1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH client configuration file
5

DESCRIPTION

7     ssh(1) obtains configuration data from the following sources in the fol‐
8     lowing order:
9
10           1.   command-line options
11           2.   user's configuration file (~/.ssh/config)
12           3.   system-wide configuration file (/etc/ssh/ssh_config)
13
14     For each parameter, the first obtained value will be used.  The configu‐
15     ration files contain sections separated by Host specifications, and that
16     section is only applied for hosts that match one of the patterns given in
17     the specification.  The matched host name is usually the one given on the
18     command line (see the CanonicalizeHostname option for exceptions).
19
20     Since the first obtained value for each parameter is used, more host-spe‐
21     cific declarations should be given near the beginning of the file, and
22     general defaults at the end.
23
24     The file contains keyword-argument pairs, one per line.  Lines starting
25     with ‘#’ and empty lines are interpreted as comments.  Arguments may op‐
26     tionally be enclosed in double quotes (") in order to represent arguments
27     containing spaces.  Configuration options may be separated by whitespace
28     or optional whitespace and exactly one ‘=’; the latter format is useful
29     to avoid the need to quote whitespace when specifying configuration op‐
30     tions using the ssh, scp, and sftp -o option.
31
32     The possible keywords and their meanings are as follows (note that key‐
33     words are case-insensitive and arguments are case-sensitive):
34
35     Host    Restricts the following declarations (up to the next Host or
36             Match keyword) to be only for those hosts that match one of the
37             patterns given after the keyword.  If more than one pattern is
38             provided, they should be separated by whitespace.  A single ‘*’
39             as a pattern can be used to provide global defaults for all
40             hosts.  The host is usually the hostname argument given on the
41             command line (see the CanonicalizeHostname keyword for excep‐
42             tions).
43
44             A pattern entry may be negated by prefixing it with an exclama‐
45             tion mark (‘!’).  If a negated entry is matched, then the Host
46             entry is ignored, regardless of whether any other patterns on the
47             line match.  Negated matches are therefore useful to provide ex‐
48             ceptions for wildcard matches.
49
50             See PATTERNS for more information on patterns.
51
52     Match   Restricts the following declarations (up to the next Host or
53             Match keyword) to be used only when the conditions following the
54             Match keyword are satisfied.  Match conditions are specified us‐
55             ing one or more criteria or the single token all which always
56             matches.  The available criteria keywords are: canonical, final,
57             exec, host, originalhost, user, and localuser.  The all criteria
58             must appear alone or immediately after canonical or final.  Other
59             criteria may be combined arbitrarily.  All criteria but all,
60             canonical, and final require an argument.  Criteria may be
61             negated by prepending an exclamation mark (‘!’).
62
63             The canonical keyword matches only when the configuration file is
64             being re-parsed after hostname canonicalization (see the
65             CanonicalizeHostname option).  This may be useful to specify con‐
66             ditions that work with canonical host names only.
67
68             The final keyword requests that the configuration be re-parsed
69             (regardless of whether CanonicalizeHostname is enabled), and
70             matches only during this final pass.  If CanonicalizeHostname is
71             enabled, then canonical and final match during the same pass.
72
73             The exec keyword executes the specified command under the user's
74             shell.  If the command returns a zero exit status then the condi‐
75             tion is considered true.  Commands containing whitespace charac‐
76             ters must be quoted.  Arguments to exec accept the tokens de‐
77             scribed in the TOKENS section.
78
79             The other keywords' criteria must be single entries or comma-sep‐
80             arated lists and may use the wildcard and negation operators de‐
81             scribed in the PATTERNS section.  The criteria for the host key‐
82             word are matched against the target hostname, after any substitu‐
83             tion by the Hostname or CanonicalizeHostname options.  The
84             originalhost keyword matches against the hostname as it was spec‐
85             ified on the command-line.  The user keyword matches against the
86             target username on the remote host.  The localuser keyword
87             matches against the name of the local user running ssh(1) (this
88             keyword may be useful in system-wide ssh_config files).
89
90     AddKeysToAgent
91             Specifies whether keys should be automatically added to a running
92             ssh-agent(1).  If this option is set to yes and a key is loaded
93             from a file, the key and its passphrase are added to the agent
94             with the default lifetime, as if by ssh-add(1).  If this option
95             is set to ask, ssh(1) will require confirmation using the
96             SSH_ASKPASS program before adding a key (see ssh-add(1) for de‐
97             tails).  If this option is set to confirm, each use of the key
98             must be confirmed, as if the -c option was specified to
99             ssh-add(1).  If this option is set to no, no keys are added to
100             the agent.  Alternately, this option may be specified as a time
101             interval using the format described in the TIME FORMATS section
102             of sshd_config(5) to specify the key's lifetime in ssh-agent(1),
103             after which it will automatically be removed.  The argument must
104             be no (the default), yes, confirm (optionally followed by a time
105             interval), ask or a time interval.
106
107     AddressFamily
108             Specifies which address family to use when connecting.  Valid ar‐
109             guments are any (the default), inet (use IPv4 only), or inet6
110             (use IPv6 only).
111
112     BatchMode
113             If set to yes, user interaction such as password prompts and host
114             key confirmation requests will be disabled.  This option is use‐
115             ful in scripts and other batch jobs where no user is present to
116             interact with ssh(1).  The argument must be yes or no (the de‐
117             fault).
118
119     BindAddress
120             Use the specified address on the local machine as the source ad‐
121             dress of the connection.  Only useful on systems with more than
122             one address.
123
124     BindInterface
125             Use the address of the specified interface on the local machine
126             as the source address of the connection.
127
128     CanonicalDomains
129             When CanonicalizeHostname is enabled, this option specifies the
130             list of domain suffixes in which to search for the specified des‐
131             tination host.
132
133     CanonicalizeFallbackLocal
134             Specifies whether to fail with an error when hostname canonical‐
135             ization fails.  The default, yes, will attempt to look up the un‐
136             qualified hostname using the system resolver's search rules.  A
137             value of no will cause ssh(1) to fail instantly if
138             CanonicalizeHostname is enabled and the target hostname cannot be
139             found in any of the domains specified by CanonicalDomains.
140
141     CanonicalizeHostname
142             Controls whether explicit hostname canonicalization is performed.
143             The default, no, is not to perform any name rewriting and let the
144             system resolver handle all hostname lookups.  If set to yes then,
145             for connections that do not use a ProxyCommand or ProxyJump,
146             ssh(1) will attempt to canonicalize the hostname specified on the
147             command line using the CanonicalDomains suffixes and
148             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
149             set to always, then canonicalization is applied to proxied con‐
150             nections too.
151
152             If this option is enabled, then the configuration files are pro‐
153             cessed again using the new target name to pick up any new config‐
154             uration in matching Host and Match stanzas.  A value of none dis‐
155             ables the use of a ProxyJump host.
156
157     CanonicalizeMaxDots
158             Specifies the maximum number of dot characters in a hostname be‐
159             fore canonicalization is disabled.  The default, 1, allows a sin‐
160             gle dot (i.e. hostname.subdomain).
161
162     CanonicalizePermittedCNAMEs
163             Specifies rules to determine whether CNAMEs should be followed
164             when canonicalizing hostnames.  The rules consist of one or more
165             arguments of source_domain_list:target_domain_list, where
166             source_domain_list is a pattern-list of domains that may follow
167             CNAMEs in canonicalization, and target_domain_list is a pattern-
168             list of domains that they may resolve to.
169
170             For example, "*.a.example.com:*.b.example.com,*.c.example.com"
171             will allow hostnames matching "*.a.example.com" to be canonical‐
172             ized to names in the "*.b.example.com" or "*.c.example.com" do‐
173             mains.
174
175             A single argument of "none" causes no CNAMEs to be considered for
176             canonicalization.  This is the default behaviour.
177
178     CASignatureAlgorithms
179             The default is handled system-wide by crypto-policies(7).  To see
180             the defaults and how to modify this default, see manual page
181             update-crypto-policies(8).
182
183             Specifies which algorithms are allowed for signing of certifi‐
184             cates by certificate authorities (CAs).  If the specified list
185             begins with a ‘+’ character, then the specified algorithms will
186             be appended to the default set instead of replacing them.  If the
187             specified list begins with a ‘-’ character, then the specified
188             algorithms (including wildcards) will be removed from the default
189             set instead of replacing them.
190
191             ssh(1) will not accept host certificates signed using algorithms
192             other than those specified.
193
194     CertificateFile
195             Specifies a file from which the user's certificate is read.  A
196             corresponding private key must be provided separately in order to
197             use this certificate either from an IdentityFile directive or -i
198             flag to ssh(1), via ssh-agent(1), or via a PKCS11Provider or
199             SecurityKeyProvider.
200
201             Arguments to CertificateFile may use the tilde syntax to refer to
202             a user's home directory, the tokens described in the TOKENS sec‐
203             tion and environment variables as described in the ENVIRONMENT
204             VARIABLES section.
205
206             It is possible to have multiple certificate files specified in
207             configuration files; these certificates will be tried in se‐
208             quence.  Multiple CertificateFile directives will add to the list
209             of certificates used for authentication.
210
211     CheckHostIP
212             If set to yes ssh(1) will additionally check the host IP address
213             in the known_hosts file.  This allows it to detect if a host key
214             changed due to DNS spoofing and will add addresses of destination
215             hosts to ~/.ssh/known_hosts in the process, regardless of the
216             setting of StrictHostKeyChecking.  If the option is set to no
217             (the default), the check will not be executed.
218
219     Ciphers
220             The default is handled system-wide by crypto-policies(7).  To see
221             the defaults and how to modify this default, see manual page
222             update-crypto-policies(8).
223
224             Specifies the ciphers allowed and their order of preference.
225             Multiple ciphers must be comma-separated.  If the specified list
226             begins with a ‘+’ character, then the specified ciphers will be
227             appended to the built-in openssh default set instead of replacing
228             them.  If the specified list begins with a ‘-’ character, then
229             the specified ciphers (including wildcards) will be removed from
230             the built-in openssh default set instead of replacing them.  If
231             the specified list begins with a ‘^’ character, then the speci‐
232             fied ciphers will be placed at the head of the built-in openssh
233             default set.
234
235             The supported ciphers are:
236
237                   3des-cbc
238                   aes128-cbc
239                   aes192-cbc
240                   aes256-cbc
241                   aes128-ctr
242                   aes192-ctr
243                   aes256-ctr
244                   aes128-gcm@openssh.com
245                   aes256-gcm@openssh.com
246                   chacha20-poly1305@openssh.com
247
248             The list of available ciphers may also be obtained using "ssh -Q
249             cipher".
250
251     ClearAllForwardings
252             Specifies that all local, remote, and dynamic port forwardings
253             specified in the configuration files or on the command line be
254             cleared.  This option is primarily useful when used from the
255             ssh(1) command line to clear port forwardings set in configura‐
256             tion files, and is automatically set by scp(1) and sftp(1).  The
257             argument must be yes or no (the default).
258
259     Compression
260             Specifies whether to use compression.  The argument must be yes
261             or no (the default).
262
263     ConnectionAttempts
264             Specifies the number of tries (one per second) to make before ex‐
265             iting.  The argument must be an integer.  This may be useful in
266             scripts if the connection sometimes fails.  The default is 1.
267
268     ConnectTimeout
269             Specifies the timeout (in seconds) used when connecting to the
270             SSH server, instead of using the default system TCP timeout.
271             This timeout is applied both to establishing the connection and
272             to performing the initial SSH protocol handshake and key ex‐
273             change.
274
275     ControlMaster
276             Enables the sharing of multiple sessions over a single network
277             connection.  When set to yes, ssh(1) will listen for connections
278             on a control socket specified using the ControlPath argument.
279             Additional sessions can connect to this socket using the same
280             ControlPath with ControlMaster set to no (the default).  These
281             sessions will try to reuse the master instance's network connec‐
282             tion rather than initiating new ones, but will fall back to con‐
283             necting normally if the control socket does not exist, or is not
284             listening.
285
286             Setting this to ask will cause ssh(1) to listen for control con‐
287             nections, but require confirmation using ssh-askpass(1).  If the
288             ControlPath cannot be opened, ssh(1) will continue without con‐
289             necting to a master instance.
290
291             X11 and ssh-agent(1) forwarding is supported over these multi‐
292             plexed connections, however the display and agent forwarded will
293             be the one belonging to the master connection i.e. it is not pos‐
294             sible to forward multiple displays or agents.
295
296             Two additional options allow for opportunistic multiplexing: try
297             to use a master connection but fall back to creating a new one if
298             one does not already exist.  These options are: auto and autoask.
299             The latter requires confirmation like the ask option.
300
301     ControlPath
302             Specify the path to the control socket used for connection shar‐
303             ing as described in the ControlMaster section above or the string
304             none to disable connection sharing.  Arguments to ControlPath may
305             use the tilde syntax to refer to a user's home directory, the to‐
306             kens described in the TOKENS section and environment variables as
307             described in the ENVIRONMENT VARIABLES section.  It is recom‐
308             mended that any ControlPath used for opportunistic connection
309             sharing include at least %h, %p, and %r (or alternatively %C) and
310             be placed in a directory that is not writable by other users.
311             This ensures that shared connections are uniquely identified.
312
313     ControlPersist
314             When used in conjunction with ControlMaster, specifies that the
315             master connection should remain open in the background (waiting
316             for future client connections) after the initial client connec‐
317             tion has been closed.  If set to no (the default), then the mas‐
318             ter connection will not be placed into the background, and will
319             close as soon as the initial client connection is closed.  If set
320             to yes or 0, then the master connection will remain in the back‐
321             ground indefinitely (until killed or closed via a mechanism such
322             as the "ssh -O exit").  If set to a time in seconds, or a time in
323             any of the formats documented in sshd_config(5), then the back‐
324             grounded master connection will automatically terminate after it
325             has remained idle (with no client connections) for the specified
326             time.
327
328     DynamicForward
329             Specifies that a TCP port on the local machine be forwarded over
330             the secure channel, and the application protocol is then used to
331             determine where to connect to from the remote machine.
332
333             The argument must be [bind_address:]port.  IPv6 addresses can be
334             specified by enclosing addresses in square brackets.  By default,
335             the local port is bound in accordance with the GatewayPorts set‐
336             ting.  However, an explicit bind_address may be used to bind the
337             connection to a specific address.  The bind_address of localhost
338             indicates that the listening port be bound for local use only,
339             while an empty address or ‘*’ indicates that the port should be
340             available from all interfaces.
341
342             Currently the SOCKS4 and SOCKS5 protocols are supported, and
343             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
344             specified, and additional forwardings can be given on the command
345             line.  Only the superuser can forward privileged ports.
346
347     EnableSSHKeysign
348             Setting this option to yes in the global client configuration
349             file /etc/ssh/ssh_config enables the use of the helper program
350             ssh-keysign(8) during HostbasedAuthentication.  The argument must
351             be yes or no (the default).  This option should be placed in the
352             non-hostspecific section.  See ssh-keysign(8) for more informa‐
353             tion.
354
355     EscapeChar
356             Sets the escape character (default: ‘~’).  The escape character
357             can also be set on the command line.  The argument should be a
358             single character, ‘^’ followed by a letter, or none to disable
359             the escape character entirely (making the connection transparent
360             for binary data).
361
362     ExitOnForwardFailure
363             Specifies whether ssh(1) should terminate the connection if it
364             cannot set up all requested dynamic, tunnel, local, and remote
365             port forwardings, (e.g. if either end is unable to bind and lis‐
366             ten on a specified port).  Note that ExitOnForwardFailure does
367             not apply to connections made over port forwardings and will not,
368             for example, cause ssh(1) to exit if TCP connections to the ulti‐
369             mate forwarding destination fail.  The argument must be yes or no
370             (the default).
371
372     FingerprintHash
373             Specifies the hash algorithm used when displaying key finger‐
374             prints.  Valid options are: md5 and sha256 (the default).
375
376     ForkAfterAuthentication
377             Requests ssh to go to background just before command execution.
378             This is useful if ssh is going to ask for passwords or
379             passphrases, but the user wants it in the background.  This im‐
380             plies the StdinNull configuration option being set to “yes”.  The
381             recommended way to start X11 programs at a remote site is with
382             something like ssh -f host xterm, which is the same as ssh host
383             xterm if the ForkAfterAuthentication configuration option is set
384             to “yes”.
385
386             If the ExitOnForwardFailure configuration option is set to “yes”,
387             then a client started with the ForkAfterAuthentication configura‐
388             tion option being set to “yes” will wait for all remote port for‐
389             wards to be successfully established before placing itself in the
390             background.  The argument to this keyword must be yes (same as
391             the -f option) or no (the default).
392
393     ForwardAgent
394             Specifies whether the connection to the authentication agent (if
395             any) will be forwarded to the remote machine.  The argument may
396             be yes, no (the default), an explicit path to an agent socket or
397             the name of an environment variable (beginning with ‘$’) in which
398             to find the path.
399
400             Agent forwarding should be enabled with caution.  Users with the
401             ability to bypass file permissions on the remote host (for the
402             agent's Unix-domain socket) can access the local agent through
403             the forwarded connection.  An attacker cannot obtain key material
404             from the agent, however they can perform operations on the keys
405             that enable them to authenticate using the identities loaded into
406             the agent.
407
408     ForwardX11
409             Specifies whether X11 connections will be automatically redi‐
410             rected over the secure channel and DISPLAY set.  The argument
411             must be yes or no (the default).
412
413             X11 forwarding should be enabled with caution.  Users with the
414             ability to bypass file permissions on the remote host (for the
415             user's X11 authorization database) can access the local X11 dis‐
416             play through the forwarded connection.  An attacker may then be
417             able to perform activities such as keystroke monitoring if the
418             ForwardX11Trusted option is also enabled.
419
420     ForwardX11Timeout
421             Specify a timeout for untrusted X11 forwarding using the format
422             described in the TIME FORMATS section of sshd_config(5).  X11
423             connections received by ssh(1) after this time will be refused.
424             Setting ForwardX11Timeout to zero will disable the timeout and
425             permit X11 forwarding for the life of the connection.  The de‐
426             fault is to disable untrusted X11 forwarding after twenty minutes
427             has elapsed.
428
429     ForwardX11Trusted
430             If this option is set to yes, remote X11 clients will have full
431             access to the original X11 display.
432
433             If this option is set to no (the default), remote X11 clients
434             will be considered untrusted and prevented from stealing or tam‐
435             pering with data belonging to trusted X11 clients.  Furthermore,
436             the xauth(1) token used for the session will be set to expire af‐
437             ter 20 minutes.  Remote clients will be refused access after this
438             time.
439
440             See the X11 SECURITY extension specification for full details on
441             the restrictions imposed on untrusted clients.
442
443     GatewayPorts
444             Specifies whether remote hosts are allowed to connect to local
445             forwarded ports.  By default, ssh(1) binds local port forwardings
446             to the loopback address.  This prevents other remote hosts from
447             connecting to forwarded ports.  GatewayPorts can be used to spec‐
448             ify that ssh should bind local port forwardings to the wildcard
449             address, thus allowing remote hosts to connect to forwarded
450             ports.  The argument must be yes or no (the default).
451
452     GlobalKnownHostsFile
453             Specifies one or more files to use for the global host key data‐
454             base, separated by whitespace.  The default is
455             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
456
457     GSSAPIAuthentication
458             Specifies whether user authentication based on GSSAPI is allowed.
459             The default is no.
460
461     GSSAPIClientIdentity
462             If set, specifies the GSSAPI client identity that ssh should use
463             when connecting to the server. The default is unset, which means
464             that the default identity will be used.
465
466     GSSAPIDelegateCredentials
467             Forward (delegate) credentials to the server.  The default is no.
468
469     GSSAPIKeyExchange
470             Specifies whether key exchange based on GSSAPI may be used. When
471             using GSSAPI key exchange the server need not have a host key.
472             The default is “no”.
473
474     GSSAPIRenewalForcesRekey
475             If set to “yes” then renewal of the client's GSSAPI credentials
476             will force the rekeying of the ssh connection. With a compatible
477             server, this will delegate the renewed credentials to a session
478             on the server.
479
480             Checks are made to ensure that credentials are only propagated
481             when the new credentials match the old ones on the originating
482             client and where the receiving server still has the old set in
483             its cache.
484
485             The default is “no”.
486
487             For this to work GSSAPIKeyExchange needs to be enabled in the
488             server and also used by the client.
489
490     GSSAPIServerIdentity
491             If set, specifies the GSSAPI server identity that ssh should ex‐
492             pect when connecting to the server. The default is unset, which
493             means that the expected GSSAPI server identity will be determined
494             from the target hostname.
495
496     GSSAPITrustDns
497             Set to “yes” to indicate that the DNS is trusted to securely
498             canonicalize the name of the host being connected to. If “no”,
499             the hostname entered on the command line will be passed untouched
500             to the GSSAPI library.  The default is “no”.
501
502     GSSAPIKexAlgorithms
503             The default is handled system-wide by crypto-policies(7).  To see
504             the defaults and how to modify this default, see manual page
505             update-crypto-policies(8).
506
507             The list of key exchange algorithms that are offered for GSSAPI
508             key exchange. Possible values are
509
510                gss-gex-sha1-,
511                gss-group1-sha1-,
512                gss-group14-sha1-,
513                gss-group14-sha256-,
514                gss-group16-sha512-,
515                gss-nistp256-sha256-,
516                gss-curve25519-sha256-
517
518             This option only applies to connections using GSSAPI.
519
520     HashKnownHosts
521             Indicates that ssh(1) should hash host names and addresses when
522             they are added to ~/.ssh/known_hosts.  These hashed names may be
523             used normally by ssh(1) and sshd(8), but they do not visually re‐
524             veal identifying information if the file's contents are dis‐
525             closed.  The default is no.  Note that existing names and ad‐
526             dresses in known hosts files will not be converted automatically,
527             but may be manually hashed using ssh-keygen(1).
528
529     HostbasedAcceptedAlgorithms
530             Specifies the signature algorithms that will be used for host‐
531             based authentication as a comma-separated list of patterns.  Al‐
532             ternately if the specified list begins with a ‘+’ character, then
533             the specified signature algorithms will be appended to the de‐
534             fault set instead of replacing them.  If the specified list be‐
535             gins with a ‘-’ character, then the specified signature algo‐
536             rithms (including wildcards) will be removed from the default set
537             instead of replacing them.  If the specified list begins with a
538             ‘^’ character, then the specified signature algorithms will be
539             placed at the head of the default set.  The default for this op‐
540             tion is:
541
542                ssh-ed25519-cert-v01@openssh.com,
543                ecdsa-sha2-nistp256-cert-v01@openssh.com,
544                ecdsa-sha2-nistp384-cert-v01@openssh.com,
545                ecdsa-sha2-nistp521-cert-v01@openssh.com,
546                sk-ssh-ed25519-cert-v01@openssh.com,
547                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
548                rsa-sha2-512-cert-v01@openssh.com,
549                rsa-sha2-256-cert-v01@openssh.com,
550                ssh-ed25519,
551                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
552                sk-ssh-ed25519@openssh.com,
553                sk-ecdsa-sha2-nistp256@openssh.com,
554                rsa-sha2-512,rsa-sha2-256
555
556             The -Q option of ssh(1) may be used to list supported signature
557             algorithms.  This was formerly named HostbasedKeyTypes.
558
559     HostbasedAuthentication
560             Specifies whether to try rhosts based authentication with public
561             key authentication.  The argument must be yes or no (the de‐
562             fault).
563
564     HostKeyAlgorithms
565             Specifies the host key signature algorithms that the client wants
566             to use in order of preference.  Alternately if the specified list
567             begins with a ‘+’ character, then the specified signature algo‐
568             rithms will be appended to the default set instead of replacing
569             them.  If the specified list begins with a ‘-’ character, then
570             the specified signature algorithms (including wildcards) will be
571             removed from the default set instead of replacing them.  If the
572             specified list begins with a ‘^’ character, then the specified
573             signature algorithms will be placed at the head of the default
574             set.  The default for this option is:
575
576                ssh-ed25519-cert-v01@openssh.com,
577                ecdsa-sha2-nistp256-cert-v01@openssh.com,
578                ecdsa-sha2-nistp384-cert-v01@openssh.com,
579                ecdsa-sha2-nistp521-cert-v01@openssh.com,
580                sk-ssh-ed25519-cert-v01@openssh.com,
581                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
582                rsa-sha2-512-cert-v01@openssh.com,
583                rsa-sha2-256-cert-v01@openssh.com,
584                ssh-ed25519,
585                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
586                sk-ecdsa-sha2-nistp256@openssh.com,
587                sk-ssh-ed25519@openssh.com,
588                rsa-sha2-512,rsa-sha2-256
589
590             If hostkeys are known for the destination host then this default
591             is modified to prefer their algorithms.
592
593             The list of available signature algorithms may also be obtained
594             using "ssh -Q HostKeyAlgorithms".
595
596     HostKeyAlias
597             Specifies an alias that should be used instead of the real host
598             name when looking up or saving the host key in the host key data‐
599             base files and when validating host certificates.  This option is
600             useful for tunneling SSH connections or for multiple servers run‐
601             ning on a single host.
602
603     Hostname
604             Specifies the real host name to log into.  This can be used to
605             specify nicknames or abbreviations for hosts.  Arguments to
606             Hostname accept the tokens described in the TOKENS section.  Nu‐
607             meric IP addresses are also permitted (both on the command line
608             and in Hostname specifications).  The default is the name given
609             on the command line.
610
611     IdentitiesOnly
612             Specifies that ssh(1) should only use the configured authentica‐
613             tion identity and certificate files (either the default files, or
614             those explicitly configured in the ssh_config files or passed on
615             the ssh(1) command-line), even if ssh-agent(1) or a
616             PKCS11Provider or SecurityKeyProvider offers more identities.
617             The argument to this keyword must be yes or no (the default).
618             This option is intended for situations where ssh-agent offers
619             many different identities.
620
621     IdentityAgent
622             Specifies the UNIX-domain socket used to communicate with the au‐
623             thentication agent.
624
625             This option overrides the SSH_AUTH_SOCK environment variable and
626             can be used to select a specific agent.  Setting the socket name
627             to none disables the use of an authentication agent.  If the
628             string "SSH_AUTH_SOCK" is specified, the location of the socket
629             will be read from the SSH_AUTH_SOCK environment variable.  Other‐
630             wise if the specified value begins with a ‘$’ character, then it
631             will be treated as an environment variable containing the loca‐
632             tion of the socket.
633
634             Arguments to IdentityAgent may use the tilde syntax to refer to a
635             user's home directory, the tokens described in the TOKENS section
636             and environment variables as described in the ENVIRONMENT
637             VARIABLES section.
638
639     IdentityFile
640             Specifies a file from which the user's DSA, ECDSA, authenticator-
641             hosted ECDSA, Ed25519, authenticator-hosted Ed25519 or RSA au‐
642             thentication identity is read.  The default is ~/.ssh/id_dsa,
643             ~/.ssh/id_ecdsa, ~/.ssh/id_ecdsa_sk, ~/.ssh/id_ed25519,
644             ~/.ssh/id_ed25519_sk and ~/.ssh/id_rsa.  Additionally, any iden‐
645             tities represented by the authentication agent will be used for
646             authentication unless IdentitiesOnly is set.  If no certificates
647             have been explicitly specified by CertificateFile, ssh(1) will
648             try to load certificate information from the filename obtained by
649             appending -cert.pub to the path of a specified IdentityFile.
650
651             Arguments to IdentityFile may use the tilde syntax to refer to a
652             user's home directory or the tokens described in the TOKENS sec‐
653             tion.
654
655             It is possible to have multiple identity files specified in con‐
656             figuration files; all these identities will be tried in sequence.
657             Multiple IdentityFile directives will add to the list of identi‐
658             ties tried (this behaviour differs from that of other configura‐
659             tion directives).
660
661             IdentityFile may be used in conjunction with IdentitiesOnly to
662             select which identities in an agent are offered during authenti‐
663             cation.  IdentityFile may also be used in conjunction with
664             CertificateFile in order to provide any certificate also needed
665             for authentication with the identity.
666
667             The authentication identity can be also specified in a form of
668             PKCS#11 URI starting with a string pkcs11:.  There is supported a
669             subset of the PKCS#11 URI as defined in RFC 7512 (implemented
670             path arguments id, manufacturer, object, token and query argu‐
671             ments module-path and pin-value ). The URI can not be in quotes.
672
673     IgnoreUnknown
674             Specifies a pattern-list of unknown options to be ignored if they
675             are encountered in configuration parsing.  This may be used to
676             suppress errors if ssh_config contains options that are unrecog‐
677             nised by ssh(1).  It is recommended that IgnoreUnknown be listed
678             early in the configuration file as it will not be applied to un‐
679             known options that appear before it.
680
681     Include
682             Include the specified configuration file(s).  Multiple pathnames
683             may be specified and each pathname may contain glob(7) wildcards
684             and, for user configurations, shell-like ‘~’ references to user
685             home directories.  Wildcards will be expanded and processed in
686             lexical order.  Files without absolute paths are assumed to be in
687             ~/.ssh if included in a user configuration file or /etc/ssh if
688             included from the system configuration file.  Include directive
689             may appear inside a Match or Host block to perform conditional
690             inclusion.
691
692     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
693             Accepted values are af11, af12, af13, af21, af22, af23, af31,
694             af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6,
695             cs7, ef, le, lowdelay, throughput, reliability, a numeric value,
696             or none to use the operating system default.  This option may
697             take one or two arguments, separated by whitespace.  If one argu‐
698             ment is specified, it is used as the packet class uncondition‐
699             ally.  If two values are specified, the first is automatically
700             selected for interactive sessions and the second for non-interac‐
701             tive sessions.  The default is af21 (Low-Latency Data) for inter‐
702             active sessions and cs1 (Lower Effort) for non-interactive ses‐
703             sions.
704
705     KbdInteractiveAuthentication
706             Specifies whether to use keyboard-interactive authentication.
707             The argument to this keyword must be yes (the default) or no.
708             ChallengeResponseAuthentication is a deprecated alias for this.
709
710     KbdInteractiveDevices
711             Specifies the list of methods to use in keyboard-interactive au‐
712             thentication.  Multiple method names must be comma-separated.
713             The default is to use the server specified list.  The methods
714             available vary depending on what the server supports.  For an
715             OpenSSH server, it may be zero or more of: bsdauth and pam.
716
717     KexAlgorithms
718             The default is handled system-wide by crypto-policies(7).  To see
719             the defaults and how to modify this default, see manual page
720             update-crypto-policies(8).
721
722             Specifies the available KEX (Key Exchange) algorithms.  Multiple
723             algorithms must be comma-separated.  If the specified list begins
724             with a ‘+’ character, then the specified algorithms will be ap‐
725             pended to the built-in openssh default set instead of replacing
726             them.  If the specified list begins with a ‘-’ character, then
727             the specified algorithms (including wildcards) will be removed
728             from the built-in openssh default set instead of replacing them.
729             If the specified list begins with a ‘^’ character, then the spec‐
730             ified algorithms will be placed at the head of the built-in
731             openssh default set.
732
733             The list of available key exchange algorithms may also be ob‐
734             tained using "ssh -Q kex".
735
736     KnownHostsCommand
737             Specifies a command to use to obtain a list of host keys, in ad‐
738             dition to those listed in UserKnownHostsFile and
739             GlobalKnownHostsFile.  This command is executed after the files
740             have been read.  It may write host key lines to standard output
741             in identical format to the usual files (described in the
742             VERIFYING HOST KEYS section in ssh(1)).  Arguments to
743             KnownHostsCommand accept the tokens described in the TOKENS sec‐
744             tion.  The command may be invoked multiple times per connection:
745             once when preparing the preference list of host key algorithms to
746             use, again to obtain the host key for the requested host name
747             and, if CheckHostIP is enabled, one more time to obtain the host
748             key matching the server's address.  If the command exits abnor‐
749             mally or returns a non-zero exit status then the connection is
750             terminated.
751
752     LocalCommand
753             Specifies a command to execute on the local machine after suc‐
754             cessfully connecting to the server.  The command string extends
755             to the end of the line, and is executed with the user's shell.
756             Arguments to LocalCommand accept the tokens described in the
757             TOKENS section.
758
759             The command is run synchronously and does not have access to the
760             session of the ssh(1) that spawned it.  It should not be used for
761             interactive commands.
762
763             This directive is ignored unless PermitLocalCommand has been en‐
764             abled.
765
766     LocalForward
767             Specifies that a TCP port on the local machine be forwarded over
768             the secure channel to the specified host and port from the remote
769             machine.  The first argument specifies the listener and may be
770             [bind_address:]port or a Unix domain socket path.  The second ar‐
771             gument is the destination and may be host:hostport or a Unix do‐
772             main socket path if the remote host supports it.
773
774             IPv6 addresses can be specified by enclosing addresses in square
775             brackets.  Multiple forwardings may be specified, and additional
776             forwardings can be given on the command line.  Only the superuser
777             can forward privileged ports.  By default, the local port is
778             bound in accordance with the GatewayPorts setting.  However, an
779             explicit bind_address may be used to bind the connection to a
780             specific address.  The bind_address of localhost indicates that
781             the listening port be bound for local use only, while an empty
782             address or ‘*’ indicates that the port should be available from
783             all interfaces.  Unix domain socket paths may use the tokens de‐
784             scribed in the TOKENS section and environment variables as de‐
785             scribed in the ENVIRONMENT VARIABLES section.
786
787     LogLevel
788             Gives the verbosity level that is used when logging messages from
789             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
790             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
791             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
792             higher levels of verbose output.
793
794     LogVerbose
795             Specify one or more overrides to LogLevel.  An override consists
796             of a pattern lists that matches the source file, function and
797             line number to force detailed logging for.  For example, an over‐
798             ride pattern of:
799
800                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
801
802             would enable detailed logging for line 1000 of kex.c, everything
803             in the kex_exchange_identification() function, and all code in
804             the packet.c file.  This option is intended for debugging and no
805             overrides are enabled by default.
806
807     MACs    The default is handled system-wide by crypto-policies(7).  To see
808             the defaults and how to modify this default, see manual page
809             update-crypto-policies(8).
810
811             Specifies the MAC (message authentication code) algorithms in or‐
812             der of preference.  The MAC algorithm is used for data integrity
813             protection.  Multiple algorithms must be comma-separated.  If the
814             specified list begins with a ‘+’ character, then the specified
815             algorithms will be appended to the built-in openssh default set
816             instead of replacing them.  If the specified list begins with a
817             ‘-’ character, then the specified algorithms (including wild‐
818             cards) will be removed from the built-in openssh default set in‐
819             stead of replacing them.  If the specified list begins with a ‘^’
820             character, then the specified algorithms will be placed at the
821             head of the built-in openssh default set.
822
823             The algorithms that contain "-etm" calculate the MAC after en‐
824             cryption (encrypt-then-mac).  These are considered safer and
825             their use recommended.
826
827             The list of available MAC algorithms may also be obtained using
828             "ssh -Q mac".
829
830     NoHostAuthenticationForLocalhost
831             Disable host authentication for localhost (loopback addresses).
832             The argument to this keyword must be yes or no (the default).
833
834     NumberOfPasswordPrompts
835             Specifies the number of password prompts before giving up.  The
836             argument to this keyword must be an integer.  The default is 3.
837
838     PasswordAuthentication
839             Specifies whether to use password authentication.  The argument
840             to this keyword must be yes (the default) or no.
841
842     PermitLocalCommand
843             Allow local command execution via the LocalCommand option or us‐
844             ing the !command escape sequence in ssh(1).  The argument must be
845             yes or no (the default).
846
847     PermitRemoteOpen
848             Specifies the destinations to which remote TCP port forwarding is
849             permitted when RemoteForward is used as a SOCKS proxy.  The for‐
850             warding specification must be one of the following forms:
851
852                   PermitRemoteOpen host:port
853                   PermitRemoteOpen IPv4_addr:port
854                   PermitRemoteOpen [IPv6_addr]:port
855
856             Multiple forwards may be specified by separating them with white‐
857             space.  An argument of any can be used to remove all restrictions
858             and permit any forwarding requests.  An argument of none can be
859             used to prohibit all forwarding requests.  The wildcard ‘*’ can
860             be used for host or port to allow all hosts or ports respec‐
861             tively.  Otherwise, no pattern matching or address lookups are
862             performed on supplied names.
863
864     PKCS11Provider
865             Specifies which PKCS#11 provider to use or none to indicate that
866             no provider should be used (the default).  The argument to this
867             keyword is a path to the PKCS#11 shared library ssh(1) should use
868             to communicate with a PKCS#11 token providing keys for user au‐
869             thentication.
870
871     Port    Specifies the port number to connect on the remote host.  The de‐
872             fault is 22.
873
874     PreferredAuthentications
875             Specifies the order in which the client should try authentication
876             methods.  This allows a client to prefer one method (e.g.
877             keyboard-interactive) over another method (e.g. password).  The
878             default is:
879
880                   gssapi-with-mic,hostbased,publickey,
881                   keyboard-interactive,password
882
883     ProxyCommand
884             Specifies the command to use to connect to the server.  The com‐
885             mand string extends to the end of the line, and is executed using
886             the user's shell ‘exec’ directive to avoid a lingering shell
887             process.
888
889             Arguments to ProxyCommand accept the tokens described in the
890             TOKENS section.  The command can be basically anything, and
891             should read from its standard input and write to its standard
892             output.  It should eventually connect an sshd(8) server running
893             on some machine, or execute sshd -i somewhere.  Host key manage‐
894             ment will be done using the Hostname of the host being connected
895             (defaulting to the name typed by the user).  Setting the command
896             to none disables this option entirely.  Note that CheckHostIP is
897             not available for connects with a proxy command.
898
899             This directive is useful in conjunction with nc(1) and its proxy
900             support.  For example, the following directive would connect via
901             an HTTP proxy at 192.0.2.0:
902
903                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
904
905     ProxyJump
906             Specifies one or more jump proxies as either [user@]host[:port]
907             or an ssh URI.  Multiple proxies may be separated by comma char‐
908             acters and will be visited sequentially.  Setting this option
909             will cause ssh(1) to connect to the target host by first making a
910             ssh(1) connection to the specified ProxyJump host and then estab‐
911             lishing a TCP forwarding to the ultimate target from there.  Set‐
912             ting the host to none disables this option entirely.
913
914             Note that this option will compete with the ProxyCommand option -
915             whichever is specified first will prevent later instances of the
916             other from taking effect.
917
918             Note also that the configuration for the destination host (either
919             supplied via the command-line or the configuration file) is not
920             generally applied to jump hosts.  ~/.ssh/config should be used if
921             specific configuration is required for jump hosts.
922
923     ProxyUseFdpass
924             Specifies that ProxyCommand will pass a connected file descriptor
925             back to ssh(1) instead of continuing to execute and pass data.
926             The default is no.
927
928     PubkeyAcceptedAlgorithms
929             The default is handled system-wide by crypto-policies(7).  To see
930             the defaults and how to modify this default, see manual page
931             update-crypto-policies(8).
932
933             Specifies the signature algorithms that will be used for public
934             key authentication as a comma-separated list of patterns.  If the
935             specified list begins with a ‘+’ character, then the algorithms
936             after it will be appended to the built-in openssh default instead
937             of replacing it.  If the specified list begins with a ‘-’ charac‐
938             ter, then the specified algorithms (including wildcards) will be
939             removed from the built-in openssh default set instead of replac‐
940             ing them.  If the specified list begins with a ‘^’ character,
941             then the specified algorithms will be placed at the head of the
942             built-in openssh default set.
943
944             The list of available signature algorithms may also be obtained
945             using "ssh -Q PubkeyAcceptedAlgorithms".
946
947     PubkeyAuthentication
948             Specifies whether to try public key authentication.  The argument
949             to this keyword must be yes (the default) or no.
950
951     RekeyLimit
952             Specifies the maximum amount of data that may be transmitted be‐
953             fore the session key is renegotiated, optionally followed by a
954             maximum amount of time that may pass before the session key is
955             renegotiated.  The first argument is specified in bytes and may
956             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
957             Megabytes, or Gigabytes, respectively.  The default is between
958             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
959             value is specified in seconds and may use any of the units docu‐
960             mented in the TIME FORMATS section of sshd_config(5).  The de‐
961             fault value for RekeyLimit is default none, which means that
962             rekeying is performed after the cipher's default amount of data
963             has been sent or received and no time based rekeying is done.
964
965     RemoteCommand
966             Specifies a command to execute on the remote machine after suc‐
967             cessfully connecting to the server.  The command string extends
968             to the end of the line, and is executed with the user's shell.
969             Arguments to RemoteCommand accept the tokens described in the
970             TOKENS section.
971
972     RemoteForward
973             Specifies that a TCP port on the remote machine be forwarded over
974             the secure channel.  The remote port may either be forwarded to a
975             specified host and port from the local machine, or may act as a
976             SOCKS 4/5 proxy that allows a remote client to connect to arbi‐
977             trary destinations from the local machine.  The first argument is
978             the listening specification and may be [bind_address:]port or, if
979             the remote host supports it, a Unix domain socket path.  If for‐
980             warding to a specific destination then the second argument must
981             be host:hostport or a Unix domain socket path, otherwise if no
982             destination argument is specified then the remote forwarding will
983             be established as a SOCKS proxy.  When acting as a SOCKS proxy
984             the destination of the connection can be restricted by
985             PermitRemoteOpen.
986
987             IPv6 addresses can be specified by enclosing addresses in square
988             brackets.  Multiple forwardings may be specified, and additional
989             forwardings can be given on the command line.  Privileged ports
990             can be forwarded only when logging in as root on the remote ma‐
991             chine.  Unix domain socket paths may use the tokens described in
992             the TOKENS section and environment variables as described in the
993             ENVIRONMENT VARIABLES section.
994
995             If the port argument is 0, the listen port will be dynamically
996             allocated on the server and reported to the client at run time.
997
998             If the bind_address is not specified, the default is to only bind
999             to loopback addresses.  If the bind_address is ‘*’ or an empty
1000             string, then the forwarding is requested to listen on all inter‐
1001             faces.  Specifying a remote bind_address will only succeed if the
1002             server's GatewayPorts option is enabled (see sshd_config(5)).
1003
1004     RequestTTY
1005             Specifies whether to request a pseudo-tty for the session.  The
1006             argument may be one of: no (never request a TTY), yes (always re‐
1007             quest a TTY when standard input is a TTY), force (always request
1008             a TTY) or auto (request a TTY when opening a login session).
1009             This option mirrors the -t and -T flags for ssh(1).
1010
1011     RevokedHostKeys
1012             Specifies revoked host public keys.  Keys listed in this file
1013             will be refused for host authentication.  Note that if this file
1014             does not exist or is not readable, then host authentication will
1015             be refused for all hosts.  Keys may be specified as a text file,
1016             listing one public key per line, or as an OpenSSH Key Revocation
1017             List (KRL) as generated by ssh-keygen(1).  For more information
1018             on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
1019
1020     SecurityKeyProvider
1021             Specifies a path to a library that will be used when loading any
1022             FIDO authenticator-hosted keys, overriding the default of using
1023             the built-in USB HID support.
1024
1025             If the specified value begins with a ‘$’ character, then it will
1026             be treated as an environment variable containing the path to the
1027             library.
1028
1029     SendEnv
1030             Specifies what variables from the local environ(7) should be sent
1031             to the server.  The server must also support it, and the server
1032             must be configured to accept these environment variables.  Note
1033             that the TERM environment variable is always sent whenever a
1034             pseudo-terminal is requested as it is required by the protocol.
1035             Refer to AcceptEnv in sshd_config(5) for how to configure the
1036             server.  Variables are specified by name, which may contain wild‐
1037             card characters.  Multiple environment variables may be separated
1038             by whitespace or spread across multiple SendEnv directives.
1039
1040             See PATTERNS for more information on patterns.
1041
1042             It is possible to clear previously set SendEnv variable names by
1043             prefixing patterns with -.  The default is not to send any envi‐
1044             ronment variables.
1045
1046     ServerAliveCountMax
1047             Sets the number of server alive messages (see below) which may be
1048             sent without ssh(1) receiving any messages back from the server.
1049             If this threshold is reached while server alive messages are be‐
1050             ing sent, ssh will disconnect from the server, terminating the
1051             session.  It is important to note that the use of server alive
1052             messages is very different from TCPKeepAlive (below).  The server
1053             alive messages are sent through the encrypted channel and there‐
1054             fore will not be spoofable.  The TCP keepalive option enabled by
1055             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
1056             able when the client or server depend on knowing when a connec‐
1057             tion has become unresponsive.
1058
1059             The default value is 3.  If, for example, ServerAliveInterval
1060             (see below) is set to 15 and ServerAliveCountMax is left at the
1061             default, if the server becomes unresponsive, ssh will disconnect
1062             after approximately 45 seconds.
1063
1064     ServerAliveInterval
1065             Sets a timeout interval in seconds after which if no data has
1066             been received from the server, ssh(1) will send a message through
1067             the encrypted channel to request a response from the server.  The
1068             default is 0, indicating that these messages will not be sent to
1069             the server.
1070
1071     SessionType
1072             May be used to either request invocation of a subsystem on the
1073             remote system, or to prevent the execution of a remote command at
1074             all.  The latter is useful for just forwarding ports.  The argu‐
1075             ment to this keyword must be none (same as the -N option),
1076             subsystem (same as the -s option) or default (shell or command
1077             execution).
1078
1079     SetEnv  Directly specify one or more environment variables and their con‐
1080             tents to be sent to the server.  Similarly to SendEnv, with the
1081             exception of the TERM variable, the server must be prepared to
1082             accept the environment variable.
1083
1084     StdinNull
1085             Redirects stdin from /dev/null (actually, prevents reading from
1086             stdin).  Either this or the equivalent -n option must be used
1087             when ssh is run in the background.  The argument to this keyword
1088             must be yes (same as the -n option) or no (the default).
1089
1090     StreamLocalBindMask
1091             Sets the octal file creation mode mask (umask) used when creating
1092             a Unix-domain socket file for local or remote port forwarding.
1093             This option is only used for port forwarding to a Unix-domain
1094             socket file.
1095
1096             The default value is 0177, which creates a Unix-domain socket
1097             file that is readable and writable only by the owner.  Note that
1098             not all operating systems honor the file mode on Unix-domain
1099             socket files.
1100
1101     StreamLocalBindUnlink
1102             Specifies whether to remove an existing Unix-domain socket file
1103             for local or remote port forwarding before creating a new one.
1104             If the socket file already exists and StreamLocalBindUnlink is
1105             not enabled, ssh will be unable to forward the port to the Unix-
1106             domain socket file.  This option is only used for port forwarding
1107             to a Unix-domain socket file.
1108
1109             The argument must be yes or no (the default).
1110
1111     StrictHostKeyChecking
1112             If this flag is set to yes, ssh(1) will never automatically add
1113             host keys to the ~/.ssh/known_hosts file, and refuses to connect
1114             to hosts whose host key has changed.  This provides maximum pro‐
1115             tection against man-in-the-middle (MITM) attacks, though it can
1116             be annoying when the /etc/ssh/ssh_known_hosts file is poorly
1117             maintained or when connections to new hosts are frequently made.
1118             This option forces the user to manually add all new hosts.
1119
1120             If this flag is set to accept-new then ssh will automatically add
1121             new host keys to the user's known_hosts file, but will not permit
1122             connections to hosts with changed host keys.  If this flag is set
1123             to no or off, ssh will automatically add new host keys to the
1124             user known hosts files and allow connections to hosts with
1125             changed hostkeys to proceed, subject to some restrictions.  If
1126             this flag is set to ask (the default), new host keys will be
1127             added to the user known host files only after the user has con‐
1128             firmed that is what they really want to do, and ssh will refuse
1129             to connect to hosts whose host key has changed.  The host keys of
1130             known hosts will be verified automatically in all cases.
1131
1132     SyslogFacility
1133             Gives the facility code that is used when logging messages from
1134             ssh(1).  The possible values are: DAEMON, USER, AUTH, LOCAL0, LO‐
1135             CAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The de‐
1136             fault is USER.
1137
1138     TCPKeepAlive
1139             Specifies whether the system should send TCP keepalive messages
1140             to the other side.  If they are sent, death of the connection or
1141             crash of one of the machines will be properly noticed.  However,
1142             this means that connections will die if the route is down tempo‐
1143             rarily, and some people find it annoying.
1144
1145             The default is yes (to send TCP keepalive messages), and the
1146             client will notice if the network goes down or the remote host
1147             dies.  This is important in scripts, and many users want it too.
1148
1149             To disable TCP keepalive messages, the value should be set to no.
1150             See also ServerAliveInterval for protocol-level keepalives.
1151
1152     Tunnel  Request tun(4) device forwarding between the client and the
1153             server.  The argument must be yes, point-to-point (layer 3),
1154             ethernet (layer 2), or no (the default).  Specifying yes requests
1155             the default tunnel mode, which is point-to-point.
1156
1157     TunnelDevice
1158             Specifies the tun(4) devices to open on the client (local_tun)
1159             and the server (remote_tun).
1160
1161             The argument must be local_tun[:remote_tun].  The devices may be
1162             specified by numerical ID or the keyword any, which uses the next
1163             available tunnel device.  If remote_tun is not specified, it de‐
1164             faults to any.  The default is any:any.
1165
1166     UpdateHostKeys
1167             Specifies whether ssh(1) should accept notifications of addi‐
1168             tional hostkeys from the server sent after authentication has
1169             completed and add them to UserKnownHostsFile.  The argument must
1170             be yes, no or ask.  This option allows learning alternate
1171             hostkeys for a server and supports graceful key rotation by al‐
1172             lowing a server to send replacement public keys before old ones
1173             are removed.
1174
1175             Additional hostkeys are only accepted if the key used to authen‐
1176             ticate the host was already trusted or explicitly accepted by the
1177             user, the host was authenticated via UserKnownHostsFile (i.e. not
1178             GlobalKnownHostsFile) and the host was authenticated using a
1179             plain key and not a certificate.
1180
1181             UpdateHostKeys is enabled by default if the user has not overrid‐
1182             den the default UserKnownHostsFile setting and has not enabled
1183             VerifyHostKeyDNS, otherwise UpdateHostKeys will be set to no.
1184
1185             If UpdateHostKeys is set to ask, then the user is asked to con‐
1186             firm the modifications to the known_hosts file.  Confirmation is
1187             currently incompatible with ControlPersist, and will be disabled
1188             if it is enabled.
1189
1190             Presently, only sshd(8) from OpenSSH 6.8 and greater support the
1191             "hostkeys@openssh.com" protocol extension used to inform the
1192             client of all the server's hostkeys.
1193
1194     User    Specifies the user to log in as.  This can be useful when a dif‐
1195             ferent user name is used on different machines.  This saves the
1196             trouble of having to remember to give the user name on the com‐
1197             mand line.
1198
1199     UserKnownHostsFile
1200             Specifies one or more files to use for the user host key data‐
1201             base, separated by whitespace.  Each filename may use tilde nota‐
1202             tion to refer to the user's home directory, the tokens described
1203             in the TOKENS section and environment variables as described in
1204             the ENVIRONMENT VARIABLES section.  The default is
1205             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
1206
1207     VerifyHostKeyDNS
1208             Specifies whether to verify the remote key using DNS and SSHFP
1209             resource records.  If this option is set to yes, the client will
1210             implicitly trust keys that match a secure fingerprint from DNS.
1211             Insecure fingerprints will be handled as if this option was set
1212             to ask.  If this option is set to ask, information on fingerprint
1213             match will be displayed, but the user will still need to confirm
1214             new host keys according to the StrictHostKeyChecking option.  The
1215             default is no.
1216
1217             See also VERIFYING HOST KEYS in ssh(1).
1218
1219     VisualHostKey
1220             If this flag is set to yes, an ASCII art representation of the
1221             remote host key fingerprint is printed in addition to the finger‐
1222             print string at login and for unknown host keys.  If this flag is
1223             set to no (the default), no fingerprint strings are printed at
1224             login and only the fingerprint string will be printed for unknown
1225             host keys.
1226
1227     XAuthLocation
1228             Specifies the full pathname of the xauth(1) program.  The default
1229             is /usr/bin/xauth.
1230

PATTERNS

1232     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
1233     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
1234     matches exactly one character).  For example, to specify a set of decla‐
1235     rations for any host in the ".co.uk" set of domains, the following pat‐
1236     tern could be used:
1237
1238           Host *.co.uk
1239
1240     The following pattern would match any host in the 192.168.0.[0-9] network
1241     range:
1242
1243           Host 192.168.0.?
1244
1245     A pattern-list is a comma-separated list of patterns.  Patterns within
1246     pattern-lists may be negated by preceding them with an exclamation mark
1247     (‘!’).  For example, to allow a key to be used from anywhere within an
1248     organization except from the "dialup" pool, the following entry (in au‐
1249     thorized_keys) could be used:
1250
1251           from="!*.dialup.example.com,*.example.com"
1252
1253     Note that a negated match will never produce a positive result by itself.
1254     For example, attempting to match "host3" against the following pattern-
1255     list will fail:
1256
1257           from="!host1,!host2"
1258
1259     The solution here is to include a term that will yield a positive match,
1260     such as a wildcard:
1261
1262           from="!host1,!host2,*"
1263

TOKENS

1265     Arguments to some keywords can make use of tokens, which are expanded at
1266     runtime:
1267
1268           %%    A literal ‘%’.
1269           %C    Hash of %l%h%p%r.
1270           %d    Local user's home directory.
1271           %f    The fingerprint of the server's host key.
1272           %H    The known_hosts hostname or address that is being searched
1273                 for.
1274           %h    The remote hostname.
1275           %I    A string describing the reason for a KnownHostsCommand execu‐
1276                 tion: either ADDRESS when looking up a host by address (only
1277                 when CheckHostIP is enabled), HOSTNAME when searching by
1278                 hostname, or ORDER when preparing the host key algorithm
1279                 preference list to use for the destination host.
1280           %i    The local user ID.
1281           %K    The base64 encoded host key.
1282           %k    The host key alias if specified, otherwise the original re‐
1283                 mote hostname given on the command line.
1284           %L    The local hostname.
1285           %l    The local hostname, including the domain name.
1286           %n    The original remote hostname, as given on the command line.
1287           %p    The remote port.
1288           %r    The remote username.
1289           %T    The local tun(4) or tap(4) network interface assigned if tun‐
1290                 nel forwarding was requested, or "NONE" otherwise.
1291           %t    The type of the server host key, e.g.  ssh-ed25519.
1292           %u    The local username.
1293
1294     CertificateFile, ControlPath, IdentityAgent, IdentityFile,
1295     KnownHostsCommand, LocalForward, Match exec, RemoteCommand,
1296     RemoteForward, and UserKnownHostsFile accept the tokens %%, %C, %d, %h,
1297     %i, %k, %L, %l, %n, %p, %r, and %u.
1298
1299     KnownHostsCommand additionally accepts the tokens %f, %H, %I, %K and %t.
1300
1301     Hostname accepts the tokens %% and %h.
1302
1303     LocalCommand accepts all tokens.
1304
1305     ProxyCommand accepts the tokens %%, %h, %n, %p, and %r.
1306

ENVIRONMENT VARIABLES

1308     Arguments to some keywords can be expanded at runtime from environment
1309     variables on the client by enclosing them in ${}, for example
1310     ${HOME}/.ssh would refer to the user's .ssh directory.  If a specified
1311     environment variable does not exist then an error will be returned and
1312     the setting for that keyword will be ignored.
1313
1314     The keywords CertificateFile, ControlPath, IdentityAgent, IdentityFile,
1315     KnownHostsCommand, and UserKnownHostsFile support environment variables.
1316     The keywords LocalForward and RemoteForward support environment variables
1317     only for Unix domain socket paths.
1318

FILES

1320     ~/.ssh/config
1321             This is the per-user configuration file.  The format of this file
1322             is described above.  This file is used by the SSH client.  Be‐
1323             cause of the potential for abuse, this file must have strict per‐
1324             missions: read/write for the user, and not writable by others.
1325
1326     /etc/ssh/ssh_config
1327             Systemwide configuration file.  This file provides defaults for
1328             those values that are not specified in the user's configuration
1329             file, and for those users who do not have a configuration file.
1330             This file must be world-readable.
1331

SEE ALSO

1333     ssh(1)
1334

AUTHORS

1336     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1337     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1338     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1339     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1340     versions 1.5 and 2.0.
1341
1342BSD                           September 25, 2021                           BSD
Impressum