1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
8     specified with -f on the command line).  The file contains keyword-argu‐
9     ment pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The de‐
38             fault is yes.  Note that disabling agent forwarding does not im‐
39             prove security unless users are also denied shell access, as they
40             can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always in‐
61             stall their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available op‐
65             tions are yes (the default) or all to allow TCP forwarding, no to
66             prevent all TCP forwarding, local to allow local (from the per‐
67             spective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not im‐
69             prove security unless users are also denied shell access, as they
70             can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR ad‐
81             dress/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are of‐
99             fered at each stage, so for this example it would not be possible
100             to attempt password or keyboard-interactive authentication before
101             public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be ex‐
117             plicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134             AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135             files and will not be executed if a matching key is found there.
136             By default, no AuthorizedKeysCommand is run.
137
138     AuthorizedKeysCommandUser
139             Specifies the user under whose account the AuthorizedKeysCommand
140             is run.  It is recommended to use a dedicated user that has no
141             other role on the host than running authorized keys commands.  If
142             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143             is not, then sshd(8) will refuse to start.
144
145     AuthorizedKeysFile
146             Specifies the file that contains the public keys used for user
147             authentication.  The format is described in the AUTHORIZED_KEYS
148             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
149             accept the tokens described in the TOKENS section.  After expan‐
150             sion, AuthorizedKeysFile is taken to be an absolute path or one
151             relative to the user's home directory.  Multiple files may be
152             listed, separated by whitespace.  Alternately this option may be
153             set to none to skip checking for user keys in files.  The default
154             is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156     AuthorizedPrincipalsCommand
157             Specifies a program to be used to generate the list of allowed
158             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
159             gram must be owned by root, not writable by group or others and
160             specified by an absolute path.  Arguments to
161             AuthorizedPrincipalsCommand accept the tokens described in the
162             TOKENS section.  If no arguments are specified then the username
163             of the target user is used.
164
165             The program should produce on standard output zero or more lines
166             of AuthorizedPrincipalsFile output.  If either
167             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168             fied, then certificates offered by the client for authentication
169             must contain a principal that is listed.  By default, no
170             AuthorizedPrincipalsCommand is run.
171
172     AuthorizedPrincipalsCommandUser
173             Specifies the user under whose account the
174             AuthorizedPrincipalsCommand is run.  It is recommended to use a
175             dedicated user that has no other role on the host than running
176             authorized principals commands.  If AuthorizedPrincipalsCommand
177             is specified but AuthorizedPrincipalsCommandUser is not, then
178             sshd(8) will refuse to start.
179
180     AuthorizedPrincipalsFile
181             Specifies a file that lists principal names that are accepted for
182             certificate authentication.  When using certificates signed by a
183             key listed in TrustedUserCAKeys, this file lists names, one of
184             which must appear in the certificate for it to be accepted for
185             authentication.  Names are listed one per line preceded by key
186             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187             Empty lines and comments starting with ‘#’ are ignored.
188
189             Arguments to AuthorizedPrincipalsFile accept the tokens described
190             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
191             is taken to be an absolute path or one relative to the user's
192             home directory.  The default is none, i.e. not to use a princi‐
193             pals file – in this case, the username of the user must appear in
194             a certificate's principals list for it to be accepted.
195
196             Note that AuthorizedPrincipalsFile is only used when authentica‐
197             tion proceeds using a CA listed in TrustedUserCAKeys and is not
198             consulted for certification authorities trusted via
199             ~/.ssh/authorized_keys, though the principals= key option offers
200             a similar facility (see sshd(8) for details).
201
202     Banner  The contents of the specified file are sent to the remote user
203             before authentication is allowed.  If the argument is none then
204             no banner is displayed.  By default, no banner is displayed.
205
206     CASignatureAlgorithms
207             The default is handled system-wide by crypto-policies(7).  Infor‐
208             mation about defaults, how to modify the defaults and how to cus‐
209             tomize existing policies with sub-policies are present in manual
210             page update-crypto-policies(8).
211
212             Specifies which algorithms are allowed for signing of certifi‐
213             cates by certificate authorities (CAs).  If the specified list
214             begins with a ‘+’ character, then the specified algorithms will
215             be appended to the default set instead of replacing them.  If the
216             specified list begins with a ‘-’ character, then the specified
217             algorithms (including wildcards) will be removed from the default
218             set instead of replacing them.
219
220             Certificates signed using other algorithms will not be accepted
221             for public key or host-based authentication.
222
223     ChrootDirectory
224             Specifies the pathname of a directory to chroot(2) to after au‐
225             thentication.  At session startup sshd(8) checks that all compo‐
226             nents of the pathname are root-owned directories which are not
227             writable by any other user or group.  After the chroot, sshd(8)
228             changes the working directory to the user's home directory.  Ar‐
229             guments to ChrootDirectory accept the tokens described in the
230             TOKENS section.
231
232             The ChrootDirectory must contain the necessary files and directo‐
233             ries to support the user's session.  For an interactive session
234             this requires at least a shell, typically sh(1), and basic /dev
235             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
236             and tty(4) devices.  For file transfer sessions using SFTP no ad‐
237             ditional configuration of the environment is necessary if the in-
238             process sftp-server is used, though sessions which use logging
239             may require /dev/log inside the chroot directory on some operat‐
240             ing systems (see sftp-server(8) for details).
241
242             For safety, it is very important that the directory hierarchy be
243             prevented from modification by other processes on the system (es‐
244             pecially those outside the jail).  Misconfiguration can lead to
245             unsafe environments which sshd(8) cannot detect.
246
247             The default is none, indicating not to chroot(2).
248
249     Ciphers
250             The default is handled system-wide by crypto-policies(7).  Infor‐
251             mation about defaults, how to modify the defaults and how to cus‐
252             tomize existing policies with sub-policies are present in manual
253             page update-crypto-policies(8).
254
255             Specifies the ciphers allowed.  Multiple ciphers must be comma-
256             separated.  If the specified list begins with a ‘+’ character,
257             then the specified ciphers will be appended to the built-in
258             openssh default set instead of replacing them.  If the specified
259             list begins with a ‘-’ character, then the specified ciphers (in‐
260             cluding wildcards) will be removed from the built-in openssh de‐
261             fault set instead of replacing them.  If the specified list be‐
262             gins with a ‘^’ character, then the specified ciphers will be
263             placed at the head of the built-in openssh default set.
264
265             The supported ciphers are:
266
267                   3des-cbc
268                   aes128-cbc
269                   aes192-cbc
270                   aes256-cbc
271                   aes128-ctr
272                   aes192-ctr
273                   aes256-ctr
274                   aes128-gcm@openssh.com
275                   aes256-gcm@openssh.com
276                   chacha20-poly1305@openssh.com
277
278             The list of available ciphers may also be obtained using "ssh -Q
279             cipher".
280
281     ClientAliveCountMax
282             Sets the number of client alive messages which may be sent with‐
283             out sshd(8) receiving any messages back from the client.  If this
284             threshold is reached while client alive messages are being sent,
285             sshd will disconnect the client, terminating the session.  It is
286             important to note that the use of client alive messages is very
287             different from TCPKeepAlive.  The client alive messages are sent
288             through the encrypted channel and therefore will not be spoofa‐
289             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
290             ble.  The client alive mechanism is valuable when the client or
291             server depend on knowing when a connection has become unrespon‐
292             sive.
293
294             The default value is 3.  If ClientAliveInterval is set to 15, and
295             ClientAliveCountMax is left at the default, unresponsive SSH
296             clients will be disconnected after approximately 45 seconds.
297             Setting a zero ClientAliveCountMax disables connection termina‐
298             tion.
299
300     ClientAliveInterval
301             Sets a timeout interval in seconds after which if no data has
302             been received from the client, sshd(8) will send a message
303             through the encrypted channel to request a response from the
304             client.  The default is 0, indicating that these messages will
305             not be sent to the client.
306
307     Compression
308             Specifies whether compression is enabled after the user has au‐
309             thenticated successfully.  The argument must be yes, delayed (a
310             legacy synonym for yes) or no.  The default is yes.
311
312     DenyGroups
313             This keyword can be followed by a list of group name patterns,
314             separated by spaces.  Login is disallowed for users whose primary
315             group or supplementary group list matches one of the patterns.
316             Only group names are valid; a numerical group ID is not recog‐
317             nized.  By default, login is allowed for all groups.  The al‐
318             low/deny groups directives are processed in the following order:
319             DenyGroups, AllowGroups.
320
321             See PATTERNS in ssh_config(5) for more information on patterns.
322
323     DenyUsers
324             This keyword can be followed by a list of user name patterns,
325             separated by spaces.  Login is disallowed for user names that
326             match one of the patterns.  Only user names are valid; a numeri‐
327             cal user ID is not recognized.  By default, login is allowed for
328             all users.  If the pattern takes the form USER@HOST then USER and
329             HOST are separately checked, restricting logins to particular
330             users from particular hosts.  HOST criteria may additionally con‐
331             tain addresses to match in CIDR address/masklen format.  The al‐
332             low/deny users directives are processed in the following order:
333             DenyUsers, AllowUsers.
334
335             See PATTERNS in ssh_config(5) for more information on patterns.
336
337     DisableForwarding
338             Disables all forwarding features, including X11, ssh-agent(1),
339             TCP and StreamLocal.  This option overrides all other forwarding-
340             related options and may simplify restricted configurations.
341
342     ExposeAuthInfo
343             Writes a temporary file containing a list of authentication meth‐
344             ods and public credentials (e.g. keys) used to authenticate the
345             user.  The location of the file is exposed to the user session
346             through the SSH_USER_AUTH environment variable.  The default is
347             no.
348
349     FingerprintHash
350             Specifies the hash algorithm used when logging key fingerprints.
351             Valid options are: md5 and sha256.  The default is sha256.
352
353     ForceCommand
354             Forces the execution of the command specified by ForceCommand,
355             ignoring any command supplied by the client and ~/.ssh/rc if
356             present.  The command is invoked by using the user's login shell
357             with the -c option.  This applies to shell, command, or subsystem
358             execution.  It is most useful inside a Match block.  The command
359             originally supplied by the client is available in the
360             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
361             of internal-sftp will force the use of an in-process SFTP server
362             that requires no support files when used with ChrootDirectory.
363             The default is none.
364
365     GatewayPorts
366             Specifies whether remote hosts are allowed to connect to ports
367             forwarded for the client.  By default, sshd(8) binds remote port
368             forwardings to the loopback address.  This prevents other remote
369             hosts from connecting to forwarded ports.  GatewayPorts can be
370             used to specify that sshd should allow remote port forwardings to
371             bind to non-loopback addresses, thus allowing other hosts to con‐
372             nect.  The argument may be no to force remote port forwardings to
373             be available to the local host only, yes to force remote port
374             forwardings to bind to the wildcard address, or clientspecified
375             to allow the client to select the address to which the forwarding
376             is bound.  The default is no.
377
378     GSSAPIAuthentication
379             Specifies whether user authentication based on GSSAPI is allowed.
380             The default is no.
381
382     GSSAPICleanupCredentials
383             Specifies whether to automatically destroy the user's credentials
384             cache on logout.  The default is yes.
385
386     GSSAPIEnablek5users
387             Specifies whether to look at .k5users file for GSSAPI authentica‐
388             tion access control. Further details are described in ksu(1).
389             The default is no.
390
391     GSSAPIKeyExchange
392             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
393             key exchange doesn't rely on ssh keys to verify host identity.
394             The default is no.
395
396     GSSAPIStrictAcceptorCheck
397             Determines whether to be strict about the identity of the GSSAPI
398             acceptor a client authenticates against.  If set to yes then the
399             client must authenticate against the host service on the current
400             hostname.  If set to no then the client may authenticate against
401             any service key stored in the machine's default store.  This fa‐
402             cility is provided to assist with operation on multi homed ma‐
403             chines.  The default is yes.
404
405     GSSAPIStoreCredentialsOnRekey
406             Controls whether the user's GSSAPI credentials should be updated
407             following a successful connection rekeying. This option can be
408             used to accepted renewed or updated credentials from a compatible
409             client. The default is “no”.
410
411             For this to work GSSAPIKeyExchange needs to be enabled in the
412             server and also used by the client.
413
414     GSSAPIKexAlgorithms
415             The default is handled system-wide by crypto-policies(7).  Infor‐
416             mation about defaults, how to modify the defaults and how to cus‐
417             tomize existing policies with sub-policies are present in manual
418             page update-crypto-policies(8).
419
420             The list of key exchange algorithms that are accepted by GSSAPI
421             key exchange. Possible values are
422
423                gss-gex-sha1-
424                gss-group1-sha1-
425                gss-group14-sha1-
426                gss-group14-sha256-
427                gss-group16-sha512-
428                gss-nistp256-sha256-
429                gss-curve25519-sha256-
430             This option only applies to connections using GSSAPI.
431
432     HostbasedAcceptedAlgorithms
433             The default is handled system-wide by crypto-policies(7).  Infor‐
434             mation about defaults, how to modify the defaults and how to cus‐
435             tomize existing policies with sub-policies are present in manual
436             page update-crypto-policies(8).
437
438             Specifies the signature algorithms that will be accepted for
439             hostbased authentication as a list of comma-separated patterns.
440             Alternately if the specified list begins with a ‘+’ character,
441             then the specified signature algorithms will be appended to the
442             built-in openssh default set instead of replacing them.  If the
443             specified list begins with a ‘-’ character, then the specified
444             signature algorithms (including wildcards) will be removed from
445             the built-in openssh default set instead of replacing them.  If
446             the specified list begins with a ‘^’ character, then the speci‐
447             fied signature algorithms will be placed at the head of the
448             built-in openssh default set.
449
450             The list of available signature algorithms may also be obtained
451             using "ssh -Q HostbasedAcceptedAlgorithms".  This was formerly
452             named HostbasedAcceptedKeyTypes.
453
454     HostbasedAuthentication
455             Specifies whether rhosts or /etc/hosts.equiv authentication to‐
456             gether with successful public key client host authentication is
457             allowed (host-based authentication).  The default is no.
458
459     HostbasedUsesNameFromPacketOnly
460             Specifies whether or not the server will attempt to perform a re‐
461             verse name lookup when matching the name in the ~/.shosts,
462             ~/.rhosts, and /etc/hosts.equiv files during
463             HostbasedAuthentication.  A setting of yes means that sshd(8)
464             uses the name supplied by the client rather than attempting to
465             resolve the name from the TCP connection itself.  The default is
466             no.
467
468     HostCertificate
469             Specifies a file containing a public host certificate.  The cer‐
470             tificate's public key must match a private host key already spec‐
471             ified by HostKey.  The default behaviour of sshd(8) is not to
472             load any certificates.
473
474     HostKey
475             Specifies a file containing a private host key used by SSH.  The
476             defaults are /etc/ssh/ssh_host_ecdsa_key,
477             /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.
478
479             Note that sshd(8) will refuse to use a file if it is group/world-
480             accessible and that the HostKeyAlgorithms option restricts which
481             of the keys are actually used by sshd(8).
482
483             It is possible to have multiple host key files.  It is also pos‐
484             sible to specify public host key files instead.  In this case op‐
485             erations on the private key will be delegated to an ssh-agent(1).
486
487     HostKeyAgent
488             Identifies the UNIX-domain socket used to communicate with an
489             agent that has access to the private host keys.  If the string
490             "SSH_AUTH_SOCK" is specified, the location of the socket will be
491             read from the SSH_AUTH_SOCK environment variable.
492
493     HostKeyAlgorithms
494             The default is handled system-wide by crypto-policies(7).  Infor‐
495             mation about defaults, how to modify the defaults and how to cus‐
496             tomize existing policies with sub-policies are present in manual
497             page update-crypto-policies(8).
498
499             Specifies the host key signature algorithms that the server of‐
500             fers.  The default for this option is: The list of available sig‐
501             nature algorithms may also be obtained using "ssh -Q
502             HostKeyAlgorithms".
503
504     IgnoreRhosts
505             Specifies whether to ignore per-user .rhosts and .shosts files
506             during HostbasedAuthentication.  The system-wide /etc/hosts.equiv
507             and /etc/ssh/shosts.equiv are still used regardless of this set‐
508             ting.
509
510             Accepted values are yes (the default) to ignore all per-user
511             files, shosts-only to allow the use of .shosts but to ignore
512             .rhosts or no to allow both .shosts and rhosts.
513
514     IgnoreUserKnownHosts
515             Specifies whether sshd(8) should ignore the user's
516             ~/.ssh/known_hosts during HostbasedAuthentication and use only
517             the system-wide known hosts file /etc/ssh/known_hosts.  The de‐
518             fault is “no”.
519
520     Include
521             Include the specified configuration file(s).  Multiple pathnames
522             may be specified and each pathname may contain glob(7) wildcards
523             that will be expanded and processed in lexical order.  Files
524             without absolute paths are assumed to be in /etc/ssh.  An Include
525             directive may appear inside a Match block to perform conditional
526             inclusion.
527
528     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
529             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
530             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
531             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
532             value, or none to use the operating system default.  This option
533             may take one or two arguments, separated by whitespace.  If one
534             argument is specified, it is used as the packet class uncondi‐
535             tionally.  If two values are specified, the first is automati‐
536             cally selected for interactive sessions and the second for non-
537             interactive sessions.  The default is af21 (Low-Latency Data) for
538             interactive sessions and cs1 (Lower Effort) for non-interactive
539             sessions.
540
541     KbdInteractiveAuthentication
542             Specifies whether to allow keyboard-interactive authentication.
543             All authentication styles from login.conf(5) are supported.  The
544             default is yes.  The argument to this keyword must be yes or no.
545             ChallengeResponseAuthentication is a deprecated alias for this.
546
547     KerberosAuthentication
548             Specifies whether the password provided by the user for
549             PasswordAuthentication will be validated through the Kerberos
550             KDC.  To use this option, the server needs a Kerberos servtab
551             which allows the verification of the KDC's identity.  The default
552             is no.
553
554     KerberosGetAFSToken
555             If AFS is active and the user has a Kerberos 5 TGT, attempt to
556             acquire an AFS token before accessing the user's home directory.
557             The default is no.
558
559     KerberosOrLocalPasswd
560             If password authentication through Kerberos fails then the pass‐
561             word will be validated via any additional local mechanism such as
562             /etc/passwd.  The default is yes.
563
564     KerberosTicketCleanup
565             Specifies whether to automatically destroy the user's ticket
566             cache file on logout.  The default is yes.
567
568     KerberosUniqueCCache
569             Specifies whether to store the acquired tickets in the per-ses‐
570             sion credential cache under /tmp/ or whether to use per-user cre‐
571             dential cache as configured in /etc/krb5.conf.  The default value
572             no can lead to overwriting previous tickets by subseqent connec‐
573             tions to the same user account.
574
575     KerberosUseKuserok
576             Specifies whether to look at .k5login file for user's aliases.
577             The default is yes.
578
579     KexAlgorithms
580             The default is handled system-wide by crypto-policies(7).  Infor‐
581             mation about defaults, how to modify the defaults and how to cus‐
582             tomize existing policies with sub-policies are present in manual
583             page update-crypto-policies(8).
584
585             Specifies the available KEX (Key Exchange) algorithms.  Multiple
586             algorithms must be comma-separated.  Alternately if the specified
587             list begins with a ‘+’ character, then the specified methods will
588             be appended to the built-in openssh default set instead of re‐
589             placing them.  If the specified list begins with a ‘-’ character,
590             then the specified algorithms (including wildcards) will be re‐
591             moved from the built-in openssh default set instead of replacing
592             them.  If the specified list begins with a ‘^’ character, then
593             the specified algorithms will be placed at the head of the built-
594             in openssh default set.  The supported algorithms are:
595
596                   curve25519-sha256
597                   curve25519-sha256@libssh.org
598                   diffie-hellman-group1-sha1
599                   diffie-hellman-group14-sha1
600                   diffie-hellman-group14-sha256
601                   diffie-hellman-group16-sha512
602                   diffie-hellman-group18-sha512
603                   diffie-hellman-group-exchange-sha1
604                   diffie-hellman-group-exchange-sha256
605                   ecdh-sha2-nistp256
606                   ecdh-sha2-nistp384
607                   ecdh-sha2-nistp521
608                   sntrup761x25519-sha512@openssh.com
609
610             The list of available key exchange algorithms may also be ob‐
611             tained using "ssh -Q KexAlgorithms".
612
613     ListenAddress
614             Specifies the local addresses sshd(8) should listen on.  The fol‐
615             lowing forms may be used:
616
617                   ListenAddress hostname|address [rdomain domain]
618                   ListenAddress hostname:port [rdomain domain]
619                   ListenAddress IPv4_address:port [rdomain domain]
620                   ListenAddress [hostname|address]:port [rdomain domain]
621
622             The optional rdomain qualifier requests sshd(8) listen in an ex‐
623             plicit routing domain.  If port is not specified, sshd will lis‐
624             ten on the address and all Port options specified.  The default
625             is to listen on all local addresses on the current default rout‐
626             ing domain.  Multiple ListenAddress options are permitted.  For
627             more information on routing domains, see rdomain(4).
628
629     LoginGraceTime
630             The server disconnects after this time if the user has not suc‐
631             cessfully logged in.  If the value is 0, there is no time limit.
632             The default is 120 seconds.
633
634     LogLevel
635             Gives the verbosity level that is used when logging messages from
636             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
637             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
638             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
639             higher levels of debugging output.  Logging with a DEBUG level
640             violates the privacy of users and is not recommended.
641
642     LogVerbose
643             Specify one or more overrides to LogLevel.  An override consists
644             of a pattern lists that matches the source file, function and
645             line number to force detailed logging for.  For example, an over‐
646             ride pattern of:
647
648                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
649
650             would enable detailed logging for line 1000 of kex.c, everything
651             in the kex_exchange_identification() function, and all code in
652             the packet.c file.  This option is intended for debugging and no
653             overrides are enabled by default.
654
655     MACs    The default is handled system-wide by crypto-policies(7).  Infor‐
656             mation about defaults, how to modify the defaults and how to cus‐
657             tomize existing policies with sub-policies are present in manual
658             page update-crypto-policies(8).
659
660             Specifies the available MAC (message authentication code) algo‐
661             rithms.  The MAC algorithm is used for data integrity protection.
662             Multiple algorithms must be comma-separated.  If the specified
663             list begins with a ‘+’ character, then the specified algorithms
664             will be appended to the built-in openssh default set instead of
665             replacing them.  If the specified list begins with a ‘-’ charac‐
666             ter, then the specified algorithms (including wildcards) will be
667             removed from the built-in openssh default set instead of replac‐
668             ing them.  If the specified list begins with a ‘^’ character,
669             then the specified algorithms will be placed at the head of the
670             built-in openssh default set.
671
672             The algorithms that contain "-etm" calculate the MAC after en‐
673             cryption (encrypt-then-mac).  These are considered safer and
674             their use recommended.  The supported MACs are:
675
676                   hmac-md5
677                   hmac-md5-96
678                   hmac-sha1
679                   hmac-sha1-96
680                   hmac-sha2-256
681                   hmac-sha2-512
682                   umac-64@openssh.com
683                   umac-128@openssh.com
684                   hmac-md5-etm@openssh.com
685                   hmac-md5-96-etm@openssh.com
686                   hmac-sha1-etm@openssh.com
687                   hmac-sha1-96-etm@openssh.com
688                   hmac-sha2-256-etm@openssh.com
689                   hmac-sha2-512-etm@openssh.com
690                   umac-64-etm@openssh.com
691                   umac-128-etm@openssh.com
692
693             The list of available MAC algorithms may also be obtained using
694             "ssh -Q mac".
695
696     Match   Introduces a conditional block.  If all of the criteria on the
697             Match line are satisfied, the keywords on the following lines
698             override those set in the global section of the config file, un‐
699             til either another Match line or the end of the file.  If a key‐
700             word appears in multiple Match blocks that are satisfied, only
701             the first instance of the keyword is applied.
702
703             The arguments to Match are one or more criteria-pattern pairs or
704             the single token All which matches all criteria.  The available
705             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
706             and Address (with RDomain representing the rdomain(4) on which
707             the connection was received).
708
709             The match patterns may consist of single entries or comma-sepa‐
710             rated lists and may use the wildcard and negation operators de‐
711             scribed in the PATTERNS section of ssh_config(5).
712
713             The patterns in an Address criteria may additionally contain ad‐
714             dresses to match in CIDR address/masklen format, such as
715             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
716             vided must be consistent with the address - it is an error to
717             specify a mask length that is too long for the address or one
718             with bits set in this host portion of the address.  For example,
719             192.0.2.0/33 and 192.0.2.0/8, respectively.
720
721             Only a subset of keywords may be used on the lines following a
722             Match keyword.  Available keywords are AcceptEnv,
723             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
724             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
725             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
726             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
727             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
728             Banner, CASignatureAlgorithms, ChrootDirectory,
729             ClientAliveCountMax, ClientAliveInterval, DenyGroups, DenyUsers,
730             DisableForwarding, ExposeAuthInfo, ForceCommand, GatewayPorts,
731             GSSAPIAuthentication, HostbasedAcceptedAlgorithms,
732             HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
733             IgnoreRhosts, Include, IPQoS, KbdInteractiveAuthentication,
734             KerberosAuthentication, KerberosUseKuserok, LogLevel,
735             MaxAuthTries, MaxSessions, PasswordAuthentication,
736             PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin,
737             PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedAlgorithms,
738             PubkeyAuthentication, PubkeyAuthOptions, RekeyLimit, RevokedKeys,
739             RDomain, SetEnv, StreamLocalBindMask, StreamLocalBindUnlink,
740             TrustedUserCAKeys, X11DisplayOffset, X11MaxDisplays,
741             X11Forwarding and X11UseLocalhost.
742
743     MaxAuthTries
744             Specifies the maximum number of authentication attempts permitted
745             per connection.  Once the number of failures reaches half this
746             value, additional failures are logged.  The default is 6.
747
748     MaxSessions
749             Specifies the maximum number of open shell, login or subsystem
750             (e.g. sftp) sessions permitted per network connection.  Multiple
751             sessions may be established by clients that support connection
752             multiplexing.  Setting MaxSessions to 1 will effectively disable
753             session multiplexing, whereas setting it to 0 will prevent all
754             shell, login and subsystem sessions while still permitting for‐
755             warding.  The default is 10.
756
757     MaxStartups
758             Specifies the maximum number of concurrent unauthenticated con‐
759             nections to the SSH daemon.  Additional connections will be
760             dropped until authentication succeeds or the LoginGraceTime ex‐
761             pires for a connection.  The default is 10:30:100.
762
763             Alternatively, random early drop can be enabled by specifying the
764             three colon separated values start:rate:full (e.g. "10:30:60").
765             sshd(8) will refuse connection attempts with a probability of
766             rate/100 (30%) if there are currently start (10) unauthenticated
767             connections.  The probability increases linearly and all connec‐
768             tion attempts are refused if the number of unauthenticated con‐
769             nections reaches full (60).
770
771     ModuliFile
772             Specifies the moduli(5) file that contains the Diffie-Hellman
773             groups used for the “diffie-hellman-group-exchange-sha1” and
774             “diffie-hellman-group-exchange-sha256” key exchange methods.  The
775             default is /etc/ssh/moduli.
776
777     PasswordAuthentication
778             Specifies whether password authentication is allowed.  The de‐
779             fault is yes.
780
781     PermitEmptyPasswords
782             When password authentication is allowed, it specifies whether the
783             server allows login to accounts with empty password strings.  The
784             default is no.
785
786     PermitListen
787             Specifies the addresses/ports on which a remote TCP port forward‐
788             ing may listen.  The listen specification must be one of the fol‐
789             lowing forms:
790
791                   PermitListen port
792                   PermitListen host:port
793
794             Multiple permissions may be specified by separating them with
795             whitespace.  An argument of any can be used to remove all re‐
796             strictions and permit any listen requests.  An argument of none
797             can be used to prohibit all listen requests.  The host name may
798             contain wildcards as described in the PATTERNS section in
799             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
800             port number to allow all ports.  By default all port forwarding
801             listen requests are permitted.  Note that the GatewayPorts option
802             may further restrict which addresses may be listened on.  Note
803             also that ssh(1) will request a listen host of “localhost” if no
804             listen host was specifically requested, and this name is treated
805             differently to explicit localhost addresses of “127.0.0.1” and
806             “::1”.
807
808     PermitOpen
809             Specifies the destinations to which TCP port forwarding is per‐
810             mitted.  The forwarding specification must be one of the follow‐
811             ing forms:
812
813                   PermitOpen host:port
814                   PermitOpen IPv4_addr:port
815                   PermitOpen [IPv6_addr]:port
816
817             Multiple forwards may be specified by separating them with white‐
818             space.  An argument of any can be used to remove all restrictions
819             and permit any forwarding requests.  An argument of none can be
820             used to prohibit all forwarding requests.  The wildcard ‘*’ can
821             be used for host or port to allow all hosts or ports respec‐
822             tively.  Otherwise, no pattern matching or address lookups are
823             performed on supplied names.  By default all port forwarding re‐
824             quests are permitted.
825
826     PermitRootLogin
827             Specifies whether root can log in using ssh(1).  The argument
828             must be yes, prohibit-password, forced-commands-only, or no.  The
829             default is prohibit-password.
830
831             If this option is set to prohibit-password (or its deprecated
832             alias, without-password), password and keyboard-interactive au‐
833             thentication are disabled for root.
834
835             If this option is set to forced-commands-only, root login with
836             public key authentication will be allowed, but only if the
837             command option has been specified (which may be useful for taking
838             remote backups even if root login is normally not allowed).  All
839             other authentication methods are disabled for root.
840
841             If this option is set to no, root is not allowed to log in.
842
843     PermitTTY
844             Specifies whether pty(4) allocation is permitted.  The default is
845             yes.
846
847     PermitTunnel
848             Specifies whether tun(4) device forwarding is allowed.  The argu‐
849             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
850             or no.  Specifying yes permits both point-to-point and ethernet.
851             The default is no.
852
853             Independent of this setting, the permissions of the selected
854             tun(4) device must allow access to the user.
855
856     PermitUserEnvironment
857             Specifies whether ~/.ssh/environment and environment= options in
858             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
859             are yes, no or a pattern-list specifying which environment vari‐
860             able names to accept (for example "LANG,LC_*").  The default is
861             no.  Enabling environment processing may enable users to bypass
862             access restrictions in some configurations using mechanisms such
863             as LD_PRELOAD.
864
865     PermitUserRC
866             Specifies whether any ~/.ssh/rc file is executed.  The default is
867             yes.
868
869     PerSourceMaxStartups
870             Specifies the number of unauthenticated connections allowed from
871             a given source address, or “none” if there is no limit.  This
872             limit is applied in addition to MaxStartups, whichever is lower.
873             The default is none.
874
875     PerSourceNetBlockSize
876             Specifies the number of bits of source address that are grouped
877             together for the purposes of applying PerSourceMaxStartups lim‐
878             its.  Values for IPv4 and optionally IPv6 may be specified, sepa‐
879             rated by a colon.  The default is 32:128, which means each ad‐
880             dress is considered individually.
881
882     PidFile
883             Specifies the file that contains the process ID of the SSH dae‐
884             mon, or none to not write one.  The default is /var/run/sshd.pid.
885
886     Port    Specifies the port number that sshd(8) listens on.  The default
887             is 22.  Multiple options of this type are permitted.  See also
888             ListenAddress.
889
890     PrintLastLog
891             Specifies whether sshd(8) should print the date and time of the
892             last user login when a user logs in interactively.  The default
893             is yes.
894
895     PrintMotd
896             Specifies whether sshd(8) should print /etc/motd when a user logs
897             in interactively.  (On some systems it is also printed by the
898             shell, /etc/profile, or equivalent.)  The default is yes.
899
900     PubkeyAcceptedAlgorithms
901             The default is handled system-wide by crypto-policies(7).  Infor‐
902             mation about defaults, how to modify the defaults and how to cus‐
903             tomize existing policies with sub-policies are present in manual
904             page update-crypto-policies(8).
905
906             Specifies the signature algorithms that will be accepted for pub‐
907             lic key authentication as a list of comma-separated patterns.
908             Alternately if the specified list begins with a ‘+’ character,
909             then the specified algorithms will be appended to the built-in
910             openssh default set instead of replacing them.  If the specified
911             list begins with a ‘-’ character, then the specified algorithms
912             (including wildcards) will be removed from the built-in openssh
913             default set instead of replacing them.  If the specified list be‐
914             gins with a ‘^’ character, then the specified algorithms will be
915             placed at the head of the built-in openssh default set.
916
917             The list of available signature algorithms may also be obtained
918             using "ssh -Q PubkeyAcceptedAlgorithms".
919
920     PubkeyAuthOptions
921             Sets one or more public key authentication options.  The sup‐
922             ported keywords are: none (the default; indicating no additional
923             options are enabled), touch-required and verify-required.
924
925             The touch-required option causes public key authentication using
926             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
927             always require the signature to attest that a physically present
928             user explicitly confirmed the authentication (usually by touching
929             the authenticator).  By default, sshd(8) requires user presence
930             unless overridden with an authorized_keys option.  The
931             touch-required flag disables this override.
932
933             The verify-required option requires a FIDO key signature attest
934             that the user was verified, e.g. via a PIN.
935
936             Neither the touch-required or verify-required options have any
937             effect for other, non-FIDO, public key types.
938
939     PubkeyAuthentication
940             Specifies whether public key authentication is allowed.  The de‐
941             fault is yes.
942
943     RekeyLimit
944             Specifies the maximum amount of data that may be transmitted be‐
945             fore the session key is renegotiated, optionally followed by a
946             maximum amount of time that may pass before the session key is
947             renegotiated.  The first argument is specified in bytes and may
948             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
949             Megabytes, or Gigabytes, respectively.  The default is between
950             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
951             value is specified in seconds and may use any of the units docu‐
952             mented in the TIME FORMATS section.  The default value for
953             RekeyLimit is default none, which means that rekeying is per‐
954             formed after the cipher's default amount of data has been sent or
955             received and no time based rekeying is done.
956
957     RequiredRSASize
958             Specifies the minimum RSA key size (in bits) that sshd(8) will
959             accept.  User and host-based authentication keys smaller than
960             this limit will be refused.  The default is 1024 bits.  Note that
961             this limit may only be raised from the default.
962
963     RevokedKeys
964             Specifies revoked public keys file, or none to not use one.  Keys
965             listed in this file will be refused for public key authentica‐
966             tion.  Note that if this file is not readable, then public key
967             authentication will be refused for all users.  Keys may be speci‐
968             fied as a text file, listing one public key per line, or as an
969             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
970             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
971             tion in ssh-keygen(1).
972
973     RDomain
974             Specifies an explicit routing domain that is applied after au‐
975             thentication has completed.  The user session, as well as any
976             forwarded or listening IP sockets, will be bound to this
977             rdomain(4).  If the routing domain is set to %D, then the domain
978             in which the incoming connection was received will be applied.
979
980     SecurityKeyProvider
981             Specifies a path to a library that will be used when loading FIDO
982             authenticator-hosted keys, overriding the default of using the
983             built-in USB HID support.
984
985     SetEnv  Specifies one or more environment variables to set in child ses‐
986             sions started by sshd(8) as “NAME=VALUE”.  The environment value
987             may be quoted (e.g. if it contains whitespace characters).  Envi‐
988             ronment variables set by SetEnv override the default environment
989             and any variables specified by the user via AcceptEnv or
990             PermitUserEnvironment.
991
992     StreamLocalBindMask
993             Sets the octal file creation mode mask (umask) used when creating
994             a Unix-domain socket file for local or remote port forwarding.
995             This option is only used for port forwarding to a Unix-domain
996             socket file.
997
998             The default value is 0177, which creates a Unix-domain socket
999             file that is readable and writable only by the owner.  Note that
1000             not all operating systems honor the file mode on Unix-domain
1001             socket files.
1002
1003     StreamLocalBindUnlink
1004             Specifies whether to remove an existing Unix-domain socket file
1005             for local or remote port forwarding before creating a new one.
1006             If the socket file already exists and StreamLocalBindUnlink is
1007             not enabled, sshd will be unable to forward the port to the Unix-
1008             domain socket file.  This option is only used for port forwarding
1009             to a Unix-domain socket file.
1010
1011             The argument must be yes or no.  The default is no.
1012
1013     StrictModes
1014             Specifies whether sshd(8) should check file modes and ownership
1015             of the user's files and home directory before accepting login.
1016             This is normally desirable because novices sometimes accidentally
1017             leave their directory or files world-writable.  The default is
1018             yes.  Note that this does not apply to ChrootDirectory, whose
1019             permissions and ownership are checked unconditionally.
1020
1021     Subsystem
1022             Configures an external subsystem (e.g. file transfer daemon).
1023             Arguments should be a subsystem name and a command (with optional
1024             arguments) to execute upon subsystem request.
1025
1026             The command sftp-server implements the SFTP file transfer subsys‐
1027             tem.
1028
1029             Alternately the name internal-sftp implements an in-process SFTP
1030             server.  This may simplify configurations using ChrootDirectory
1031             to force a different filesystem root on clients.
1032
1033             By default no subsystems are defined.
1034
1035     SyslogFacility
1036             Gives the facility code that is used when logging messages from
1037             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1038             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1039             The default is AUTH.
1040
1041     TCPKeepAlive
1042             Specifies whether the system should send TCP keepalive messages
1043             to the other side.  If they are sent, death of the connection or
1044             crash of one of the machines will be properly noticed.  However,
1045             this means that connections will die if the route is down tempo‐
1046             rarily, and some people find it annoying.  On the other hand, if
1047             TCP keepalives are not sent, sessions may hang indefinitely on
1048             the server, leaving "ghost" users and consuming server resources.
1049
1050             The default is yes (to send TCP keepalive messages), and the
1051             server will notice if the network goes down or the client host
1052             crashes.  This avoids infinitely hanging sessions.
1053
1054             To disable TCP keepalive messages, the value should be set to no.
1055
1056     TrustedUserCAKeys
1057             Specifies a file containing public keys of certificate authori‐
1058             ties that are trusted to sign user certificates for authentica‐
1059             tion, or none to not use one.  Keys are listed one per line;
1060             empty lines and comments starting with ‘#’ are allowed.  If a
1061             certificate is presented for authentication and has its signing
1062             CA key listed in this file, then it may be used for authentica‐
1063             tion for any user listed in the certificate's principals list.
1064             Note that certificates that lack a list of principals will not be
1065             permitted for authentication using TrustedUserCAKeys.  For more
1066             details on certificates, see the CERTIFICATES section in
1067             ssh-keygen(1).
1068
1069     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1070             and to check that the resolved host name for the remote IP ad‐
1071             dress maps back to the very same IP address.
1072
1073             If this option is set to no (the default) then only addresses and
1074             not host names may be used in ~/.ssh/authorized_keys from and
1075             sshd_config Match Host directives.
1076
1077     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1078             yes this will enable PAM authentication using
1079             KbdInteractiveAuthentication and PasswordAuthentication in addi‐
1080             tion to PAM account and session module processing for all authen‐
1081             tication types.
1082
1083             Because PAM keyboard-interactive authentication usually serves an
1084             equivalent role to password authentication, you should disable
1085             either PasswordAuthentication or KbdInteractiveAuthentication.
1086
1087             If UsePAM is enabled, you will not be able to run sshd(8) as a
1088             non-root user.  The default is no.
1089
1090     VersionAddendum
1091             Optionally specifies additional text to append to the SSH proto‐
1092             col banner sent by the server upon connection.  The default is
1093             none.
1094
1095     X11DisplayOffset
1096             Specifies the first display number available for sshd(8)'s X11
1097             forwarding.  This prevents sshd from interfering with real X11
1098             servers.  The default is 10.
1099
1100     X11MaxDisplays
1101             Specifies the maximum number of displays available for sshd(8)'s
1102             X11 forwarding.  This prevents sshd from exhausting local ports.
1103             The default is 1000.
1104
1105     X11Forwarding
1106             Specifies whether X11 forwarding is permitted.  The argument must
1107             be yes or no.  The default is no.
1108
1109             When X11 forwarding is enabled, there may be additional exposure
1110             to the server and to client displays if the sshd(8) proxy display
1111             is configured to listen on the wildcard address (see
1112             X11UseLocalhost), though this is not the default.  Additionally,
1113             the authentication spoofing and authentication data verification
1114             and substitution occur on the client side.  The security risk of
1115             using X11 forwarding is that the client's X11 display server may
1116             be exposed to attack when the SSH client requests forwarding (see
1117             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1118             trator may have a stance in which they want to protect clients
1119             that may expose themselves to attack by unwittingly requesting
1120             X11 forwarding, which can warrant a no setting.
1121
1122             Note that disabling X11 forwarding does not prevent users from
1123             forwarding X11 traffic, as users can always install their own
1124             forwarders.
1125
1126     X11UseLocalhost
1127             Specifies whether sshd(8) should bind the X11 forwarding server
1128             to the loopback address or to the wildcard address.  By default,
1129             sshd binds the forwarding server to the loopback address and sets
1130             the hostname part of the DISPLAY environment variable to
1131             localhost.  This prevents remote hosts from connecting to the
1132             proxy display.  However, some older X11 clients may not function
1133             with this configuration.  X11UseLocalhost may be set to no to
1134             specify that the forwarding server should be bound to the wild‐
1135             card address.  The argument must be yes or no.  The default is
1136             yes.
1137
1138     XAuthLocation
1139             Specifies the full pathname of the xauth(1) program, or none to
1140             not use one.  The default is /usr/bin/xauth.
1141

TIME FORMATS

1143     sshd(8) command-line arguments and configuration file options that spec‐
1144     ify time may be expressed using a sequence of the form: time[qualifier],
1145     where time is a positive integer value and qualifier is one of the fol‐
1146     lowing:
1147
1148none⟩  seconds
1149           s | S   seconds
1150           m | M   minutes
1151           h | H   hours
1152           d | D   days
1153           w | W   weeks
1154
1155     Each member of the sequence is added together to calculate the total time
1156     value.
1157
1158     Time format examples:
1159
1160           600     600 seconds (10 minutes)
1161           10m     10 minutes
1162           1h30m   1 hour 30 minutes (90 minutes)
1163

TOKENS

1165     Arguments to some keywords can make use of tokens, which are expanded at
1166     runtime:
1167
1168           %%    A literal ‘%’.
1169           %D    The routing domain in which the incoming connection was re‐
1170                 ceived.
1171           %F    The fingerprint of the CA key.
1172           %f    The fingerprint of the key or certificate.
1173           %h    The home directory of the user.
1174           %i    The key ID in the certificate.
1175           %K    The base64-encoded CA key.
1176           %k    The base64-encoded key or certificate for authentication.
1177           %s    The serial number of the certificate.
1178           %T    The type of the CA key.
1179           %t    The key or certificate type.
1180           %U    The numeric user ID of the target user.
1181           %u    The username.
1182
1183     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1184
1185     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1186
1187     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1188     %k, %s, %T, %t, %U, and %u.
1189
1190     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1191
1192     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1193
1194     RoutingDomain accepts the token %D.
1195

FILES

1197     /etc/ssh/sshd_config
1198             Contains configuration data for sshd(8).  This file should be
1199             writable by root only, but it is recommended (though not neces‐
1200             sary) that it be world-readable.
1201

SEE ALSO

1203     sftp-server(8), sshd(8), crypto-policies(7), update-crypto-policies(8)
1204

AUTHORS

1206     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1207     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1208     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1209     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1210     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1211     for privilege separation.
1212
1213BSD                             March 31, 2022                             BSD
Impressum