1SSH_CONFIG(5)               BSD File Formats Manual              SSH_CONFIG(5)
2

NAME

4     ssh_config — OpenSSH SSH client configuration files
5

SYNOPSIS

7     ~/.ssh/config
8     /etc/ssh/ssh_config
9

DESCRIPTION

11     ssh(1) obtains configuration data from the following sources in the fol‐
12     lowing order:
13
14           1.   command-line options
15           2.   user's configuration file (~/.ssh/config)
16           3.   system-wide configuration file (/etc/ssh/ssh_config)
17
18     For each parameter, the first obtained value will be used.  The configu‐
19     ration files contain sections separated by “Host” specifications, and
20     that section is only applied for hosts that match one of the patterns
21     given in the specification.  The matched host name is the one given on
22     the command line.
23
24     Since the first obtained value for each parameter is used, more host-spe‐
25     cific declarations should be given near the beginning of the file, and
26     general defaults at the end.
27
28     The configuration file has the following format:
29
30     Empty lines and lines starting with ‘#’ are comments.  Otherwise a line
31     is of the format “keyword arguments”.  Configuration options may be sepa‐
32     rated by whitespace or optional whitespace and exactly one ‘=’; the lat‐
33     ter format is useful to avoid the need to quote whitespace when specify‐
34     ing configuration options using the ssh, scp, and sftp -o option.  Argu‐
35     ments may optionally be enclosed in double quotes (") in order to repre‐
36     sent arguments containing spaces.
37
38     The possible keywords and their meanings are as follows (note that key‐
39     words are case-insensitive and arguments are case-sensitive):
40
41     Host    Restricts the following declarations (up to the next Host key‐
42             word) to be only for those hosts that match one of the patterns
43             given after the keyword.  A single ‘*’ as a pattern can be used
44             to provide global defaults for all hosts.  The host is the
45             hostname argument given on the command line (i.e. the name is not
46             converted to a canonicalized host name before matching).
47
48             See PATTERNS for more information on patterns.
49
50     AddressFamily
51             Specifies which address family to use when connecting.  Valid
52             arguments are “any”, “inet” (use IPv4 only), or “inet6” (use IPv6
53             only).
54
55     BatchMode
56             If set to “yes”, passphrase/password querying will be disabled.
57             This option is useful in scripts and other batch jobs where no
58             user is present to supply the password.  The argument must be
59             “yes” or “no”.  The default is “no”.
60
61     BindAddress
62             Use the specified address on the local machine as the source
63             address of the connection.  Only useful on systems with more than
64             one address.  Note that this option does not work if
65             UsePrivilegedPort is set to “yes”.
66
67     ChallengeResponseAuthentication
68             Specifies whether to use challenge-response authentication.  The
69             argument to this keyword must be “yes” or “no”.  The default is
70             “yes”.
71
72     CheckHostIP
73             If this flag is set to “yes”, ssh(1) will additionally check the
74             host IP address in the known_hosts file.  This allows ssh to
75             detect if a host key changed due to DNS spoofing.  If the option
76             is set to “no”, the check will not be executed.  The default is
77             “yes”.
78
79     Cipher  Specifies the cipher to use for encrypting the session in proto‐
80             col version 1.  Currently, “blowfish”, “3des”, and “des” are sup‐
81             ported.  des is only supported in the ssh(1) client for interop‐
82             erability with legacy protocol 1 implementations that do not sup‐
83             port the 3des cipher.  Its use is strongly discouraged due to
84             cryptographic weaknesses.  The default is “3des”.
85
86     Ciphers
87             Specifies the ciphers allowed for protocol version 2 in order of
88             preference.  Multiple ciphers must be comma-separated.  The sup‐
89             ported ciphers are “3des-cbc”, “aes128-cbc”, “aes192-cbc”,
90             “aes256-cbc”, “aes128-ctr”, “aes192-ctr”, “aes256-ctr”,
91             “arcfour128”, “arcfour256”, “arcfour”, “blowfish-cbc”, and
92             “cast128-cbc”.  The default is:
93
94                aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
95                arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
96                aes192-ctr,aes256-ctr
97
98     ClearAllForwardings
99             Specifies that all local, remote, and dynamic port forwardings
100             specified in the configuration files or on the command line be
101             cleared.  This option is primarily useful when used from the
102             ssh(1) command line to clear port forwardings set in configura‐
103             tion files, and is automatically set by scp(1) and sftp(1).  The
104             argument must be “yes” or “no”.  The default is “no”.
105
106     Compression
107             Specifies whether to use compression.  The argument must be “yes”
108             or “no”.  The default is “no”.
109
110     CompressionLevel
111             Specifies the compression level to use if compression is enabled.
112             The argument must be an integer from 1 (fast) to 9 (slow, best).
113             The default level is 6, which is good for most applications.  The
114             meaning of the values is the same as in gzip(1).  Note that this
115             option applies to protocol version 1 only.
116
117     ConnectionAttempts
118             Specifies the number of tries (one per second) to make before
119             exiting.  The argument must be an integer.  This may be useful in
120             scripts if the connection sometimes fails.  The default is 1.
121
122     ConnectTimeout
123             Specifies the timeout (in seconds) used when connecting to the
124             SSH server, instead of using the default system TCP timeout.
125             This value is used only when the target is down or really
126             unreachable, not when it refuses the connection.
127
128     ControlMaster
129             Enables the sharing of multiple sessions over a single network
130             connection.  When set to “yes”, ssh(1) will listen for connec‐
131             tions on a control socket specified using the ControlPath argu‐
132             ment.  Additional sessions can connect to this socket using the
133             same ControlPath with ControlMaster set to “no” (the default).
134             These sessions will try to reuse the master instance's network
135             connection rather than initiating new ones, but will fall back to
136             connecting normally if the control socket does not exist, or is
137             not listening.
138
139             Setting this to “ask” will cause ssh to listen for control con‐
140             nections, but require confirmation using the SSH_ASKPASS program
141             before they are accepted (see ssh-add(1) for details).  If the
142             ControlPath cannot be opened, ssh will continue without connect‐
143             ing to a master instance.
144
145             X11 and ssh-agent(1) forwarding is supported over these multi‐
146             plexed connections, however the display and agent forwarded will
147             be the one belonging to the master connection i.e. it is not pos‐
148             sible to forward multiple displays or agents.
149
150             Two additional options allow for opportunistic multiplexing: try
151             to use a master connection but fall back to creating a new one if
152             one does not already exist.  These options are: “auto” and
153             “autoask”.  The latter requires confirmation like the “ask”
154             option.
155
156     ControlPath
157             Specify the path to the control socket used for connection shar‐
158             ing as described in the ControlMaster section above or the string
159             “none” to disable connection sharing.  In the path, ‘%l’ will be
160             substituted by the local host name, ‘%h’ will be substituted by
161             the target host name, ‘%p’ the port, and ‘%r’ by the remote login
162             username.  It is recommended that any ControlPath used for oppor‐
163             tunistic connection sharing include at least %h, %p, and %r.
164             This ensures that shared connections are uniquely identified.
165
166     DynamicForward
167             Specifies that a TCP port on the local machine be forwarded over
168             the secure channel, and the application protocol is then used to
169             determine where to connect to from the remote machine.
170
171             The argument must be [bind_address:]port.  IPv6 addresses can be
172             specified by enclosing addresses in square brackets or by using
173             an alternative syntax: [bind_address/]port.  By default, the
174             local port is bound in accordance with the GatewayPorts setting.
175             However, an explicit bind_address may be used to bind the connec‐
176             tion to a specific address.  The bind_address of “localhost”
177             indicates that the listening port be bound for local use only,
178             while an empty address or ‘*’ indicates that the port should be
179             available from all interfaces.
180
181             Currently the SOCKS4 and SOCKS5 protocols are supported, and
182             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
183             specified, and additional forwardings can be given on the command
184             line.  Only the superuser can forward privileged ports.
185
186     EnableSSHKeysign
187             Setting this option to “yes” in the global client configuration
188             file /etc/ssh/ssh_config enables the use of the helper program
189             ssh-keysign(8) during HostbasedAuthentication.  The argument must
190             be “yes” or “no”.  The default is “no”.  This option should be
191             placed in the non-hostspecific section.  See ssh-keysign(8) for
192             more information.
193
194     EscapeChar
195             Sets the escape character (default: ‘~’).  The escape character
196             can also be set on the command line.  The argument should be a
197             single character, ‘^’ followed by a letter, or “none” to disable
198             the escape character entirely (making the connection transparent
199             for binary data).
200
201     ExitOnForwardFailure
202             Specifies whether ssh(1) should terminate the connection if it
203             cannot set up all requested dynamic, local, and remote port for‐
204             wardings.  The argument must be “yes” or “no”.  The default is
205             “no”.
206
207     ForwardAgent
208             Specifies whether the connection to the authentication agent (if
209             any) will be forwarded to the remote machine.  The argument must
210             be “yes” or “no”.  The default is “no”.
211
212             Agent forwarding should be enabled with caution.  Users with the
213             ability to bypass file permissions on the remote host (for the
214             agent's Unix-domain socket) can access the local agent through
215             the forwarded connection.  An attacker cannot obtain key material
216             from the agent, however they can perform operations on the keys
217             that enable them to authenticate using the identities loaded into
218             the agent.
219
220     ForwardX11
221             Specifies whether X11 connections will be automatically redi‐
222             rected over the secure channel and DISPLAY set.  The argument
223             must be “yes” or “no”.  The default is “no”.
224
225             X11 forwarding should be enabled with caution.  Users with the
226             ability to bypass file permissions on the remote host (for the
227             user's X11 authorization database) can access the local X11 dis‐
228             play through the forwarded connection.  An attacker may then be
229             able to perform activities such as keystroke monitoring if the
230             ForwardX11Trusted option is also enabled.
231
232     ForwardX11Trusted
233             If this option is set to “yes”, remote X11 clients will have full
234             access to the original X11 display.
235
236             If this option is set to “no”, remote X11 clients will be consid‐
237             ered untrusted and prevented from stealing or tampering with data
238             belonging to trusted X11 clients.  Furthermore, the xauth(1)
239             token used for the session will be set to expire after 20 min‐
240             utes.  Remote clients will be refused access after this time.
241
242             The default is “no”.
243
244             See the X11 SECURITY extension specification for full details on
245             the restrictions imposed on untrusted clients.
246
247     GatewayPorts
248             Specifies whether remote hosts are allowed to connect to local
249             forwarded ports.  By default, ssh(1) binds local port forwardings
250             to the loopback address.  This prevents other remote hosts from
251             connecting to forwarded ports.  GatewayPorts can be used to spec‐
252             ify that ssh should bind local port forwardings to the wildcard
253             address, thus allowing remote hosts to connect to forwarded
254             ports.  The argument must be “yes” or “no”.  The default is “no”.
255
256     GlobalKnownHostsFile
257             Specifies a file to use for the global host key database instead
258             of /etc/ssh/ssh_known_hosts.
259
260     GSSAPIAuthentication
261             Specifies whether user authentication based on GSSAPI is allowed.
262             The default is “no”.  Note that this option applies to protocol
263             version 2 only.
264
265     GSSAPIDelegateCredentials
266             Forward (delegate) credentials to the server.  The default is
267             “no”.  Note that this option applies to protocol version 2 only.
268
269     HashKnownHosts
270             Indicates that ssh(1) should hash host names and addresses when
271             they are added to ~/.ssh/known_hosts.  These hashed names may be
272             used normally by ssh(1) and sshd(8), but they do not reveal iden‐
273             tifying information should the file's contents be disclosed.  The
274             default is “no”.  Note that existing names and addresses in known
275             hosts files will not be converted automatically, but may be manu‐
276             ally hashed using ssh-keygen(1).
277
278     HostbasedAuthentication
279             Specifies whether to try rhosts based authentication with public
280             key authentication.  The argument must be “yes” or “no”.  The
281             default is “no”.  This option applies to protocol version 2 only
282             and is similar to RhostsRSAAuthentication.
283
284     HostKeyAlgorithms
285             Specifies the protocol version 2 host key algorithms that the
286             client wants to use in order of preference.  The default for this
287             option is: “ssh-rsa,ssh-dss”.
288
289     HostKeyAlias
290             Specifies an alias that should be used instead of the real host
291             name when looking up or saving the host key in the host key data‐
292             base files.  This option is useful for tunneling SSH connections
293             or for multiple servers running on a single host.
294
295     HostName
296             Specifies the real host name to log into.  This can be used to
297             specify nicknames or abbreviations for hosts.  The default is the
298             name given on the command line.  Numeric IP addresses are also
299             permitted (both on the command line and in HostName specifica‐
300             tions).
301
302     IdentitiesOnly
303             Specifies that ssh(1) should only use the authentication identity
304             files configured in the ssh_config files, even if ssh-agent(1)
305             offers more identities.  The argument to this keyword must be
306             “yes” or “no”.  This option is intended for situations where ssh-
307             agent offers many different identities.  The default is “no”.
308
309     IdentityFile
310             Specifies a file from which the user's RSA or DSA authentication
311             identity is read.  The default is ~/.ssh/identity for protocol
312             version 1, and ~/.ssh/id_rsa and ~/.ssh/id_dsa for protocol ver‐
313             sion 2.  Additionally, any identities represented by the authen‐
314             tication agent will be used for authentication.
315
316             The file name may use the tilde syntax to refer to a user's home
317             directory or one of the following escape characters: ‘%d’ (local
318             user's home directory), ‘%u’ (local user name), ‘%l’ (local host
319             name), ‘%h’ (remote host name) or ‘%r’ (remote user name).
320
321             It is possible to have multiple identity files specified in con‐
322             figuration files; all these identities will be tried in sequence.
323
324     KbdInteractiveDevices
325             Specifies the list of methods to use in keyboard-interactive
326             authentication.  Multiple method names must be comma-separated.
327             The default is to use the server specified list.  The methods
328             available vary depending on what the server supports.  For an
329             OpenSSH server, it may be zero or more of: “bsdauth”, “pam”, and
330             “skey”.
331
332     LocalCommand
333             Specifies a command to execute on the local machine after suc‐
334             cessfully connecting to the server.  The command string extends
335             to the end of the line, and is executed with /bin/sh.  This
336             directive is ignored unless PermitLocalCommand has been enabled.
337
338     LocalForward
339             Specifies that a TCP port on the local machine be forwarded over
340             the secure channel to the specified host and port from the remote
341             machine.  The first argument must be [bind_address:]port and the
342             second argument must be host:hostport.  IPv6 addresses can be
343             specified by enclosing addresses in square brackets or by using
344             an alternative syntax: [bind_address/]port and host/hostport.
345             Multiple forwardings may be specified, and additional forwardings
346             can be given on the command line.  Only the superuser can forward
347             privileged ports.  By default, the local port is bound in accor‐
348             dance with the GatewayPorts setting.  However, an explicit
349             bind_address may be used to bind the connection to a specific
350             address.  The bind_address of “localhost” indicates that the lis‐
351             tening port be bound for local use only, while an empty address
352             or ‘*’ indicates that the port should be available from all
353             interfaces.
354
355     LogLevel
356             Gives the verbosity level that is used when logging messages from
357             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO, VER‐
358             BOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
359             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
360             higher levels of verbose output.
361
362     MACs    Specifies the MAC (message authentication code) algorithms in
363             order of preference.  The MAC algorithm is used in protocol ver‐
364             sion 2 for data integrity protection.  Multiple algorithms must
365             be comma-separated.  The default is:
366             “hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96”.
367
368     NoHostAuthenticationForLocalhost
369             This option can be used if the home directory is shared across
370             machines.  In this case localhost will refer to a different
371             machine on each of the machines and the user will get many warn‐
372             ings about changed host keys.  However, this option disables host
373             authentication for localhost.  The argument to this keyword must
374             be “yes” or “no”.  The default is to check the host key for
375             localhost.
376
377     NumberOfPasswordPrompts
378             Specifies the number of password prompts before giving up.  The
379             argument to this keyword must be an integer.  The default is 3.
380
381     PasswordAuthentication
382             Specifies whether to use password authentication.  The argument
383             to this keyword must be “yes” or “no”.  The default is “yes”.
384
385     PermitLocalCommand
386             Allow local command execution via the LocalCommand option or
387             using the !command escape sequence in ssh(1).  The argument must
388             be “yes” or “no”.  The default is “no”.
389
390     Port    Specifies the port number to connect on the remote host.  The
391             default is 22.
392
393     PreferredAuthentications
394             Specifies the order in which the client should try protocol 2
395             authentication methods.  This allows a client to prefer one
396             method (e.g. keyboard-interactive) over another method (e.g.
397             password) The default for this option is: “gssapi-with-mic,
398             hostbased, publickey, keyboard-interactive, password”.
399
400     Protocol
401             Specifies the protocol versions ssh(1) should support in order of
402             preference.  The possible values are ‘1’ and ‘2’.  Multiple ver‐
403             sions must be comma-separated.  The default is “2,1”.  This means
404             that ssh tries version 2 and falls back to version 1 if version 2
405             is not available.
406
407     ProxyCommand
408             Specifies the command to use to connect to the server.  The com‐
409             mand string extends to the end of the line, and is executed with
410             /bin/sh.  In the command string, ‘%h’ will be substituted by the
411             host name to connect and ‘%p’ by the port.  The command can be
412             basically anything, and should read from its standard input and
413             write to its standard output.  It should eventually connect an
414             sshd(8) server running on some machine, or execute sshd -i some‐
415             where.  Host key management will be done using the HostName of
416             the host being connected (defaulting to the name typed by the
417             user).  Setting the command to “none” disables this option
418             entirely.  Note that CheckHostIP is not available for connects
419             with a proxy command.
420
421             This directive is useful in conjunction with nc(1) and its proxy
422             support.  For example, the following directive would connect via
423             an HTTP proxy at 192.0.2.0:
424
425                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
426
427     PubkeyAuthentication
428             Specifies whether to try public key authentication.  The argument
429             to this keyword must be “yes” or “no”.  The default is “yes”.
430             This option applies to protocol version 2 only.
431
432     RekeyLimit
433             Specifies the maximum amount of data that may be transmitted
434             before the session key is renegotiated.  The argument is the num‐
435             ber of bytes, with an optional suffix of ‘K’, ‘M’, or ‘G’ to
436             indicate Kilobytes, Megabytes, or Gigabytes, respectively.  The
437             default is between ‘1G’ and ‘4G’, depending on the cipher.  This
438             option applies to protocol version 2 only.
439
440     RemoteForward
441             Specifies that a TCP port on the remote machine be forwarded over
442             the secure channel to the specified host and port from the local
443             machine.  The first argument must be [bind_address:]port and the
444             second argument must be host:hostport.  IPv6 addresses can be
445             specified by enclosing addresses in square brackets or by using
446             an alternative syntax: [bind_address/]port and host/hostport.
447             Multiple forwardings may be specified, and additional forwardings
448             can be given on the command line.  Only the superuser can forward
449             privileged ports.
450
451             If the bind_address is not specified, the default is to only bind
452             to loopback addresses.  If the bind_address is ‘*’ or an empty
453             string, then the forwarding is requested to listen on all inter‐
454             faces.  Specifying a remote bind_address will only succeed if the
455             server's GatewayPorts option is enabled (see sshd_config(5)).
456
457     RhostsRSAAuthentication
458             Specifies whether to try rhosts based authentication with RSA
459             host authentication.  The argument must be “yes” or “no”.  The
460             default is “no”.  This option applies to protocol version 1 only
461             and requires ssh(1) to be setuid root.
462
463     RSAAuthentication
464             Specifies whether to try RSA authentication.  The argument to
465             this keyword must be “yes” or “no”.  RSA authentication will only
466             be attempted if the identity file exists, or an authentication
467             agent is running.  The default is “yes”.  Note that this option
468             applies to protocol version 1 only.
469
470     SendEnv
471             Specifies what variables from the local environ(7) should be sent
472             to the server.  Note that environment passing is only supported
473             for protocol 2.  The server must also support it, and the server
474             must be configured to accept these environment variables.  Refer
475             to AcceptEnv in sshd_config(5) for how to configure the server.
476             Variables are specified by name, which may contain wildcard char‐
477             acters.  Multiple environment variables may be separated by
478             whitespace or spread across multiple SendEnv directives.  The
479             default is not to send any environment variables.
480
481             See PATTERNS for more information on patterns.
482
483     ServerAliveCountMax
484             Sets the number of server alive messages (see below) which may be
485             sent without ssh(1) receiving any messages back from the server.
486             If this threshold is reached while server alive messages are
487             being sent, ssh will disconnect from the server, terminating the
488             session.  It is important to note that the use of server alive
489             messages is very different from TCPKeepAlive (below).  The server
490             alive messages are sent through the encrypted channel and there‐
491             fore will not be spoofable.  The TCP keepalive option enabled by
492             TCPKeepAlive is spoofable.  The server alive mechanism is valu‐
493             able when the client or server depend on knowing when a connec‐
494             tion has become inactive.
495
496             The default value is 3.  If, for example, ServerAliveInterval
497             (see below) is set to 15 and ServerAliveCountMax is left at the
498             default, if the server becomes unresponsive, ssh will disconnect
499             after approximately 45 seconds.  This option applies to protocol
500             version 2 only.
501
502     ServerAliveInterval
503             Sets a timeout interval in seconds after which if no data has
504             been received from the server, ssh(1) will send a message through
505             the encrypted channel to request a response from the server.  The
506             default is 0, indicating that these messages will not be sent to
507             the server.  This option applies to protocol version 2 only.
508
509     SmartcardDevice
510             Specifies which smartcard device to use.  The argument to this
511             keyword is the device ssh(1) should use to communicate with a
512             smartcard used for storing the user's private RSA key.  By
513             default, no device is specified and smartcard support is not
514             activated.
515
516     StrictHostKeyChecking
517             If this flag is set to “yes”, ssh(1) will never automatically add
518             host keys to the ~/.ssh/known_hosts file, and refuses to connect
519             to hosts whose host key has changed.  This provides maximum pro‐
520             tection against trojan horse attacks, though it can be annoying
521             when the /etc/ssh/ssh_known_hosts file is poorly maintained or
522             when connections to new hosts are frequently made.  This option
523             forces the user to manually add all new hosts.  If this flag is
524             set to “no”, ssh will automatically add new host keys to the user
525             known hosts files.  If this flag is set to “ask”, new host keys
526             will be added to the user known host files only after the user
527             has confirmed that is what they really want to do, and ssh will
528             refuse to connect to hosts whose host key has changed.  The host
529             keys of known hosts will be verified automatically in all cases.
530             The argument must be “yes”, “no”, or “ask”.  The default is
531             “ask”.
532
533     TCPKeepAlive
534             Specifies whether the system should send TCP keepalive messages
535             to the other side.  If they are sent, death of the connection or
536             crash of one of the machines will be properly noticed.  However,
537             this means that connections will die if the route is down tempo‐
538             rarily, and some people find it annoying.
539
540             The default is “yes” (to send TCP keepalive messages), and the
541             client will notice if the network goes down or the remote host
542             dies.  This is important in scripts, and many users want it too.
543
544             To disable TCP keepalive messages, the value should be set to
545             “no”.
546
547     Tunnel  Request tun(4) device forwarding between the client and the
548             server.  The argument must be “yes”, “point-to-point” (layer 3),
549             “ethernet” (layer 2), or “no”.  Specifying “yes” requests the
550             default tunnel mode, which is “point-to-point”.  The default is
551             “no”.
552
553     TunnelDevice
554             Specifies the tun(4) devices to open on the client (local_tun)
555             and the server (remote_tun).
556
557             The argument must be local_tun[:remote_tun].  The devices may be
558             specified by numerical ID or the keyword “any”, which uses the
559             next available tunnel device.  If remote_tun is not specified, it
560             defaults to “any”.  The default is “any:any”.
561
562     UsePrivilegedPort
563             Specifies whether to use a privileged port for outgoing connec‐
564             tions.  The argument must be “yes” or “no”.  The default is “no”.
565             If set to “yes”, ssh(1) must be setuid root.  Note that this
566             option must be set to “yes” for RhostsRSAAuthentication with
567             older servers.
568
569     User    Specifies the user to log in as.  This can be useful when a dif‐
570             ferent user name is used on different machines.  This saves the
571             trouble of having to remember to give the user name on the com‐
572             mand line.
573
574     UserKnownHostsFile
575             Specifies a file to use for the user host key database instead of
576             ~/.ssh/known_hosts.
577
578     VerifyHostKeyDNS
579             Specifies whether to verify the remote key using DNS and SSHFP
580             resource records.  If this option is set to “yes”, the client
581             will implicitly trust keys that match a secure fingerprint from
582             DNS.  Insecure fingerprints will be handled as if this option was
583             set to “ask”.  If this option is set to “ask”, information on
584             fingerprint match will be displayed, but the user will still need
585             to confirm new host keys according to the StrictHostKeyChecking
586             option.  The argument must be “yes”, “no”, or “ask”.  The default
587             is “no”.  Note that this option applies to protocol version 2
588             only.
589
590             See also VERIFYING HOST KEYS in ssh(1).
591
592     XAuthLocation
593             Specifies the full pathname of the xauth(1) program.  The default
594             is /usr/bin/xauth.
595

PATTERNS

597     A pattern consists of zero or more non-whitespace characters, ‘*’ (a
598     wildcard that matches zero or more characters), or ‘?’ (a wildcard that
599     matches exactly one character).  For example, to specify a set of decla‐
600     rations for any host in the “.co.uk” set of domains, the following pat‐
601     tern could be used:
602
603           Host *.co.uk
604
605     The following pattern would match any host in the 192.168.0.[0-9] network
606     range:
607
608           Host 192.168.0.?
609
610     A pattern-list is a comma-separated list of patterns.  Patterns within
611     pattern-lists may be negated by preceding them with an exclamation mark
612     (‘!’).  For example, to allow a key to be used from anywhere within an
613     organisation except from the “dialup” pool, the following entry (in
614     authorized_keys) could be used:
615
616           from="!*.dialup.example.com,*.example.com"
617

FILES

619     ~/.ssh/config
620             This is the per-user configuration file.  The format of this file
621             is described above.  This file is used by the SSH client.
622             Because of the potential for abuse, this file must have strict
623             permissions: read/write for the user, and not accessible by oth‐
624             ers.
625
626     /etc/ssh/ssh_config
627             Systemwide configuration file.  This file provides defaults for
628             those values that are not specified in the user's configuration
629             file, and for those users who do not have a configuration file.
630             This file must be world-readable.
631

SEE ALSO

633     ssh(1)
634

AUTHORS

636     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
637     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
638     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
639     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
640     versions 1.5 and 2.0.
641
642BSD                           September 25, 1999                           BSD
Impressum