SSH client configuration

Configuration files

  • /etc/ssh/ssh_config
  • ~/.ssh/config

Configuration settings

The client knows a lot of individual settings that may be configured in a configuration file or via the command-line.

IdentityAgent

Configure the socket to use for the SSH agent.

See IdentityAgent

Port

Defines the port to be used. By default, the SSH server is configured with port 22 (TCP).

ProxyJump

Defines a bastion host (jump host, jump server, jump box) to connect to the destination system.

See ProxyJump

User

Define user on the server. This is useful when your active user and the one on the remote are different.

SSH configuration files

Learn about the locations where SSH client settings are configured and what precedence they take.

SSH ForwardAgent option

Learn about the ForwardAgent option, available values, the security risks, and how to configure it.

SSH IdentityAgent option

Learn about the IdentityAgent option, available values, and how to configure it.

SSH PasswordAuthentication option

Learn about the PasswordAuthentication option, available values, and how to configure it.

SSH ProxyJump option

Learn about the SSH client option ProxyJump, that allows using a bastion host or jump server to connect to other systems.

SSH StrictHostKeyChecking option

Learn about the StrictHostKeyChecking option, available values, and how to configure it.

Relevant ssh client configuration commands

Like to learn more about the commands used in this section? Have a look at the cheat sheets or the related command page.