword matches against the hostname as it was spec‐
85             ified on the command-line.  The user keyword matches against the
86             target username on the remote host.  The localuser keyword
87             matches against the name of the local user running ssh(1) (this
88             keyword may be useful in system-wide ssh_config files).
89
90     AddKeysToAgent
91             Specifies whether keys should be automatically added to a running
92             ssh-agent(1).  If this option is set to yes and a key is loaded
93             from a file, the key and its passphrase are added to the agent
94             with the default lifetime, as if by ssh-add(1).  If this option
95             is set to ask, ssh(1) will require confirmation using the
96             SSH_ASKPASS program before adding a key (see ssh-add(1) for de‐
97             tails).  If this option is set to confirm, each use of the key
98             must be confirmed, as if the -c option was specified to
99             ssh-add(1).  If this option is set to no, no keys are added to
100             the agent.  Alternately, this option may be specified as a time
101             interval using the format described in the TIME FORMATS section
102             of sshd_config(5) to specify the key's lifetime in ssh-agent(1),
103             after which it will automatically be removed.  The argument must
104             be no (the default), yes, confirm (optionally followed by a time
105             interval), ask or a time interval.
106
107     AddressFamily
108             Specifies which address family to use when connecting.  Valid ar‐
109             guments are any (the default), inet (use IPv4 only), or inet6
110             (use IPv6 only).
111
112     BatchMode
113             If set to yes, user interaction such as password prompts and host
114             key confirmation requests will be disabled.  This option is use‐
115             ful in scripts and other batch jobs where no user is present to
116             interact with ssh(1).  The argument must be yes or no (the de‐
117             fault).
118
119     BindAddress
120             Use the specified address on the local machine as the source ad‐
121             dress of the connection.  Only useful on systems with more than
122             one address.
123
124     BindInterface
125             Use the address of the specified interface on the local machine
126             as the source address of the connection.
127
128     CanonicalDomains
129             When CanonicalizeHostname is enabled, this option specifies the
130             list of domain suffixes in which to search for the specified des‐
131             tination host.
132
133     CanonicalizeFallbackLocal
134             Specifies whether to fail with an error when hostname canonical‐
135             ization fails.  The default, yes, will attempt to look up the un‐
136             qualified hostname using the system resolver's search rules.  A
137             value of no will cause ssh(1) to fail instantly if
138             CanonicalizeHostname is enabled and the target hostname cannot be
139             found in any of the domains specified by CanonicalDomains.
140
141     CanonicalizeHostname
142             Controls whether explicit hostname canonicalization is performed.
143             The default, no, is not to perform any name rewriting and let the
144             system resolver handle all hostname lookups.  If set to yes then,
145             for connections that do not use a ProxyCommand or ProxyJump,
146             ssh(1) will attempt to canonicalize the hostname specified on the
147             command line using the CanonicalDomains suffixes and
148             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
149             set to always, then canonicalization is applied to proxied con‐
150             nections too.
151
152             If this option is enabled, then the configuration files are pro‐
153             cessed again using the new target name to pick up any new config‐
154             uration in matching Host and Match stanzas.  A value of none dis‐
155             ables the use of a ProxyJump host.
156
157     CanonicalizeMaxDots
158             Specifies the maximum number of dot characters in a hostname be‐
159             fore canonicalization is disabled.  The default, 1, allows a sin‐
160             gle dot (i.e. hostname.subdomain).
161
162     CanonicalizePermittedCNAMEs
163             Specifies rules to determine whether CNAMEs should be followed
164             when canonicalizing hostnames.  The rules consist of one or more
165             arguments of source_domain_list:target_domain_list, where
166             source_domain_list is a pattern-list of domains that may follow
167             CNAMEs in canonicalization, and target_domain_list is a pattern-
168             list of domains that they may resolve to.
169
170             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
171             will allow hostnames matching "*.a.example.com" to be canonical‐
172             ized to names in the "*.b.example.com" or "*.c.example.com" do‐
173             mains.
174
175     CASignatureAlgorithms
176             The default is handled system-wide by crypto-policies(7).  To see
177             the defaults and how to modify this default, see manual page
178             update-crypto-policies(8).
179
180             Specifies which algorithms are allowed for signing of certifi‐
181             cates by certificate authorities (CAs).  If the specified list
182             begins with a ‘+’ character, then the specified algorithms will
183             be appended to the default set instead of replacing them.  If the
184             specified list begins with a ‘-’ character, then the specified
185             algorithms (including wildcards) will be removed from the default
186             set instead of replacing them.
187
188             ssh(1) will not accept host certificates signed using algorithms
189             other than those specified.
190
191     CertificateFile
192             Specifies a file from which the user's certificate is read.  A
193             corresponding private key must be provided separately in order to
194             use this certificate either from an IdentityFile directive or -i
195             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider or
196             SecurityKeyProvider.
197
198             Arguments to CertificateFile may use the tilde syntax to refer to
199             a user's home directory, the tokens described in the TOKENS sec‐
200             tion and environment variables as described in the ENVIRONMENT
201             VARIABLES section.
202
203             It is possible to have multiple certificate files specified in
204             configuration files; these certificates will be tried in se‐
205             quence.  Multiple CertificateFile directives will add to the list
206             of certificates used for authentication.
207
208     CheckHostIP
209             If set to yes ssh(1) will additionally check the host IP address
210             in the known_hosts file.  This allows it to detect if a host key
211             changed due to DNS spoofing and will add addresses of destination
212             hosts to ~/.ssh/known_hosts in the process, regardless of the
213             setting of StrictHostKeyChecking.  If the option is set to no
214             (the default), the check will not be executed.
215
216     Ciphers
217             The default is handled system-wide by crypto-policies(7).  To see
218             the defaults and how to modify this default, see manual page
219             update-crypto-policies(8).
220
221             Specifies the ciphers allowed and their order of preference.
222             Multiple ciphers must be comma-separated.  If the specified list
223             begins with a ‘+’ character, then the specified ciphers will be
224             appended to the built-in openssh default set instead of replacing
225             them.  If the specified list begins with a ‘-’ character, then
226             the specified ciphers (including wildcards) will be removed from
227             the built-in openssh default set instead of replacing them.  If
228             the specified list begins with a ‘^’ character, then the speci‐
229             fied ciphers will be placed at the head of the built-in openssh
230             default set.
231
232             The supported ciphers are:
233
234                   3des-cbc
235                   aes128-cbc
236                   aes192-cbc
237                   aes256-cbc
238                   aes128-ctr
239                   aes192-ctr
240                   aes256-ctr
241                   aes128-gcm@openssh.com
242                   aes256-gcm@openssh.com
243                   chacha20-poly1305@openssh.com
244
245             The list of available ciphers may also be obtained using "ssh -Q
246             cipher".
247
248     ClearAllForwardings
249             Specifies that all local, remote, and dynamic port forwardings
250             specified in the configuration files or on the command line be
251             cleared.  This option is primarily useful when used from the
252             ssh(1) command line to clear port forwardings set in configura‐
253             tion files, and is automatically set by scp(1) and sftp(1).  The
254             argument must be yes or no (the default).
255
256     Compression
257             Specifies whether to use compression.  The argument must be yes
258             or no (the default).
259
260     ConnectionAttempts
261             Specifies the number of tries (one per second) to make before ex‐
262             iting.  The argument must be an integer.  This may be useful in
263             scripts if the connection sometimes fails.  The default is 1.
264
265     ConnectTimeout
266             Specifies the timeout (in seconds) used when connecting to the
267             SSH server, instead of using the default system TCP timeout.
268             This timeout is applied both to establishing the connection and
269             to performing the initial SSH protocol handshake and key ex‐
270             change.
271
272     ControlMaster
273             Enables the sharing of multiple sessions over a single network
274             connection.  When set to yes, ssh(1) will listen for connections
275             on a control socket specified using the ControlPath argument.
276             Additional sessions can connect to this socket using the same
277             ControlPath with ControlMaster set to no (the default).  These
278             sessions will try to reuse the master instance's network connec‐
279             tion rather than initiating new ones, but will fall back to con‐
280             necting normally if the control socket does not exist, or is not
281             listening.
282
283             Setting this to ask will cause ssh(1) to listen for control con‐
284             nections, but require confirmation using ssh-askpass(1).  If the
285             ControlPath cannot be opened, ssh(1) will continue without con‐
286             necting to a master instance.
287
288             X11 and ssh-agent(1) forwarding is supported over these multi‐
289             plexed connections, however the display and agent forwarded will
290             be the one belonging to the master connection i.e. it is not pos‐
291             sible to forward multiple displays or agents.
292
293             Two additional options allow for opportunistic multiplexing: try
294             to use a master connection but fall back to creating a new one if
295             one does not already exist.  These options are: auto and autoask.
296             The latter requires confirmation like the ask option.
297
298     ControlPath
299             Specify the path to the control socket used for connection shar‐
300             ing as described in the ControlMaster section above or the string
301             none to disable connection sharing.  Arguments to ControlPath may
302             use the tilde syntax to refer to a user's home directory, the to‐
303             kens described in the TOKENS section and environment variables as
304             described in the ENVIRONMENT VARIABLES section.  It is recom‐
305             mended that any ControlPath used for opportunistic connection
306             sharing include at least %h, %p, and %r (or alternatively %C) and
307             be placed in a directory that is not writable by other users.
308             This ensures that shared connections are uniquely identified.
309
310     ControlPersist
311             When used in conjunction with ControlMaster, specifies that the
312             master connection should remain open in the background (waiting
313             for future client connections) after the initial client connec‐
314             tion has been closed.  If set to no (the default), then the mas‐
315             ter connection will not be placed into the background, and will
316             close as soon as the initial client connection is closed.  If set
317             to yes or 0, then the master connection will remain in the back‐
318             ground indefinitely (until killed or closed via a mechanism such
319             as the "ssh -O exit").  If set to a time in seconds, or a time in
320             any of the formats documented in sshd_config(5), then the back‐
321             grounded master connection will automatically terminate after it
322             has remained idle (with no client connections) for the specified
323             time.
324
325     DynamicForward
326             Specifies that a TCP port on the local machine be forwarded over
327             the secure channel, and the application protocol is then used to
328             determine where to connect to from the remote machine.
329
330             The argument must be [bind_address:]port.  IPv6 addresses can be
331             specified by enclosing addresses in square brackets.  By default,
332             the local port is bound in accordance with the GatewayPorts set‐
333             ting.  However, an explicit bind_address may be used to bind the
334             connection to a specific address.  The bind_address of localhost
335             indicates that the listening port be bound for local use only,
336             while an empty address or ‘*’ indicates that the port should be
337             available from all interfaces.
338
339             Currently the SOCKS4 and SOCKS5 protocols are supported, and
340             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
341             specified, and additional forwardings can be given on the command
342             line.  Only the superuser can forward privileged ports.
343
344     EnableSSHKeysign
345             Setting this option to yes in the global client configuration
346             file /etc/ssh/ssh_config enables the use of the helper program
347             ssh-keysign(8) during HostbasedAuthentication.  The argument must
348             be yes or no (the default).  This option should be placed in the
349             non-hostspecific section.  See ssh-keysign(8) for more informa‐
350             tion.
351
352     EscapeChar
353             Sets the escape character (default: ‘~’).  The escape character
354             can also be set on the command line.  The argument should be a
355             single character, ‘^’ followed by a letter, or none to disable
356             the escape character entirely (making the connection transparent
357             for binary data).
358
359     ExitOnForwardFailure
360             Specifies whether ssh(1) should terminate the connection if it
361             cannot set up all requested dynamic, tunnel, local, and remote
362             port forwardings, (e.g. if either end is unable to bind and lis‐
363             ten on a specified port).  Note that ExitOnForwardFailure does
364             not apply to connections made over port forwardings and will not,
365             for example, cause ssh(1) to exit if TCP connections to the ulti‐
366             mate forwarding destination fail.  The argument must be yes or no
367             (the default).
368
369     FingerprintHash
370             Specifies the hash algorithm used when displaying key finger‐
371             prints.  Valid options are: md5 and sha256 (the default).
372
373     ForkAfterAuthentication
374             Requests ssh to go to background just before command execution.
375             This is useful if ssh is going to ask for passwords or
376             passphrases, but the user wants it in the background.  This im‐
377             plies the StdinNull configuration option being set to “yes”.  The
378             recommended way to start X11 programs at a remote site is with
379             something like ssh -f host xterm, which is the same as ssh host
380             xterm if the ForkAfterAuthentication configuration option is set
381             to “yes”.
382
383             If the ExitOnForwardFailure configuration option is set to “yes”,
384             then a client started with the ForkAfterAuthentication configura‐
385             tion option being set to “yes” will wait for all remote port for‐
386             wards to be successfully established before placing itself in the
387             background.  The argument to this keyword must be yes (same as
388             the -f option) or no (the default).
389
390     ForwardAgent
391             Specifies whether the connection to the authentication agent (if
392             any) will be forwarded to the remote machine.  The argument may
393             be yes, no (the default), an explicit path to an agent socket or
394             the name of an environment variable (beginning with ‘$’) in which
395             to find the path.
396
397             Agent forwarding should be enabled with caution.  Users with the
398             ability to bypass file permissions on the remote host (for the
399             agent's Unix-domain socket) can access the local agent through
400             the forwarded connection.  An attacker cannot obtain key material
401             from the agent, however they can perform operations on the keys
402             that enable them to authenticate using the identities loaded into
403             the agent.
404
405     ForwardX11
406             Specifies whether X11 connections will be automatically redi‐
407             rected over the secure channel and DISPLAY set.  The argument
408             must be yes or no (the default).
409
410             X11 forwarding should be enabled with caution.  Users with the
411             ability to bypass file permissions on the remote host (for the
412             user's X11 authorization database) can access the local X11 dis‐
413             play through the forwarded connection.  An attacker may then be
414             able to perform activities such as keystroke monitoring if the
415             ForwardX11Trusted option is also enabled.
416
417     ForwardX11Timeout
418             Specify a timeout for untrusted X11 forwarding using the format
419             described in the TIME FORMATS section of sshd_config(5).  X11
420             connections received by ssh(1) after this time will be refused.
421             Setting ForwardX11Timeout to zero will disable the timeout and
422             permit X11 forwarding for the life of the connection.  The de‐
423             fault is to disable untrusted X11 forwarding after twenty minutes
424             has elapsed.
425
426     ForwardX11Trusted
427             If this option is set to yes, remote X11 clients will have full
428             access to the original X11 display.
429
430             If this option is set to no (the default), remote X11 clients
431             will be considered untrusted and prevented from stealing or tam‐
432             pering with data belonging to trusted X11 clients.  Furthermore,
433             the xauth(1) token used for the session will be set to expire af‐
434             ter 20 minutes.  Remote clients will be refused access after this
435             time.
436
437             See the X11 SECURITY extension specification for full details on
438             the restrictions imposed on untrusted clients.
439
440     GatewayPorts
441             Specifies whether remote hosts are allowed to connect to local
442             forwarded ports.  By default, ssh(1) binds local port forwardings
443             to the loopback address.  This prevents other remote hosts from
444             connecting to forwarded ports.  GatewayPorts can be used to spec‐
445             ify that ssh should bind local port forwardings to the wildcard
446             address, thus allowing remote hosts to connect to forwarded
447             ports.  The argument must be yes or no (the default).
448
449     GlobalKnownHostsFile
450             Specifies one or more files to use for the global host key data‐
451             base, separated by whitespace.  The default is
452             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
453
454     GSSAPIAuthentication
455             Specifies whether user authentication based on GSSAPI is allowed.
456             The default is no.
457
458     GSSAPIClientIdentity
459             If set, specifies the GSSAPI client identity that ssh should use
460             when connecting to the server. The default is unset, which means
461             that the default identity will be used.
462
463     GSSAPIDelegateCredentials
464             Forward (delegate) credentials to the server.  The default is no.
465
466     GSSAPIKeyExchange
467             Specifies whether key exchange based on GSSAPI may be used. When
468             using GSSAPI key exchange the server need not have a host key.
469             The default is “no”.
470
471     GSSAPIRenewalForcesRekey
472             If set to “yes” then renewal of the client's GSSAPI credentials
473             will force the rekeying of the ssh connection. With a compatible
474             server, this will delegate the renewed credentials to a session
475             on the server.
476
477             Checks are made to ensure that credentials are only propagated
478             when the new credentials match the old ones on the originating
479             client and where the receiving server still has the old set in
480             its cache.
481
482             The default is “no”.
483
484             For this to work GSSAPIKeyExchange needs to be enabled in the
485             server and also used by the client.
486
487     GSSAPIServerIdentity
488             If set, specifies the GSSAPI server identity that ssh should ex‐
489             pect when connecting to the server. The default is unset, which
490             means that the expected GSSAPI server identity will be determined
491             from the target hostname.
492
493     GSSAPITrustDns
494             Set to “yes” to indicate that the DNS is trusted to securely
495             canonicalize the name of the host being connected to. If “no”,
496             the hostname entered on the command line will be passed untouched
497             to the GSSAPI library.  The default is “no”.
498
499     GSSAPIKexAlgorithms
500             The default is handled system-wide by crypto-policies(7).  To see
501             the defaults and how to modify this default, see manual page
502             update-crypto-policies(8).
503
504             The list of key exchange algorithms that are offered for GSSAPI
505             key exchange. Possible values are
506
507                gss-gex-sha1-,
508                gss-group1-sha1-,
509                gss-group14-sha1-,
510                gss-group14-sha256-,
511                gss-group16-sha512-,
512                gss-nistp256-sha256-,
513                gss-curve25519-sha256-
514
515             This option only applies to connections using GSSAPI.
516
517     HashKnownHosts
518             Indicates that ssh(1) should hash host names and addresses when
519             they are added to ~/.ssh/known_hosts.  These hashed names may be
520             used normally by ssh(1) and sshd(8), but they do not visually re‐
521             veal identifying information if the file's contents are dis‐
522             closed.  The default is no.  Note that existing names and ad‐
523             dresses in known hosts files will not be converted automatically,
524             but may be manually hashed using ssh-keygen(1).
525
526     HostbasedAcceptedAlgorithms
527             Specifies the signature algorithms that will be used for host‐
528             based authentication as a comma-separated list of patterns.  Al‐
529             ternately if the specified list begins with a ‘+’ character, then
530             the specified signature algorithms will be appended to the de‐
531             fault set instead of replacing them.  If the specified list be‐
532             gins with a ‘-’ character, then the specified signature algo‐
533             rithms (including wildcards) will be removed from the default set
534             instead of replacing them.  If the specified list begins with a
535             ‘^’ character, then the specified signature algorithms will be
536             placed at the head of the default set.  The default for this op‐
537             tion is:
538
539                ssh-ed25519-cert-v01@openssh.com,
540                ecdsa-sha2-nistp256-cert-v01@openssh.com,
541                ecdsa-sha2-nistp384-cert-v01@openssh.com,
542                ecdsa-sha2-nistp521-cert-v01@openssh.com,
543                sk-ssh-ed25519-cert-v01@openssh.com,
544                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
545                rsa-sha2-512-cert-v01@openssh.com,
546                rsa-sha2-256-cert-v01@openssh.com,
547                ssh-rsa-cert-v01@openssh.com,
548                ssh-ed25519,
549                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
550                sk-ssh-ed25519@openssh.com,
551                sk-ecdsa-sha2-nistp256@openssh.com,
552                rsa-sha2-512,rsa-sha2-256,ssh-rsa
553
554             The -Q option of ssh(1) may be used to list supported signature
555             algorithms.  This was formerly named HostbasedKeyTypes.
556
557     HostbasedAuthentication
558             Specifies whether to try rhosts based authentication with public
559             key authentication.  The argument must be yes or no (the de‐
560             fault).
561
562     HostKeyAlgorithms
563             Specifies the host key signature algorithms that the client wants
564             to use in order of preference.  Alternately if the specified list
565             begins with a ‘+’ character, then the specified signature algo‐
566             rithms will be appended to the default set instead of replacing
567             them.  If the specified list begins with a ‘-’ character, then
568             the specified signature algorithms (including wildcards) will be
569             removed from the default set instead of replacing them.  If the
570             specified list begins with a ‘^’ character, then the specified
571             signature algorithms will be placed at the head of the default
572             set.  The default for this option is:
573
574                ssh-ed25519-cert-v01@openssh.com,
575                ecdsa-sha2-nistp256-cert-v01@openssh.com,
576                ecdsa-sha2-nistp384-cert-v01@openssh.com,
577                ecdsa-sha2-nistp521-cert-v01@openssh.com,
578                sk-ssh-ed25519-cert-v01@openssh.com,
579                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
580                rsa-sha2-512-cert-v01@openssh.com,
581                rsa-sha2-256-cert-v01@openssh.com,
582                ssh-rsa-cert-v01@openssh.com,
583                ssh-ed25519,
584                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
585                sk-ecdsa-sha2-nistp256@openssh.com,
586                sk-ssh-ed25519@openssh.com,
587                rsa-sha2-512,rsa-sha2-256,ssh-rsa
588
589             If hostkeys are known for the destination host then this default
590             is modified to prefer their algorithms.
591
592             The list of available signature algorithms may also be obtained
593             using "ssh -Q HostKeyAlgorithms".
594
595     HostKeyAlias
596             Specifies an alias that should be used instead of the real host
597             name when looking up or saving the host key in the host key data‐
598             base files and when validating host certificates.  This option is
599             useful for tunneling SSH connections or for multiple servers run‐
600             ning on a single host.
601
602     Hostname
603             Specifies the real host name to log into.  This can be used to
604             specify nicknames or abbreviations for hosts.  Arguments to
605             Hostname accept the tokens described in the TOKENS section.  Nu‐
606             meric IP addresses are also permitted (both on the command line
607             and in Hostname specifications).  The default is the name given
608             on the command line.
609
610     IdentitiesOnly
611             Specifies that ssh(1) should only use the configured authentica‐
612             tion identity and certificate files (either the default files, or
613             those explicitly configured in the ssh_config files or passed on
614             the ssh(1) command-line), even if ssh-agent(1) or a
615             PKCS11Provider or SecurityKeyProvider offers more identities.
616             The argument to this keyword must be yes or no (the default).
617             This option is intended for situations where ssh-agent offers
618             many different identities.
619
620     IdentityAgent
621             Specifies the UNIX-domain socket used to communicate with the au‐
622             thentication agent.
623
624             This option overrides the SSH_AUTH_SOCK environment variable and
625             can be used to select a specific agent.  Setting the socket name
626             to none disables the use of an authentication agent.  If the
627             string "SSH_AUTH_SOCK" is specified, the location of the socket
628             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
629             wise if the specified value begins with a ‘$’ character, then it
630             will be treated as an environment variable containing the loca‐
631             tion of the socket.
632
633             Arguments to IdentityAgent may use the tilde syntax to refer to a
634             user's home directory, the tokens described in the TOKENS section
635             and environment variables as described in the ENVIRONMENT
636             VARIABLES section.
637
638     IdentityFile
639             Specifies a file from which the user's DSA, ECDSA, authenticator-
640             hosted ECDSA, Ed25519, authenticator-hosted Ed25519 or RSA au‐
641             thentication identity is read.  The default is ~/.ssh/id_dsa,
642             ~/.ssh/id_ecdsa, ~/.ssh/id_ecdsa_sk, ~/.ssh/id_ed25519,
643             ~/.ssh/id_ed25519_sk and ~/.ssh/id_rsa.  Additionally, any iden‐
644             tities represented by the authentication agent will be used for
645             authentication unless IdentitiesOnly is set.  If no certificates
646             have been explicitly specified by CertificateFile, ssh(1) will
647             try to load certificate information from the filename obtained by
648             appending -cert.pub to the path of a specified IdentityFile.
649
650             Arguments to IdentityFile may use the tilde syntax to refer to a
651             user's home directory or the tokens described in the TOKENS sec‐
652             tion.
653
654             It is possible to have multiple identity files specified in con‐
655             figuration files; all these identities will be tried in sequence.
656             Multiple IdentityFile directives will add to the list of identi‐
657             ties tried (this behaviour differs from that of other configura‐
658             tion directives).
659
660             IdentityFile may be used in conjunction with IdentitiesOnly to
661             select which identities in an agent are offered during authenti‐
662             cation.  IdentityFile may also be used in conjunction with
663             CertificateFile in order to provide any certificate also needed
664             for authentication with the identity.
665
666             The authentication identity can be also specified in a form of
667             PKCS#11 URI starting with a string pkcs11:.  There is supported a
668             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
669             path arguments id, manufacturer, object, token and query argu‐
670             ments module-path and pin-value ). The URI can not be in quotes.
671
672     IgnoreUnknown
673             Specifies a pattern-list of unknown options to be ignored if they
674             are encountered in configuration parsing.  This may be used to
675             suppress errors if ssh_config contains options that are unrecog‐
676             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
677             early in the configuration file as it will not be applied to un‐
678             known options that appear before it.
679
680     Include
681             Include the specified configuration file(s).  Multiple pathnames
682             may be specified and each pathname may contain glob(7) wildcards
683             and, for user configurations, shell-like ‘~’ references to user
684             home directories.  Wildcards will be expanded and processed in
685             lexical order.  Files without absolute paths are assumed to be in
686             ~/.ssh if included in a user configuration file or /etc/ssh if
687             included from the system configuration file.  Include directive
688             may appear inside a Match or Host block to perform conditional
689             inclusion.
690
691     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
692             Accepted values are af11, af12, af13, af21, af22, af23, af31,
693             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
694             cs7, ef, le, lowdelay, throughput, reliability, a numeric value,
695             or none to use the operating system default.  This option may
696             take one or two arguments, separated by whitespace.  If one argu‐
697             ment is specified, it is used as the packet class uncondition‐
698             ally.  If two values are specified, the first is automatically
699             selected for interactive sessions and the second for non-interac‐
700             tive sessions.  The default is af21 (Low-Latency Data) for inter‐
701             active sessions and cs1 (Lower Effort) for non-interactive ses‐
702             sions.
703
704     KbdInteractiveAuthentication
705             Specifies whether to use keyboard-interactive authentication.
706             The argument to this keyword must be yes (the default) or no.
707             ChallengeResponseAuthentication is a deprecated alias for this.
708
709     KbdInteractiveDevices
710             Specifies the list of methods to use in keyboard-interactive au‐
711             thentication.  Multiple method names must be comma-separated.
712             The default is to use the server specified list.  The methods
713             available vary depending on what the server supports.  For an
714             OpenSSH server, it may be zero or more of: bsdauth and pam.
715
716     KexAlgorithms
717             The default is handled system-wide by crypto-policies(7).  To see
718             the defaults and how to modify this default, see manual page
719             update-crypto-policies(8).
720
721             Specifies the available KEX (Key Exchange) algorithms.  Multiple
722             algorithms must be comma-separated.  If the specified list begins
723             with a ‘+’ character, then the specified methods will be appended
724             to the built-in openssh default set instead of replacing them.
725             If the specified list begins with a ‘-’ character, then the spec‐
726             ified methods (including wildcards) will be removed from the
727             built-in openssh default set instead of replacing them.  If the
728             specified list begins with a ‘^’ character, then the specified
729             methods will be placed at the head of the built-in openssh de‐
730             fault set.
731
732             The list of available key exchange algorithms may also be ob‐
733             tained using "ssh -Q kex".
734
735     KnownHostsCommand
736             Specifies a command to use to obtain a list of host keys, in ad‐
737             dition to those listed in UserKnownHostsFile and
738             GlobalKnownHostsFile.  This command is executed after the files
739             have been read.  It may write host key lines to standard output
740             in identical format to the usual files (described in the
741             VERIFYING HOST KEYS section in ssh(1)).  Arguments to
742             KnownHostsCommand accept the tokens described in the TOKENS sec‐
743             tion.  The command may be invoked multiple times per connection:
744             once when preparing the preference list of host key algorithms to
745             use, again to obtain the host key for the requested host name
746             and, if CheckHostIP is enabled, one more time to obtain the host
747             key matching the server's address.  If the command exits abnor‐
748             mally or returns a non-zero exit status then the connection is
749             terminated.
750
751     LocalCommand
752             Specifies a command to execute on the local machine after suc‐
753             cessfully connecting to the server.  The command string extends
754             to the end of the line, and is executed with the user's shell.
755             Arguments to LocalCommand accept the tokens described in the
756             TOKENS section.
757
758             The command is run synchronously and does not have access to the
759             session of the ssh(1) that spawned it.  It should not be used for
760             interactive commands.
761
762             This directive is ignored unless PermitLocalCommand has been en‐
763             abled.
764
765     LocalForward
766             Specifies that a TCP port on the local machine be forwarded over
767             the secure channel to the specified host and port from the remote
768             machine.  The first argument specifies the listener and may be
769             [bind_address:]port or a Unix domain socket path.  The second ar‐
770             gument is the destination and may be host:hostport or a Unix do‐
771             main socket path if the remote host supports it.
772
773             IPv6 addresses can be specified by enclosing addresses in square
774             brackets.  Multiple forwardings may be specified, and additional
775             forwardings can be given on the command line.  Only the superuser
776             can forward privileged ports.  By default, the local port is
777             bound in accordance with the GatewayPorts setting.  However, an
778             explicit bind_address may be used to bind the connection to a
779             specific address.  The bind_address of localhost indicates that
780             the listening port be bound for local use only, while an empty
781             address or ‘*’ indicates that the port should be available from
782             all interfaces.  Unix domain socket paths may use the tokens de‐
783             scribed in the TOKENS section and environment variables as de‐
784             scribed in the ENVIRONMENT VARIABLES section.
785
786     LogLevel
787             Gives the verbosity level that is used when logging messages from
788             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
789             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
790             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
791             higher levels of verbose output.
792
793     LogVerbose
794             Specify one or more overrides to LogLevel.  An override consists
795             of a pattern lists that matches the source file, function and
796             line number to force detailed logging for.  For example, an over‐
797             ride pattern of:
798
799                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
800
801             would enable detailed logging for line 1000 of kex.c, everything
802             in the kex_exchange_identification() function, and all code in
803             the packet.c file.  This option is intended for debugging and no
804             overrides are enabled by default.
805
806     MACs    The default is handled system-wide by crypto-policies(7).  To see
807             the defaults and how to modify this default, see manual page
808             update-crypto-policies(8).
809
810             Specifies the MAC (message authentication code) algorithms in or‐
811             der of preference.  The MAC algorithm is used for data integrity
812             protection.  Multiple algorithms must be comma-separated.  If the
813             specified list begins with a ‘+’ character, then the specified
814             algorithms will be appended to the built-in openssh default set
815             instead of replacing them.  If the specified list begins with a
816             ‘-’ character, then the specified algorithms (including wild‐
817             cards) will be removed from the built-in openssh default set in‐
818             stead of replacing them.  If the specified list begins with a ‘^’
819             character, then the specified algorithms will be placed at the
820             head of the built-in openssh default set.
821
822             The algorithms that contain "-etm" calculate the MAC after en‐
823             cryption (encrypt-then-mac).  These are considered safer and
824             their use recommended.
825
826             The list of available MAC algorithms may also be obtained using
827             "ssh -Q mac".
828
829     NoHostAuthenticationForLocalhost
830             Disable host authentication for localhost (loopback addresses).
831             The argument to this keyword must be yes or no (the default).
832
833     NumberOfPasswordPrompts
834             Specifies the number of password prompts before giving up.  The
835             argument to this keyword must be an integer.  The default is 3.
836
837     PasswordAuthentication
838             Specifies whether to use password authentication.  The argument
839             to this keyword must be yes (the default) or no.
840
841     PermitLocalCommand
842             Allow local command execution via the LocalCommand option or us‐
843             ing the !command escape sequence in ssh(1).  The argument must be
844             yes or no (the default).
845
846     PermitRemoteOpen
847             Specifies the destinations to which remote TCP port forwarding is
848             permitted when RemoteForward is used as a SOCKS proxy.  The for‐
849             warding specification must be one of the following forms:
850
851                   PermitRemoteOpen host:port
852                   PermitRemoteOpen IPv4_addr:port
853                   PermitRemoteOpen [IPv6_addr]:port
854
855             Multiple forwards may be specified by separating them with white‐
856             space.  An argument of any can be used to remove all restrictions
857             and permit any forwarding requests.  An argument of none can be
858             used to prohibit all forwarding requests.  The wildcard ‘*’ can
859             be used for host or port to allow all hosts or ports respec‐
860             tively.  Otherwise, no pattern matching or address lookups are
861             performed on supplied names.
862
863     PKCS11Provider
864             Specifies which PKCS#11 provider to use or none to indicate that
865             no provider should be used (the default).  The argument to this
866             keyword is a path to the PKCS#11 shared library ssh(1) should use
867             to communicate with a PKCS#11 token providing keys for user au‐
868             thentication.
869
870     Port    Specifies the port number to connect on the remote host.  The de‐
871             fault is 22.
872
873     PreferredAuthentications
874             Specifies the order in which the client should try authentication
875             methods.  This allows a client to prefer one method (e.g.
876             keyboard-interactive) over another method (e.g. password).  The
877             default is:
878
879                   gssapi-with-mic,hostbased,publickey,
880                   keyboard-interactive,password
881
882     ProxyCommand
883             Specifies the command to use to connect to the server.  The com‐
884             mand string extends to the end of the line, and is executed using
885             the user's shell ‘exec’ directive to avoid a lingering shell
886             process.
887
888             Arguments to ProxyCommand accept the tokens described in the
889             TOKENS section.  The command can be basically anything, and
890             should read from its standard input and write to its standard
891             output.  It should eventually connect an sshd(8) server running
892             on some machine, or execute sshd -i somewhere.  Host key manage‐
893             ment will be done using the Hostname of the host being connected
894             (defaulting to the name typed by the user).  Setting the command
895             to none disables this option entirely.  Note that CheckHostIP is
896             not available for connects with a proxy command.
897
898             This directive is useful in conjunction with nc(1) and its proxy
899             support.  For example, the following directive would connect via
900             an HTTP proxy at 192.0.2.0:
901
902                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
903
904     ProxyJump
905             Specifies one or more jump proxies as either [user@]host[:port]
906             or an ssh URI.  Multiple proxies may be separated by comma char‐
907             acters and will be visited sequentially.  Setting this option
908             will cause ssh(1) to connect to the target host by first making a
909             ssh(1) connection to the specified ProxyJump host and then estab‐
910             lishing a TCP forwarding to the ultimate target from there.  Set‐
911             ting the host to none disables this option entirely.
912
913             Note that this option will compete with the ProxyCommand option -
914             whichever is specified first will prevent later instances of the
915             other from taking effect.
916
917             Note also that the configuration for the destination host (either
918             supplied via the command-line or the configuration file) is not
919             generally applied to jump hosts.  ~/.ssh/config should be used if
920             specific configuration is required for jump hosts.
921
922     ProxyUseFdpass
923             Specifies that ProxyCommand will pass a connected file descriptor
924             back to ssh(1) instead of continuing to execute and pass data.
925             The default is no.
926
927     PubkeyAcceptedAlgorithms
928             The default is handled system-wide by crypto-policies(7).  To see
929             the defaults and how to modify this default, see manual page
930             update-crypto-policies(8).
931
932             Specifies the signature algorithms that will be used for public
933             key authentication as a comma-separated list of patterns.  If the
934             specified list begins with a ‘+’ character, then the algorithms
935             after it will be appended to the built-in openssh default instead
936             of replacing it.  If the specified list begins with a ‘-’ charac‐
937             ter, then the specified algorithms (including wildcards) will be
938             removed from the built-in openssh default set instead of replac‐
939             ing them.  If the specified list begins with a ‘^’ character,
940             then the specified algorithms will be placed at the head of the
941             built-in openssh default set.
942
943             The list of available signature algorithms may also be obtained
944             using "ssh -Q PubkeyAcceptedAlgorithms".
945
946     PubkeyAuthentication
947             Specifies whether to try public key authentication.  The argument
948             to this keyword must be yes (the default) or no.
949
950     RekeyLimit
951             Specifies the maximum amount of data that may be transmitted be‐
952             fore the session key is renegotiated, optionally followed by a
953             maximum amount of time that may pass before the session key is
954             renegotiated.  The first argument is specified in bytes and may
955             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
956             Megabytes, or Gigabytes, respectively.  The default is between
957             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
958             value is specified in seconds and may use any of the units docu‐
959             mented in the TIME FORMATS section of sshd_config(5).  The de‐
960             fault value for RekeyLimit is default none, which means that
961             rekeying is performed after the cipher's default amount of data
962             has been sent or received and no time based rekeying is done.
963
964     RemoteCommand
965             Specifies a command to execute on the remote machine after suc‐
966             cessfully connecting to the server.  The command string extends
967             to the end of the line, and is executed with the user's shell.
968             Arguments to RemoteCommand accept the tokens described in the
969             TOKENS section.
970
971     RemoteForward
972             Specifies that a TCP port on the remote machine be forwarded over
973             the secure channel.  The remote port may either be forwarded to a
974             specified host and port from the local machine, or may act as a
975             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
976             trary destinations from the local machine.  The first argument is
977             the listening specification and may be [bind_address:]port or, if
978             the remote host supports it, a Unix domain socket path.  If for‐
979             warding to a specific destination then the second argument must
980             be host:hostport or a Unix domain socket path, otherwise if no
981             destination argument is specified then the remote forwarding will
982             be established as a SOCKS proxy.  When acting as a SOCKS proxy
983             the destination of the connection can be restricted by
984             PermitRemoteOpen.
985
986             IPv6 addresses can be specified by enclosing addresses in square
987             brackets.  Multiple forwardings may be specified, and additional
988             forwardings can be given on the command line.  Privileged ports
989             can be forwarded only when logging in as root on the remote ma‐
990             chine.  Unix domain socket paths may use the tokens described in
991             the TOKENS section and environment variables as described in the
992             ENVIRONMENT VARIABLES section.
993
994             If the port argument is 0, the listen port will be dynamically
995             allocated on the server and reported to the client at run time.
996
997             If the bind_address is not specified, the default is to only bind
998             to loopback addresses.  If the bind_address is ‘*’ or an empty
999             string, then the forwarding is requested to listen on all inter‐
1000             faces.  Specifying a remote bind_address will only succeed if the
1001             server's GatewayPorts option is enabled (see sshd_config(5)).
1002
1003     RequestTTY
1004             Specifies whether to request a pseudo-tty for the session.  The
1005             argument may be one of: no (never request a TTY), yes (always re‐
1006             quest a TTY when standard input is a TTY), force (always request
1007             a TTY) or auto (request a TTY when opening a login session).
1008             This option mirrors the -t and -T flags for ssh(1).
1009
1010     RevokedHostKeys
1011             Specifies revoked host public keys.  Keys listed in this file
1012             will be refused for host authentication.  Note that if this file
1013             does not exist or is not readable, then host authentication will
1014             be refused for all hosts.  Keys may be specified as a text file,
1015             listing one public key per line, or as an OpenSSH Key Revocation
1016             List (KRL) as generated by ssh-keygen(1).  For more information
1017             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
1018
1019     SecurityKeyProvider
1020             Specifies a path to a library that will be used when loading any
1021             FIDO authenticator-hosted keys, overriding the default of using
1022             the built-in USB HID support.
1023
1024             If the specified value begins with a ‘$’ character, then it will
1025             be treated as an environment variable containing the path to the
1026             library.
1027
1028     SendEnv
1029             Specifies what variables from the local environ(7) should be sent
1030             to the server.  The server must also support it, and the server
1031             must be configured to accept these environment variables.  Note
1032             that the TERM environment variable is always sent whenever a
1033             pseudo-terminal is requested as it is required by the protocol.
1034             Refer to AcceptEnv in sshd_config(5) for how to configure the
1035             server.  Variables are specified by name, which may contain wild‐
1036             card characters.  Multiple environment variables may be separated
1037             by whitespace or spread across multiple SendEnv directives.
1038
1039             See PATTERNS for more information on patterns.
1040
1041             It is possible to clear previously set SendEnv variable names by
1042             prefixing patterns with -.  The default is not to send any envi‐
1043             ronment variables.
1044
1045     ServerAliveCountMax
1046             Sets the number of server alive messages (see below) which may be
1047             sent without ssh(1) receiving any messages back from the server.
1048             If this threshold is reached while server alive messages are be‐
1049             ing sent, ssh will disconnect from the server, terminating the
1050             session.  It is important to note that the use of server alive
1051             messages is very different from TCPKeepAlive (below).  The server
1052             alive messages are sent through the encrypted channel and there‐
1053             fore will not be spoofable.  The TCP keepalive option enabled by
1054             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
1055             able when the client or server depend on knowing when a connec‐
1056             tion has become unresponsive.
1057
1058             The default value is 3.  If, for example, ServerAliveInterval
1059             (see below) is set to 15 and ServerAliveCountMax is left at the
1060             default, if the server becomes unresponsive, ssh will disconnect
1061             after approximately 45 seconds.
1062
1063     ServerAliveInterval
1064             Sets a timeout interval in seconds after which if no data has
1065             been received from the server, ssh(1) will send a message through
1066             the encrypted channel to request a response from the server.  The
1067             default is 0, indicating that these messages will not be sent to
1068             the server.
1069
1070     SessionType
1071             May be used to either request invocation of a subsystem on the
1072             remote system, or to prevent the execution of a remote command at
1073             all.  The latter is useful for just forwarding ports.  The argu‐
1074             ment to this keyword must be none (same as the -N option),
1075             subsystem (same as the -s option) or default (shell or command
1076             execution).
1077
1078     SetEnv  Directly specify one or more environment variables and their con‐
1079             tents to be sent to the server.  Similarly to SendEnv, with the
1080             exception of the TERM variable, the server must be prepared to
1081             accept the environment variable.
1082
1083     StdinNull
1084             Redirects stdin from /dev/null (actually, prevents reading from
1085             stdin).  Either this or the equivalent -n option must be used
1086             when ssh is run in the background.  The argument to this keyword
1087             must be yes (same as the -n option) or no (the default).
1088
1089     StreamLocalBindMask
1090             Sets the octal file creation mode mask (umask) used when creating
1091             a Unix-domain socket file for local or remote port forwarding.
1092             This option is only used for port forwarding to a Unix-domain
1093             socket file.
1094
1095             The default value is 0177, which creates a Unix-domain socket
1096             file that is readable and writable only by the owner.  Note that
1097             not all operating systems honor the file mode on Unix-domain
1098             socket files.
1099
1100     StreamLocalBindUnlink
1101             Specifies whether to remove an existing Unix-domain socket file
1102             for local or remote port forwarding before creating a new one.
1103             If the socket file already exists and StreamLocalBindUnlink is
1104             not enabled, ssh will be unable to forward the port to the Unix-
1105             domain socket file.  This option is only used for port forwarding
1106             to a Unix-domain socket file.
1107
1108             The argument must be yes or no (the default).
1109
1110     StrictHostKeyChecking
1111             If this flag is set to yes, ssh(1) will never automatically add
1112             host keys to the ~/.ssh/known_hosts file, and refuses to connect
1113             to hosts whose host key has changed.  This provides maximum pro‐
1114             tection against man-in-the-middle (MITM) attacks, though it can
1115             be annoying when the /etc/ssh/ssh_known_hosts file is poorly
1116             maintained or when connections to new hosts are frequently made.
1117             This option forces the user to manually add all new hosts.
1118
1119             If this flag is set to “accept-new” then ssh will automatically
1120             add new host keys to the user's known_hosts file, but will not
1121             permit connections to hosts with changed host keys.  If this flag
1122             is set to “no” or “off”, ssh will automatically add new host keys
1123             to the user known hosts files and allow connections to hosts with
1124             changed hostkeys to proceed, subject to some restrictions.  If
1125             this flag is set to ask (the default), new host keys will be
1126             added to the user known host files only after the user has con‐
1127             firmed that is what they really want to do, and ssh will refuse
1128             to connect to hosts whose host key has changed.  The host keys of
1129             known hosts will be verified automatically in all cases.
1130
1131     SyslogFacility
1132             Gives the facility code that is used when logging messages from
1133             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0, LO‐
1134             CAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The de‐
1135             fault is USER.
1136
1137     TCPKeepAlive
1138             Specifies whether the system should send TCP keepalive messages
1139             to the other side.  If they are sent, death of the connection or
1140             crash of one of the machines will be properly noticed.  However,
1141             this means that connections will die if the route is down tempo‐
1142             rarily, and some people find it annoying.
1143
1144             The default is yes (to send TCP keepalive messages), and the
1145             client will notice if the network goes down or the remote host
1146             dies.  This is important in scripts, and many users want it too.
1147
1148             To disable TCP keepalive messages, the value should be set to no.
1149             See also ServerAliveInterval for protocol-level keepalives.
1150
1151     Tunnel  Request tun(4) device forwarding between the client and the
1152             server.  The argument must be yes, point-to-point (layer 3),
1153             ethernet (layer 2), or no (the default).  Specifying yes requests
1154             the default tunnel mode, which is point-to-point.
1155
1156     TunnelDevice
1157             Specifies the tun(4) devices to open on the client (local_tun)
1158             and the server (remote_tun).
1159
1160             The argument must be local_tun[:remote_tun].  The devices may be
1161             specified by numerical ID or the keyword any, which uses the next
1162             available tunnel device.  If remote_tun is not specified, it de‐
1163             faults to any.  The default is any:any.
1164
1165     UpdateHostKeys
1166             Specifies whether ssh(1) should accept notifications of addi‐
1167             tional hostkeys from the server sent after authentication has
1168             completed and add them to UserKnownHostsFile.  The argument must
1169             be yes, no or ask.  This option allows learning alternate
1170             hostkeys for a server and supports graceful key rotation by al‐
1171             lowing a server to send replacement public keys before old ones
1172             are removed.
1173
1174             Additional hostkeys are only accepted if the key used to authen‐
1175             ticate the host was already trusted or explicitly accepted by the
1176             user, the host was authenticated via UserKnownHostsFile (i.e. not
1177             GlobalKnownHostsFile) and the host was authenticated using a
1178             plain key and not a certificate.
1179
1180             UpdateHostKeys is enabled by default if the user has not overrid‐
1181             den the default UserKnownHostsFile setting and has not enabled
1182             VerifyHostKeyDNS, otherwise UpdateHostKeys will be set to no.
1183
1184             If UpdateHostKeys is set to ask, then the user is asked to con‐
1185             firm the modifications to the known_hosts file.  Confirmation is
1186             currently incompatible with ControlPersist, and will be disabled
1187             if it is enabled.
1188
1189             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1190             "hostkeys@openssh.com" protocol extension used to inform the
1191             client of all the server's hostkeys.
1192
1193     User    Specifies the user to log in as.  This can be useful when a dif‐
1194             ferent user name is used on different machines.  This saves the
1195             trouble of having to remember to give the user name on the com‐
1196             mand line.
1197
1198     UserKnownHostsFile
1199             Specifies one or more files to use for the user host key data‐
1200             base, separated by whitespace.  Each filename may use tilde nota‐
1201             tion to refer to the user's home directory, the tokens described
1202             in the TOKENS section and environment variables as described in
1203             the ENVIRONMENT VARIABLES section.  The default is
1204             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1205
1206     VerifyHostKeyDNS
1207             Specifies whether to verify the remote key using DNS and SSHFP
1208             resource records.  If this option is set to yes, the client will
1209             implicitly trust keys that match a secure fingerprint from DNS.
1210             Insecure fingerprints will be handled as if this option was set
1211             to ask.  If this option is set to ask, information on fingerprint
1212             match will be displayed, but the user will still need to confirm
1213             new host keys according to the StrictHostKeyChecking option.  The
1214             default is no.
1215
1216             See also VERIFYING HOST KEYS in ssh(1).
1217
1218     VisualHostKey
1219             If this flag is set to yes, an ASCII art representation of the
1220             remote host key fingerprint is printed in addition to the finger‐
1221             print string at login and for unknown host keys.  If this flag is
1222             set to no (the default), no fingerprint strings are printed at
1223             login and only the fingerprint string will be printed for unknown
1224             host keys.
1225
1226     XAuthLocation
1227             Specifies the full pathname of the xauth(1) program.  The default
1228             is /usr/bin/xauth.
1229

PATTERNS

1231     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1232     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1233     matches exactly one character).  For example, to specify a set of decla‐
1234     rations for any host in the ".co.uk" set of domains, the following pat‐
1235     tern could be used:
1236
1237           Host *.co.uk
1238
1239     The following pattern would match any host in the 192.168.0.[0-9] network
1240     range:
1241
1242           Host 192.168.0.?
1243
1244     A pattern-list is a comma-separated list of patterns.  Patterns within
1245     pattern-lists may be negated by preceding them with an exclamation mark
1246     (‘!’).  For example, to allow a key to be used from anywhere within an
1247     organization except from the "dialup" pool, the following entry (in au‐
1248     thorized_keys) could be used:
1249
1250           from="!*.dialup.example.com,*.example.com"
1251
1252     Note that a negated match will never produce a positive result by itself.
1253     For example, attempting to match "host3" against the following pattern-
1254     list will fail:
1255
1256           from="!host1,!host2"
1257
1258     The solution here is to include a term that will yield a positive match,
1259     such as a wildcard:
1260
1261           from="!host1,!host2,*"
1262

TOKENS

1264     Arguments to some keywords can make use of tokens, which are expanded at
1265     runtime:
1266
1267           %%    A literal ‘%’.
1268           %C    Hash of %l%h%p%r.
1269           %d    Local user's home directory.
1270           %f    The fingerprint of the server's host key.
1271           %H    The known_hosts hostname or address that is being searched
1272                 for.
1273           %h    The remote hostname.
1274           %I    A string describing the reason for a KnownHostsCommand execu‐
1275                 tion: either ADDRESS when looking up a host by address (only
1276                 when CheckHostIP is enabled), HOSTNAME when searching by
1277                 hostname, or ORDER when preparing the host key algorithm
1278                 preference list to use for the destination host.
1279           %i    The local user ID.
1280           %K    The base64 encoded host key.
1281           %k    The host key alias if specified, otherwise the original re‐
1282                 mote hostname given on the command line.
1283           %L    The local hostname.
1284           %l    The local hostname, including the domain name.
1285           %n    The original remote hostname, as given on the command line.
1286           %p    The remote port.
1287           %r    The remote username.
1288           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1289                 nel forwarding was requested, or "NONE" otherwise.
1290           %t    The type of the server host key, e.g.  ssh-ed25519.
1291           %u    The local username.
1292
1293     CertificateFile, ControlPath, IdentityAgent, IdentityFile,
1294     KnownHostsCommand, LocalForward, Match exec, RemoteCommand,
1295     RemoteForward, and UserKnownHostsFile accept the tokens %%, %C, %d, %h,
1296     %i, %k, %L, %l, %n, %p, %r, and %u.
1297
1298     KnownHostsCommand additionally accepts the tokens %f, %H, %I, %K and %t.
1299
1300     Hostname accepts the tokens %% and %h.
1301
1302     LocalCommand accepts all tokens.
1303
1304     ProxyCommand accepts the tokens %%, %h, %n, %p, and %r.
1305

ENVIRONMENT VARIABLES

1307     Arguments to some keywords can be expanded at runtime from environment
1308     variables on the client by enclosing them in ${}, for example
1309     ${HOME}/.ssh would refer to the user's .ssh directory.  If a specified
1310     environment variable does not exist then an error will be returned and
1311     the setting for that keyword will be ignored.
1312
1313     The keywords CertificateFile, ControlPath, IdentityAgent, IdentityFile,
1314     KnownHostsCommand, and UserKnownHostsFile support environment variables.
1315     The keywords LocalForward and RemoteForward support environment variables
1316     only for Unix domain socket paths.
1317

FILES

1319     ~/.ssh/config
1320             This is the per-user configuration file.  The format of this file
1321             is described above.  This file is used by the SSH client.  Be‐
1322             cause of the potential for abuse, this file must have strict per‐
1323             missions: read/write for the user, and not writable by others.
1324
1325     /etc/ssh/ssh_config
1326             Systemwide configuration file.  This file provides defaults for
1327             those values that are not specified in the user's configuration
1328             file, and for those users who do not have a configuration file.
1329             This file must be world-readable.
1330

SEE ALSO

1332     ssh(1)
1333

AUTHORS

1335     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1336     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1337     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1338     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1339     versions 1.5 and 2.0.
1340
1341BSD                             August 12, 2021                            BSD
Impressum