1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8     file specified with -f on the command line).  The file contains keyword-
9     argument pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The
38             default is yes.  Note that disabling agent forwarding does not
39             improve security unless users are also denied shell access, as
40             they can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always
61             install their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available
65             options are yes (the default) or all to allow TCP forwarding, no
66             to prevent all TCP forwarding, local to allow local (from the
67             perspective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not
69             improve security unless users are also denied shell access, as
70             they can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR
81             address/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are
99             offered at each stage, so for this example it would not be possi‐
100             ble to attempt password or keyboard-interactive authentication
101             before public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be
117             explicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).  If a
134             key supplied by AuthorizedKeysCommand does not successfully
135             authenticate and authorize the user then public key authentica‐
136             tion continues using the usual AuthorizedKeysFile files.  By
137             default, no AuthorizedKeysCommand is run.
138
139     AuthorizedKeysCommandUser
140             Specifies the user under whose account the AuthorizedKeysCommand
141             is run.  It is recommended to use a dedicated user that has no
142             other role on the host than running authorized keys commands.  If
143             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
144             is not, then sshd(8) will refuse to start.
145
146     AuthorizedKeysFile
147             Specifies the file that contains the public keys used for user
148             authentication.  The format is described in the AUTHORIZED_KEYS
149             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
150             accept the tokens described in the TOKENS section.  After expan‐
151             sion, AuthorizedKeysFile is taken to be an absolute path or one
152             relative to the user's home directory.  Multiple files may be
153             listed, separated by whitespace.  Alternately this option may be
154             set to none to skip checking for user keys in files.  The default
155             is ".ssh/authorized_keys .ssh/authorized_keys2".
156
157     AuthorizedPrincipalsCommand
158             Specifies a program to be used to generate the list of allowed
159             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
160             gram must be owned by root, not writable by group or others and
161             specified by an absolute path.  Arguments to
162             AuthorizedPrincipalsCommand accept the tokens described in the
163             TOKENS section.  If no arguments are specified then the username
164             of the target user is used.
165
166             The program should produce on standard output zero or more lines
167             of AuthorizedPrincipalsFile output.  If either
168             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
169             fied, then certificates offered by the client for authentication
170             must contain a principal that is listed.  By default, no
171             AuthorizedPrincipalsCommand is run.
172
173     AuthorizedPrincipalsCommandUser
174             Specifies the user under whose account the
175             AuthorizedPrincipalsCommand is run.  It is recommended to use a
176             dedicated user that has no other role on the host than running
177             authorized principals commands.  If AuthorizedPrincipalsCommand
178             is specified but AuthorizedPrincipalsCommandUser is not, then
179             sshd(8) will refuse to start.
180
181     AuthorizedPrincipalsFile
182             Specifies a file that lists principal names that are accepted for
183             certificate authentication.  When using certificates signed by a
184             key listed in TrustedUserCAKeys, this file lists names, one of
185             which must appear in the certificate for it to be accepted for
186             authentication.  Names are listed one per line preceded by key
187             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
188             Empty lines and comments starting with ‘#’ are ignored.
189
190             Arguments to AuthorizedPrincipalsFile accept the tokens described
191             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
192             is taken to be an absolute path or one relative to the user's
193             home directory.  The default is none, i.e. not to use a princi‐
194             pals file – in this case, the username of the user must appear in
195             a certificate's principals list for it to be accepted.
196
197             Note that AuthorizedPrincipalsFile is only used when authentica‐
198             tion proceeds using a CA listed in TrustedUserCAKeys and is not
199             consulted for certification authorities trusted via
200             ~/.ssh/authorized_keys, though the principals= key option offers
201             a similar facility (see sshd(8) for details).
202
203     Banner  The contents of the specified file are sent to the remote user
204             before authentication is allowed.  If the argument is none then
205             no banner is displayed.  By default, no banner is displayed.
206
207     CASignatureAlgorithms
208             The default is handled system-wide by crypto-policies(7).  To see
209             the defaults and how to modify this default, see manual page
210             update-crypto-policies(8).
211
212             Specifies which algorithms are allowed for signing of certifi‐
213             cates by certificate authorities (CAs).  Certificates signed
214             using other algorithms will not be accepted for public key or
215             host-based authentication.
216
217     ChallengeResponseAuthentication
218             Specifies whether challenge-response authentication is allowed
219             (e.g. via PAM or through authentication styles supported in
220             login.conf(5)) The default is yes.
221
222     ChrootDirectory
223             Specifies the pathname of a directory to chroot(2) to after
224             authentication.  At session startup sshd(8) checks that all com‐
225             ponents of the pathname are root-owned directories which are not
226             writable by any other user or group.  After the chroot, sshd(8)
227             changes the working directory to the user's home directory.
228             Arguments to ChrootDirectory accept the tokens described in the
229             TOKENS section.
230
231             The ChrootDirectory must contain the necessary files and directo‐
232             ries to support the user's session.  For an interactive session
233             this requires at least a shell, typically sh(1), and basic /dev
234             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
235             and tty(4) devices.  For file transfer sessions using SFTP no
236             additional configuration of the environment is necessary if the
237             in-process sftp-server is used, though sessions which use logging
238             may require /dev/log inside the chroot directory on some operat‐
239             ing systems (see sftp-server(8) for details).
240
241             For safety, it is very important that the directory hierarchy be
242             prevented from modification by other processes on the system
243             (especially those outside the jail).  Misconfiguration can lead
244             to unsafe environments which sshd(8) cannot detect.
245
246             The default is none, indicating not to chroot(2).
247
248     Ciphers
249             The default is handled system-wide by crypto-policies(7).  To see
250             the defaults and how to modify this default, see manual page
251             update-crypto-policies(8).
252
253             Specifies the ciphers allowed.  Multiple ciphers must be comma-
254             separated.  If the specified list begins with a ‘+’ character,
255             then the specified ciphers will be appended to the built-in
256             default set instead of replacing them.  If the specified list
257             begins with a ‘-’ character, then the specified ciphers (includ‐
258             ing wildcards) will be removed from the built-in default set
259             instead of replacing them.  If the specified list begins with a
260             ‘^’ character, then the specified ciphers will be placed at the
261             head of the built-in default set.
262
263             The supported ciphers are:
264
265                   3des-cbc
266                   aes128-cbc
267                   aes192-cbc
268                   aes256-cbc
269                   aes128-ctr
270                   aes192-ctr
271                   aes256-ctr
272                   aes128-gcm@openssh.com
273                   aes256-gcm@openssh.com
274                   chacha20-poly1305@openssh.com
275
276             The list of available ciphers may also be obtained using "ssh -Q
277             cipher".
278
279     ClientAliveCountMax
280             Sets the number of client alive messages which may be sent with‐
281             out sshd(8) receiving any messages back from the client.  If this
282             threshold is reached while client alive messages are being sent,
283             sshd will disconnect the client, terminating the session.  It is
284             important to note that the use of client alive messages is very
285             different from TCPKeepAlive.  The client alive messages are sent
286             through the encrypted channel and therefore will not be spoofa‐
287             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
288             ble.  The client alive mechanism is valuable when the client or
289             server depend on knowing when a connection has become unrespon‐
290             sive.
291
292             The default value is 3.  If ClientAliveInterval is set to 15, and
293             ClientAliveCountMax is left at the default, unresponsive SSH
294             clients will be disconnected after approximately 45 seconds.
295             Setting a zero ClientAliveCountMax disables connection termina‐
296             tion.
297
298     ClientAliveInterval
299             Sets a timeout interval in seconds after which if no data has
300             been received from the client, sshd(8) will send a message
301             through the encrypted channel to request a response from the
302             client.  The default is 0, indicating that these messages will
303             not be sent to the client.
304
305     Compression
306             Specifies whether compression is enabled after the user has
307             authenticated successfully.  The argument must be yes, delayed (a
308             legacy synonym for yes) or no.  The default is yes.
309
310     DenyGroups
311             This keyword can be followed by a list of group name patterns,
312             separated by spaces.  Login is disallowed for users whose primary
313             group or supplementary group list matches one of the patterns.
314             Only group names are valid; a numerical group ID is not recog‐
315             nized.  By default, login is allowed for all groups.  The
316             allow/deny groups directives are processed in the following
317             order: DenyGroups, AllowGroups.
318
319             See PATTERNS in ssh_config(5) for more information on patterns.
320
321     DenyUsers
322             This keyword can be followed by a list of user name patterns,
323             separated by spaces.  Login is disallowed for user names that
324             match one of the patterns.  Only user names are valid; a numeri‐
325             cal user ID is not recognized.  By default, login is allowed for
326             all users.  If the pattern takes the form USER@HOST then USER and
327             HOST are separately checked, restricting logins to particular
328             users from particular hosts.  HOST criteria may additionally con‐
329             tain addresses to match in CIDR address/masklen format.  The
330             allow/deny users directives are processed in the following order:
331             DenyUsers, AllowUsers.
332
333             See PATTERNS in ssh_config(5) for more information on patterns.
334
335     DisableForwarding
336             Disables all forwarding features, including X11, ssh-agent(1),
337             TCP and StreamLocal.  This option overrides all other forwarding-
338             related options and may simplify restricted configurations.
339
340     ExposeAuthInfo
341             Writes a temporary file containing a list of authentication meth‐
342             ods and public credentials (e.g. keys) used to authenticate the
343             user.  The location of the file is exposed to the user session
344             through the SSH_USER_AUTH environment variable.  The default is
345             no.
346
347     FingerprintHash
348             Specifies the hash algorithm used when logging key fingerprints.
349             Valid options are: md5 and sha256.  The default is sha256.
350
351     ForceCommand
352             Forces the execution of the command specified by ForceCommand,
353             ignoring any command supplied by the client and ~/.ssh/rc if
354             present.  The command is invoked by using the user's login shell
355             with the -c option.  This applies to shell, command, or subsystem
356             execution.  It is most useful inside a Match block.  The command
357             originally supplied by the client is available in the
358             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
359             of internal-sftp will force the use of an in-process SFTP server
360             that requires no support files when used with ChrootDirectory.
361             The default is none.
362
363     GatewayPorts
364             Specifies whether remote hosts are allowed to connect to ports
365             forwarded for the client.  By default, sshd(8) binds remote port
366             forwardings to the loopback address.  This prevents other remote
367             hosts from connecting to forwarded ports.  GatewayPorts can be
368             used to specify that sshd should allow remote port forwardings to
369             bind to non-loopback addresses, thus allowing other hosts to con‐
370             nect.  The argument may be no to force remote port forwardings to
371             be available to the local host only, yes to force remote port
372             forwardings to bind to the wildcard address, or clientspecified
373             to allow the client to select the address to which the forwarding
374             is bound.  The default is no.
375
376     GSIAllowLimitedProxy
377             Specifies whether to accept limited proxy credentials for authen‐
378             tication.  The default is no.
379
380     GSSAPIAuthentication
381             Specifies whether user authentication based on GSSAPI is allowed.
382             The default is yes.
383
384     GSSAPICleanupCredentials
385             Specifies whether to automatically destroy the user's credentials
386             cache on logout.  The default is yes.
387
388     GSSAPICredentialsPath
389             If specified, the delegated GSSAPI credential is stored in the
390             given path, overwriting any existing credentials.  Paths can be
391             specified with syntax similar to the AuthorizedKeysFile option
392             (i.e., accepting %h and %u tokens).  When using this option, set‐
393             ting 'GssapiCleanupCredentials no' is recommended, so logging out
394             of one session doesn't remove the credentials in use by another
395             session of the same user.  Currently only implemented for the GSI
396             mechanism.
397
398     GSSAPIDelegateCredentials
399             Specifies whether delegated credentials are stored in the user's
400             environment.  The default is yes.
401
402     GSSAPIEnablek5users
403             Specifies whether to look at .k5users file for GSSAPI authentica‐
404             tion access control. Further details are described in ksu(1).
405             The default is no.
406
407     GSSAPIKeyExchange
408             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
409             key exchange doesn't rely on ssh keys to verify host identity.
410             The default is yes.
411
412     GSSAPIStrictAcceptorCheck
413             Determines whether to be strict about the identity of the GSSAPI
414             acceptor a client authenticates against.  If set to yes then the
415             client must authenticate against the host service on the current
416             hostname.  If set to no then the client may authenticate against
417             any service key stored in the machine's default store.  This
418             facility is provided to assist with operation on multi homed
419             machines.  The default is yes.
420
421     GSSAPIStoreCredentialsOnRekey
422             Controls whether the user's GSSAPI credentials should be updated
423             following a successful connection rekeying. This option can be
424             used to accepted renewed or updated credentials from a compatible
425             client. The default is “no”.
426
427             For this to work GSSAPIKeyExchange needs to be enabled in the
428             server and also used by the client.
429
430     GSSAPIKexAlgorithms
431             The default is handled system-wide by crypto-policies(7).  To see
432             the defaults and how to modify this default, see manual page
433             update-crypto-policies(8).
434
435             The list of key exchange algorithms that are accepted by GSSAPI
436             key exchange. Possible values are
437
438                gss-gex-sha1-
439                gss-group1-sha1-
440                gss-group14-sha1-
441                gss-group14-sha256-
442                gss-group16-sha512-
443                gss-nistp256-sha256-
444                gss-curve25519-sha256-
445             This option only applies to connections using GSSAPI.
446
447     HostbasedAcceptedKeyTypes
448             Specifies the key types that will be accepted for hostbased
449             authentication as a list of comma-separated patterns.  Alter‐
450             nately if the specified list begins with a ‘+’ character, then
451             the specified key types will be appended to the default set
452             instead of replacing them.  If the specified list begins with a
453             ‘-’ character, then the specified key types (including wildcards)
454             will be removed from the default set instead of replacing them.
455             If the specified list begins with a ‘^’ character, then the spec‐
456             ified key types will be placed at the head of the default set.
457             The default for this option is:
458
459                ecdsa-sha2-nistp256-cert-v01@openssh.com,
460                ecdsa-sha2-nistp384-cert-v01@openssh.com,
461                ecdsa-sha2-nistp521-cert-v01@openssh.com,
462                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
463                ssh-ed25519-cert-v01@openssh.com,
464                sk-ssh-ed25519-cert-v01@openssh.com,
465                rsa-sha2-512-cert-v01@openssh.com,
466                rsa-sha2-256-cert-v01@openssh.com,
467                ssh-rsa-cert-v01@openssh.com,
468                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
469                sk-ecdsa-sha2-nistp256@openssh.com,
470                ssh-ed25519,sk-ssh-ed25519@openssh.com,
471                rsa-sha2-512,rsa-sha2-256,ssh-rsa
472
473             The list of available key types may also be obtained using "ssh
474             -Q HostbasedAcceptedKeyTypes".
475
476     HostbasedAuthentication
477             Specifies whether rhosts or /etc/hosts.equiv authentication
478             together with successful public key client host authentication is
479             allowed (host-based authentication).  The default is no.
480
481     HostbasedUsesNameFromPacketOnly
482             Specifies whether or not the server will attempt to perform a
483             reverse name lookup when matching the name in the ~/.shosts,
484             ~/.rhosts, and /etc/hosts.equiv files during
485             HostbasedAuthentication.  A setting of yes means that sshd(8)
486             uses the name supplied by the client rather than attempting to
487             resolve the name from the TCP connection itself.  The default is
488             no.
489
490     HostCertificate
491             Specifies a file containing a public host certificate.  The cer‐
492             tificate's public key must match a private host key already spec‐
493             ified by HostKey.  The default behaviour of sshd(8) is not to
494             load any certificates.
495
496     HostKey
497             Specifies a file containing a private host key used by SSH.  The
498             defaults are /etc/gsissh/ssh_host_ecdsa_key,
499             /etc/gsissh/ssh_host_ed25519_key and
500             /etc/gsissh/ssh_host_rsa_key.
501
502             Note that sshd(8) will refuse to use a file if it is group/world-
503             accessible and that the HostKeyAlgorithms option restricts which
504             of the keys are actually used by sshd(8).
505
506             It is possible to have multiple host key files.  It is also pos‐
507             sible to specify public host key files instead.  In this case
508             operations on the private key will be delegated to an
509             ssh-agent(1).
510
511     HostKeyAgent
512             Identifies the UNIX-domain socket used to communicate with an
513             agent that has access to the private host keys.  If the string
514             "SSH_AUTH_SOCK" is specified, the location of the socket will be
515             read from the SSH_AUTH_SOCK environment variable.
516
517     HostKeyAlgorithms
518             The default is handled system-wide by crypto-policies(7).  To see
519             the defaults and how to modify this default, see manual page
520             update-crypto-policies(8).
521
522             Specifies the host key algorithms that the server offers.  The
523             list of available key types may also be obtained using "ssh -Q
524             HostKeyAlgorithms".
525
526     IgnoreRhosts
527             Specifies that .rhosts and .shosts files will not be used in
528             HostbasedAuthentication.
529
530             /etc/hosts.equiv and /etc/gsissh/shosts.equiv are still used.
531             The default is yes.
532
533     IgnoreUserKnownHosts
534             Specifies whether sshd(8) should ignore the user's
535             ~/.ssh/known_hosts during HostbasedAuthentication and use only
536             the system-wide known hosts file /etc/ssh/known_hosts.  The
537             default is “no”.
538
539     Include
540             Include the specified configuration file(s).  Multiple pathnames
541             may be specified and each pathname may contain glob(7) wildcards.
542             Files without absolute paths are assumed to be in /etc/ssh.  An
543             Include directive may appear inside a Match block to perform con‐
544             ditional inclusion.
545
546     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
547             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
548             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
549             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
550             value, or none to use the operating system default.  This option
551             may take one or two arguments, separated by whitespace.  If one
552             argument is specified, it is used as the packet class uncondi‐
553             tionally.  If two values are specified, the first is automati‐
554             cally selected for interactive sessions and the second for non-
555             interactive sessions.  The default is af21 (Low-Latency Data) for
556             interactive sessions and cs1 (Lower Effort) for non-interactive
557             sessions.
558
559     KbdInteractiveAuthentication
560             Specifies whether to allow keyboard-interactive authentication.
561             The argument to this keyword must be yes or no.  The default is
562             to use whatever value ChallengeResponseAuthentication is set to
563             (by default yes).
564
565     KerberosAuthentication
566             Specifies whether the password provided by the user for
567             PasswordAuthentication will be validated through the Kerberos
568             KDC.  To use this option, the server needs a Kerberos servtab
569             which allows the verification of the KDC's identity.  The default
570             is no.
571
572     KerberosGetAFSToken
573             If AFS is active and the user has a Kerberos 5 TGT, attempt to
574             acquire an AFS token before accessing the user's home directory.
575             The default is no.
576
577     KerberosOrLocalPasswd
578             If password authentication through Kerberos fails then the pass‐
579             word will be validated via any additional local mechanism such as
580             /etc/passwd.  The default is yes.
581
582     KerberosTicketCleanup
583             Specifies whether to automatically destroy the user's ticket
584             cache file on logout.  The default is yes.
585
586     KerberosUniqueCCache
587             Specifies whether to store the acquired tickets in the per-ses‐
588             sion credential cache under /tmp/ or whether to use per-user cre‐
589             dential cache as configured in /etc/krb5.conf.  The default value
590             no can lead to overwriting previous tickets by subseqent connec‐
591             tions to the same user account.
592
593     KerberosUseKuserok
594             Specifies whether to look at .k5login file for user's aliases.
595             The default is yes.
596
597     KexAlgorithms
598             The default is handled system-wide by crypto-policies(7).  To see
599             the defaults and how to modify this default, see manual page
600             update-crypto-policies(8).
601
602             Specifies the available KEX (Key Exchange) algorithms.  Multiple
603             algorithms must be comma-separated.  Alternately if the specified
604             list begins with a ‘+’ character, then the specified methods will
605             be appended to the built-in default set instead of replacing
606             them.  If the specified list begins with a ‘-’ character, then
607             the specified methods (including wildcards) will be removed from
608             the built-in default set instead of replacing them.  If the spec‐
609             ified list begins with a ‘^’ character, then the specified meth‐
610             ods will be placed at the head of the built-in default set.  The
611             supported algorithms are:
612
613                   curve25519-sha256
614                   curve25519-sha256@libssh.org
615                   diffie-hellman-group1-sha1
616                   diffie-hellman-group14-sha1
617                   diffie-hellman-group14-sha256
618                   diffie-hellman-group16-sha512
619                   diffie-hellman-group18-sha512
620                   diffie-hellman-group-exchange-sha1
621                   diffie-hellman-group-exchange-sha256
622                   ecdh-sha2-nistp256
623                   ecdh-sha2-nistp384
624                   ecdh-sha2-nistp521
625                   sntrup4591761x25519-sha512@tinyssh.org
626
627             The list of available key exchange algorithms may also be
628             obtained using "ssh -Q KexAlgorithms".
629
630     ListenAddress
631             Specifies the local addresses sshd(8) should listen on.  The fol‐
632             lowing forms may be used:
633
634                   ListenAddress hostname|address [rdomain domain]
635                   ListenAddress hostname:port [rdomain domain]
636                   ListenAddress IPv4_address:port [rdomain domain]
637                   ListenAddress [hostname|address]:port [rdomain domain]
638
639             The optional rdomain qualifier requests sshd(8) listen in an
640             explicit routing domain.  If port is not specified, sshd will
641             listen on the address and all Port options specified.  The
642             default is to listen on all local addresses on the current
643             default routing domain.  Multiple ListenAddress options are per‐
644             mitted.  For more information on routing domains, see rdomain(4).
645
646     LoginGraceTime
647             The server disconnects after this time if the user has not suc‐
648             cessfully logged in.  If the value is 0, there is no time limit.
649             The default is 120 seconds.
650
651     LogLevel
652             Gives the verbosity level that is used when logging messages from
653             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
654             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
655             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
656             higher levels of debugging output.  Logging with a DEBUG level
657             violates the privacy of users and is not recommended.
658
659     MACs    The default is handled system-wide by crypto-policies(7).  To see
660             the defaults and how to modify this default, see manual page
661             update-crypto-policies(8).
662
663             Specifies the available MAC (message authentication code) algo‐
664             rithms.  The MAC algorithm is used for data integrity protection.
665             Multiple algorithms must be comma-separated.  If the specified
666             list begins with a ‘+’ character, then the specified algorithms
667             will be appended to the built-in default set instead of replacing
668             them.  If the specified list begins with a ‘-’ character, then
669             the specified algorithms (including wildcards) will be removed
670             from the built-in default set instead of replacing them.  If the
671             specified list begins with a ‘^’ character, then the specified
672             algorithms will be placed at the head of the built-in default
673             set.
674
675             The algorithms that contain "-etm" calculate the MAC after
676             encryption (encrypt-then-mac).  These are considered safer and
677             their use recommended.  The supported MACs are:
678
679                   hmac-md5
680                   hmac-md5-96
681                   hmac-sha1
682                   hmac-sha1-96
683                   hmac-sha2-256
684                   hmac-sha2-512
685                   umac-64@openssh.com
686                   umac-128@openssh.com
687                   hmac-md5-etm@openssh.com
688                   hmac-md5-96-etm@openssh.com
689                   hmac-sha1-etm@openssh.com
690                   hmac-sha1-96-etm@openssh.com
691                   hmac-sha2-256-etm@openssh.com
692                   hmac-sha2-512-etm@openssh.com
693                   umac-64-etm@openssh.com
694                   umac-128-etm@openssh.com
695
696             The list of available MAC algorithms may also be obtained using
697             "ssh -Q mac".
698
699     Match   Introduces a conditional block.  If all of the criteria on the
700             Match line are satisfied, the keywords on the following lines
701             override those set in the global section of the config file,
702             until either another Match line or the end of the file.  If a
703             keyword appears in multiple Match blocks that are satisfied, only
704             the first instance of the keyword is applied.
705
706             The arguments to Match are one or more criteria-pattern pairs or
707             the single token All which matches all criteria.  The available
708             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
709             and Address (with RDomain representing the rdomain(4) on which
710             the connection was received).
711
712             The match patterns may consist of single entries or comma-sepa‐
713             rated lists and may use the wildcard and negation operators
714             described in the PATTERNS section of ssh_config(5).
715
716             The patterns in an Address criteria may additionally contain
717             addresses to match in CIDR address/masklen format, such as
718             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
719             vided must be consistent with the address - it is an error to
720             specify a mask length that is too long for the address or one
721             with bits set in this host portion of the address.  For example,
722             192.0.2.0/33 and 192.0.2.0/8, respectively.
723
724             Only a subset of keywords may be used on the lines following a
725             Match keyword.  Available keywords are AcceptEnv,
726             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
727             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
728             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
729             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
730             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
731             Banner, ChrootDirectory, ClientAliveCountMax,
732             ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
733             GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
734             HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
735             Include, IPQoS, KbdInteractiveAuthentication,
736             KerberosAuthentication, KerberosUseKuserok, LogLevel,
737             MaxAuthTries, MaxSessions, PasswordAuthentication,
738             PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin,
739             PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedKeyTypes,
740             PubkeyAuthentication, RekeyLimit, RevokedKeys, RDomain, SetEnv,
741             StreamLocalBindMask, StreamLocalBindUnlink, TrustedUserCAKeys,
742             X11DisplayOffset, X11MaxDisplays, X11Forwarding and
743             X11UseLocalhost.
744
745     MaxAuthTries
746             Specifies the maximum number of authentication attempts permitted
747             per connection.  Once the number of failures reaches half this
748             value, additional failures are logged.  The default is 6.
749
750     MaxSessions
751             Specifies the maximum number of open shell, login or subsystem
752             (e.g. sftp) sessions permitted per network connection.  Multiple
753             sessions may be established by clients that support connection
754             multiplexing.  Setting MaxSessions to 1 will effectively disable
755             session multiplexing, whereas setting it to 0 will prevent all
756             shell, login and subsystem sessions while still permitting for‐
757             warding.  The default is 10.
758
759     MaxStartups
760             Specifies the maximum number of concurrent unauthenticated con‐
761             nections to the SSH daemon.  Additional connections will be
762             dropped until authentication succeeds or the LoginGraceTime
763             expires for a connection.  The default is 10:30:100.
764
765             Alternatively, random early drop can be enabled by specifying the
766             three colon separated values start:rate:full (e.g. "10:30:60").
767             sshd(8) will refuse connection attempts with a probability of
768             rate/100 (30%) if there are currently start (10) unauthenticated
769             connections.  The probability increases linearly and all connec‐
770             tion attempts are refused if the number of unauthenticated con‐
771             nections reaches full (60).
772
773     PasswordAuthentication
774             Specifies whether password authentication is allowed.  The
775             default is yes.
776
777     PermitEmptyPasswords
778             When password authentication is allowed, it specifies whether the
779             server allows login to accounts with empty password strings.  The
780             default is no.
781
782     PermitListen
783             Specifies the addresses/ports on which a remote TCP port forward‐
784             ing may listen.  The listen specification must be one of the fol‐
785             lowing forms:
786
787                   PermitListen port
788                   PermitListen host:port
789
790             Multiple permissions may be specified by separating them with
791             whitespace.  An argument of any can be used to remove all
792             restrictions and permit any listen requests.  An argument of none
793             can be used to prohibit all listen requests.  The host name may
794             contain wildcards as described in the PATTERNS section in
795             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
796             port number to allow all ports.  By default all port forwarding
797             listen requests are permitted.  Note that the GatewayPorts option
798             may further restrict which addresses may be listened on.  Note
799             also that ssh(1) will request a listen host of “localhost” if no
800             listen host was specifically requested, and this name is treated
801             differently to explicit localhost addresses of “127.0.0.1” and
802             “::1”.
803
804     PermitOpen
805             Specifies the destinations to which TCP port forwarding is per‐
806             mitted.  The forwarding specification must be one of the follow‐
807             ing forms:
808
809                   PermitOpen host:port
810                   PermitOpen IPv4_addr:port
811                   PermitOpen [IPv6_addr]:port
812
813             Multiple forwards may be specified by separating them with white‐
814             space.  An argument of any can be used to remove all restrictions
815             and permit any forwarding requests.  An argument of none can be
816             used to prohibit all forwarding requests.  The wildcard ‘*’ can
817             be used for host or port to allow all hosts or ports respec‐
818             tively.  Otherwise, no pattern matching or address lookups are
819             performed on supplied names.  By default all port forwarding
820             requests are permitted.
821
822     PermitRootLogin
823             Specifies whether root can log in using ssh(1).  The argument
824             must be yes, prohibit-password, forced-commands-only, or no.  The
825             default is prohibit-password.
826
827             If this option is set to prohibit-password (or its deprecated
828             alias, without-password), password and keyboard-interactive
829             authentication are disabled for root.
830
831             If this option is set to forced-commands-only, root login with
832             public key authentication will be allowed, but only if the
833             command option has been specified (which may be useful for taking
834             remote backups even if root login is normally not allowed).  All
835             other authentication methods are disabled for root.
836
837             If this option is set to no, root is not allowed to log in.
838
839     PermitTTY
840             Specifies whether pty(4) allocation is permitted.  The default is
841             yes.
842
843     PermitTunnel
844             Specifies whether tun(4) device forwarding is allowed.  The argu‐
845             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
846             or no.  Specifying yes permits both point-to-point and ethernet.
847             The default is no.
848
849             Independent of this setting, the permissions of the selected
850             tun(4) device must allow access to the user.
851
852     PermitUserEnvironment
853             Specifies whether ~/.ssh/environment and environment= options in
854             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
855             are yes, no or a pattern-list specifying which environment vari‐
856             able names to accept (for example "LANG,LC_*").  The default is
857             no.  Enabling environment processing may enable users to bypass
858             access restrictions in some configurations using mechanisms such
859             as LD_PRELOAD.
860
861     PermitUserRC
862             Specifies whether any ~/.ssh/rc file is executed.  The default is
863             yes.
864
865     PidFile
866             Specifies the file that contains the process ID of the SSH dae‐
867             mon, or none to not write one.  The default is
868             /var/run/gsisshd.pid.
869
870     Port    Specifies the port number that sshd(8) listens on.  The default
871             is 22.  Multiple options of this type are permitted.  See also
872             ListenAddress.
873
874     PrintLastLog
875             Specifies whether sshd(8) should print the date and time of the
876             last user login when a user logs in interactively.  The default
877             is yes.
878
879     PrintMotd
880             Specifies whether sshd(8) should print /etc/motd when a user logs
881             in interactively.  (On some systems it is also printed by the
882             shell, /etc/profile, or equivalent.)  The default is yes.
883
884     PubkeyAcceptedKeyTypes
885             The default is handled system-wide by crypto-policies(7).  To see
886             the defaults and how to modify this default, see manual page
887             update-crypto-policies(8).
888
889             Specifies the key types that will be accepted for public key
890             authentication as a list of comma-separated patterns.  Alter‐
891             nately if the specified list begins with a ‘+’ character, then
892             the specified key types will be appended to the built-in default
893             set instead of replacing them.  If the specified list begins with
894             a ‘-’ character, then the specified key types (including wild‐
895             cards) will be removed from the built-in default set instead of
896             replacing them.  If the specified list begins with a ‘^’ charac‐
897             ter, then the specified key types will be placed at the head of
898             the built-in default set.
899
900             The list of available key types may also be obtained using "ssh
901             -Q PubkeyAcceptedKeyTypes".
902
903     PubkeyAuthOptions
904             Sets one or more public key authentication options.  Two option
905             keywords are currently supported: none (the default; indicating
906             no additional options are enabled) and touch-required.
907
908             The touch-required option causes public key authentication using
909             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
910             always require the signature to attest that a physically present
911             user explicitly confirmed the authentication (usually by touching
912             the authenticator).  By default, sshd(8) requires user presence
913             unless overridden with an authorized_keys option.  The
914             touch-required flag disables this override.  This option has no
915             effect for other, non-authenticator public key types.
916
917     PubkeyAuthentication
918             Specifies whether public key authentication is allowed.  The
919             default is yes.
920
921     RekeyLimit
922             Specifies the maximum amount of data that may be transmitted
923             before the session key is renegotiated, optionally followed a
924             maximum amount of time that may pass before the session key is
925             renegotiated.  The first argument is specified in bytes and may
926             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
927             Megabytes, or Gigabytes, respectively.  The default is between
928             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
929             value is specified in seconds and may use any of the units docu‐
930             mented in the TIME FORMATS section.  The default value for
931             RekeyLimit is default none, which means that rekeying is per‐
932             formed after the cipher's default amount of data has been sent or
933             received and no time based rekeying is done.
934
935     RevokedKeys
936             Specifies revoked public keys file, or none to not use one.  Keys
937             listed in this file will be refused for public key authentica‐
938             tion.  Note that if this file is not readable, then public key
939             authentication will be refused for all users.  Keys may be speci‐
940             fied as a text file, listing one public key per line, or as an
941             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
942             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
943             tion in ssh-keygen(1).
944
945     RDomain
946             Specifies an explicit routing domain that is applied after
947             authentication has completed.  The user session, as well and any
948             forwarded or listening IP sockets, will be bound to this
949             rdomain(4).  If the routing domain is set to %D, then the domain
950             in which the incoming connection was received will be applied.
951
952     SecurityKeyProvider
953             Specifies a path to a library that will be used when loading FIDO
954             authenticator-hosted keys, overriding the default of using the
955             built-in USB HID support.
956
957     SetEnv  Specifies one or more environment variables to set in child ses‐
958             sions started by sshd(8) as “NAME=VALUE”.  The environment value
959             may be quoted (e.g. if it contains whitespace characters).  Envi‐
960             ronment variables set by SetEnv override the default environment
961             and any variables specified by the user via AcceptEnv or
962             PermitUserEnvironment.
963
964     StreamLocalBindMask
965             Sets the octal file creation mode mask (umask) used when creating
966             a Unix-domain socket file for local or remote port forwarding.
967             This option is only used for port forwarding to a Unix-domain
968             socket file.
969
970             The default value is 0177, which creates a Unix-domain socket
971             file that is readable and writable only by the owner.  Note that
972             not all operating systems honor the file mode on Unix-domain
973             socket files.
974
975     StreamLocalBindUnlink
976             Specifies whether to remove an existing Unix-domain socket file
977             for local or remote port forwarding before creating a new one.
978             If the socket file already exists and StreamLocalBindUnlink is
979             not enabled, sshd will be unable to forward the port to the Unix-
980             domain socket file.  This option is only used for port forwarding
981             to a Unix-domain socket file.
982
983             The argument must be yes or no.  The default is no.
984
985     StrictModes
986             Specifies whether sshd(8) should check file modes and ownership
987             of the user's files and home directory before accepting login.
988             This is normally desirable because novices sometimes accidentally
989             leave their directory or files world-writable.  The default is
990             yes.  Note that this does not apply to ChrootDirectory, whose
991             permissions and ownership are checked unconditionally.
992
993     Subsystem
994             Configures an external subsystem (e.g. file transfer daemon).
995             Arguments should be a subsystem name and a command (with optional
996             arguments) to execute upon subsystem request.
997
998             The command sftp-server implements the SFTP file transfer subsys‐
999             tem.
1000
1001             Alternately the name internal-sftp implements an in-process SFTP
1002             server.  This may simplify configurations using ChrootDirectory
1003             to force a different filesystem root on clients.
1004
1005             By default no subsystems are defined.
1006
1007     SyslogFacility
1008             Gives the facility code that is used when logging messages from
1009             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1010             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1011             The default is AUTH.
1012
1013     TCPKeepAlive
1014             Specifies whether the system should send TCP keepalive messages
1015             to the other side.  If they are sent, death of the connection or
1016             crash of one of the machines will be properly noticed.  However,
1017             this means that connections will die if the route is down tempo‐
1018             rarily, and some people find it annoying.  On the other hand, if
1019             TCP keepalives are not sent, sessions may hang indefinitely on
1020             the server, leaving "ghost" users and consuming server resources.
1021
1022             The default is yes (to send TCP keepalive messages), and the
1023             server will notice if the network goes down or the client host
1024             crashes.  This avoids infinitely hanging sessions.
1025
1026             To disable TCP keepalive messages, the value should be set to no.
1027
1028     TrustedUserCAKeys
1029             Specifies a file containing public keys of certificate authori‐
1030             ties that are trusted to sign user certificates for authentica‐
1031             tion, or none to not use one.  Keys are listed one per line;
1032             empty lines and comments starting with ‘#’ are allowed.  If a
1033             certificate is presented for authentication and has its signing
1034             CA key listed in this file, then it may be used for authentica‐
1035             tion for any user listed in the certificate's principals list.
1036             Note that certificates that lack a list of principals will not be
1037             permitted for authentication using TrustedUserCAKeys.  For more
1038             details on certificates, see the CERTIFICATES section in
1039             ssh-keygen(1).
1040
1041     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1042             and to check that the resolved host name for the remote IP
1043             address maps back to the very same IP address.
1044
1045             If this option is set to no (the default) then only addresses and
1046             not host names may be used in ~/.ssh/authorized_keys from and
1047             sshd_config Match Host directives.
1048
1049     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1050             yes this will enable PAM authentication using
1051             ChallengeResponseAuthentication and PasswordAuthentication in
1052             addition to PAM account and session module processing for all
1053             authentication types.
1054
1055             Because PAM challenge-response authentication usually serves an
1056             equivalent role to password authentication, you should disable
1057             either PasswordAuthentication or ChallengeResponseAuthentication.
1058
1059             If UsePAM is enabled, you will not be able to run sshd(8) as a
1060             non-root user.  The default is no.
1061
1062     PermitPAMUserChange
1063             If set to yes this will enable PAM authentication to change the
1064             name of the user being authenticated.  The default is no.
1065
1066     VersionAddendum
1067             Optionally specifies additional text to append to the SSH proto‐
1068             col banner sent by the server upon connection.  The default is
1069             none.
1070
1071     X11DisplayOffset
1072             Specifies the first display number available for sshd(8)'s X11
1073             forwarding.  This prevents sshd from interfering with real X11
1074             servers.  The default is 10.
1075
1076     X11MaxDisplays
1077             Specifies the maximum number of displays available for sshd(8)'s
1078             X11 forwarding.  This prevents sshd from exhausting local ports.
1079             The default is 1000.
1080
1081     X11Forwarding
1082             Specifies whether X11 forwarding is permitted.  The argument must
1083             be yes or no.  The default is no.
1084
1085             When X11 forwarding is enabled, there may be additional exposure
1086             to the server and to client displays if the sshd(8) proxy display
1087             is configured to listen on the wildcard address (see
1088             X11UseLocalhost), though this is not the default.  Additionally,
1089             the authentication spoofing and authentication data verification
1090             and substitution occur on the client side.  The security risk of
1091             using X11 forwarding is that the client's X11 display server may
1092             be exposed to attack when the SSH client requests forwarding (see
1093             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1094             trator may have a stance in which they want to protect clients
1095             that may expose themselves to attack by unwittingly requesting
1096             X11 forwarding, which can warrant a no setting.
1097
1098             Note that disabling X11 forwarding does not prevent users from
1099             forwarding X11 traffic, as users can always install their own
1100             forwarders.
1101
1102     X11UseLocalhost
1103             Specifies whether sshd(8) should bind the X11 forwarding server
1104             to the loopback address or to the wildcard address.  By default,
1105             sshd binds the forwarding server to the loopback address and sets
1106             the hostname part of the DISPLAY environment variable to
1107             localhost.  This prevents remote hosts from connecting to the
1108             proxy display.  However, some older X11 clients may not function
1109             with this configuration.  X11UseLocalhost may be set to no to
1110             specify that the forwarding server should be bound to the wild‐
1111             card address.  The argument must be yes or no.  The default is
1112             yes.
1113
1114     XAuthLocation
1115             Specifies the full pathname of the xauth(1) program, or none to
1116             not use one.  The default is /usr/bin/xauth.
1117

TIME FORMATS

1119     sshd(8) command-line arguments and configuration file options that spec‐
1120     ify time may be expressed using a sequence of the form: time[qualifier],
1121     where time is a positive integer value and qualifier is one of the fol‐
1122     lowing:
1123
1124none⟩  seconds
1125           s | S   seconds
1126           m | M   minutes
1127           h | H   hours
1128           d | D   days
1129           w | W   weeks
1130
1131     Each member of the sequence is added together to calculate the total time
1132     value.
1133
1134     Time format examples:
1135
1136           600     600 seconds (10 minutes)
1137           10m     10 minutes
1138           1h30m   1 hour 30 minutes (90 minutes)
1139

TOKENS

1141     Arguments to some keywords can make use of tokens, which are expanded at
1142     runtime:
1143
1144           %%    A literal ‘%’.
1145           %D    The routing domain in which the incoming connection was
1146                 received.
1147           %F    The fingerprint of the CA key.
1148           %f    The fingerprint of the key or certificate.
1149           %h    The home directory of the user.
1150           %i    The key ID in the certificate.
1151           %K    The base64-encoded CA key.
1152           %k    The base64-encoded key or certificate for authentication.
1153           %s    The serial number of the certificate.
1154           %T    The type of the CA key.
1155           %t    The key or certificate type.
1156           %U    The numeric user ID of the target user.
1157           %u    The username.
1158
1159     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1160
1161     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1162
1163     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1164     %k, %s, %T, %t, %U, and %u.
1165
1166     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1167
1168     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1169
1170     RoutingDomain accepts the token %D.
1171

FILES

1173     /etc/gsissh/sshd_config
1174             Contains configuration data for sshd(8).  This file should be
1175             writable by root only, but it is recommended (though not neces‐
1176             sary) that it be world-readable.
1177

SEE ALSO

1179     sftp-server(8), sshd(8)
1180

AUTHORS

1182     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1183     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1184     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1185     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1186     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1187     for privilege separation.
1188
1189BSD                              May 10, 2020                              BSD
Impressum