summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.01145
1 files changed, 1145 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..1d655a3b8
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,1145 @@
1SSHD_CONFIG(5) File Formats Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config M-bM-^@M-^S OpenSSH daemon configuration file
5
6DESCRIPTION
7 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
8 specified with -f on the command line). The file contains keyword-
9 argument pairs, one per line. For each keyword, the first obtained value
10 will be used. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are interpreted as
11 comments. Arguments may optionally be enclosed in double quotes (") in
12 order to represent arguments containing spaces.
13
14 The possible keywords and their meanings are as follows (note that
15 keywords are case-insensitive and arguments are case-sensitive):
16
17 AcceptEnv
18 Specifies what environment variables sent by the client will be
19 copied into the session's environ(7). See SendEnv and SetEnv in
20 ssh_config(5) for how to configure the client. The TERM
21 environment variable is always accepted whenever the client
22 requests a pseudo-terminal as it is required by the protocol.
23 Variables are specified by name, which may contain the wildcard
24 characters M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y. Multiple environment variables may be
25 separated by whitespace or spread across multiple AcceptEnv
26 directives. Be warned that some environment variables could be
27 used to bypass restricted user environments. For this reason,
28 care should be taken in the use of this directive. The default
29 is not to accept any environment variables.
30
31 AddressFamily
32 Specifies which address family should be used by sshd(8). Valid
33 arguments are any (the default), inet (use IPv4 only), or inet6
34 (use IPv6 only).
35
36 AllowAgentForwarding
37 Specifies whether ssh-agent(1) forwarding is permitted. The
38 default is yes. Note that disabling agent forwarding does not
39 improve security unless users are also denied shell access, as
40 they can always install their own forwarders.
41
42 AllowGroups
43 This keyword can be followed by a list of group name patterns,
44 separated by spaces. If specified, login is allowed only for
45 users whose primary group or supplementary group list matches one
46 of the patterns. Only group names are valid; a numerical group
47 ID is not recognized. By default, login is allowed for all
48 groups. The allow/deny groups directives are processed in the
49 following order: DenyGroups, AllowGroups.
50
51 See PATTERNS in ssh_config(5) for more information on patterns.
52
53 AllowStreamLocalForwarding
54 Specifies whether StreamLocal (Unix-domain socket) forwarding is
55 permitted. The available options are yes (the default) or all to
56 allow StreamLocal forwarding, no to prevent all StreamLocal
57 forwarding, local to allow local (from the perspective of ssh(1))
58 forwarding only or remote to allow remote forwarding only. Note
59 that disabling StreamLocal forwarding does not improve security
60 unless users are also denied shell access, as they can always
61 install their own forwarders.
62
63 AllowTcpForwarding
64 Specifies whether TCP forwarding is permitted. The available
65 options are yes (the default) or all to allow TCP forwarding, no
66 to prevent all TCP forwarding, local to allow local (from the
67 perspective of ssh(1)) forwarding only or remote to allow remote
68 forwarding only. Note that disabling TCP forwarding does not
69 improve security unless users are also denied shell access, as
70 they can always install their own forwarders.
71
72 AllowUsers
73 This keyword can be followed by a list of user name patterns,
74 separated by spaces. If specified, login is allowed only for
75 user names that match one of the patterns. Only user names are
76 valid; a numerical user ID is not recognized. By default, login
77 is allowed for all users. If the pattern takes the form
78 USER@HOST then USER and HOST are separately checked, restricting
79 logins to particular users from particular hosts. HOST criteria
80 may additionally contain addresses to match in CIDR
81 address/masklen format. The allow/deny users directives are
82 processed in the following order: DenyUsers, AllowUsers.
83
84 See PATTERNS in ssh_config(5) for more information on patterns.
85
86 AuthenticationMethods
87 Specifies the authentication methods that must be successfully
88 completed for a user to be granted access. This option must be
89 followed by one or more lists of comma-separated authentication
90 method names, or by the single string any to indicate the default
91 behaviour of accepting any single authentication method. If the
92 default is overridden, then successful authentication requires
93 completion of every method in at least one of these lists.
94
95 For example, "publickey,password publickey,keyboard-interactive"
96 would require the user to complete public key authentication,
97 followed by either password or keyboard interactive
98 authentication. Only methods that are next in one or more lists
99 are offered at each stage, so for this example it would not be
100 possible to attempt password or keyboard-interactive
101 authentication before public key.
102
103 For keyboard interactive authentication it is also possible to
104 restrict authentication to a specific device by appending a colon
105 followed by the device identifier bsdauth or pam. depending on
106 the server configuration. For example,
107 "keyboard-interactive:bsdauth" would restrict keyboard
108 interactive authentication to the bsdauth device.
109
110 If the publickey method is listed more than once, sshd(8)
111 verifies that keys that have been used successfully are not
112 reused for subsequent authentications. For example,
113 "publickey,publickey" requires successful authentication using
114 two different public keys.
115
116 Note that each authentication method listed should also be
117 explicitly enabled in the configuration.
118
119 The available authentication methods are: "gssapi-with-mic",
120 "hostbased", "keyboard-interactive", "none" (used for access to
121 password-less accounts when PermitEmptyPasswords is enabled),
122 "password" and "publickey".
123
124 AuthorizedKeysCommand
125 Specifies a program to be used to look up the user's public keys.
126 The program must be owned by root, not writable by group or
127 others and specified by an absolute path. Arguments to
128 AuthorizedKeysCommand accept the tokens described in the TOKENS
129 section. If no arguments are specified then the username of the
130 target user is used.
131
132 The program should produce on standard output zero or more lines
133 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). If a
134 key supplied by AuthorizedKeysCommand does not successfully
135 authenticate and authorize the user then public key
136 authentication continues using the usual AuthorizedKeysFile
137 files. By default, no AuthorizedKeysCommand is run.
138
139 AuthorizedKeysCommandUser
140 Specifies the user under whose account the AuthorizedKeysCommand
141 is run. It is recommended to use a dedicated user that has no
142 other role on the host than running authorized keys commands. If
143 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
144 is not, then sshd(8) will refuse to start.
145
146 AuthorizedKeysFile
147 Specifies the file that contains the public keys used for user
148 authentication. The format is described in the AUTHORIZED_KEYS
149 FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile
150 accept the tokens described in the TOKENS section. After
151 expansion, AuthorizedKeysFile is taken to be an absolute path or
152 one relative to the user's home directory. Multiple files may be
153 listed, separated by whitespace. Alternately this option may be
154 set to none to skip checking for user keys in files. The default
155 is ".ssh/authorized_keys .ssh/authorized_keys2".
156
157 AuthorizedPrincipalsCommand
158 Specifies a program to be used to generate the list of allowed
159 certificate principals as per AuthorizedPrincipalsFile. The
160 program must be owned by root, not writable by group or others
161 and specified by an absolute path. Arguments to
162 AuthorizedPrincipalsCommand accept the tokens described in the
163 TOKENS section. If no arguments are specified then the username
164 of the target user is used.
165
166 The program should produce on standard output zero or more lines
167 of AuthorizedPrincipalsFile output. If either
168 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is
169 specified, then certificates offered by the client for
170 authentication must contain a principal that is listed. By
171 default, no AuthorizedPrincipalsCommand is run.
172
173 AuthorizedPrincipalsCommandUser
174 Specifies the user under whose account the
175 AuthorizedPrincipalsCommand is run. It is recommended to use a
176 dedicated user that has no other role on the host than running
177 authorized principals commands. If AuthorizedPrincipalsCommand
178 is specified but AuthorizedPrincipalsCommandUser is not, then
179 sshd(8) will refuse to start.
180
181 AuthorizedPrincipalsFile
182 Specifies a file that lists principal names that are accepted for
183 certificate authentication. When using certificates signed by a
184 key listed in TrustedUserCAKeys, this file lists names, one of
185 which must appear in the certificate for it to be accepted for
186 authentication. Names are listed one per line preceded by key
187 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
188 Empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are ignored.
189
190 Arguments to AuthorizedPrincipalsFile accept the tokens described
191 in the TOKENS section. After expansion, AuthorizedPrincipalsFile
192 is taken to be an absolute path or one relative to the user's
193 home directory. The default is none, i.e. not to use a
194 principals file M-bM-^@M-^S in this case, the username of the user must
195 appear in a certificate's principals list for it to be accepted.
196
197 Note that AuthorizedPrincipalsFile is only used when
198 authentication proceeds using a CA listed in TrustedUserCAKeys
199 and is not consulted for certification authorities trusted via
200 ~/.ssh/authorized_keys, though the principals= key option offers
201 a similar facility (see sshd(8) for details).
202
203 Banner The contents of the specified file are sent to the remote user
204 before authentication is allowed. If the argument is none then
205 no banner is displayed. By default, no banner is displayed.
206
207 CASignatureAlgorithms
208 Specifies which algorithms are allowed for signing of
209 certificates by certificate authorities (CAs). The default is:
210
211 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
212 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
213
214 Certificates signed using other algorithms will not be accepted
215 for public key or host-based authentication.
216
217 ChallengeResponseAuthentication
218 Specifies whether challenge-response authentication is allowed
219 (e.g. via PAM or through authentication styles supported in
220 login.conf(5)) The default is yes.
221
222 ChrootDirectory
223 Specifies the pathname of a directory to chroot(2) to after
224 authentication. At session startup sshd(8) checks that all
225 components of the pathname are root-owned directories which are
226 not writable by any other user or group. After the chroot,
227 sshd(8) changes the working directory to the user's home
228 directory. Arguments to ChrootDirectory accept the tokens
229 described in the TOKENS section.
230
231 The ChrootDirectory must contain the necessary files and
232 directories to support the user's session. For an interactive
233 session this requires at least a shell, typically sh(1), and
234 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
235 stderr(4), and tty(4) devices. For file transfer sessions using
236 SFTP no additional configuration of the environment is necessary
237 if the in-process sftp-server is used, though sessions which use
238 logging may require /dev/log inside the chroot directory on some
239 operating systems (see sftp-server(8) for details).
240
241 For safety, it is very important that the directory hierarchy be
242 prevented from modification by other processes on the system
243 (especially those outside the jail). Misconfiguration can lead
244 to unsafe environments which sshd(8) cannot detect.
245
246 The default is none, indicating not to chroot(2).
247
248 Ciphers
249 Specifies the ciphers allowed. Multiple ciphers must be comma-
250 separated. If the specified list begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
251 then the specified ciphers will be appended to the default set
252 instead of replacing them. If the specified list begins with a
253 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified ciphers (including wildcards)
254 will be removed from the default set instead of replacing them.
255 If the specified list begins with a M-bM-^@M-^X^M-bM-^@M-^Y character, then the
256 specified ciphers will be placed at the head of the default set.
257
258 The supported ciphers are:
259
260 3des-cbc
261 aes128-cbc
262 aes192-cbc
263 aes256-cbc
264 aes128-ctr
265 aes192-ctr
266 aes256-ctr
267 aes128-gcm@openssh.com
268 aes256-gcm@openssh.com
269 chacha20-poly1305@openssh.com
270
271 The default is:
272
273 chacha20-poly1305@openssh.com,
274 aes128-ctr,aes192-ctr,aes256-ctr,
275 aes128-gcm@openssh.com,aes256-gcm@openssh.com
276
277 The list of available ciphers may also be obtained using "ssh -Q
278 cipher".
279
280 ClientAliveCountMax
281 Sets the number of client alive messages which may be sent
282 without sshd(8) receiving any messages back from the client. If
283 this threshold is reached while client alive messages are being
284 sent, sshd will disconnect the client, terminating the session.
285 It is important to note that the use of client alive messages is
286 very different from TCPKeepAlive. The client alive messages are
287 sent through the encrypted channel and therefore will not be
288 spoofable. The TCP keepalive option enabled by TCPKeepAlive is
289 spoofable. The client alive mechanism is valuable when the
290 client or server depend on knowing when a connection has become
291 unresponsive.
292
293 The default value is 3. If ClientAliveInterval is set to 15, and
294 ClientAliveCountMax is left at the default, unresponsive SSH
295 clients will be disconnected after approximately 45 seconds.
296 Setting a zero ClientAliveCountMax disables connection
297 termination.
298
299 ClientAliveInterval
300 Sets a timeout interval in seconds after which if no data has
301 been received from the client, sshd(8) will send a message
302 through the encrypted channel to request a response from the
303 client. The default is 0, indicating that these messages will
304 not be sent to the client.
305
306 Compression
307 Specifies whether compression is enabled after the user has
308 authenticated successfully. The argument must be yes, delayed (a
309 legacy synonym for yes) or no. The default is yes.
310
311 DenyGroups
312 This keyword can be followed by a list of group name patterns,
313 separated by spaces. Login is disallowed for users whose primary
314 group or supplementary group list matches one of the patterns.
315 Only group names are valid; a numerical group ID is not
316 recognized. By default, login is allowed for all groups. The
317 allow/deny groups directives are processed in the following
318 order: DenyGroups, AllowGroups.
319
320 See PATTERNS in ssh_config(5) for more information on patterns.
321
322 DenyUsers
323 This keyword can be followed by a list of user name patterns,
324 separated by spaces. Login is disallowed for user names that
325 match one of the patterns. Only user names are valid; a
326 numerical user ID is not recognized. By default, login is
327 allowed for all users. If the pattern takes the form USER@HOST
328 then USER and HOST are separately checked, restricting logins to
329 particular users from particular hosts. HOST criteria may
330 additionally contain addresses to match in CIDR address/masklen
331 format. The allow/deny users directives are processed in the
332 following order: DenyUsers, AllowUsers.
333
334 See PATTERNS in ssh_config(5) for more information on patterns.
335
336 DisableForwarding
337 Disables all forwarding features, including X11, ssh-agent(1),
338 TCP and StreamLocal. This option overrides all other forwarding-
339 related options and may simplify restricted configurations.
340
341 ExposeAuthInfo
342 Writes a temporary file containing a list of authentication
343 methods and public credentials (e.g. keys) used to authenticate
344 the user. The location of the file is exposed to the user
345 session through the SSH_USER_AUTH environment variable. The
346 default is no.
347
348 FingerprintHash
349 Specifies the hash algorithm used when logging key fingerprints.
350 Valid options are: md5 and sha256. The default is sha256.
351
352 ForceCommand
353 Forces the execution of the command specified by ForceCommand,
354 ignoring any command supplied by the client and ~/.ssh/rc if
355 present. The command is invoked by using the user's login shell
356 with the -c option. This applies to shell, command, or subsystem
357 execution. It is most useful inside a Match block. The command
358 originally supplied by the client is available in the
359 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
360 of internal-sftp will force the use of an in-process SFTP server
361 that requires no support files when used with ChrootDirectory.
362 The default is none.
363
364 GatewayPorts
365 Specifies whether remote hosts are allowed to connect to ports
366 forwarded for the client. By default, sshd(8) binds remote port
367 forwardings to the loopback address. This prevents other remote
368 hosts from connecting to forwarded ports. GatewayPorts can be
369 used to specify that sshd should allow remote port forwardings to
370 bind to non-loopback addresses, thus allowing other hosts to
371 connect. The argument may be no to force remote port forwardings
372 to be available to the local host only, yes to force remote port
373 forwardings to bind to the wildcard address, or clientspecified
374 to allow the client to select the address to which the forwarding
375 is bound. The default is no.
376
377 GSSAPIAuthentication
378 Specifies whether user authentication based on GSSAPI is allowed.
379 The default is no.
380
381 GSSAPICleanupCredentials
382 Specifies whether to automatically destroy the user's credentials
383 cache on logout. The default is yes.
384
385 GSSAPIStrictAcceptorCheck
386 Determines whether to be strict about the identity of the GSSAPI
387 acceptor a client authenticates against. If set to yes then the
388 client must authenticate against the host service on the current
389 hostname. If set to no then the client may authenticate against
390 any service key stored in the machine's default store. This
391 facility is provided to assist with operation on multi homed
392 machines. The default is yes.
393
394 HostbasedAcceptedKeyTypes
395 Specifies the key types that will be accepted for hostbased
396 authentication as a list of comma-separated patterns.
397 Alternately if the specified list begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
398 then the specified key types will be appended to the default set
399 instead of replacing them. If the specified list begins with a
400 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified key types (including wildcards)
401 will be removed from the default set instead of replacing them.
402 If the specified list begins with a M-bM-^@M-^X^M-bM-^@M-^Y character, then the
403 specified key types will be placed at the head of the default
404 set. The default for this option is:
405
406 ecdsa-sha2-nistp256-cert-v01@openssh.com,
407 ecdsa-sha2-nistp384-cert-v01@openssh.com,
408 ecdsa-sha2-nistp521-cert-v01@openssh.com,
409 sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
410 ssh-ed25519-cert-v01@openssh.com,
411 sk-ssh-ed25519-cert-v01@openssh.com,
412 rsa-sha2-512-cert-v01@openssh.com,
413 rsa-sha2-256-cert-v01@openssh.com,
414 ssh-rsa-cert-v01@openssh.com,
415 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
416 sk-ecdsa-sha2-nistp256@openssh.com,
417 ssh-ed25519,sk-ssh-ed25519@openssh.com,
418 rsa-sha2-512,rsa-sha2-256,ssh-rsa
419
420 The list of available key types may also be obtained using "ssh
421 -Q HostbasedAcceptedKeyTypes".
422
423 HostbasedAuthentication
424 Specifies whether rhosts or /etc/hosts.equiv authentication
425 together with successful public key client host authentication is
426 allowed (host-based authentication). The default is no.
427
428 HostbasedUsesNameFromPacketOnly
429 Specifies whether or not the server will attempt to perform a
430 reverse name lookup when matching the name in the ~/.shosts,
431 ~/.rhosts, and /etc/hosts.equiv files during
432 HostbasedAuthentication. A setting of yes means that sshd(8)
433 uses the name supplied by the client rather than attempting to
434 resolve the name from the TCP connection itself. The default is
435 no.
436
437 HostCertificate
438 Specifies a file containing a public host certificate. The
439 certificate's public key must match a private host key already
440 specified by HostKey. The default behaviour of sshd(8) is not to
441 load any certificates.
442
443 HostKey
444 Specifies a file containing a private host key used by SSH. The
445 defaults are /etc/ssh/ssh_host_ecdsa_key,
446 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.
447
448 Note that sshd(8) will refuse to use a file if it is group/world-
449 accessible and that the HostKeyAlgorithms option restricts which
450 of the keys are actually used by sshd(8).
451
452 It is possible to have multiple host key files. It is also
453 possible to specify public host key files instead. In this case
454 operations on the private key will be delegated to an
455 ssh-agent(1).
456
457 HostKeyAgent
458 Identifies the UNIX-domain socket used to communicate with an
459 agent that has access to the private host keys. If the string
460 "SSH_AUTH_SOCK" is specified, the location of the socket will be
461 read from the SSH_AUTH_SOCK environment variable.
462
463 HostKeyAlgorithms
464 Specifies the host key algorithms that the server offers. The
465 default for this option is:
466
467 ecdsa-sha2-nistp256-cert-v01@openssh.com,
468 ecdsa-sha2-nistp384-cert-v01@openssh.com,
469 ecdsa-sha2-nistp521-cert-v01@openssh.com,
470 sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
471 ssh-ed25519-cert-v01@openssh.com,
472 sk-ssh-ed25519-cert-v01@openssh.com,
473 rsa-sha2-512-cert-v01@openssh.com,
474 rsa-sha2-256-cert-v01@openssh.com,
475 ssh-rsa-cert-v01@openssh.com,
476 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
477 sk-ecdsa-sha2-nistp256@openssh.com,
478 ssh-ed25519,sk-ssh-ed25519@openssh.com,
479 rsa-sha2-512,rsa-sha2-256,ssh-rsa
480
481 The list of available key types may also be obtained using "ssh
482 -Q HostKeyAlgorithms".
483
484 IgnoreRhosts
485 Specifies that .rhosts and .shosts files will not be used in
486 HostbasedAuthentication.
487
488 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
489 default is yes.
490
491 IgnoreUserKnownHosts
492 Specifies whether sshd(8) should ignore the user's
493 ~/.ssh/known_hosts during HostbasedAuthentication and use only
494 the system-wide known hosts file /etc/ssh/known_hosts. The
495 default is M-bM-^@M-^\noM-bM-^@M-^].
496
497 Include
498 Include the specified configuration file(s). Multiple pathnames
499 may be specified and each pathname may contain glob(7) wildcards.
500 Files without absolute paths are assumed to be in /etc/ssh. An
501 Include directive may appear inside a Match block to perform
502 conditional inclusion.
503
504 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
505 connection. Accepted values are af11, af12, af13, af21, af22,
506 af23, af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3,
507 cs4, cs5, cs6, cs7, ef, le, lowdelay, throughput, reliability, a
508 numeric value, or none to use the operating system default. This
509 option may take one or two arguments, separated by whitespace.
510 If one argument is specified, it is used as the packet class
511 unconditionally. If two values are specified, the first is
512 automatically selected for interactive sessions and the second
513 for non-interactive sessions. The default is af21 (Low-Latency
514 Data) for interactive sessions and cs1 (Lower Effort) for non-
515 interactive sessions.
516
517 KbdInteractiveAuthentication
518 Specifies whether to allow keyboard-interactive authentication.
519 The argument to this keyword must be yes or no. The default is
520 to use whatever value ChallengeResponseAuthentication is set to
521 (by default yes).
522
523 KerberosAuthentication
524 Specifies whether the password provided by the user for
525 PasswordAuthentication will be validated through the Kerberos
526 KDC. To use this option, the server needs a Kerberos servtab
527 which allows the verification of the KDC's identity. The default
528 is no.
529
530 KerberosGetAFSToken
531 If AFS is active and the user has a Kerberos 5 TGT, attempt to
532 acquire an AFS token before accessing the user's home directory.
533 The default is no.
534
535 KerberosOrLocalPasswd
536 If password authentication through Kerberos fails then the
537 password will be validated via any additional local mechanism
538 such as /etc/passwd. The default is yes.
539
540 KerberosTicketCleanup
541 Specifies whether to automatically destroy the user's ticket
542 cache file on logout. The default is yes.
543
544 KexAlgorithms
545 Specifies the available KEX (Key Exchange) algorithms. Multiple
546 algorithms must be comma-separated. Alternately if the specified
547 list begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified methods will
548 be appended to the default set instead of replacing them. If the
549 specified list begins with a M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified
550 methods (including wildcards) will be removed from the default
551 set instead of replacing them. If the specified list begins with
552 a M-bM-^@M-^X^M-bM-^@M-^Y character, then the specified methods will be placed at the
553 head of the default set. The supported algorithms are:
554
555 curve25519-sha256
556 curve25519-sha256@libssh.org
557 diffie-hellman-group1-sha1
558 diffie-hellman-group14-sha1
559 diffie-hellman-group14-sha256
560 diffie-hellman-group16-sha512
561 diffie-hellman-group18-sha512
562 diffie-hellman-group-exchange-sha1
563 diffie-hellman-group-exchange-sha256
564 ecdh-sha2-nistp256
565 ecdh-sha2-nistp384
566 ecdh-sha2-nistp521
567 sntrup4591761x25519-sha512@tinyssh.org
568
569 The default is:
570
571 curve25519-sha256,curve25519-sha256@libssh.org,
572 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
573 diffie-hellman-group-exchange-sha256,
574 diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
575 diffie-hellman-group14-sha256
576
577 The list of available key exchange algorithms may also be
578 obtained using "ssh -Q KexAlgorithms".
579
580 ListenAddress
581 Specifies the local addresses sshd(8) should listen on. The
582 following forms may be used:
583
584 ListenAddress hostname|address [rdomain domain]
585 ListenAddress hostname:port [rdomain domain]
586 ListenAddress IPv4_address:port [rdomain domain]
587 ListenAddress [hostname|address]:port [rdomain domain]
588
589 The optional rdomain qualifier requests sshd(8) listen in an
590 explicit routing domain. If port is not specified, sshd will
591 listen on the address and all Port options specified. The
592 default is to listen on all local addresses on the current
593 default routing domain. Multiple ListenAddress options are
594 permitted. For more information on routing domains, see
595 rdomain(4).
596
597 LoginGraceTime
598 The server disconnects after this time if the user has not
599 successfully logged in. If the value is 0, there is no time
600 limit. The default is 120 seconds.
601
602 LogLevel
603 Gives the verbosity level that is used when logging messages from
604 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
605 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
606 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
607 higher levels of debugging output. Logging with a DEBUG level
608 violates the privacy of users and is not recommended.
609
610 MACs Specifies the available MAC (message authentication code)
611 algorithms. The MAC algorithm is used for data integrity
612 protection. Multiple algorithms must be comma-separated. If the
613 specified list begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified
614 algorithms will be appended to the default set instead of
615 replacing them. If the specified list begins with a M-bM-^@M-^X-M-bM-^@M-^Y
616 character, then the specified algorithms (including wildcards)
617 will be removed from the default set instead of replacing them.
618 If the specified list begins with a M-bM-^@M-^X^M-bM-^@M-^Y character, then the
619 specified algorithms will be placed at the head of the default
620 set.
621
622 The algorithms that contain "-etm" calculate the MAC after
623 encryption (encrypt-then-mac). These are considered safer and
624 their use recommended. The supported MACs are:
625
626 hmac-md5
627 hmac-md5-96
628 hmac-sha1
629 hmac-sha1-96
630 hmac-sha2-256
631 hmac-sha2-512
632 umac-64@openssh.com
633 umac-128@openssh.com
634 hmac-md5-etm@openssh.com
635 hmac-md5-96-etm@openssh.com
636 hmac-sha1-etm@openssh.com
637 hmac-sha1-96-etm@openssh.com
638 hmac-sha2-256-etm@openssh.com
639 hmac-sha2-512-etm@openssh.com
640 umac-64-etm@openssh.com
641 umac-128-etm@openssh.com
642
643 The default is:
644
645 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
646 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
647 hmac-sha1-etm@openssh.com,
648 umac-64@openssh.com,umac-128@openssh.com,
649 hmac-sha2-256,hmac-sha2-512,hmac-sha1
650
651 The list of available MAC algorithms may also be obtained using
652 "ssh -Q mac".
653
654 Match Introduces a conditional block. If all of the criteria on the
655 Match line are satisfied, the keywords on the following lines
656 override those set in the global section of the config file,
657 until either another Match line or the end of the file. If a
658 keyword appears in multiple Match blocks that are satisfied, only
659 the first instance of the keyword is applied.
660
661 The arguments to Match are one or more criteria-pattern pairs or
662 the single token All which matches all criteria. The available
663 criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
664 and Address (with RDomain representing the rdomain(4) on which
665 the connection was received).
666
667 The match patterns may consist of single entries or comma-
668 separated lists and may use the wildcard and negation operators
669 described in the PATTERNS section of ssh_config(5).
670
671 The patterns in an Address criteria may additionally contain
672 addresses to match in CIDR address/masklen format, such as
673 192.0.2.0/24 or 2001:db8::/32. Note that the mask length
674 provided must be consistent with the address - it is an error to
675 specify a mask length that is too long for the address or one
676 with bits set in this host portion of the address. For example,
677 192.0.2.0/33 and 192.0.2.0/8, respectively.
678
679 Only a subset of keywords may be used on the lines following a
680 Match keyword. Available keywords are AcceptEnv,
681 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
682 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
683 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
684 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
685 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
686 Banner, ChrootDirectory, ClientAliveCountMax,
687 ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
688 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
689 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
690 Include, IPQoS, KbdInteractiveAuthentication,
691 KerberosAuthentication, LogLevel, MaxAuthTries, MaxSessions,
692 PasswordAuthentication, PermitEmptyPasswords, PermitListen,
693 PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
694 PermitUserRC, PubkeyAcceptedKeyTypes, PubkeyAuthentication,
695 RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
696 StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
697 X11Forwarding and X11UseLocalhost.
698
699 MaxAuthTries
700 Specifies the maximum number of authentication attempts permitted
701 per connection. Once the number of failures reaches half this
702 value, additional failures are logged. The default is 6.
703
704 MaxSessions
705 Specifies the maximum number of open shell, login or subsystem
706 (e.g. sftp) sessions permitted per network connection. Multiple
707 sessions may be established by clients that support connection
708 multiplexing. Setting MaxSessions to 1 will effectively disable
709 session multiplexing, whereas setting it to 0 will prevent all
710 shell, login and subsystem sessions while still permitting
711 forwarding. The default is 10.
712
713 MaxStartups
714 Specifies the maximum number of concurrent unauthenticated
715 connections to the SSH daemon. Additional connections will be
716 dropped until authentication succeeds or the LoginGraceTime
717 expires for a connection. The default is 10:30:100.
718
719 Alternatively, random early drop can be enabled by specifying the
720 three colon separated values start:rate:full (e.g. "10:30:60").
721 sshd(8) will refuse connection attempts with a probability of
722 rate/100 (30%) if there are currently start (10) unauthenticated
723 connections. The probability increases linearly and all
724 connection attempts are refused if the number of unauthenticated
725 connections reaches full (60).
726
727 PasswordAuthentication
728 Specifies whether password authentication is allowed. The
729 default is yes.
730
731 PermitEmptyPasswords
732 When password authentication is allowed, it specifies whether the
733 server allows login to accounts with empty password strings. The
734 default is no.
735
736 PermitListen
737 Specifies the addresses/ports on which a remote TCP port
738 forwarding may listen. The listen specification must be one of
739 the following forms:
740
741 PermitListen port
742 PermitListen host:port
743
744 Multiple permissions may be specified by separating them with
745 whitespace. An argument of any can be used to remove all
746 restrictions and permit any listen requests. An argument of none
747 can be used to prohibit all listen requests. The host name may
748 contain wildcards as described in the PATTERNS section in
749 ssh_config(5). The wildcard M-bM-^@M-^X*M-bM-^@M-^Y can also be used in place of a
750 port number to allow all ports. By default all port forwarding
751 listen requests are permitted. Note that the GatewayPorts option
752 may further restrict which addresses may be listened on. Note
753 also that ssh(1) will request a listen host of M-bM-^@M-^\localhostM-bM-^@M-^] if no
754 listen host was specifically requested, and this name is treated
755 differently to explicit localhost addresses of M-bM-^@M-^\127.0.0.1M-bM-^@M-^] and
756 M-bM-^@M-^\::1M-bM-^@M-^].
757
758 PermitOpen
759 Specifies the destinations to which TCP port forwarding is
760 permitted. The forwarding specification must be one of the
761 following forms:
762
763 PermitOpen host:port
764 PermitOpen IPv4_addr:port
765 PermitOpen [IPv6_addr]:port
766
767 Multiple forwards may be specified by separating them with
768 whitespace. An argument of any can be used to remove all
769 restrictions and permit any forwarding requests. An argument of
770 none can be used to prohibit all forwarding requests. The
771 wildcard M-bM-^@M-^X*M-bM-^@M-^Y can be used for host or port to allow all hosts or
772 ports respectively. Otherwise, no pattern matching or address
773 lookups are performed on supplied names. By default all port
774 forwarding requests are permitted.
775
776 PermitRootLogin
777 Specifies whether root can log in using ssh(1). The argument
778 must be yes, prohibit-password, forced-commands-only, or no. The
779 default is prohibit-password.
780
781 If this option is set to prohibit-password (or its deprecated
782 alias, without-password), password and keyboard-interactive
783 authentication are disabled for root.
784
785 If this option is set to forced-commands-only, root login with
786 public key authentication will be allowed, but only if the
787 command option has been specified (which may be useful for taking
788 remote backups even if root login is normally not allowed). All
789 other authentication methods are disabled for root.
790
791 If this option is set to no, root is not allowed to log in.
792
793 PermitTTY
794 Specifies whether pty(4) allocation is permitted. The default is
795 yes.
796
797 PermitTunnel
798 Specifies whether tun(4) device forwarding is allowed. The
799 argument must be yes, point-to-point (layer 3), ethernet (layer
800 2), or no. Specifying yes permits both point-to-point and
801 ethernet. The default is no.
802
803 Independent of this setting, the permissions of the selected
804 tun(4) device must allow access to the user.
805
806 PermitUserEnvironment
807 Specifies whether ~/.ssh/environment and environment= options in
808 ~/.ssh/authorized_keys are processed by sshd(8). Valid options
809 are yes, no or a pattern-list specifying which environment
810 variable names to accept (for example "LANG,LC_*"). The default
811 is no. Enabling environment processing may enable users to
812 bypass access restrictions in some configurations using
813 mechanisms such as LD_PRELOAD.
814
815 PermitUserRC
816 Specifies whether any ~/.ssh/rc file is executed. The default is
817 yes.
818
819 PidFile
820 Specifies the file that contains the process ID of the SSH
821 daemon, or none to not write one. The default is
822 /var/run/sshd.pid.
823
824 Port Specifies the port number that sshd(8) listens on. The default
825 is 22. Multiple options of this type are permitted. See also
826 ListenAddress.
827
828 PrintLastLog
829 Specifies whether sshd(8) should print the date and time of the
830 last user login when a user logs in interactively. The default
831 is yes.
832
833 PrintMotd
834 Specifies whether sshd(8) should print /etc/motd when a user logs
835 in interactively. (On some systems it is also printed by the
836 shell, /etc/profile, or equivalent.) The default is yes.
837
838 PubkeyAcceptedKeyTypes
839 Specifies the key types that will be accepted for public key
840 authentication as a list of comma-separated patterns.
841 Alternately if the specified list begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
842 then the specified key types will be appended to the default set
843 instead of replacing them. If the specified list begins with a
844 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified key types (including wildcards)
845 will be removed from the default set instead of replacing them.
846 If the specified list begins with a M-bM-^@M-^X^M-bM-^@M-^Y character, then the
847 specified key types will be placed at the head of the default
848 set. The default for this option is:
849
850 ecdsa-sha2-nistp256-cert-v01@openssh.com,
851 ecdsa-sha2-nistp384-cert-v01@openssh.com,
852 ecdsa-sha2-nistp521-cert-v01@openssh.com,
853 sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
854 ssh-ed25519-cert-v01@openssh.com,
855 sk-ssh-ed25519-cert-v01@openssh.com,
856 rsa-sha2-512-cert-v01@openssh.com,
857 rsa-sha2-256-cert-v01@openssh.com,
858 ssh-rsa-cert-v01@openssh.com,
859 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
860 sk-ecdsa-sha2-nistp256@openssh.com,
861 ssh-ed25519,sk-ssh-ed25519@openssh.com,
862 rsa-sha2-512,rsa-sha2-256,ssh-rsa
863
864 The list of available key types may also be obtained using "ssh
865 -Q PubkeyAcceptedKeyTypes".
866
867 PubkeyAuthOptions
868 Sets one or more public key authentication options. Two option
869 keywords are currently supported: none (the default; indicating
870 no additional options are enabled) and touch-required.
871
872 The touch-required option causes public key authentication using
873 a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
874 always require the signature to attest that a physically present
875 user explicitly confirmed the authentication (usually by touching
876 the authenticator). By default, sshd(8) requires user presence
877 unless overridden with an authorized_keys option. The
878 touch-required flag disables this override. This option has no
879 effect for other, non-authenticator public key types.
880
881 PubkeyAuthentication
882 Specifies whether public key authentication is allowed. The
883 default is yes.
884
885 RekeyLimit
886 Specifies the maximum amount of data that may be transmitted
887 before the session key is renegotiated, optionally followed a
888 maximum amount of time that may pass before the session key is
889 renegotiated. The first argument is specified in bytes and may
890 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
891 Megabytes, or Gigabytes, respectively. The default is between
892 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
893 value is specified in seconds and may use any of the units
894 documented in the TIME FORMATS section. The default value for
895 RekeyLimit is default none, which means that rekeying is
896 performed after the cipher's default amount of data has been sent
897 or received and no time based rekeying is done.
898
899 RevokedKeys
900 Specifies revoked public keys file, or none to not use one. Keys
901 listed in this file will be refused for public key
902 authentication. Note that if this file is not readable, then
903 public key authentication will be refused for all users. Keys
904 may be specified as a text file, listing one public key per line,
905 or as an OpenSSH Key Revocation List (KRL) as generated by
906 ssh-keygen(1). For more information on KRLs, see the KEY
907 REVOCATION LISTS section in ssh-keygen(1).
908
909 RDomain
910 Specifies an explicit routing domain that is applied after
911 authentication has completed. The user session, as well and any
912 forwarded or listening IP sockets, will be bound to this
913 rdomain(4). If the routing domain is set to %D, then the domain
914 in which the incoming connection was received will be applied.
915
916 SecurityKeyProvider
917 Specifies a path to a library that will be used when loading FIDO
918 authenticator-hosted keys, overriding the default of using the
919 built-in USB HID support.
920
921 SetEnv Specifies one or more environment variables to set in child
922 sessions started by sshd(8) as M-bM-^@M-^\NAME=VALUEM-bM-^@M-^]. The environment
923 value may be quoted (e.g. if it contains whitespace characters).
924 Environment variables set by SetEnv override the default
925 environment and any variables specified by the user via AcceptEnv
926 or PermitUserEnvironment.
927
928 StreamLocalBindMask
929 Sets the octal file creation mode mask (umask) used when creating
930 a Unix-domain socket file for local or remote port forwarding.
931 This option is only used for port forwarding to a Unix-domain
932 socket file.
933
934 The default value is 0177, which creates a Unix-domain socket
935 file that is readable and writable only by the owner. Note that
936 not all operating systems honor the file mode on Unix-domain
937 socket files.
938
939 StreamLocalBindUnlink
940 Specifies whether to remove an existing Unix-domain socket file
941 for local or remote port forwarding before creating a new one.
942 If the socket file already exists and StreamLocalBindUnlink is
943 not enabled, sshd will be unable to forward the port to the Unix-
944 domain socket file. This option is only used for port forwarding
945 to a Unix-domain socket file.
946
947 The argument must be yes or no. The default is no.
948
949 StrictModes
950 Specifies whether sshd(8) should check file modes and ownership
951 of the user's files and home directory before accepting login.
952 This is normally desirable because novices sometimes accidentally
953 leave their directory or files world-writable. The default is
954 yes. Note that this does not apply to ChrootDirectory, whose
955 permissions and ownership are checked unconditionally.
956
957 Subsystem
958 Configures an external subsystem (e.g. file transfer daemon).
959 Arguments should be a subsystem name and a command (with optional
960 arguments) to execute upon subsystem request.
961
962 The command sftp-server implements the SFTP file transfer
963 subsystem.
964
965 Alternately the name internal-sftp implements an in-process SFTP
966 server. This may simplify configurations using ChrootDirectory
967 to force a different filesystem root on clients.
968
969 By default no subsystems are defined.
970
971 SyslogFacility
972 Gives the facility code that is used when logging messages from
973 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
974 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
975 default is AUTH.
976
977 TCPKeepAlive
978 Specifies whether the system should send TCP keepalive messages
979 to the other side. If they are sent, death of the connection or
980 crash of one of the machines will be properly noticed. However,
981 this means that connections will die if the route is down
982 temporarily, and some people find it annoying. On the other
983 hand, if TCP keepalives are not sent, sessions may hang
984 indefinitely on the server, leaving "ghost" users and consuming
985 server resources.
986
987 The default is yes (to send TCP keepalive messages), and the
988 server will notice if the network goes down or the client host
989 crashes. This avoids infinitely hanging sessions.
990
991 To disable TCP keepalive messages, the value should be set to no.
992
993 TrustedUserCAKeys
994 Specifies a file containing public keys of certificate
995 authorities that are trusted to sign user certificates for
996 authentication, or none to not use one. Keys are listed one per
997 line; empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are allowed. If
998 a certificate is presented for authentication and has its signing
999 CA key listed in this file, then it may be used for
1000 authentication for any user listed in the certificate's
1001 principals list. Note that certificates that lack a list of
1002 principals will not be permitted for authentication using
1003 TrustedUserCAKeys. For more details on certificates, see the
1004 CERTIFICATES section in ssh-keygen(1).
1005
1006 UseDNS Specifies whether sshd(8) should look up the remote host name,
1007 and to check that the resolved host name for the remote IP
1008 address maps back to the very same IP address.
1009
1010 If this option is set to no (the default) then only addresses and
1011 not host names may be used in ~/.ssh/authorized_keys from and
1012 sshd_config Match Host directives.
1013
1014 UsePAM Enables the Pluggable Authentication Module interface. If set to
1015 yes this will enable PAM authentication using
1016 ChallengeResponseAuthentication and PasswordAuthentication in
1017 addition to PAM account and session module processing for all
1018 authentication types.
1019
1020 Because PAM challenge-response authentication usually serves an
1021 equivalent role to password authentication, you should disable
1022 either PasswordAuthentication or ChallengeResponseAuthentication.
1023
1024 If UsePAM is enabled, you will not be able to run sshd(8) as a
1025 non-root user. The default is no.
1026
1027 VersionAddendum
1028 Optionally specifies additional text to append to the SSH
1029 protocol banner sent by the server upon connection. The default
1030 is none.
1031
1032 X11DisplayOffset
1033 Specifies the first display number available for sshd(8)'s X11
1034 forwarding. This prevents sshd from interfering with real X11
1035 servers. The default is 10.
1036
1037 X11Forwarding
1038 Specifies whether X11 forwarding is permitted. The argument must
1039 be yes or no. The default is no.
1040
1041 When X11 forwarding is enabled, there may be additional exposure
1042 to the server and to client displays if the sshd(8) proxy display
1043 is configured to listen on the wildcard address (see
1044 X11UseLocalhost), though this is not the default. Additionally,
1045 the authentication spoofing and authentication data verification
1046 and substitution occur on the client side. The security risk of
1047 using X11 forwarding is that the client's X11 display server may
1048 be exposed to attack when the SSH client requests forwarding (see
1049 the warnings for ForwardX11 in ssh_config(5)). A system
1050 administrator may have a stance in which they want to protect
1051 clients that may expose themselves to attack by unwittingly
1052 requesting X11 forwarding, which can warrant a no setting.
1053
1054 Note that disabling X11 forwarding does not prevent users from
1055 forwarding X11 traffic, as users can always install their own
1056 forwarders.
1057
1058 X11UseLocalhost
1059 Specifies whether sshd(8) should bind the X11 forwarding server
1060 to the loopback address or to the wildcard address. By default,
1061 sshd binds the forwarding server to the loopback address and sets
1062 the hostname part of the DISPLAY environment variable to
1063 localhost. This prevents remote hosts from connecting to the
1064 proxy display. However, some older X11 clients may not function
1065 with this configuration. X11UseLocalhost may be set to no to
1066 specify that the forwarding server should be bound to the
1067 wildcard address. The argument must be yes or no. The default
1068 is yes.
1069
1070 XAuthLocation
1071 Specifies the full pathname of the xauth(1) program, or none to
1072 not use one. The default is /usr/X11R6/bin/xauth.
1073
1074TIME FORMATS
1075 sshd(8) command-line arguments and configuration file options that
1076 specify time may be expressed using a sequence of the form:
1077 time[qualifier], where time is a positive integer value and qualifier is
1078 one of the following:
1079
1080 M-bM-^_M-(noneM-bM-^_M-) seconds
1081 s | S seconds
1082 m | M minutes
1083 h | H hours
1084 d | D days
1085 w | W weeks
1086
1087 Each member of the sequence is added together to calculate the total time
1088 value.
1089
1090 Time format examples:
1091
1092 600 600 seconds (10 minutes)
1093 10m 10 minutes
1094 1h30m 1 hour 30 minutes (90 minutes)
1095
1096TOKENS
1097 Arguments to some keywords can make use of tokens, which are expanded at
1098 runtime:
1099
1100 %% A literal M-bM-^@M-^X%M-bM-^@M-^Y.
1101 %D The routing domain in which the incoming connection was
1102 received.
1103 %F The fingerprint of the CA key.
1104 %f The fingerprint of the key or certificate.
1105 %h The home directory of the user.
1106 %i The key ID in the certificate.
1107 %K The base64-encoded CA key.
1108 %k The base64-encoded key or certificate for authentication.
1109 %s The serial number of the certificate.
1110 %T The type of the CA key.
1111 %t The key or certificate type.
1112 %U The numeric user ID of the target user.
1113 %u The username.
1114
1115 AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1116
1117 AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1118
1119 AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1120 %k, %s, %T, %t, %U, and %u.
1121
1122 AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1123
1124 ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1125
1126 RoutingDomain accepts the token %D.
1127
1128FILES
1129 /etc/ssh/sshd_config
1130 Contains configuration data for sshd(8). This file should be
1131 writable by root only, but it is recommended (though not
1132 necessary) that it be world-readable.
1133
1134SEE ALSO
1135 sftp-server(8), sshd(8)
1136
1137AUTHORS
1138 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1139 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1140 de Raadt and Dug Song removed many bugs, re-added newer features and
1141 created OpenSSH. Markus Friedl contributed the support for SSH protocol
1142 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1143 for privilege separation.
1144
1145OpenBSD 6.6 February 7, 2020 OpenBSD 6.6