1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
8     specified with -f on the command line).  The file contains keyword-argu‐
9     ment pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The de‐
38             fault is yes.  Note that disabling agent forwarding does not im‐
39             prove security unless users are also denied shell access, as they
40             can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always in‐
61             stall their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available op‐
65             tions are yes (the default) or all to allow TCP forwarding, no to
66             prevent all TCP forwarding, local to allow local (from the per‐
67             spective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not im‐
69             prove security unless users are also denied shell access, as they
70             can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR ad‐
81             dress/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are of‐
99             fered at each stage, so for this example it would not be possible
100             to attempt password or keyboard-interactive authentication before
101             public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be ex‐
117             plicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134             AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135             files and will not be executed if a matching key is found there.
136             By default, no AuthorizedKeysCommand is run.
137
138     AuthorizedKeysCommandUser
139             Specifies the user under whose account the AuthorizedKeysCommand
140             is run.  It is recommended to use a dedicated user that has no
141             other role on the host than running authorized keys commands.  If
142             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143             is not, then sshd(8) will refuse to start.
144
145     AuthorizedKeysFile
146             Specifies the file that contains the public keys used for user
147             authentication.  The format is described in the AUTHORIZED_KEYS
148             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
149             accept the tokens described in the TOKENS section.  After expan‐
150             sion, AuthorizedKeysFile is taken to be an absolute path or one
151             relative to the user's home directory.  Multiple files may be
152             listed, separated by whitespace.  Alternately this option may be
153             set to none to skip checking for user keys in files.  The default
154             is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156     AuthorizedPrincipalsCommand
157             Specifies a program to be used to generate the list of allowed
158             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
159             gram must be owned by root, not writable by group or others and
160             specified by an absolute path.  Arguments to
161             AuthorizedPrincipalsCommand accept the tokens described in the
162             TOKENS section.  If no arguments are specified then the username
163             of the target user is used.
164
165             The program should produce on standard output zero or more lines
166             of AuthorizedPrincipalsFile output.  If either
167             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168             fied, then certificates offered by the client for authentication
169             must contain a principal that is listed.  By default, no
170             AuthorizedPrincipalsCommand is run.
171
172     AuthorizedPrincipalsCommandUser
173             Specifies the user under whose account the
174             AuthorizedPrincipalsCommand is run.  It is recommended to use a
175             dedicated user that has no other role on the host than running
176             authorized principals commands.  If AuthorizedPrincipalsCommand
177             is specified but AuthorizedPrincipalsCommandUser is not, then
178             sshd(8) will refuse to start.
179
180     AuthorizedPrincipalsFile
181             Specifies a file that lists principal names that are accepted for
182             certificate authentication.  When using certificates signed by a
183             key listed in TrustedUserCAKeys, this file lists names, one of
184             which must appear in the certificate for it to be accepted for
185             authentication.  Names are listed one per line preceded by key
186             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187             Empty lines and comments starting with ‘#’ are ignored.
188
189             Arguments to AuthorizedPrincipalsFile accept the tokens described
190             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
191             is taken to be an absolute path or one relative to the user's
192             home directory.  The default is none, i.e. not to use a princi‐
193             pals file – in this case, the username of the user must appear in
194             a certificate's principals list for it to be accepted.
195
196             Note that AuthorizedPrincipalsFile is only used when authentica‐
197             tion proceeds using a CA listed in TrustedUserCAKeys and is not
198             consulted for certification authorities trusted via
199             ~/.ssh/authorized_keys, though the principals= key option offers
200             a similar facility (see sshd(8) for details).
201
202     Banner  The contents of the specified file are sent to the remote user
203             before authentication is allowed.  If the argument is none then
204             no banner is displayed.  By default, no banner is displayed.
205
206     CASignatureAlgorithms
207             The default is handled system-wide by crypto-policies(7).  To see
208             the defaults and how to modify this default, see manual page
209             update-crypto-policies(8).
210
211             Specifies which algorithms are allowed for signing of certifi‐
212             cates by certificate authorities (CAs).  Certificates signed us‐
213             ing other algorithms will not be accepted for public key or host-
214             based authentication.
215
216     ChallengeResponseAuthentication
217             Specifies whether challenge-response authentication is allowed
218             (e.g. via PAM or through authentication styles supported in
219             login.conf(5)) The default is yes.
220
221     ChrootDirectory
222             Specifies the pathname of a directory to chroot(2) to after au‐
223             thentication.  At session startup sshd(8) checks that all compo‐
224             nents of the pathname are root-owned directories which are not
225             writable by any other user or group.  After the chroot, sshd(8)
226             changes the working directory to the user's home directory.  Ar‐
227             guments to ChrootDirectory accept the tokens described in the
228             TOKENS section.
229
230             The ChrootDirectory must contain the necessary files and directo‐
231             ries to support the user's session.  For an interactive session
232             this requires at least a shell, typically sh(1), and basic /dev
233             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
234             and tty(4) devices.  For file transfer sessions using SFTP no ad‐
235             ditional configuration of the environment is necessary if the in-
236             process sftp-server is used, though sessions which use logging
237             may require /dev/log inside the chroot directory on some operat‐
238             ing systems (see sftp-server(8) for details).
239
240             For safety, it is very important that the directory hierarchy be
241             prevented from modification by other processes on the system (es‐
242             pecially those outside the jail).  Misconfiguration can lead to
243             unsafe environments which sshd(8) cannot detect.
244
245             The default is none, indicating not to chroot(2).
246
247     Ciphers
248             The default is handled system-wide by crypto-policies(7).  To see
249             the defaults and how to modify this default, see manual page
250             update-crypto-policies(8).
251
252             Specifies the ciphers allowed.  Multiple ciphers must be comma-
253             separated.  If the specified list begins with a ‘+’ character,
254             then the specified ciphers will be appended to the built-in
255             openssh default set instead of replacing them.  If the specified
256             list begins with a ‘-’ character, then the specified ciphers (in‐
257             cluding wildcards) will be removed from the built-in openssh de‐
258             fault set instead of replacing them.  If the specified list be‐
259             gins with a ‘^’ character, then the specified ciphers will be
260             placed at the head of the built-in openssh default set.
261
262             The supported ciphers are:
263
264                   3des-cbc
265                   aes128-cbc
266                   aes192-cbc
267                   aes256-cbc
268                   aes128-ctr
269                   aes192-ctr
270                   aes256-ctr
271                   aes128-gcm@openssh.com
272                   aes256-gcm@openssh.com
273                   chacha20-poly1305@openssh.com
274
275             The list of available ciphers may also be obtained using "ssh -Q
276             cipher".
277
278     ClientAliveCountMax
279             Sets the number of client alive messages which may be sent with‐
280             out sshd(8) receiving any messages back from the client.  If this
281             threshold is reached while client alive messages are being sent,
282             sshd will disconnect the client, terminating the session.  It is
283             important to note that the use of client alive messages is very
284             different from TCPKeepAlive.  The client alive messages are sent
285             through the encrypted channel and therefore will not be spoofa‐
286             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
287             ble.  The client alive mechanism is valuable when the client or
288             server depend on knowing when a connection has become unrespon‐
289             sive.
290
291             The default value is 3.  If ClientAliveInterval is set to 15, and
292             ClientAliveCountMax is left at the default, unresponsive SSH
293             clients will be disconnected after approximately 45 seconds.
294             Setting a zero ClientAliveCountMax disables connection termina‐
295             tion.
296
297     ClientAliveInterval
298             Sets a timeout interval in seconds after which if no data has
299             been received from the client, sshd(8) will send a message
300             through the encrypted channel to request a response from the
301             client.  The default is 0, indicating that these messages will
302             not be sent to the client.
303
304     Compression
305             Specifies whether compression is enabled after the user has au‐
306             thenticated successfully.  The argument must be yes, delayed (a
307             legacy synonym for yes) or no.  The default is yes.
308
309     DenyGroups
310             This keyword can be followed by a list of group name patterns,
311             separated by spaces.  Login is disallowed for users whose primary
312             group or supplementary group list matches one of the patterns.
313             Only group names are valid; a numerical group ID is not recog‐
314             nized.  By default, login is allowed for all groups.  The al‐
315             low/deny groups directives are processed in the following order:
316             DenyGroups, AllowGroups.
317
318             See PATTERNS in ssh_config(5) for more information on patterns.
319
320     DenyUsers
321             This keyword can be followed by a list of user name patterns,
322             separated by spaces.  Login is disallowed for user names that
323             match one of the patterns.  Only user names are valid; a numeri‐
324             cal user ID is not recognized.  By default, login is allowed for
325             all users.  If the pattern takes the form USER@HOST then USER and
326             HOST are separately checked, restricting logins to particular
327             users from particular hosts.  HOST criteria may additionally con‐
328             tain addresses to match in CIDR address/masklen format.  The al‐
329             low/deny users directives are processed in the following order:
330             DenyUsers, AllowUsers.
331
332             See PATTERNS in ssh_config(5) for more information on patterns.
333
334     DisableForwarding
335             Disables all forwarding features, including X11, ssh-agent(1),
336             TCP and StreamLocal.  This option overrides all other forwarding-
337             related options and may simplify restricted configurations.
338
339     ExposeAuthInfo
340             Writes a temporary file containing a list of authentication meth‐
341             ods and public credentials (e.g. keys) used to authenticate the
342             user.  The location of the file is exposed to the user session
343             through the SSH_USER_AUTH environment variable.  The default is
344             no.
345
346     FingerprintHash
347             Specifies the hash algorithm used when logging key fingerprints.
348             Valid options are: md5 and sha256.  The default is sha256.
349
350     ForceCommand
351             Forces the execution of the command specified by ForceCommand,
352             ignoring any command supplied by the client and ~/.ssh/rc if
353             present.  The command is invoked by using the user's login shell
354             with the -c option.  This applies to shell, command, or subsystem
355             execution.  It is most useful inside a Match block.  The command
356             originally supplied by the client is available in the
357             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
358             of internal-sftp will force the use of an in-process SFTP server
359             that requires no support files when used with ChrootDirectory.
360             The default is none.
361
362     GatewayPorts
363             Specifies whether remote hosts are allowed to connect to ports
364             forwarded for the client.  By default, sshd(8) binds remote port
365             forwardings to the loopback address.  This prevents other remote
366             hosts from connecting to forwarded ports.  GatewayPorts can be
367             used to specify that sshd should allow remote port forwardings to
368             bind to non-loopback addresses, thus allowing other hosts to con‐
369             nect.  The argument may be no to force remote port forwardings to
370             be available to the local host only, yes to force remote port
371             forwardings to bind to the wildcard address, or clientspecified
372             to allow the client to select the address to which the forwarding
373             is bound.  The default is no.
374
375     GSSAPIAuthentication
376             Specifies whether user authentication based on GSSAPI is allowed.
377             The default is no.
378
379     GSSAPICleanupCredentials
380             Specifies whether to automatically destroy the user's credentials
381             cache on logout.  The default is yes.
382
383     GSSAPIEnablek5users
384             Specifies whether to look at .k5users file for GSSAPI authentica‐
385             tion access control. Further details are described in ksu(1).
386             The default is no.
387
388     GSSAPIKeyExchange
389             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
390             key exchange doesn't rely on ssh keys to verify host identity.
391             The default is no.
392
393     GSSAPIStrictAcceptorCheck
394             Determines whether to be strict about the identity of the GSSAPI
395             acceptor a client authenticates against.  If set to yes then the
396             client must authenticate against the host service on the current
397             hostname.  If set to no then the client may authenticate against
398             any service key stored in the machine's default store.  This fa‐
399             cility is provided to assist with operation on multi homed ma‐
400             chines.  The default is yes.
401
402     GSSAPIStoreCredentialsOnRekey
403             Controls whether the user's GSSAPI credentials should be updated
404             following a successful connection rekeying. This option can be
405             used to accepted renewed or updated credentials from a compatible
406             client. The default is “no”.
407
408             For this to work GSSAPIKeyExchange needs to be enabled in the
409             server and also used by the client.
410
411     GSSAPIKexAlgorithms
412             The default is handled system-wide by crypto-policies(7).  To see
413             the defaults and how to modify this default, see manual page
414             update-crypto-policies(8).
415
416             The list of key exchange algorithms that are accepted by GSSAPI
417             key exchange. Possible values are
418
419                gss-gex-sha1-
420                gss-group1-sha1-
421                gss-group14-sha1-
422                gss-group14-sha256-
423                gss-group16-sha512-
424                gss-nistp256-sha256-
425                gss-curve25519-sha256-
426             This option only applies to connections using GSSAPI.
427
428     HostbasedAcceptedAlgorithms
429             Specifies the signature algorithms that will be accepted for
430             hostbased authentication as a list of comma-separated patterns.
431             Alternately if the specified list begins with a ‘+’ character,
432             then the specified signature algorithms will be appended to the
433             default set instead of replacing them.  If the specified list be‐
434             gins with a ‘-’ character, then the specified signature algo‐
435             rithms (including wildcards) will be removed from the default set
436             instead of replacing them.  If the specified list begins with a
437             ‘^’ character, then the specified signature algorithms will be
438             placed at the head of the default set.  The default for this op‐
439             tion is:
440
441                ssh-ed25519-cert-v01@openssh.com,
442                ecdsa-sha2-nistp256-cert-v01@openssh.com,
443                ecdsa-sha2-nistp384-cert-v01@openssh.com,
444                ecdsa-sha2-nistp521-cert-v01@openssh.com,
445                sk-ssh-ed25519-cert-v01@openssh.com,
446                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
447                rsa-sha2-512-cert-v01@openssh.com,
448                rsa-sha2-256-cert-v01@openssh.com,
449                ssh-rsa-cert-v01@openssh.com,
450                ssh-ed25519,
451                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
452                sk-ssh-ed25519@openssh.com,
453                sk-ecdsa-sha2-nistp256@openssh.com,
454                rsa-sha2-512,rsa-sha2-256,ssh-rsa
455
456             The list of available signature algorithms may also be obtained
457             using "ssh -Q HostbasedAcceptedAlgorithms".  This was formerly
458             named HostbasedAcceptedKeyTypes.
459
460     HostbasedAuthentication
461             Specifies whether rhosts or /etc/hosts.equiv authentication to‐
462             gether with successful public key client host authentication is
463             allowed (host-based authentication).  The default is no.
464
465     HostbasedUsesNameFromPacketOnly
466             Specifies whether or not the server will attempt to perform a re‐
467             verse name lookup when matching the name in the ~/.shosts,
468             ~/.rhosts, and /etc/hosts.equiv files during
469             HostbasedAuthentication.  A setting of yes means that sshd(8)
470             uses the name supplied by the client rather than attempting to
471             resolve the name from the TCP connection itself.  The default is
472             no.
473
474     HostCertificate
475             Specifies a file containing a public host certificate.  The cer‐
476             tificate's public key must match a private host key already spec‐
477             ified by HostKey.  The default behaviour of sshd(8) is not to
478             load any certificates.
479
480     HostKey
481             Specifies a file containing a private host key used by SSH.  The
482             defaults are /etc/ssh/ssh_host_ecdsa_key,
483             /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.
484
485             Note that sshd(8) will refuse to use a file if it is group/world-
486             accessible and that the HostKeyAlgorithms option restricts which
487             of the keys are actually used by sshd(8).
488
489             It is possible to have multiple host key files.  It is also pos‐
490             sible to specify public host key files instead.  In this case op‐
491             erations on the private key will be delegated to an ssh-agent(1).
492
493     HostKeyAgent
494             Identifies the UNIX-domain socket used to communicate with an
495             agent that has access to the private host keys.  If the string
496             "SSH_AUTH_SOCK" is specified, the location of the socket will be
497             read from the SSH_AUTH_SOCK environment variable.
498
499     HostKeyAlgorithms
500             The default is handled system-wide by crypto-policies(7).  To see
501             the defaults and how to modify this default, see manual page
502             update-crypto-policies(8).
503
504             Specifies the host key signature algorithms that the server of‐
505             fers.  The list of available signature algorithms may also be ob‐
506             tained using "ssh -Q HostKeyAlgorithms".
507
508     IgnoreRhosts
509             Specifies whether to ignore per-user .rhosts and .shosts files
510             during HostbasedAuthentication.  The system-wide /etc/hosts.equiv
511             and /etc/ssh/shosts.equiv are still used regardless of this set‐
512             ting.
513
514             Accepted values are yes (the default) to ignore all per-user
515             files, shosts-only to allow the use of .shosts but to ignore
516             .rhosts or no to allow both .shosts and rhosts.
517
518     IgnoreUserKnownHosts
519             Specifies whether sshd(8) should ignore the user's
520             ~/.ssh/known_hosts during HostbasedAuthentication and use only
521             the system-wide known hosts file /etc/ssh/known_hosts.  The de‐
522             fault is “no”.
523
524     Include
525             Include the specified configuration file(s).  Multiple pathnames
526             may be specified and each pathname may contain glob(7) wildcards
527             that will be expanded and processed in lexical order.  Files
528             without absolute paths are assumed to be in /etc/ssh.  An Include
529             directive may appear inside a Match block to perform conditional
530             inclusion.
531
532     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
533             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
534             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
535             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
536             value, or none to use the operating system default.  This option
537             may take one or two arguments, separated by whitespace.  If one
538             argument is specified, it is used as the packet class uncondi‐
539             tionally.  If two values are specified, the first is automati‐
540             cally selected for interactive sessions and the second for non-
541             interactive sessions.  The default is af21 (Low-Latency Data) for
542             interactive sessions and cs1 (Lower Effort) for non-interactive
543             sessions.
544
545     KbdInteractiveAuthentication
546             Specifies whether to allow keyboard-interactive authentication.
547             The argument to this keyword must be yes or no.  The default is
548             to use whatever value ChallengeResponseAuthentication is set to
549             (by default yes).
550
551     KerberosAuthentication
552             Specifies whether the password provided by the user for
553             PasswordAuthentication will be validated through the Kerberos
554             KDC.  To use this option, the server needs a Kerberos servtab
555             which allows the verification of the KDC's identity.  The default
556             is no.
557
558     KerberosGetAFSToken
559             If AFS is active and the user has a Kerberos 5 TGT, attempt to
560             acquire an AFS token before accessing the user's home directory.
561             The default is no.
562
563     KerberosOrLocalPasswd
564             If password authentication through Kerberos fails then the pass‐
565             word will be validated via any additional local mechanism such as
566             /etc/passwd.  The default is yes.
567
568     KerberosTicketCleanup
569             Specifies whether to automatically destroy the user's ticket
570             cache file on logout.  The default is yes.
571
572     KerberosUniqueCCache
573             Specifies whether to store the acquired tickets in the per-ses‐
574             sion credential cache under /tmp/ or whether to use per-user cre‐
575             dential cache as configured in /etc/krb5.conf.  The default value
576             no can lead to overwriting previous tickets by subseqent connec‐
577             tions to the same user account.
578
579     KerberosUseKuserok
580             Specifies whether to look at .k5login file for user's aliases.
581             The default is yes.
582
583     KexAlgorithms
584             The default is handled system-wide by crypto-policies(7).  To see
585             the defaults and how to modify this default, see manual page
586             update-crypto-policies(8).
587
588             Specifies the available KEX (Key Exchange) algorithms.  Multiple
589             algorithms must be comma-separated.  Alternately if the specified
590             list begins with a ‘+’ character, then the specified methods will
591             be appended to the built-in openssh default set instead of re‐
592             placing them.  If the specified list begins with a ‘-’ character,
593             then the specified methods (including wildcards) will be removed
594             from the built-in openssh default set instead of replacing them.
595             If the specified list begins with a ‘^’ character, then the spec‐
596             ified methods will be placed at the head of the built-in openssh
597             default set.  The supported algorithms are:
598
599                   curve25519-sha256
600                   curve25519-sha256@libssh.org
601                   diffie-hellman-group1-sha1
602                   diffie-hellman-group14-sha1
603                   diffie-hellman-group14-sha256
604                   diffie-hellman-group16-sha512
605                   diffie-hellman-group18-sha512
606                   diffie-hellman-group-exchange-sha1
607                   diffie-hellman-group-exchange-sha256
608                   ecdh-sha2-nistp256
609                   ecdh-sha2-nistp384
610                   ecdh-sha2-nistp521
611                   sntrup761x25519-sha512@openssh.com
612
613             The list of available key exchange algorithms may also be ob‐
614             tained using "ssh -Q KexAlgorithms".
615
616     ListenAddress
617             Specifies the local addresses sshd(8) should listen on.  The fol‐
618             lowing forms may be used:
619
620                   ListenAddress hostname|address [rdomain domain]
621                   ListenAddress hostname:port [rdomain domain]
622                   ListenAddress IPv4_address:port [rdomain domain]
623                   ListenAddress [hostname|address]:port [rdomain domain]
624
625             The optional rdomain qualifier requests sshd(8) listen in an ex‐
626             plicit routing domain.  If port is not specified, sshd will lis‐
627             ten on the address and all Port options specified.  The default
628             is to listen on all local addresses on the current default rout‐
629             ing domain.  Multiple ListenAddress options are permitted.  For
630             more information on routing domains, see rdomain(4).
631
632     LoginGraceTime
633             The server disconnects after this time if the user has not suc‐
634             cessfully logged in.  If the value is 0, there is no time limit.
635             The default is 120 seconds.
636
637     LogLevel
638             Gives the verbosity level that is used when logging messages from
639             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
640             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
641             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
642             higher levels of debugging output.  Logging with a DEBUG level
643             violates the privacy of users and is not recommended.
644
645     LogVerbose
646             Specify one or more overrides to LogLevel.  An override consists
647             of a pattern lists that matches the source file, function and
648             line number to force detailed logging for.  For example, an over‐
649             ride pattern of:
650
651                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
652
653             would enable detailed logging for line 1000 of kex.c, everything
654             in the kex_exchange_identification() function, and all code in
655             the packet.c file.  This option is intended for debugging and no
656             overrides are enabled by default.
657
658     MACs    The default is handled system-wide by crypto-policies(7).  To see
659             the defaults and how to modify this default, see manual page
660             update-crypto-policies(8).
661
662             Specifies the available MAC (message authentication code) algo‐
663             rithms.  The MAC algorithm is used for data integrity protection.
664             Multiple algorithms must be comma-separated.  If the specified
665             list begins with a ‘+’ character, then the specified algorithms
666             will be appended to the built-in openssh default set instead of
667             replacing them.  If the specified list begins with a ‘-’ charac‐
668             ter, then the specified algorithms (including wildcards) will be
669             removed from the built-in openssh default set instead of replac‐
670             ing them.  If the specified list begins with a ‘^’ character,
671             then the specified algorithms will be placed at the head of the
672             built-in openssh default set.
673
674             The algorithms that contain "-etm" calculate the MAC after en‐
675             cryption (encrypt-then-mac).  These are considered safer and
676             their use recommended.  The supported MACs are:
677
678                   hmac-md5
679                   hmac-md5-96
680                   hmac-sha1
681                   hmac-sha1-96
682                   hmac-sha2-256
683                   hmac-sha2-512
684                   umac-64@openssh.com
685                   umac-128@openssh.com
686                   hmac-md5-etm@openssh.com
687                   hmac-md5-96-etm@openssh.com
688                   hmac-sha1-etm@openssh.com
689                   hmac-sha1-96-etm@openssh.com
690                   hmac-sha2-256-etm@openssh.com
691                   hmac-sha2-512-etm@openssh.com
692                   umac-64-etm@openssh.com
693                   umac-128-etm@openssh.com
694
695             The list of available MAC algorithms may also be obtained using
696             "ssh -Q mac".
697
698     Match   Introduces a conditional block.  If all of the criteria on the
699             Match line are satisfied, the keywords on the following lines
700             override those set in the global section of the config file, un‐
701             til either another Match line or the end of the file.  If a key‐
702             word appears in multiple Match blocks that are satisfied, only
703             the first instance of the keyword is applied.
704
705             The arguments to Match are one or more criteria-pattern pairs or
706             the single token All which matches all criteria.  The available
707             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
708             and Address (with RDomain representing the rdomain(4) on which
709             the connection was received).
710
711             The match patterns may consist of single entries or comma-sepa‐
712             rated lists and may use the wildcard and negation operators de‐
713             scribed in the PATTERNS section of ssh_config(5).
714
715             The patterns in an Address criteria may additionally contain ad‐
716             dresses to match in CIDR address/masklen format, such as
717             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
718             vided must be consistent with the address - it is an error to
719             specify a mask length that is too long for the address or one
720             with bits set in this host portion of the address.  For example,
721             192.0.2.0/33 and 192.0.2.0/8, respectively.
722
723             Only a subset of keywords may be used on the lines following a
724             Match keyword.  Available keywords are AcceptEnv,
725             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
726             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
727             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
728             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
729             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
730             Banner, ChrootDirectory, ClientAliveCountMax,
731             ClientAliveInterval, DenyGroups, DenyUsers, DisableForwarding,
732             ForceCommand, GatewayPorts, GSSAPIAuthentication,
733             HostbasedAcceptedAlgorithms, HostbasedAuthentication,
734             HostbasedUsesNameFromPacketOnly, IgnoreRhosts, Include, IPQoS,
735             KbdInteractiveAuthentication, KerberosAuthentication,
736             KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
737             PasswordAuthentication, PermitEmptyPasswords, PermitListen,
738             PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
739             PermitUserRC, PubkeyAcceptedAlgorithms, PubkeyAuthentication,
740             RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
741             StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
742             X11MaxDisplays, X11Forwarding and X11UseLocalhost.
743
744     MaxAuthTries
745             Specifies the maximum number of authentication attempts permitted
746             per connection.  Once the number of failures reaches half this
747             value, additional failures are logged.  The default is 6.
748
749     MaxSessions
750             Specifies the maximum number of open shell, login or subsystem
751             (e.g. sftp) sessions permitted per network connection.  Multiple
752             sessions may be established by clients that support connection
753             multiplexing.  Setting MaxSessions to 1 will effectively disable
754             session multiplexing, whereas setting it to 0 will prevent all
755             shell, login and subsystem sessions while still permitting for‐
756             warding.  The default is 10.
757
758     MaxStartups
759             Specifies the maximum number of concurrent unauthenticated con‐
760             nections to the SSH daemon.  Additional connections will be
761             dropped until authentication succeeds or the LoginGraceTime ex‐
762             pires for a connection.  The default is 10:30:100.
763
764             Alternatively, random early drop can be enabled by specifying the
765             three colon separated values start:rate:full (e.g. "10:30:60").
766             sshd(8) will refuse connection attempts with a probability of
767             rate/100 (30%) if there are currently start (10) unauthenticated
768             connections.  The probability increases linearly and all connec‐
769             tion attempts are refused if the number of unauthenticated con‐
770             nections reaches full (60).
771
772     ModuliFile
773             Specifies the moduli(5) file that contains the Diffie-Hellman
774             groups used for the “diffie-hellman-group-exchange-sha1” and
775             “diffie-hellman-group-exchange-sha256” key exchange methods.  The
776             default is /etc/ssh/moduli.
777
778     PasswordAuthentication
779             Specifies whether password authentication is allowed.  The de‐
780             fault is yes.
781
782     PermitEmptyPasswords
783             When password authentication is allowed, it specifies whether the
784             server allows login to accounts with empty password strings.  The
785             default is no.
786
787     PermitListen
788             Specifies the addresses/ports on which a remote TCP port forward‐
789             ing may listen.  The listen specification must be one of the fol‐
790             lowing forms:
791
792                   PermitListen port
793                   PermitListen host:port
794
795             Multiple permissions may be specified by separating them with
796             whitespace.  An argument of any can be used to remove all re‐
797             strictions and permit any listen requests.  An argument of none
798             can be used to prohibit all listen requests.  The host name may
799             contain wildcards as described in the PATTERNS section in
800             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
801             port number to allow all ports.  By default all port forwarding
802             listen requests are permitted.  Note that the GatewayPorts option
803             may further restrict which addresses may be listened on.  Note
804             also that ssh(1) will request a listen host of “localhost” if no
805             listen host was specifically requested, and this name is treated
806             differently to explicit localhost addresses of “127.0.0.1” and
807             “::1”.
808
809     PermitOpen
810             Specifies the destinations to which TCP port forwarding is per‐
811             mitted.  The forwarding specification must be one of the follow‐
812             ing forms:
813
814                   PermitOpen host:port
815                   PermitOpen IPv4_addr:port
816                   PermitOpen [IPv6_addr]:port
817
818             Multiple forwards may be specified by separating them with white‐
819             space.  An argument of any can be used to remove all restrictions
820             and permit any forwarding requests.  An argument of none can be
821             used to prohibit all forwarding requests.  The wildcard ‘*’ can
822             be used for host or port to allow all hosts or ports respec‐
823             tively.  Otherwise, no pattern matching or address lookups are
824             performed on supplied names.  By default all port forwarding re‐
825             quests are permitted.
826
827     PermitRootLogin
828             Specifies whether root can log in using ssh(1).  The argument
829             must be yes, prohibit-password, forced-commands-only, or no.  The
830             default is prohibit-password.
831
832             If this option is set to prohibit-password (or its deprecated
833             alias, without-password), password and keyboard-interactive au‐
834             thentication are disabled for root.
835
836             If this option is set to forced-commands-only, root login with
837             public key authentication will be allowed, but only if the
838             command option has been specified (which may be useful for taking
839             remote backups even if root login is normally not allowed).  All
840             other authentication methods are disabled for root.
841
842             If this option is set to no, root is not allowed to log in.
843
844     PermitTTY
845             Specifies whether pty(4) allocation is permitted.  The default is
846             yes.
847
848     PermitTunnel
849             Specifies whether tun(4) device forwarding is allowed.  The argu‐
850             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
851             or no.  Specifying yes permits both point-to-point and ethernet.
852             The default is no.
853
854             Independent of this setting, the permissions of the selected
855             tun(4) device must allow access to the user.
856
857     PermitUserEnvironment
858             Specifies whether ~/.ssh/environment and environment= options in
859             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
860             are yes, no or a pattern-list specifying which environment vari‐
861             able names to accept (for example "LANG,LC_*").  The default is
862             no.  Enabling environment processing may enable users to bypass
863             access restrictions in some configurations using mechanisms such
864             as LD_PRELOAD.
865
866     PermitUserRC
867             Specifies whether any ~/.ssh/rc file is executed.  The default is
868             yes.
869
870     PerSourceMaxStartups
871             Specifies the number of unauthenticated connections allowed from
872             a given source address, or “none” if there is no limit.  This
873             limit is applied in addition to MaxStartups, whichever is lower.
874             The default is none.
875
876     PerSourceNetBlockSize
877             Specifies the number of bits of source address that are grouped
878             together for the purposes of applying PerSourceMaxStartups lim‐
879             its.  Values for IPv4 and optionally IPv6 may be specified, sepa‐
880             rated by a colon.  The default is 32:128, which means each ad‐
881             dress is considered individually.
882
883     PidFile
884             Specifies the file that contains the process ID of the SSH dae‐
885             mon, or none to not write one.  The default is /var/run/sshd.pid.
886
887     Port    Specifies the port number that sshd(8) listens on.  The default
888             is 22.  Multiple options of this type are permitted.  See also
889             ListenAddress.
890
891     PrintLastLog
892             Specifies whether sshd(8) should print the date and time of the
893             last user login when a user logs in interactively.  The default
894             is yes.
895
896     PrintMotd
897             Specifies whether sshd(8) should print /etc/motd when a user logs
898             in interactively.  (On some systems it is also printed by the
899             shell, /etc/profile, or equivalent.)  The default is yes.
900
901     PubkeyAcceptedAlgorithms
902             The default is handled system-wide by crypto-policies(7).  To see
903             the defaults and how to modify this default, see manual page
904             update-crypto-policies(8).
905
906             Specifies the signature algorithms that will be accepted for pub‐
907             lic key authentication as a list of comma-separated patterns.
908             Alternately if the specified list begins with a ‘+’ character,
909             then the specified algorithms will be appended to the built-in
910             openssh default set instead of replacing them.  If the specified
911             list begins with a ‘-’ character, then the specified algorithms
912             (including wildcards) will be removed from the built-in openssh
913             default set instead of replacing them.  If the specified list be‐
914             gins with a ‘^’ character, then the specified algorithms will be
915             placed at the head of the built-in openssh default set.
916
917             The list of available signature algorithms may also be obtained
918             using "ssh -Q PubkeyAcceptedAlgorithms".
919
920     PubkeyAuthOptions
921             Sets one or more public key authentication options.  The sup‐
922             ported keywords are: none (the default; indicating no additional
923             options are enabled), touch-required and verify-required.
924
925             The touch-required option causes public key authentication using
926             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
927             always require the signature to attest that a physically present
928             user explicitly confirmed the authentication (usually by touching
929             the authenticator).  By default, sshd(8) requires user presence
930             unless overridden with an authorized_keys option.  The
931             touch-required flag disables this override.
932
933             The verify-required option requires a FIDO key signature attest
934             that the user was verified, e.g. via a PIN.
935
936             Neither the touch-required or verify-required options have any
937             effect for other, non-FIDO, public key types.
938
939     PubkeyAuthentication
940             Specifies whether public key authentication is allowed.  The de‐
941             fault is yes.
942
943     RekeyLimit
944             Specifies the maximum amount of data that may be transmitted be‐
945             fore the session key is renegotiated, optionally followed by a
946             maximum amount of time that may pass before the session key is
947             renegotiated.  The first argument is specified in bytes and may
948             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
949             Megabytes, or Gigabytes, respectively.  The default is between
950             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
951             value is specified in seconds and may use any of the units docu‐
952             mented in the TIME FORMATS section.  The default value for
953             RekeyLimit is default none, which means that rekeying is per‐
954             formed after the cipher's default amount of data has been sent or
955             received and no time based rekeying is done.
956
957     RevokedKeys
958             Specifies revoked public keys file, or none to not use one.  Keys
959             listed in this file will be refused for public key authentica‐
960             tion.  Note that if this file is not readable, then public key
961             authentication will be refused for all users.  Keys may be speci‐
962             fied as a text file, listing one public key per line, or as an
963             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
964             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
965             tion in ssh-keygen(1).
966
967     RDomain
968             Specifies an explicit routing domain that is applied after au‐
969             thentication has completed.  The user session, as well and any
970             forwarded or listening IP sockets, will be bound to this
971             rdomain(4).  If the routing domain is set to %D, then the domain
972             in which the incoming connection was received will be applied.
973
974     SecurityKeyProvider
975             Specifies a path to a library that will be used when loading FIDO
976             authenticator-hosted keys, overriding the default of using the
977             built-in USB HID support.
978
979     SetEnv  Specifies one or more environment variables to set in child ses‐
980             sions started by sshd(8) as “NAME=VALUE”.  The environment value
981             may be quoted (e.g. if it contains whitespace characters).  Envi‐
982             ronment variables set by SetEnv override the default environment
983             and any variables specified by the user via AcceptEnv or
984             PermitUserEnvironment.
985
986     StreamLocalBindMask
987             Sets the octal file creation mode mask (umask) used when creating
988             a Unix-domain socket file for local or remote port forwarding.
989             This option is only used for port forwarding to a Unix-domain
990             socket file.
991
992             The default value is 0177, which creates a Unix-domain socket
993             file that is readable and writable only by the owner.  Note that
994             not all operating systems honor the file mode on Unix-domain
995             socket files.
996
997     StreamLocalBindUnlink
998             Specifies whether to remove an existing Unix-domain socket file
999             for local or remote port forwarding before creating a new one.
1000             If the socket file already exists and StreamLocalBindUnlink is
1001             not enabled, sshd will be unable to forward the port to the Unix-
1002             domain socket file.  This option is only used for port forwarding
1003             to a Unix-domain socket file.
1004
1005             The argument must be yes or no.  The default is no.
1006
1007     StrictModes
1008             Specifies whether sshd(8) should check file modes and ownership
1009             of the user's files and home directory before accepting login.
1010             This is normally desirable because novices sometimes accidentally
1011             leave their directory or files world-writable.  The default is
1012             yes.  Note that this does not apply to ChrootDirectory, whose
1013             permissions and ownership are checked unconditionally.
1014
1015     Subsystem
1016             Configures an external subsystem (e.g. file transfer daemon).
1017             Arguments should be a subsystem name and a command (with optional
1018             arguments) to execute upon subsystem request.
1019
1020             The command sftp-server implements the SFTP file transfer subsys‐
1021             tem.
1022
1023             Alternately the name internal-sftp implements an in-process SFTP
1024             server.  This may simplify configurations using ChrootDirectory
1025             to force a different filesystem root on clients.
1026
1027             By default no subsystems are defined.
1028
1029     SyslogFacility
1030             Gives the facility code that is used when logging messages from
1031             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1032             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1033             The default is AUTH.
1034
1035     TCPKeepAlive
1036             Specifies whether the system should send TCP keepalive messages
1037             to the other side.  If they are sent, death of the connection or
1038             crash of one of the machines will be properly noticed.  However,
1039             this means that connections will die if the route is down tempo‐
1040             rarily, and some people find it annoying.  On the other hand, if
1041             TCP keepalives are not sent, sessions may hang indefinitely on
1042             the server, leaving "ghost" users and consuming server resources.
1043
1044             The default is yes (to send TCP keepalive messages), and the
1045             server will notice if the network goes down or the client host
1046             crashes.  This avoids infinitely hanging sessions.
1047
1048             To disable TCP keepalive messages, the value should be set to no.
1049
1050     TrustedUserCAKeys
1051             Specifies a file containing public keys of certificate authori‐
1052             ties that are trusted to sign user certificates for authentica‐
1053             tion, or none to not use one.  Keys are listed one per line;
1054             empty lines and comments starting with ‘#’ are allowed.  If a
1055             certificate is presented for authentication and has its signing
1056             CA key listed in this file, then it may be used for authentica‐
1057             tion for any user listed in the certificate's principals list.
1058             Note that certificates that lack a list of principals will not be
1059             permitted for authentication using TrustedUserCAKeys.  For more
1060             details on certificates, see the CERTIFICATES section in
1061             ssh-keygen(1).
1062
1063     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1064             and to check that the resolved host name for the remote IP ad‐
1065             dress maps back to the very same IP address.
1066
1067             If this option is set to no (the default) then only addresses and
1068             not host names may be used in ~/.ssh/authorized_keys from and
1069             sshd_config Match Host directives.
1070
1071     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1072             yes this will enable PAM authentication using
1073             ChallengeResponseAuthentication and PasswordAuthentication in ad‐
1074             dition to PAM account and session module processing for all au‐
1075             thentication types.
1076
1077             Because PAM challenge-response authentication usually serves an
1078             equivalent role to password authentication, you should disable
1079             either PasswordAuthentication or ChallengeResponseAuthentication.
1080
1081             If UsePAM is enabled, you will not be able to run sshd(8) as a
1082             non-root user.  The default is no.
1083
1084     VersionAddendum
1085             Optionally specifies additional text to append to the SSH proto‐
1086             col banner sent by the server upon connection.  The default is
1087             none.
1088
1089     X11DisplayOffset
1090             Specifies the first display number available for sshd(8)'s X11
1091             forwarding.  This prevents sshd from interfering with real X11
1092             servers.  The default is 10.
1093
1094     X11MaxDisplays
1095             Specifies the maximum number of displays available for sshd(8)'s
1096             X11 forwarding.  This prevents sshd from exhausting local ports.
1097             The default is 1000.
1098
1099     X11Forwarding
1100             Specifies whether X11 forwarding is permitted.  The argument must
1101             be yes or no.  The default is no.
1102
1103             When X11 forwarding is enabled, there may be additional exposure
1104             to the server and to client displays if the sshd(8) proxy display
1105             is configured to listen on the wildcard address (see
1106             X11UseLocalhost), though this is not the default.  Additionally,
1107             the authentication spoofing and authentication data verification
1108             and substitution occur on the client side.  The security risk of
1109             using X11 forwarding is that the client's X11 display server may
1110             be exposed to attack when the SSH client requests forwarding (see
1111             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1112             trator may have a stance in which they want to protect clients
1113             that may expose themselves to attack by unwittingly requesting
1114             X11 forwarding, which can warrant a no setting.
1115
1116             Note that disabling X11 forwarding does not prevent users from
1117             forwarding X11 traffic, as users can always install their own
1118             forwarders.
1119
1120     X11UseLocalhost
1121             Specifies whether sshd(8) should bind the X11 forwarding server
1122             to the loopback address or to the wildcard address.  By default,
1123             sshd binds the forwarding server to the loopback address and sets
1124             the hostname part of the DISPLAY environment variable to
1125             localhost.  This prevents remote hosts from connecting to the
1126             proxy display.  However, some older X11 clients may not function
1127             with this configuration.  X11UseLocalhost may be set to no to
1128             specify that the forwarding server should be bound to the wild‐
1129             card address.  The argument must be yes or no.  The default is
1130             yes.
1131
1132     XAuthLocation
1133             Specifies the full pathname of the xauth(1) program, or none to
1134             not use one.  The default is /usr/bin/xauth.
1135

TIME FORMATS

1137     sshd(8) command-line arguments and configuration file options that spec‐
1138     ify time may be expressed using a sequence of the form: time[qualifier],
1139     where time is a positive integer value and qualifier is one of the fol‐
1140     lowing:
1141
1142none⟩  seconds
1143           s | S   seconds
1144           m | M   minutes
1145           h | H   hours
1146           d | D   days
1147           w | W   weeks
1148
1149     Each member of the sequence is added together to calculate the total time
1150     value.
1151
1152     Time format examples:
1153
1154           600     600 seconds (10 minutes)
1155           10m     10 minutes
1156           1h30m   1 hour 30 minutes (90 minutes)
1157

TOKENS

1159     Arguments to some keywords can make use of tokens, which are expanded at
1160     runtime:
1161
1162           %%    A literal ‘%’.
1163           %D    The routing domain in which the incoming connection was re‐
1164                 ceived.
1165           %F    The fingerprint of the CA key.
1166           %f    The fingerprint of the key or certificate.
1167           %h    The home directory of the user.
1168           %i    The key ID in the certificate.
1169           %K    The base64-encoded CA key.
1170           %k    The base64-encoded key or certificate for authentication.
1171           %s    The serial number of the certificate.
1172           %T    The type of the CA key.
1173           %t    The key or certificate type.
1174           %U    The numeric user ID of the target user.
1175           %u    The username.
1176
1177     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1178
1179     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1180
1181     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1182     %k, %s, %T, %t, %U, and %u.
1183
1184     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1185
1186     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1187
1188     RoutingDomain accepts the token %D.
1189

FILES

1191     /etc/ssh/sshd_config
1192             Contains configuration data for sshd(8).  This file should be
1193             writable by root only, but it is recommended (though not neces‐
1194             sary) that it be world-readable.
1195

SEE ALSO

1197     sftp-server(8), sshd(8)
1198

AUTHORS

1200     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1201     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1202     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1203     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1204     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1205     for privilege separation.
1206
1207BSD                              April 4, 2021                             BSD
Impressum