1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
8     specified with -f on the command line).  The file contains keyword-argu‐
9     ment pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The de‐
38             fault is yes.  Note that disabling agent forwarding does not im‐
39             prove security unless users are also denied shell access, as they
40             can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always in‐
61             stall their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available op‐
65             tions are yes (the default) or all to allow TCP forwarding, no to
66             prevent all TCP forwarding, local to allow local (from the per‐
67             spective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not im‐
69             prove security unless users are also denied shell access, as they
70             can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR ad‐
81             dress/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are of‐
99             fered at each stage, so for this example it would not be possible
100             to attempt password or keyboard-interactive authentication before
101             public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be ex‐
117             plicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134             AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135             files and will not be executed if a matching key is found there.
136             By default, no AuthorizedKeysCommand is run.
137
138     AuthorizedKeysCommandUser
139             Specifies the user under whose account the AuthorizedKeysCommand
140             is run.  It is recommended to use a dedicated user that has no
141             other role on the host than running authorized keys commands.  If
142             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143             is not, then sshd(8) will refuse to start.
144
145     AuthorizedKeysFile
146             Specifies the file that contains the public keys used for user
147             authentication.  The format is described in the AUTHORIZED_KEYS
148             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
149             accept the tokens described in the TOKENS section.  After expan‐
150             sion, AuthorizedKeysFile is taken to be an absolute path or one
151             relative to the user's home directory.  Multiple files may be
152             listed, separated by whitespace.  Alternately this option may be
153             set to none to skip checking for user keys in files.  The default
154             is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156     AuthorizedPrincipalsCommand
157             Specifies a program to be used to generate the list of allowed
158             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
159             gram must be owned by root, not writable by group or others and
160             specified by an absolute path.  Arguments to
161             AuthorizedPrincipalsCommand accept the tokens described in the
162             TOKENS section.  If no arguments are specified then the username
163             of the target user is used.
164
165             The program should produce on standard output zero or more lines
166             of AuthorizedPrincipalsFile output.  If either
167             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168             fied, then certificates offered by the client for authentication
169             must contain a principal that is listed.  By default, no
170             AuthorizedPrincipalsCommand is run.
171
172     AuthorizedPrincipalsCommandUser
173             Specifies the user under whose account the
174             AuthorizedPrincipalsCommand is run.  It is recommended to use a
175             dedicated user that has no other role on the host than running
176             authorized principals commands.  If AuthorizedPrincipalsCommand
177             is specified but AuthorizedPrincipalsCommandUser is not, then
178             sshd(8) will refuse to start.
179
180     AuthorizedPrincipalsFile
181             Specifies a file that lists principal names that are accepted for
182             certificate authentication.  When using certificates signed by a
183             key listed in TrustedUserCAKeys, this file lists names, one of
184             which must appear in the certificate for it to be accepted for
185             authentication.  Names are listed one per line preceded by key
186             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187             Empty lines and comments starting with ‘#’ are ignored.
188
189             Arguments to AuthorizedPrincipalsFile accept the tokens described
190             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
191             is taken to be an absolute path or one relative to the user's
192             home directory.  The default is none, i.e. not to use a princi‐
193             pals file – in this case, the username of the user must appear in
194             a certificate's principals list for it to be accepted.
195
196             Note that AuthorizedPrincipalsFile is only used when authentica‐
197             tion proceeds using a CA listed in TrustedUserCAKeys and is not
198             consulted for certification authorities trusted via
199             ~/.ssh/authorized_keys, though the principals= key option offers
200             a similar facility (see sshd(8) for details).
201
202     Banner  The contents of the specified file are sent to the remote user
203             before authentication is allowed.  If the argument is none then
204             no banner is displayed.  By default, no banner is displayed.
205
206     CASignatureAlgorithms
207             The default is handled system-wide by crypto-policies(7).  To see
208             the defaults and how to modify this default, see manual page
209             update-crypto-policies(8).
210
211             Specifies which algorithms are allowed for signing of certifi‐
212             cates by certificate authorities (CAs).  If the specified list
213             begins with a ‘+’ character, then the specified algorithms will
214             be appended to the default set instead of replacing them.  If the
215             specified list begins with a ‘-’ character, then the specified
216             algorithms (including wildcards) will be removed from the default
217             set instead of replacing them.
218
219             Certificates signed using other algorithms will not be accepted
220             for public key or host-based authentication.
221
222     ChrootDirectory
223             Specifies the pathname of a directory to chroot(2) to after au‐
224             thentication.  At session startup sshd(8) checks that all compo‐
225             nents of the pathname are root-owned directories which are not
226             writable by any other user or group.  After the chroot, sshd(8)
227             changes the working directory to the user's home directory.  Ar‐
228             guments to ChrootDirectory accept the tokens described in the
229             TOKENS section.
230
231             The ChrootDirectory must contain the necessary files and directo‐
232             ries to support the user's session.  For an interactive session
233             this requires at least a shell, typically sh(1), and basic /dev
234             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
235             and tty(4) devices.  For file transfer sessions using SFTP no ad‐
236             ditional configuration of the environment is necessary if the in-
237             process sftp-server is used, though sessions which use logging
238             may require /dev/log inside the chroot directory on some operat‐
239             ing systems (see sftp-server(8) for details).
240
241             For safety, it is very important that the directory hierarchy be
242             prevented from modification by other processes on the system (es‐
243             pecially those outside the jail).  Misconfiguration can lead to
244             unsafe environments which sshd(8) cannot detect.
245
246             The default is none, indicating not to chroot(2).
247
248     Ciphers
249             The default is handled system-wide by crypto-policies(7).  To see
250             the defaults and how to modify this default, see manual page
251             update-crypto-policies(8).
252
253             Specifies the ciphers allowed.  Multiple ciphers must be comma-
254             separated.  If the specified list begins with a ‘+’ character,
255             then the specified ciphers will be appended to the built-in
256             openssh default set instead of replacing them.  If the specified
257             list begins with a ‘-’ character, then the specified ciphers (in‐
258             cluding wildcards) will be removed from the built-in openssh de‐
259             fault set instead of replacing them.  If the specified list be‐
260             gins with a ‘^’ character, then the specified ciphers will be
261             placed at the head of the built-in openssh default set.
262
263             The supported ciphers are:
264
265                   3des-cbc
266                   aes128-cbc
267                   aes192-cbc
268                   aes256-cbc
269                   aes128-ctr
270                   aes192-ctr
271                   aes256-ctr
272                   aes128-gcm@openssh.com
273                   aes256-gcm@openssh.com
274                   chacha20-poly1305@openssh.com
275
276             The list of available ciphers may also be obtained using "ssh -Q
277             cipher".
278
279     ClientAliveCountMax
280             Sets the number of client alive messages which may be sent with‐
281             out sshd(8) receiving any messages back from the client.  If this
282             threshold is reached while client alive messages are being sent,
283             sshd will disconnect the client, terminating the session.  It is
284             important to note that the use of client alive messages is very
285             different from TCPKeepAlive.  The client alive messages are sent
286             through the encrypted channel and therefore will not be spoofa‐
287             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
288             ble.  The client alive mechanism is valuable when the client or
289             server depend on knowing when a connection has become unrespon‐
290             sive.
291
292             The default value is 3.  If ClientAliveInterval is set to 15, and
293             ClientAliveCountMax is left at the default, unresponsive SSH
294             clients will be disconnected after approximately 45 seconds.
295             Setting a zero ClientAliveCountMax disables connection termina‐
296             tion.
297
298     ClientAliveInterval
299             Sets a timeout interval in seconds after which if no data has
300             been received from the client, sshd(8) will send a message
301             through the encrypted channel to request a response from the
302             client.  The default is 0, indicating that these messages will
303             not be sent to the client.
304
305     Compression
306             Specifies whether compression is enabled after the user has au‐
307             thenticated successfully.  The argument must be yes, delayed (a
308             legacy synonym for yes) or no.  The default is yes.
309
310     DenyGroups
311             This keyword can be followed by a list of group name patterns,
312             separated by spaces.  Login is disallowed for users whose primary
313             group or supplementary group list matches one of the patterns.
314             Only group names are valid; a numerical group ID is not recog‐
315             nized.  By default, login is allowed for all groups.  The al‐
316             low/deny groups directives are processed in the following order:
317             DenyGroups, AllowGroups.
318
319             See PATTERNS in ssh_config(5) for more information on patterns.
320
321     DenyUsers
322             This keyword can be followed by a list of user name patterns,
323             separated by spaces.  Login is disallowed for user names that
324             match one of the patterns.  Only user names are valid; a numeri‐
325             cal user ID is not recognized.  By default, login is allowed for
326             all users.  If the pattern takes the form USER@HOST then USER and
327             HOST are separately checked, restricting logins to particular
328             users from particular hosts.  HOST criteria may additionally con‐
329             tain addresses to match in CIDR address/masklen format.  The al‐
330             low/deny users directives are processed in the following order:
331             DenyUsers, AllowUsers.
332
333             See PATTERNS in ssh_config(5) for more information on patterns.
334
335     DisableForwarding
336             Disables all forwarding features, including X11, ssh-agent(1),
337             TCP and StreamLocal.  This option overrides all other forwarding-
338             related options and may simplify restricted configurations.
339
340     ExposeAuthInfo
341             Writes a temporary file containing a list of authentication meth‐
342             ods and public credentials (e.g. keys) used to authenticate the
343             user.  The location of the file is exposed to the user session
344             through the SSH_USER_AUTH environment variable.  The default is
345             no.
346
347     FingerprintHash
348             Specifies the hash algorithm used when logging key fingerprints.
349             Valid options are: md5 and sha256.  The default is sha256.
350
351     ForceCommand
352             Forces the execution of the command specified by ForceCommand,
353             ignoring any command supplied by the client and ~/.ssh/rc if
354             present.  The command is invoked by using the user's login shell
355             with the -c option.  This applies to shell, command, or subsystem
356             execution.  It is most useful inside a Match block.  The command
357             originally supplied by the client is available in the
358             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
359             of internal-sftp will force the use of an in-process SFTP server
360             that requires no support files when used with ChrootDirectory.
361             The default is none.
362
363     GatewayPorts
364             Specifies whether remote hosts are allowed to connect to ports
365             forwarded for the client.  By default, sshd(8) binds remote port
366             forwardings to the loopback address.  This prevents other remote
367             hosts from connecting to forwarded ports.  GatewayPorts can be
368             used to specify that sshd should allow remote port forwardings to
369             bind to non-loopback addresses, thus allowing other hosts to con‐
370             nect.  The argument may be no to force remote port forwardings to
371             be available to the local host only, yes to force remote port
372             forwardings to bind to the wildcard address, or clientspecified
373             to allow the client to select the address to which the forwarding
374             is bound.  The default is no.
375
376     GSSAPIAuthentication
377             Specifies whether user authentication based on GSSAPI is allowed.
378             The default is no.
379
380     GSSAPICleanupCredentials
381             Specifies whether to automatically destroy the user's credentials
382             cache on logout.  The default is yes.
383
384     GSSAPIEnablek5users
385             Specifies whether to look at .k5users file for GSSAPI authentica‐
386             tion access control. Further details are described in ksu(1).
387             The default is no.
388
389     GSSAPIKeyExchange
390             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
391             key exchange doesn't rely on ssh keys to verify host identity.
392             The default is no.
393
394     GSSAPIStrictAcceptorCheck
395             Determines whether to be strict about the identity of the GSSAPI
396             acceptor a client authenticates against.  If set to yes then the
397             client must authenticate against the host service on the current
398             hostname.  If set to no then the client may authenticate against
399             any service key stored in the machine's default store.  This fa‐
400             cility is provided to assist with operation on multi homed ma‐
401             chines.  The default is yes.
402
403     GSSAPIStoreCredentialsOnRekey
404             Controls whether the user's GSSAPI credentials should be updated
405             following a successful connection rekeying. This option can be
406             used to accepted renewed or updated credentials from a compatible
407             client. The default is “no”.
408
409             For this to work GSSAPIKeyExchange needs to be enabled in the
410             server and also used by the client.
411
412     GSSAPIKexAlgorithms
413             The default is handled system-wide by crypto-policies(7).  To see
414             the defaults and how to modify this default, see manual page
415             update-crypto-policies(8).
416
417             The list of key exchange algorithms that are accepted by GSSAPI
418             key exchange. Possible values are
419
420                gss-gex-sha1-
421                gss-group1-sha1-
422                gss-group14-sha1-
423                gss-group14-sha256-
424                gss-group16-sha512-
425                gss-nistp256-sha256-
426                gss-curve25519-sha256-
427             This option only applies to connections using GSSAPI.
428
429     HostbasedAcceptedAlgorithms
430             Specifies the signature algorithms that will be accepted for
431             hostbased authentication as a list of comma-separated patterns.
432             Alternately if the specified list begins with a ‘+’ character,
433             then the specified signature algorithms will be appended to the
434             default set instead of replacing them.  If the specified list be‐
435             gins with a ‘-’ character, then the specified signature algo‐
436             rithms (including wildcards) will be removed from the default set
437             instead of replacing them.  If the specified list begins with a
438             ‘^’ character, then the specified signature algorithms will be
439             placed at the head of the default set.  The default for this op‐
440             tion is:
441
442                ssh-ed25519-cert-v01@openssh.com,
443                ecdsa-sha2-nistp256-cert-v01@openssh.com,
444                ecdsa-sha2-nistp384-cert-v01@openssh.com,
445                ecdsa-sha2-nistp521-cert-v01@openssh.com,
446                sk-ssh-ed25519-cert-v01@openssh.com,
447                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
448                rsa-sha2-512-cert-v01@openssh.com,
449                rsa-sha2-256-cert-v01@openssh.com,
450                ssh-rsa-cert-v01@openssh.com,
451                ssh-ed25519,
452                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
453                sk-ssh-ed25519@openssh.com,
454                sk-ecdsa-sha2-nistp256@openssh.com,
455                rsa-sha2-512,rsa-sha2-256,ssh-rsa
456
457             The list of available signature algorithms may also be obtained
458             using "ssh -Q HostbasedAcceptedAlgorithms".  This was formerly
459             named HostbasedAcceptedKeyTypes.
460
461     HostbasedAuthentication
462             Specifies whether rhosts or /etc/hosts.equiv authentication to‐
463             gether with successful public key client host authentication is
464             allowed (host-based authentication).  The default is no.
465
466     HostbasedUsesNameFromPacketOnly
467             Specifies whether or not the server will attempt to perform a re‐
468             verse name lookup when matching the name in the ~/.shosts,
469             ~/.rhosts, and /etc/hosts.equiv files during
470             HostbasedAuthentication.  A setting of yes means that sshd(8)
471             uses the name supplied by the client rather than attempting to
472             resolve the name from the TCP connection itself.  The default is
473             no.
474
475     HostCertificate
476             Specifies a file containing a public host certificate.  The cer‐
477             tificate's public key must match a private host key already spec‐
478             ified by HostKey.  The default behaviour of sshd(8) is not to
479             load any certificates.
480
481     HostKey
482             Specifies a file containing a private host key used by SSH.  The
483             defaults are /etc/ssh/ssh_host_ecdsa_key,
484             /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.
485
486             Note that sshd(8) will refuse to use a file if it is group/world-
487             accessible and that the HostKeyAlgorithms option restricts which
488             of the keys are actually used by sshd(8).
489
490             It is possible to have multiple host key files.  It is also pos‐
491             sible to specify public host key files instead.  In this case op‐
492             erations on the private key will be delegated to an ssh-agent(1).
493
494     HostKeyAgent
495             Identifies the UNIX-domain socket used to communicate with an
496             agent that has access to the private host keys.  If the string
497             "SSH_AUTH_SOCK" is specified, the location of the socket will be
498             read from the SSH_AUTH_SOCK environment variable.
499
500     HostKeyAlgorithms
501             The default is handled system-wide by crypto-policies(7).  To see
502             the defaults and how to modify this default, see manual page
503             update-crypto-policies(8).
504
505             Specifies the host key signature algorithms that the server of‐
506             fers.  The list of available signature algorithms may also be ob‐
507             tained using "ssh -Q HostKeyAlgorithms".
508
509     IgnoreRhosts
510             Specifies whether to ignore per-user .rhosts and .shosts files
511             during HostbasedAuthentication.  The system-wide /etc/hosts.equiv
512             and /etc/ssh/shosts.equiv are still used regardless of this set‐
513             ting.
514
515             Accepted values are yes (the default) to ignore all per-user
516             files, shosts-only to allow the use of .shosts but to ignore
517             .rhosts or no to allow both .shosts and rhosts.
518
519     IgnoreUserKnownHosts
520             Specifies whether sshd(8) should ignore the user's
521             ~/.ssh/known_hosts during HostbasedAuthentication and use only
522             the system-wide known hosts file /etc/ssh/known_hosts.  The de‐
523             fault is “no”.
524
525     Include
526             Include the specified configuration file(s).  Multiple pathnames
527             may be specified and each pathname may contain glob(7) wildcards
528             that will be expanded and processed in lexical order.  Files
529             without absolute paths are assumed to be in /etc/ssh.  An Include
530             directive may appear inside a Match block to perform conditional
531             inclusion.
532
533     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
534             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
535             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
536             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
537             value, or none to use the operating system default.  This option
538             may take one or two arguments, separated by whitespace.  If one
539             argument is specified, it is used as the packet class uncondi‐
540             tionally.  If two values are specified, the first is automati‐
541             cally selected for interactive sessions and the second for non-
542             interactive sessions.  The default is af21 (Low-Latency Data) for
543             interactive sessions and cs1 (Lower Effort) for non-interactive
544             sessions.
545
546     KbdInteractiveAuthentication
547             Specifies whether to allow keyboard-interactive authentication.
548             All authentication styles from login.conf(5) are supported.  The
549             default is yes.  The argument to this keyword must be yes or no.
550             ChallengeResponseAuthentication is a deprecated alias for this.
551
552     KerberosAuthentication
553             Specifies whether the password provided by the user for
554             PasswordAuthentication will be validated through the Kerberos
555             KDC.  To use this option, the server needs a Kerberos servtab
556             which allows the verification of the KDC's identity.  The default
557             is no.
558
559     KerberosGetAFSToken
560             If AFS is active and the user has a Kerberos 5 TGT, attempt to
561             acquire an AFS token before accessing the user's home directory.
562             The default is no.
563
564     KerberosOrLocalPasswd
565             If password authentication through Kerberos fails then the pass‐
566             word will be validated via any additional local mechanism such as
567             /etc/passwd.  The default is yes.
568
569     KerberosTicketCleanup
570             Specifies whether to automatically destroy the user's ticket
571             cache file on logout.  The default is yes.
572
573     KerberosUniqueCCache
574             Specifies whether to store the acquired tickets in the per-ses‐
575             sion credential cache under /tmp/ or whether to use per-user cre‐
576             dential cache as configured in /etc/krb5.conf.  The default value
577             no can lead to overwriting previous tickets by subseqent connec‐
578             tions to the same user account.
579
580     KerberosUseKuserok
581             Specifies whether to look at .k5login file for user's aliases.
582             The default is yes.
583
584     KexAlgorithms
585             The default is handled system-wide by crypto-policies(7).  To see
586             the defaults and how to modify this default, see manual page
587             update-crypto-policies(8).
588
589             Specifies the available KEX (Key Exchange) algorithms.  Multiple
590             algorithms must be comma-separated.  Alternately if the specified
591             list begins with a ‘+’ character, then the specified methods will
592             be appended to the built-in openssh default set instead of re‐
593             placing them.  If the specified list begins with a ‘-’ character,
594             then the specified methods (including wildcards) will be removed
595             from the built-in openssh default set instead of replacing them.
596             If the specified list begins with a ‘^’ character, then the spec‐
597             ified methods will be placed at the head of the built-in openssh
598             default set.  The supported algorithms are:
599
600                   curve25519-sha256
601                   curve25519-sha256@libssh.org
602                   diffie-hellman-group1-sha1
603                   diffie-hellman-group14-sha1
604                   diffie-hellman-group14-sha256
605                   diffie-hellman-group16-sha512
606                   diffie-hellman-group18-sha512
607                   diffie-hellman-group-exchange-sha1
608                   diffie-hellman-group-exchange-sha256
609                   ecdh-sha2-nistp256
610                   ecdh-sha2-nistp384
611                   ecdh-sha2-nistp521
612                   sntrup761x25519-sha512@openssh.com
613
614             The list of available key exchange algorithms may also be ob‐
615             tained using "ssh -Q KexAlgorithms".
616
617     ListenAddress
618             Specifies the local addresses sshd(8) should listen on.  The fol‐
619             lowing forms may be used:
620
621                   ListenAddress hostname|address [rdomain domain]
622                   ListenAddress hostname:port [rdomain domain]
623                   ListenAddress IPv4_address:port [rdomain domain]
624                   ListenAddress [hostname|address]:port [rdomain domain]
625
626             The optional rdomain qualifier requests sshd(8) listen in an ex‐
627             plicit routing domain.  If port is not specified, sshd will lis‐
628             ten on the address and all Port options specified.  The default
629             is to listen on all local addresses on the current default rout‐
630             ing domain.  Multiple ListenAddress options are permitted.  For
631             more information on routing domains, see rdomain(4).
632
633     LoginGraceTime
634             The server disconnects after this time if the user has not suc‐
635             cessfully logged in.  If the value is 0, there is no time limit.
636             The default is 120 seconds.
637
638     LogLevel
639             Gives the verbosity level that is used when logging messages from
640             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
641             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
642             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
643             higher levels of debugging output.  Logging with a DEBUG level
644             violates the privacy of users and is not recommended.
645
646     LogVerbose
647             Specify one or more overrides to LogLevel.  An override consists
648             of a pattern lists that matches the source file, function and
649             line number to force detailed logging for.  For example, an over‐
650             ride pattern of:
651
652                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
653
654             would enable detailed logging for line 1000 of kex.c, everything
655             in the kex_exchange_identification() function, and all code in
656             the packet.c file.  This option is intended for debugging and no
657             overrides are enabled by default.
658
659     MACs    The default is handled system-wide by crypto-policies(7).  To see
660             the defaults and how to modify this default, see manual page
661             update-crypto-policies(8).
662
663             Specifies the available MAC (message authentication code) algo‐
664             rithms.  The MAC algorithm is used for data integrity protection.
665             Multiple algorithms must be comma-separated.  If the specified
666             list begins with a ‘+’ character, then the specified algorithms
667             will be appended to the built-in openssh default set instead of
668             replacing them.  If the specified list begins with a ‘-’ charac‐
669             ter, then the specified algorithms (including wildcards) will be
670             removed from the built-in openssh default set instead of replac‐
671             ing them.  If the specified list begins with a ‘^’ character,
672             then the specified algorithms will be placed at the head of the
673             built-in openssh default set.
674
675             The algorithms that contain "-etm" calculate the MAC after en‐
676             cryption (encrypt-then-mac).  These are considered safer and
677             their use recommended.  The supported MACs are:
678
679                   hmac-md5
680                   hmac-md5-96
681                   hmac-sha1
682                   hmac-sha1-96
683                   hmac-sha2-256
684                   hmac-sha2-512
685                   umac-64@openssh.com
686                   umac-128@openssh.com
687                   hmac-md5-etm@openssh.com
688                   hmac-md5-96-etm@openssh.com
689                   hmac-sha1-etm@openssh.com
690                   hmac-sha1-96-etm@openssh.com
691                   hmac-sha2-256-etm@openssh.com
692                   hmac-sha2-512-etm@openssh.com
693                   umac-64-etm@openssh.com
694                   umac-128-etm@openssh.com
695
696             The list of available MAC algorithms may also be obtained using
697             "ssh -Q mac".
698
699     Match   Introduces a conditional block.  If all of the criteria on the
700             Match line are satisfied, the keywords on the following lines
701             override those set in the global section of the config file, un‐
702             til either another Match line or the end of the file.  If a key‐
703             word appears in multiple Match blocks that are satisfied, only
704             the first instance of the keyword is applied.
705
706             The arguments to Match are one or more criteria-pattern pairs or
707             the single token All which matches all criteria.  The available
708             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
709             and Address (with RDomain representing the rdomain(4) on which
710             the connection was received).
711
712             The match patterns may consist of single entries or comma-sepa‐
713             rated lists and may use the wildcard and negation operators de‐
714             scribed in the PATTERNS section of ssh_config(5).
715
716             The patterns in an Address criteria may additionally contain ad‐
717             dresses to match in CIDR address/masklen format, such as
718             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
719             vided must be consistent with the address - it is an error to
720             specify a mask length that is too long for the address or one
721             with bits set in this host portion of the address.  For example,
722             192.0.2.0/33 and 192.0.2.0/8, respectively.
723
724             Only a subset of keywords may be used on the lines following a
725             Match keyword.  Available keywords are AcceptEnv,
726             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
727             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
728             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
729             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
730             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
731             Banner, ChrootDirectory, ClientAliveCountMax,
732             ClientAliveInterval, DenyGroups, DenyUsers, DisableForwarding,
733             ForceCommand, GatewayPorts, GSSAPIAuthentication,
734             HostbasedAcceptedAlgorithms, HostbasedAuthentication,
735             HostbasedUsesNameFromPacketOnly, IgnoreRhosts, Include, IPQoS,
736             KbdInteractiveAuthentication, KerberosAuthentication,
737             KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
738             PasswordAuthentication, PermitEmptyPasswords, PermitListen,
739             PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
740             PermitUserRC, PubkeyAcceptedAlgorithms, PubkeyAuthentication,
741             RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
742             StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
743             X11MaxDisplays, X11Forwarding and X11UseLocalhost.
744
745     MaxAuthTries
746             Specifies the maximum number of authentication attempts permitted
747             per connection.  Once the number of failures reaches half this
748             value, additional failures are logged.  The default is 6.
749
750     MaxSessions
751             Specifies the maximum number of open shell, login or subsystem
752             (e.g. sftp) sessions permitted per network connection.  Multiple
753             sessions may be established by clients that support connection
754             multiplexing.  Setting MaxSessions to 1 will effectively disable
755             session multiplexing, whereas setting it to 0 will prevent all
756             shell, login and subsystem sessions while still permitting for‐
757             warding.  The default is 10.
758
759     MaxStartups
760             Specifies the maximum number of concurrent unauthenticated con‐
761             nections to the SSH daemon.  Additional connections will be
762             dropped until authentication succeeds or the LoginGraceTime ex‐
763             pires for a connection.  The default is 10:30:100.
764
765             Alternatively, random early drop can be enabled by specifying the
766             three colon separated values start:rate:full (e.g. "10:30:60").
767             sshd(8) will refuse connection attempts with a probability of
768             rate/100 (30%) if there are currently start (10) unauthenticated
769             connections.  The probability increases linearly and all connec‐
770             tion attempts are refused if the number of unauthenticated con‐
771             nections reaches full (60).
772
773     ModuliFile
774             Specifies the moduli(5) file that contains the Diffie-Hellman
775             groups used for the “diffie-hellman-group-exchange-sha1” and
776             “diffie-hellman-group-exchange-sha256” key exchange methods.  The
777             default is /etc/ssh/moduli.
778
779     PasswordAuthentication
780             Specifies whether password authentication is allowed.  The de‐
781             fault is yes.
782
783     PermitEmptyPasswords
784             When password authentication is allowed, it specifies whether the
785             server allows login to accounts with empty password strings.  The
786             default is no.
787
788     PermitListen
789             Specifies the addresses/ports on which a remote TCP port forward‐
790             ing may listen.  The listen specification must be one of the fol‐
791             lowing forms:
792
793                   PermitListen port
794                   PermitListen host:port
795
796             Multiple permissions may be specified by separating them with
797             whitespace.  An argument of any can be used to remove all re‐
798             strictions and permit any listen requests.  An argument of none
799             can be used to prohibit all listen requests.  The host name may
800             contain wildcards as described in the PATTERNS section in
801             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
802             port number to allow all ports.  By default all port forwarding
803             listen requests are permitted.  Note that the GatewayPorts option
804             may further restrict which addresses may be listened on.  Note
805             also that ssh(1) will request a listen host of “localhost” if no
806             listen host was specifically requested, and this name is treated
807             differently to explicit localhost addresses of “127.0.0.1” and
808             “::1”.
809
810     PermitOpen
811             Specifies the destinations to which TCP port forwarding is per‐
812             mitted.  The forwarding specification must be one of the follow‐
813             ing forms:
814
815                   PermitOpen host:port
816                   PermitOpen IPv4_addr:port
817                   PermitOpen [IPv6_addr]:port
818
819             Multiple forwards may be specified by separating them with white‐
820             space.  An argument of any can be used to remove all restrictions
821             and permit any forwarding requests.  An argument of none can be
822             used to prohibit all forwarding requests.  The wildcard ‘*’ can
823             be used for host or port to allow all hosts or ports respec‐
824             tively.  Otherwise, no pattern matching or address lookups are
825             performed on supplied names.  By default all port forwarding re‐
826             quests are permitted.
827
828     PermitRootLogin
829             Specifies whether root can log in using ssh(1).  The argument
830             must be yes, prohibit-password, forced-commands-only, or no.  The
831             default is prohibit-password.
832
833             If this option is set to prohibit-password (or its deprecated
834             alias, without-password), password and keyboard-interactive au‐
835             thentication are disabled for root.
836
837             If this option is set to forced-commands-only, root login with
838             public key authentication will be allowed, but only if the
839             command option has been specified (which may be useful for taking
840             remote backups even if root login is normally not allowed).  All
841             other authentication methods are disabled for root.
842
843             If this option is set to no, root is not allowed to log in.
844
845     PermitTTY
846             Specifies whether pty(4) allocation is permitted.  The default is
847             yes.
848
849     PermitTunnel
850             Specifies whether tun(4) device forwarding is allowed.  The argu‐
851             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
852             or no.  Specifying yes permits both point-to-point and ethernet.
853             The default is no.
854
855             Independent of this setting, the permissions of the selected
856             tun(4) device must allow access to the user.
857
858     PermitUserEnvironment
859             Specifies whether ~/.ssh/environment and environment= options in
860             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
861             are yes, no or a pattern-list specifying which environment vari‐
862             able names to accept (for example "LANG,LC_*").  The default is
863             no.  Enabling environment processing may enable users to bypass
864             access restrictions in some configurations using mechanisms such
865             as LD_PRELOAD.
866
867     PermitUserRC
868             Specifies whether any ~/.ssh/rc file is executed.  The default is
869             yes.
870
871     PerSourceMaxStartups
872             Specifies the number of unauthenticated connections allowed from
873             a given source address, or “none” if there is no limit.  This
874             limit is applied in addition to MaxStartups, whichever is lower.
875             The default is none.
876
877     PerSourceNetBlockSize
878             Specifies the number of bits of source address that are grouped
879             together for the purposes of applying PerSourceMaxStartups lim‐
880             its.  Values for IPv4 and optionally IPv6 may be specified, sepa‐
881             rated by a colon.  The default is 32:128, which means each ad‐
882             dress is considered individually.
883
884     PidFile
885             Specifies the file that contains the process ID of the SSH dae‐
886             mon, or none to not write one.  The default is /var/run/sshd.pid.
887
888     Port    Specifies the port number that sshd(8) listens on.  The default
889             is 22.  Multiple options of this type are permitted.  See also
890             ListenAddress.
891
892     PrintLastLog
893             Specifies whether sshd(8) should print the date and time of the
894             last user login when a user logs in interactively.  The default
895             is yes.
896
897     PrintMotd
898             Specifies whether sshd(8) should print /etc/motd when a user logs
899             in interactively.  (On some systems it is also printed by the
900             shell, /etc/profile, or equivalent.)  The default is yes.
901
902     PubkeyAcceptedAlgorithms
903             The default is handled system-wide by crypto-policies(7).  To see
904             the defaults and how to modify this default, see manual page
905             update-crypto-policies(8).
906
907             Specifies the signature algorithms that will be accepted for pub‐
908             lic key authentication as a list of comma-separated patterns.
909             Alternately if the specified list begins with a ‘+’ character,
910             then the specified algorithms will be appended to the built-in
911             openssh default set instead of replacing them.  If the specified
912             list begins with a ‘-’ character, then the specified algorithms
913             (including wildcards) will be removed from the built-in openssh
914             default set instead of replacing them.  If the specified list be‐
915             gins with a ‘^’ character, then the specified algorithms will be
916             placed at the head of the built-in openssh default set.
917
918             The list of available signature algorithms may also be obtained
919             using "ssh -Q PubkeyAcceptedAlgorithms".
920
921     PubkeyAuthOptions
922             Sets one or more public key authentication options.  The sup‐
923             ported keywords are: none (the default; indicating no additional
924             options are enabled), touch-required and verify-required.
925
926             The touch-required option causes public key authentication using
927             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
928             always require the signature to attest that a physically present
929             user explicitly confirmed the authentication (usually by touching
930             the authenticator).  By default, sshd(8) requires user presence
931             unless overridden with an authorized_keys option.  The
932             touch-required flag disables this override.
933
934             The verify-required option requires a FIDO key signature attest
935             that the user was verified, e.g. via a PIN.
936
937             Neither the touch-required or verify-required options have any
938             effect for other, non-FIDO, public key types.
939
940     PubkeyAuthentication
941             Specifies whether public key authentication is allowed.  The de‐
942             fault is yes.
943
944     RekeyLimit
945             Specifies the maximum amount of data that may be transmitted be‐
946             fore the session key is renegotiated, optionally followed by a
947             maximum amount of time that may pass before the session key is
948             renegotiated.  The first argument is specified in bytes and may
949             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
950             Megabytes, or Gigabytes, respectively.  The default is between
951             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
952             value is specified in seconds and may use any of the units docu‐
953             mented in the TIME FORMATS section.  The default value for
954             RekeyLimit is default none, which means that rekeying is per‐
955             formed after the cipher's default amount of data has been sent or
956             received and no time based rekeying is done.
957
958     RevokedKeys
959             Specifies revoked public keys file, or none to not use one.  Keys
960             listed in this file will be refused for public key authentica‐
961             tion.  Note that if this file is not readable, then public key
962             authentication will be refused for all users.  Keys may be speci‐
963             fied as a text file, listing one public key per line, or as an
964             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
965             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
966             tion in ssh-keygen(1).
967
968     RDomain
969             Specifies an explicit routing domain that is applied after au‐
970             thentication has completed.  The user session, as well as any
971             forwarded or listening IP sockets, will be bound to this
972             rdomain(4).  If the routing domain is set to %D, then the domain
973             in which the incoming connection was received will be applied.
974
975     SecurityKeyProvider
976             Specifies a path to a library that will be used when loading FIDO
977             authenticator-hosted keys, overriding the default of using the
978             built-in USB HID support.
979
980     SetEnv  Specifies one or more environment variables to set in child ses‐
981             sions started by sshd(8) as “NAME=VALUE”.  The environment value
982             may be quoted (e.g. if it contains whitespace characters).  Envi‐
983             ronment variables set by SetEnv override the default environment
984             and any variables specified by the user via AcceptEnv or
985             PermitUserEnvironment.
986
987     StreamLocalBindMask
988             Sets the octal file creation mode mask (umask) used when creating
989             a Unix-domain socket file for local or remote port forwarding.
990             This option is only used for port forwarding to a Unix-domain
991             socket file.
992
993             The default value is 0177, which creates a Unix-domain socket
994             file that is readable and writable only by the owner.  Note that
995             not all operating systems honor the file mode on Unix-domain
996             socket files.
997
998     StreamLocalBindUnlink
999             Specifies whether to remove an existing Unix-domain socket file
1000             for local or remote port forwarding before creating a new one.
1001             If the socket file already exists and StreamLocalBindUnlink is
1002             not enabled, sshd will be unable to forward the port to the Unix-
1003             domain socket file.  This option is only used for port forwarding
1004             to a Unix-domain socket file.
1005
1006             The argument must be yes or no.  The default is no.
1007
1008     StrictModes
1009             Specifies whether sshd(8) should check file modes and ownership
1010             of the user's files and home directory before accepting login.
1011             This is normally desirable because novices sometimes accidentally
1012             leave their directory or files world-writable.  The default is
1013             yes.  Note that this does not apply to ChrootDirectory, whose
1014             permissions and ownership are checked unconditionally.
1015
1016     Subsystem
1017             Configures an external subsystem (e.g. file transfer daemon).
1018             Arguments should be a subsystem name and a command (with optional
1019             arguments) to execute upon subsystem request.
1020
1021             The command sftp-server implements the SFTP file transfer subsys‐
1022             tem.
1023
1024             Alternately the name internal-sftp implements an in-process SFTP
1025             server.  This may simplify configurations using ChrootDirectory
1026             to force a different filesystem root on clients.
1027
1028             By default no subsystems are defined.
1029
1030     SyslogFacility
1031             Gives the facility code that is used when logging messages from
1032             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1033             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1034             The default is AUTH.
1035
1036     TCPKeepAlive
1037             Specifies whether the system should send TCP keepalive messages
1038             to the other side.  If they are sent, death of the connection or
1039             crash of one of the machines will be properly noticed.  However,
1040             this means that connections will die if the route is down tempo‐
1041             rarily, and some people find it annoying.  On the other hand, if
1042             TCP keepalives are not sent, sessions may hang indefinitely on
1043             the server, leaving "ghost" users and consuming server resources.
1044
1045             The default is yes (to send TCP keepalive messages), and the
1046             server will notice if the network goes down or the client host
1047             crashes.  This avoids infinitely hanging sessions.
1048
1049             To disable TCP keepalive messages, the value should be set to no.
1050
1051     TrustedUserCAKeys
1052             Specifies a file containing public keys of certificate authori‐
1053             ties that are trusted to sign user certificates for authentica‐
1054             tion, or none to not use one.  Keys are listed one per line;
1055             empty lines and comments starting with ‘#’ are allowed.  If a
1056             certificate is presented for authentication and has its signing
1057             CA key listed in this file, then it may be used for authentica‐
1058             tion for any user listed in the certificate's principals list.
1059             Note that certificates that lack a list of principals will not be
1060             permitted for authentication using TrustedUserCAKeys.  For more
1061             details on certificates, see the CERTIFICATES section in
1062             ssh-keygen(1).
1063
1064     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1065             and to check that the resolved host name for the remote IP ad‐
1066             dress maps back to the very same IP address.
1067
1068             If this option is set to no (the default) then only addresses and
1069             not host names may be used in ~/.ssh/authorized_keys from and
1070             sshd_config Match Host directives.
1071
1072     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1073             yes this will enable PAM authentication using
1074             KbdInteractiveAuthentication and PasswordAuthentication in addi‐
1075             tion to PAM account and session module processing for all authen‐
1076             tication types.
1077
1078             Because PAM keyboard-interactive authentication usually serves an
1079             equivalent role to password authentication, you should disable
1080             either PasswordAuthentication or KbdInteractiveAuthentication.
1081
1082             If UsePAM is enabled, you will not be able to run sshd(8) as a
1083             non-root user.  The default is no.
1084
1085     VersionAddendum
1086             Optionally specifies additional text to append to the SSH proto‐
1087             col banner sent by the server upon connection.  The default is
1088             none.
1089
1090     X11DisplayOffset
1091             Specifies the first display number available for sshd(8)'s X11
1092             forwarding.  This prevents sshd from interfering with real X11
1093             servers.  The default is 10.
1094
1095     X11MaxDisplays
1096             Specifies the maximum number of displays available for sshd(8)'s
1097             X11 forwarding.  This prevents sshd from exhausting local ports.
1098             The default is 1000.
1099
1100     X11Forwarding
1101             Specifies whether X11 forwarding is permitted.  The argument must
1102             be yes or no.  The default is no.
1103
1104             When X11 forwarding is enabled, there may be additional exposure
1105             to the server and to client displays if the sshd(8) proxy display
1106             is configured to listen on the wildcard address (see
1107             X11UseLocalhost), though this is not the default.  Additionally,
1108             the authentication spoofing and authentication data verification
1109             and substitution occur on the client side.  The security risk of
1110             using X11 forwarding is that the client's X11 display server may
1111             be exposed to attack when the SSH client requests forwarding (see
1112             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1113             trator may have a stance in which they want to protect clients
1114             that may expose themselves to attack by unwittingly requesting
1115             X11 forwarding, which can warrant a no setting.
1116
1117             Note that disabling X11 forwarding does not prevent users from
1118             forwarding X11 traffic, as users can always install their own
1119             forwarders.
1120
1121     X11UseLocalhost
1122             Specifies whether sshd(8) should bind the X11 forwarding server
1123             to the loopback address or to the wildcard address.  By default,
1124             sshd binds the forwarding server to the loopback address and sets
1125             the hostname part of the DISPLAY environment variable to
1126             localhost.  This prevents remote hosts from connecting to the
1127             proxy display.  However, some older X11 clients may not function
1128             with this configuration.  X11UseLocalhost may be set to no to
1129             specify that the forwarding server should be bound to the wild‐
1130             card address.  The argument must be yes or no.  The default is
1131             yes.
1132
1133     XAuthLocation
1134             Specifies the full pathname of the xauth(1) program, or none to
1135             not use one.  The default is /usr/bin/xauth.
1136

TIME FORMATS

1138     sshd(8) command-line arguments and configuration file options that spec‐
1139     ify time may be expressed using a sequence of the form: time[qualifier],
1140     where time is a positive integer value and qualifier is one of the fol‐
1141     lowing:
1142
1143none⟩  seconds
1144           s | S   seconds
1145           m | M   minutes
1146           h | H   hours
1147           d | D   days
1148           w | W   weeks
1149
1150     Each member of the sequence is added together to calculate the total time
1151     value.
1152
1153     Time format examples:
1154
1155           600     600 seconds (10 minutes)
1156           10m     10 minutes
1157           1h30m   1 hour 30 minutes (90 minutes)
1158

TOKENS

1160     Arguments to some keywords can make use of tokens, which are expanded at
1161     runtime:
1162
1163           %%    A literal ‘%’.
1164           %D    The routing domain in which the incoming connection was re‐
1165                 ceived.
1166           %F    The fingerprint of the CA key.
1167           %f    The fingerprint of the key or certificate.
1168           %h    The home directory of the user.
1169           %i    The key ID in the certificate.
1170           %K    The base64-encoded CA key.
1171           %k    The base64-encoded key or certificate for authentication.
1172           %s    The serial number of the certificate.
1173           %T    The type of the CA key.
1174           %t    The key or certificate type.
1175           %U    The numeric user ID of the target user.
1176           %u    The username.
1177
1178     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1179
1180     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1181
1182     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1183     %k, %s, %T, %t, %U, and %u.
1184
1185     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1186
1187     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1188
1189     RoutingDomain accepts the token %D.
1190

FILES

1192     /etc/ssh/sshd_config
1193             Contains configuration data for sshd(8).  This file should be
1194             writable by root only, but it is recommended (though not neces‐
1195             sary) that it be world-readable.
1196

SEE ALSO

1198     sftp-server(8), sshd(8)
1199

AUTHORS

1201     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1202     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1203     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1204     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1205     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1206     for privilege separation.
1207
1208BSD                             August 12, 2021                            BSD
Impressum