Simplifying SSH connections with a config file

Before we leave the topic of SSH, there's another trick that benefits convenience, and that is the creation of a local configuration file for SSH. This file must be stored in the .ssh directory of your home directory, and be named config. The full path would look something like this:

/home/jay/.ssh/config

This file doesn't exist by default, but if it's found, SSH will parse it and you'll be able to benefit from it. Go ahead and open this file in your text editor, such as nano:

nano /home/your_username/.ssh/config

This config file allows you to type configuration for servers that you connect to often, which can simplify the SSH command automatically. The following are example contents from such ...

Get Mastering Ubuntu Server - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.