1SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
2
4 sshd_config — OpenSSH daemon configuration file
5
7 sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8 file specified with -f on the command line). The file contains keyword-
9 argument pairs, one per line. For each keyword, the first obtained value
10 will be used. Lines starting with ‘#’ and empty lines are interpreted as
11 comments. Arguments may optionally be enclosed in double quotes (") in
12 order to represent arguments containing spaces.
13
14 The possible keywords and their meanings are as follows (note that key‐
15 words are case-insensitive and arguments are case-sensitive):
16
17 AcceptEnv
18 Specifies what environment variables sent by the client will be
19 copied into the session's environ(7). See SendEnv and SetEnv in
20 ssh_config(5) for how to configure the client. The TERM environ‐
21 ment variable is always accepted whenever the client requests a
22 pseudo-terminal as it is required by the protocol. Variables are
23 specified by name, which may contain the wildcard characters ‘*’
24 and ‘?’. Multiple environment variables may be separated by
25 whitespace or spread across multiple AcceptEnv directives. Be
26 warned that some environment variables could be used to bypass
27 restricted user environments. For this reason, care should be
28 taken in the use of this directive. The default is not to accept
29 any environment variables.
30
31 AddressFamily
32 Specifies which address family should be used by sshd(8). Valid
33 arguments are any (the default), inet (use IPv4 only), or inet6
34 (use IPv6 only).
35
36 AllowAgentForwarding
37 Specifies whether ssh-agent(1) forwarding is permitted. The
38 default is yes. Note that disabling agent forwarding does not
39 improve security unless users are also denied shell access, as
40 they can always install their own forwarders.
41
42 AllowGroups
43 This keyword can be followed by a list of group name patterns,
44 separated by spaces. If specified, login is allowed only for
45 users whose primary group or supplementary group list matches one
46 of the patterns. Only group names are valid; a numerical group
47 ID is not recognized. By default, login is allowed for all
48 groups. The allow/deny groups directives are processed in the
49 following order: DenyGroups, AllowGroups.
50
51 See PATTERNS in ssh_config(5) for more information on patterns.
52
53 AllowStreamLocalForwarding
54 Specifies whether StreamLocal (Unix-domain socket) forwarding is
55 permitted. The available options are yes (the default) or all to
56 allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57 warding, local to allow local (from the perspective of ssh(1))
58 forwarding only or remote to allow remote forwarding only. Note
59 that disabling StreamLocal forwarding does not improve security
60 unless users are also denied shell access, as they can always
61 install their own forwarders.
62
63 AllowTcpForwarding
64 Specifies whether TCP forwarding is permitted. The available
65 options are yes (the default) or all to allow TCP forwarding, no
66 to prevent all TCP forwarding, local to allow local (from the
67 perspective of ssh(1)) forwarding only or remote to allow remote
68 forwarding only. Note that disabling TCP forwarding does not
69 improve security unless users are also denied shell access, as
70 they can always install their own forwarders.
71
72 AllowUsers
73 This keyword can be followed by a list of user name patterns,
74 separated by spaces. If specified, login is allowed only for
75 user names that match one of the patterns. Only user names are
76 valid; a numerical user ID is not recognized. By default, login
77 is allowed for all users. If the pattern takes the form
78 USER@HOST then USER and HOST are separately checked, restricting
79 logins to particular users from particular hosts. HOST criteria
80 may additionally contain addresses to match in CIDR
81 address/masklen format. The allow/deny users directives are pro‐
82 cessed in the following order: DenyUsers, AllowUsers.
83
84 See PATTERNS in ssh_config(5) for more information on patterns.
85
86 AuthenticationMethods
87 Specifies the authentication methods that must be successfully
88 completed for a user to be granted access. This option must be
89 followed by one or more lists of comma-separated authentication
90 method names, or by the single string any to indicate the default
91 behaviour of accepting any single authentication method. If the
92 default is overridden, then successful authentication requires
93 completion of every method in at least one of these lists.
94
95 For example, "publickey,password publickey,keyboard-interactive"
96 would require the user to complete public key authentication,
97 followed by either password or keyboard interactive authentica‐
98 tion. Only methods that are next in one or more lists are
99 offered at each stage, so for this example it would not be possi‐
100 ble to attempt password or keyboard-interactive authentication
101 before public key.
102
103 For keyboard interactive authentication it is also possible to
104 restrict authentication to a specific device by appending a colon
105 followed by the device identifier bsdauth or pam. depending on
106 the server configuration. For example,
107 "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108 tive authentication to the bsdauth device.
109
110 If the publickey method is listed more than once, sshd(8) veri‐
111 fies that keys that have been used successfully are not reused
112 for subsequent authentications. For example,
113 "publickey,publickey" requires successful authentication using
114 two different public keys.
115
116 Note that each authentication method listed should also be
117 explicitly enabled in the configuration.
118
119 The available authentication methods are: "gssapi-with-mic",
120 "hostbased", "keyboard-interactive", "none" (used for access to
121 password-less accounts when PermitEmptyPasswords is enabled),
122 "password" and "publickey".
123
124 AuthorizedKeysCommand
125 Specifies a program to be used to look up the user's public keys.
126 The program must be owned by root, not writable by group or oth‐
127 ers and specified by an absolute path. Arguments to
128 AuthorizedKeysCommand accept the tokens described in the TOKENS
129 section. If no arguments are specified then the username of the
130 target user is used.
131
132 The program should produce on standard output zero or more lines
133 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134 AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135 files and will not be executed if a matching key is found there.
136 By default, no AuthorizedKeysCommand is run.
137
138 AuthorizedKeysCommandUser
139 Specifies the user under whose account the AuthorizedKeysCommand
140 is run. It is recommended to use a dedicated user that has no
141 other role on the host than running authorized keys commands. If
142 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143 is not, then sshd(8) will refuse to start.
144
145 AuthorizedKeysFile
146 Specifies the file that contains the public keys used for user
147 authentication. The format is described in the AUTHORIZED_KEYS
148 FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile
149 accept the tokens described in the TOKENS section. After expan‐
150 sion, AuthorizedKeysFile is taken to be an absolute path or one
151 relative to the user's home directory. Multiple files may be
152 listed, separated by whitespace. Alternately this option may be
153 set to none to skip checking for user keys in files. The default
154 is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156 AuthorizedPrincipalsCommand
157 Specifies a program to be used to generate the list of allowed
158 certificate principals as per AuthorizedPrincipalsFile. The pro‐
159 gram must be owned by root, not writable by group or others and
160 specified by an absolute path. Arguments to
161 AuthorizedPrincipalsCommand accept the tokens described in the
162 TOKENS section. If no arguments are specified then the username
163 of the target user is used.
164
165 The program should produce on standard output zero or more lines
166 of AuthorizedPrincipalsFile output. If either
167 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168 fied, then certificates offered by the client for authentication
169 must contain a principal that is listed. By default, no
170 AuthorizedPrincipalsCommand is run.
171
172 AuthorizedPrincipalsCommandUser
173 Specifies the user under whose account the
174 AuthorizedPrincipalsCommand is run. It is recommended to use a
175 dedicated user that has no other role on the host than running
176 authorized principals commands. If AuthorizedPrincipalsCommand
177 is specified but AuthorizedPrincipalsCommandUser is not, then
178 sshd(8) will refuse to start.
179
180 AuthorizedPrincipalsFile
181 Specifies a file that lists principal names that are accepted for
182 certificate authentication. When using certificates signed by a
183 key listed in TrustedUserCAKeys, this file lists names, one of
184 which must appear in the certificate for it to be accepted for
185 authentication. Names are listed one per line preceded by key
186 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187 Empty lines and comments starting with ‘#’ are ignored.
188
189 Arguments to AuthorizedPrincipalsFile accept the tokens described
190 in the TOKENS section. After expansion, AuthorizedPrincipalsFile
191 is taken to be an absolute path or one relative to the user's
192 home directory. The default is none, i.e. not to use a princi‐
193 pals file – in this case, the username of the user must appear in
194 a certificate's principals list for it to be accepted.
195
196 Note that AuthorizedPrincipalsFile is only used when authentica‐
197 tion proceeds using a CA listed in TrustedUserCAKeys and is not
198 consulted for certification authorities trusted via
199 ~/.ssh/authorized_keys, though the principals= key option offers
200 a similar facility (see sshd(8) for details).
201
202 Banner The contents of the specified file are sent to the remote user
203 before authentication is allowed. If the argument is none then
204 no banner is displayed. By default, no banner is displayed.
205
206 CASignatureAlgorithms
207 The default is handled system-wide by crypto-policies(7). To see
208 the defaults and how to modify this default, see manual page
209 update-crypto-policies(8).
210
211 Specifies which algorithms are allowed for signing of certifi‐
212 cates by certificate authorities (CAs). Certificates signed
213 using other algorithms will not be accepted for public key or
214 host-based authentication.
215
216 ChallengeResponseAuthentication
217 Specifies whether challenge-response authentication is allowed
218 (e.g. via PAM or through authentication styles supported in
219 login.conf(5)) The default is yes.
220
221 ChrootDirectory
222 Specifies the pathname of a directory to chroot(2) to after
223 authentication. At session startup sshd(8) checks that all com‐
224 ponents of the pathname are root-owned directories which are not
225 writable by any other user or group. After the chroot, sshd(8)
226 changes the working directory to the user's home directory.
227 Arguments to ChrootDirectory accept the tokens described in the
228 TOKENS section.
229
230 The ChrootDirectory must contain the necessary files and directo‐
231 ries to support the user's session. For an interactive session
232 this requires at least a shell, typically sh(1), and basic /dev
233 nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
234 and tty(4) devices. For file transfer sessions using SFTP no
235 additional configuration of the environment is necessary if the
236 in-process sftp-server is used, though sessions which use logging
237 may require /dev/log inside the chroot directory on some operat‐
238 ing systems (see sftp-server(8) for details).
239
240 For safety, it is very important that the directory hierarchy be
241 prevented from modification by other processes on the system
242 (especially those outside the jail). Misconfiguration can lead
243 to unsafe environments which sshd(8) cannot detect.
244
245 The default is none, indicating not to chroot(2).
246
247 Ciphers
248 The default is handled system-wide by crypto-policies(7). To see
249 the defaults and how to modify this default, see manual page
250 update-crypto-policies(8).
251
252 Specifies the ciphers allowed. Multiple ciphers must be comma-
253 separated. If the specified list begins with a ‘+’ character,
254 then the specified ciphers will be appended to the built-in
255 openssh default set instead of replacing them. If the specified
256 list begins with a ‘-’ character, then the specified ciphers
257 (including wildcards) will be removed from the built-in openssh
258 default set instead of replacing them. If the specified list
259 begins with a ‘^’ character, then the specified ciphers will be
260 placed at the head of the built-in openssh default set.
261
262 The supported ciphers are:
263
264 3des-cbc
265 aes128-cbc
266 aes192-cbc
267 aes256-cbc
268 aes128-ctr
269 aes192-ctr
270 aes256-ctr
271 aes128-gcm@openssh.com
272 aes256-gcm@openssh.com
273 chacha20-poly1305@openssh.com
274
275 The list of available ciphers may also be obtained using "ssh -Q
276 cipher".
277
278 ClientAliveCountMax
279 Sets the number of client alive messages which may be sent with‐
280 out sshd(8) receiving any messages back from the client. If this
281 threshold is reached while client alive messages are being sent,
282 sshd will disconnect the client, terminating the session. It is
283 important to note that the use of client alive messages is very
284 different from TCPKeepAlive. The client alive messages are sent
285 through the encrypted channel and therefore will not be spoofa‐
286 ble. The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
287 ble. The client alive mechanism is valuable when the client or
288 server depend on knowing when a connection has become unrespon‐
289 sive.
290
291 The default value is 3. If ClientAliveInterval is set to 15, and
292 ClientAliveCountMax is left at the default, unresponsive SSH
293 clients will be disconnected after approximately 45 seconds.
294 Setting a zero ClientAliveCountMax disables connection termina‐
295 tion.
296
297 ClientAliveInterval
298 Sets a timeout interval in seconds after which if no data has
299 been received from the client, sshd(8) will send a message
300 through the encrypted channel to request a response from the
301 client. The default is 0, indicating that these messages will
302 not be sent to the client.
303
304 Compression
305 Specifies whether compression is enabled after the user has
306 authenticated successfully. The argument must be yes, delayed (a
307 legacy synonym for yes) or no. The default is yes.
308
309 DenyGroups
310 This keyword can be followed by a list of group name patterns,
311 separated by spaces. Login is disallowed for users whose primary
312 group or supplementary group list matches one of the patterns.
313 Only group names are valid; a numerical group ID is not recog‐
314 nized. By default, login is allowed for all groups. The
315 allow/deny groups directives are processed in the following
316 order: DenyGroups, AllowGroups.
317
318 See PATTERNS in ssh_config(5) for more information on patterns.
319
320 DenyUsers
321 This keyword can be followed by a list of user name patterns,
322 separated by spaces. Login is disallowed for user names that
323 match one of the patterns. Only user names are valid; a numeri‐
324 cal user ID is not recognized. By default, login is allowed for
325 all users. If the pattern takes the form USER@HOST then USER and
326 HOST are separately checked, restricting logins to particular
327 users from particular hosts. HOST criteria may additionally con‐
328 tain addresses to match in CIDR address/masklen format. The
329 allow/deny users directives are processed in the following order:
330 DenyUsers, AllowUsers.
331
332 See PATTERNS in ssh_config(5) for more information on patterns.
333
334 DisableForwarding
335 Disables all forwarding features, including X11, ssh-agent(1),
336 TCP and StreamLocal. This option overrides all other forwarding-
337 related options and may simplify restricted configurations.
338
339 ExposeAuthInfo
340 Writes a temporary file containing a list of authentication meth‐
341 ods and public credentials (e.g. keys) used to authenticate the
342 user. The location of the file is exposed to the user session
343 through the SSH_USER_AUTH environment variable. The default is
344 no.
345
346 FingerprintHash
347 Specifies the hash algorithm used when logging key fingerprints.
348 Valid options are: md5 and sha256. The default is sha256.
349
350 ForceCommand
351 Forces the execution of the command specified by ForceCommand,
352 ignoring any command supplied by the client and ~/.ssh/rc if
353 present. The command is invoked by using the user's login shell
354 with the -c option. This applies to shell, command, or subsystem
355 execution. It is most useful inside a Match block. The command
356 originally supplied by the client is available in the
357 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
358 of internal-sftp will force the use of an in-process SFTP server
359 that requires no support files when used with ChrootDirectory.
360 The default is none.
361
362 GatewayPorts
363 Specifies whether remote hosts are allowed to connect to ports
364 forwarded for the client. By default, sshd(8) binds remote port
365 forwardings to the loopback address. This prevents other remote
366 hosts from connecting to forwarded ports. GatewayPorts can be
367 used to specify that sshd should allow remote port forwardings to
368 bind to non-loopback addresses, thus allowing other hosts to con‐
369 nect. The argument may be no to force remote port forwardings to
370 be available to the local host only, yes to force remote port
371 forwardings to bind to the wildcard address, or clientspecified
372 to allow the client to select the address to which the forwarding
373 is bound. The default is no.
374
375 GSIAllowLimitedProxy
376 Specifies whether to accept limited proxy credentials for authen‐
377 tication. The default is no.
378
379 GSSAPIAuthentication
380 Specifies whether user authentication based on GSSAPI is allowed.
381 The default is yes.
382
383 GSSAPICleanupCredentials
384 Specifies whether to automatically destroy the user's credentials
385 cache on logout. The default is yes.
386
387 GSSAPICredentialsPath
388 If specified, the delegated GSSAPI credential is stored in the
389 given path, overwriting any existing credentials. Paths can be
390 specified with syntax similar to the AuthorizedKeysFile option
391 (i.e., accepting %h and %u tokens). When using this option, set‐
392 ting 'GssapiCleanupCredentials no' is recommended, so logging out
393 of one session doesn't remove the credentials in use by another
394 session of the same user. Currently only implemented for the GSI
395 mechanism.
396
397 GSSAPIDelegateCredentials
398 Specifies whether delegated credentials are stored in the user's
399 environment. The default is yes.
400
401 GSSAPIEnablek5users
402 Specifies whether to look at .k5users file for GSSAPI authentica‐
403 tion access control. Further details are described in ksu(1).
404 The default is no.
405
406 GSSAPIKeyExchange
407 Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
408 key exchange doesn't rely on ssh keys to verify host identity.
409 The default is yes.
410
411 GSSAPIStrictAcceptorCheck
412 Determines whether to be strict about the identity of the GSSAPI
413 acceptor a client authenticates against. If set to yes then the
414 client must authenticate against the host service on the current
415 hostname. If set to no then the client may authenticate against
416 any service key stored in the machine's default store. This
417 facility is provided to assist with operation on multi homed
418 machines. The default is yes.
419
420 GSSAPIStoreCredentialsOnRekey
421 Controls whether the user's GSSAPI credentials should be updated
422 following a successful connection rekeying. This option can be
423 used to accepted renewed or updated credentials from a compatible
424 client. The default is “no”.
425
426 For this to work GSSAPIKeyExchange needs to be enabled in the
427 server and also used by the client.
428
429 GSSAPIKexAlgorithms
430 The default is handled system-wide by crypto-policies(7). To see
431 the defaults and how to modify this default, see manual page
432 update-crypto-policies(8).
433
434 The list of key exchange algorithms that are accepted by GSSAPI
435 key exchange. Possible values are
436
437 gss-gex-sha1-
438 gss-group1-sha1-
439 gss-group14-sha1-
440 gss-group14-sha256-
441 gss-group16-sha512-
442 gss-nistp256-sha256-
443 gss-curve25519-sha256-
444 This option only applies to connections using GSSAPI.
445
446 HostbasedAcceptedKeyTypes
447 Specifies the key types that will be accepted for hostbased
448 authentication as a list of comma-separated patterns. Alter‐
449 nately if the specified list begins with a ‘+’ character, then
450 the specified key types will be appended to the default set
451 instead of replacing them. If the specified list begins with a
452 ‘-’ character, then the specified key types (including wildcards)
453 will be removed from the default set instead of replacing them.
454 If the specified list begins with a ‘^’ character, then the spec‐
455 ified key types will be placed at the head of the default set.
456 The default for this option is:
457
458 ecdsa-sha2-nistp256-cert-v01@openssh.com,
459 ecdsa-sha2-nistp384-cert-v01@openssh.com,
460 ecdsa-sha2-nistp521-cert-v01@openssh.com,
461 sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
462 ssh-ed25519-cert-v01@openssh.com,
463 sk-ssh-ed25519-cert-v01@openssh.com,
464 rsa-sha2-512-cert-v01@openssh.com,
465 rsa-sha2-256-cert-v01@openssh.com,
466 ssh-rsa-cert-v01@openssh.com,
467 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
468 sk-ecdsa-sha2-nistp256@openssh.com,
469 ssh-ed25519,sk-ssh-ed25519@openssh.com,
470 rsa-sha2-512,rsa-sha2-256,ssh-rsa
471
472 The list of available key types may also be obtained using "ssh
473 -Q HostbasedAcceptedKeyTypes".
474
475 HostbasedAuthentication
476 Specifies whether rhosts or /etc/hosts.equiv authentication
477 together with successful public key client host authentication is
478 allowed (host-based authentication). The default is no.
479
480 HostbasedUsesNameFromPacketOnly
481 Specifies whether or not the server will attempt to perform a
482 reverse name lookup when matching the name in the ~/.shosts,
483 ~/.rhosts, and /etc/hosts.equiv files during
484 HostbasedAuthentication. A setting of yes means that sshd(8)
485 uses the name supplied by the client rather than attempting to
486 resolve the name from the TCP connection itself. The default is
487 no.
488
489 HostCertificate
490 Specifies a file containing a public host certificate. The cer‐
491 tificate's public key must match a private host key already spec‐
492 ified by HostKey. The default behaviour of sshd(8) is not to
493 load any certificates.
494
495 HostKey
496 Specifies a file containing a private host key used by SSH. The
497 defaults are /etc/gsissh/ssh_host_ecdsa_key,
498 /etc/gsissh/ssh_host_ed25519_key and
499 /etc/gsissh/ssh_host_rsa_key.
500
501 Note that sshd(8) will refuse to use a file if it is group/world-
502 accessible and that the HostKeyAlgorithms option restricts which
503 of the keys are actually used by sshd(8).
504
505 It is possible to have multiple host key files. It is also pos‐
506 sible to specify public host key files instead. In this case
507 operations on the private key will be delegated to an
508 ssh-agent(1).
509
510 HostKeyAgent
511 Identifies the UNIX-domain socket used to communicate with an
512 agent that has access to the private host keys. If the string
513 "SSH_AUTH_SOCK" is specified, the location of the socket will be
514 read from the SSH_AUTH_SOCK environment variable.
515
516 HostKeyAlgorithms
517 The default is handled system-wide by crypto-policies(7). To see
518 the defaults and how to modify this default, see manual page
519 update-crypto-policies(8).
520
521 Specifies the host key algorithms that the server offers. The
522 list of available key types may also be obtained using "ssh -Q
523 HostKeyAlgorithms".
524
525 IgnoreRhosts
526 Specifies whether to ignore per-user .rhosts and .shosts files
527 during HostbasedAuthentication. The system-wide /etc/hosts.equiv
528 and /etc/gsissh/shosts.equiv are still used regardless of this
529 setting.
530
531 Accepted values are yes (the default) to ignore all per-user
532 files, shosts-only to allow the use of .shosts but to ignore
533 .rhosts or no to allow both .shosts and rhosts.
534
535 IgnoreUserKnownHosts
536 Specifies whether sshd(8) should ignore the user's
537 ~/.ssh/known_hosts during HostbasedAuthentication and use only
538 the system-wide known hosts file /etc/ssh/known_hosts. The
539 default is “no”.
540
541 Include
542 Include the specified configuration file(s). Multiple pathnames
543 may be specified and each pathname may contain glob(7) wildcards
544 that will be expanded and processed in lexical order. Files
545 without absolute paths are assumed to be in /etc/ssh. An Include
546 directive may appear inside a Match block to perform conditional
547 inclusion.
548
549 IPQoS Specifies the IPv4 type-of-service or DSCP class for the connec‐
550 tion. Accepted values are af11, af12, af13, af21, af22, af23,
551 af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
552 cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
553 value, or none to use the operating system default. This option
554 may take one or two arguments, separated by whitespace. If one
555 argument is specified, it is used as the packet class uncondi‐
556 tionally. If two values are specified, the first is automati‐
557 cally selected for interactive sessions and the second for non-
558 interactive sessions. The default is af21 (Low-Latency Data) for
559 interactive sessions and cs1 (Lower Effort) for non-interactive
560 sessions.
561
562 KbdInteractiveAuthentication
563 Specifies whether to allow keyboard-interactive authentication.
564 The argument to this keyword must be yes or no. The default is
565 to use whatever value ChallengeResponseAuthentication is set to
566 (by default yes).
567
568 KerberosAuthentication
569 Specifies whether the password provided by the user for
570 PasswordAuthentication will be validated through the Kerberos
571 KDC. To use this option, the server needs a Kerberos servtab
572 which allows the verification of the KDC's identity. The default
573 is no.
574
575 KerberosGetAFSToken
576 If AFS is active and the user has a Kerberos 5 TGT, attempt to
577 acquire an AFS token before accessing the user's home directory.
578 The default is no.
579
580 KerberosOrLocalPasswd
581 If password authentication through Kerberos fails then the pass‐
582 word will be validated via any additional local mechanism such as
583 /etc/passwd. The default is yes.
584
585 KerberosTicketCleanup
586 Specifies whether to automatically destroy the user's ticket
587 cache file on logout. The default is yes.
588
589 KerberosUniqueCCache
590 Specifies whether to store the acquired tickets in the per-ses‐
591 sion credential cache under /tmp/ or whether to use per-user cre‐
592 dential cache as configured in /etc/krb5.conf. The default value
593 no can lead to overwriting previous tickets by subseqent connec‐
594 tions to the same user account.
595
596 KerberosUseKuserok
597 Specifies whether to look at .k5login file for user's aliases.
598 The default is yes.
599
600 KexAlgorithms
601 The default is handled system-wide by crypto-policies(7). To see
602 the defaults and how to modify this default, see manual page
603 update-crypto-policies(8).
604
605 Specifies the available KEX (Key Exchange) algorithms. Multiple
606 algorithms must be comma-separated. Alternately if the specified
607 list begins with a ‘+’ character, then the specified methods will
608 be appended to the built-in openssh default set instead of
609 replacing them. If the specified list begins with a ‘-’ charac‐
610 ter, then the specified methods (including wildcards) will be
611 removed from the built-in openssh default set instead of replac‐
612 ing them. If the specified list begins with a ‘^’ character,
613 then the specified methods will be placed at the head of the
614 built-in openssh default set. The supported algorithms are:
615
616 curve25519-sha256
617 curve25519-sha256@libssh.org
618 diffie-hellman-group1-sha1
619 diffie-hellman-group14-sha1
620 diffie-hellman-group14-sha256
621 diffie-hellman-group16-sha512
622 diffie-hellman-group18-sha512
623 diffie-hellman-group-exchange-sha1
624 diffie-hellman-group-exchange-sha256
625 ecdh-sha2-nistp256
626 ecdh-sha2-nistp384
627 ecdh-sha2-nistp521
628 sntrup4591761x25519-sha512@tinyssh.org
629
630 The list of available key exchange algorithms may also be
631 obtained using "ssh -Q KexAlgorithms".
632
633 ListenAddress
634 Specifies the local addresses sshd(8) should listen on. The fol‐
635 lowing forms may be used:
636
637 ListenAddress hostname|address [rdomain domain]
638 ListenAddress hostname:port [rdomain domain]
639 ListenAddress IPv4_address:port [rdomain domain]
640 ListenAddress [hostname|address]:port [rdomain domain]
641
642 The optional rdomain qualifier requests sshd(8) listen in an
643 explicit routing domain. If port is not specified, sshd will
644 listen on the address and all Port options specified. The
645 default is to listen on all local addresses on the current
646 default routing domain. Multiple ListenAddress options are per‐
647 mitted. For more information on routing domains, see rdomain(4).
648
649 LoginGraceTime
650 The server disconnects after this time if the user has not suc‐
651 cessfully logged in. If the value is 0, there is no time limit.
652 The default is 120 seconds.
653
654 LogLevel
655 Gives the verbosity level that is used when logging messages from
656 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
657 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
658 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
659 higher levels of debugging output. Logging with a DEBUG level
660 violates the privacy of users and is not recommended.
661
662 MACs The default is handled system-wide by crypto-policies(7). To see
663 the defaults and how to modify this default, see manual page
664 update-crypto-policies(8).
665
666 Specifies the available MAC (message authentication code) algo‐
667 rithms. The MAC algorithm is used for data integrity protection.
668 Multiple algorithms must be comma-separated. If the specified
669 list begins with a ‘+’ character, then the specified algorithms
670 will be appended to the built-in openssh default set instead of
671 replacing them. If the specified list begins with a ‘-’ charac‐
672 ter, then the specified algorithms (including wildcards) will be
673 removed from the built-in openssh default set instead of replac‐
674 ing them. If the specified list begins with a ‘^’ character,
675 then the specified algorithms will be placed at the head of the
676 built-in openssh default set.
677
678 The algorithms that contain "-etm" calculate the MAC after
679 encryption (encrypt-then-mac). These are considered safer and
680 their use recommended. The supported MACs are:
681
682 hmac-md5
683 hmac-md5-96
684 hmac-sha1
685 hmac-sha1-96
686 hmac-sha2-256
687 hmac-sha2-512
688 umac-64@openssh.com
689 umac-128@openssh.com
690 hmac-md5-etm@openssh.com
691 hmac-md5-96-etm@openssh.com
692 hmac-sha1-etm@openssh.com
693 hmac-sha1-96-etm@openssh.com
694 hmac-sha2-256-etm@openssh.com
695 hmac-sha2-512-etm@openssh.com
696 umac-64-etm@openssh.com
697 umac-128-etm@openssh.com
698
699 The list of available MAC algorithms may also be obtained using
700 "ssh -Q mac".
701
702 Match Introduces a conditional block. If all of the criteria on the
703 Match line are satisfied, the keywords on the following lines
704 override those set in the global section of the config file,
705 until either another Match line or the end of the file. If a
706 keyword appears in multiple Match blocks that are satisfied, only
707 the first instance of the keyword is applied.
708
709 The arguments to Match are one or more criteria-pattern pairs or
710 the single token All which matches all criteria. The available
711 criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
712 and Address (with RDomain representing the rdomain(4) on which
713 the connection was received).
714
715 The match patterns may consist of single entries or comma-sepa‐
716 rated lists and may use the wildcard and negation operators
717 described in the PATTERNS section of ssh_config(5).
718
719 The patterns in an Address criteria may additionally contain
720 addresses to match in CIDR address/masklen format, such as
721 192.0.2.0/24 or 2001:db8::/32. Note that the mask length pro‐
722 vided must be consistent with the address - it is an error to
723 specify a mask length that is too long for the address or one
724 with bits set in this host portion of the address. For example,
725 192.0.2.0/33 and 192.0.2.0/8, respectively.
726
727 Only a subset of keywords may be used on the lines following a
728 Match keyword. Available keywords are AcceptEnv,
729 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
730 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
731 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
732 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
733 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
734 Banner, ChrootDirectory, ClientAliveCountMax,
735 ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
736 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
737 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
738 IgnoreRhosts, Include, IPQoS, KbdInteractiveAuthentication,
739 KerberosAuthentication, KerberosUseKuserok, LogLevel,
740 MaxAuthTries, MaxSessions, PasswordAuthentication,
741 PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin,
742 PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedKeyTypes,
743 PubkeyAuthentication, RekeyLimit, RevokedKeys, RDomain, SetEnv,
744 StreamLocalBindMask, StreamLocalBindUnlink, TrustedUserCAKeys,
745 X11DisplayOffset, X11MaxDisplays, X11Forwarding and
746 X11UseLocalhost.
747
748 MaxAuthTries
749 Specifies the maximum number of authentication attempts permitted
750 per connection. Once the number of failures reaches half this
751 value, additional failures are logged. The default is 6.
752
753 MaxSessions
754 Specifies the maximum number of open shell, login or subsystem
755 (e.g. sftp) sessions permitted per network connection. Multiple
756 sessions may be established by clients that support connection
757 multiplexing. Setting MaxSessions to 1 will effectively disable
758 session multiplexing, whereas setting it to 0 will prevent all
759 shell, login and subsystem sessions while still permitting for‐
760 warding. The default is 10.
761
762 MaxStartups
763 Specifies the maximum number of concurrent unauthenticated con‐
764 nections to the SSH daemon. Additional connections will be
765 dropped until authentication succeeds or the LoginGraceTime
766 expires for a connection. The default is 10:30:100.
767
768 Alternatively, random early drop can be enabled by specifying the
769 three colon separated values start:rate:full (e.g. "10:30:60").
770 sshd(8) will refuse connection attempts with a probability of
771 rate/100 (30%) if there are currently start (10) unauthenticated
772 connections. The probability increases linearly and all connec‐
773 tion attempts are refused if the number of unauthenticated con‐
774 nections reaches full (60).
775
776 PasswordAuthentication
777 Specifies whether password authentication is allowed. The
778 default is yes.
779
780 PermitEmptyPasswords
781 When password authentication is allowed, it specifies whether the
782 server allows login to accounts with empty password strings. The
783 default is no.
784
785 PermitListen
786 Specifies the addresses/ports on which a remote TCP port forward‐
787 ing may listen. The listen specification must be one of the fol‐
788 lowing forms:
789
790 PermitListen port
791 PermitListen host:port
792
793 Multiple permissions may be specified by separating them with
794 whitespace. An argument of any can be used to remove all
795 restrictions and permit any listen requests. An argument of none
796 can be used to prohibit all listen requests. The host name may
797 contain wildcards as described in the PATTERNS section in
798 ssh_config(5). The wildcard ‘*’ can also be used in place of a
799 port number to allow all ports. By default all port forwarding
800 listen requests are permitted. Note that the GatewayPorts option
801 may further restrict which addresses may be listened on. Note
802 also that ssh(1) will request a listen host of “localhost” if no
803 listen host was specifically requested, and this name is treated
804 differently to explicit localhost addresses of “127.0.0.1” and
805 “::1”.
806
807 PermitOpen
808 Specifies the destinations to which TCP port forwarding is per‐
809 mitted. The forwarding specification must be one of the follow‐
810 ing forms:
811
812 PermitOpen host:port
813 PermitOpen IPv4_addr:port
814 PermitOpen [IPv6_addr]:port
815
816 Multiple forwards may be specified by separating them with white‐
817 space. An argument of any can be used to remove all restrictions
818 and permit any forwarding requests. An argument of none can be
819 used to prohibit all forwarding requests. The wildcard ‘*’ can
820 be used for host or port to allow all hosts or ports respec‐
821 tively. Otherwise, no pattern matching or address lookups are
822 performed on supplied names. By default all port forwarding
823 requests are permitted.
824
825 PermitRootLogin
826 Specifies whether root can log in using ssh(1). The argument
827 must be yes, prohibit-password, forced-commands-only, or no. The
828 default is prohibit-password.
829
830 If this option is set to prohibit-password (or its deprecated
831 alias, without-password), password and keyboard-interactive
832 authentication are disabled for root.
833
834 If this option is set to forced-commands-only, root login with
835 public key authentication will be allowed, but only if the
836 command option has been specified (which may be useful for taking
837 remote backups even if root login is normally not allowed). All
838 other authentication methods are disabled for root.
839
840 If this option is set to no, root is not allowed to log in.
841
842 PermitTTY
843 Specifies whether pty(4) allocation is permitted. The default is
844 yes.
845
846 PermitTunnel
847 Specifies whether tun(4) device forwarding is allowed. The argu‐
848 ment must be yes, point-to-point (layer 3), ethernet (layer 2),
849 or no. Specifying yes permits both point-to-point and ethernet.
850 The default is no.
851
852 Independent of this setting, the permissions of the selected
853 tun(4) device must allow access to the user.
854
855 PermitUserEnvironment
856 Specifies whether ~/.ssh/environment and environment= options in
857 ~/.ssh/authorized_keys are processed by sshd(8). Valid options
858 are yes, no or a pattern-list specifying which environment vari‐
859 able names to accept (for example "LANG,LC_*"). The default is
860 no. Enabling environment processing may enable users to bypass
861 access restrictions in some configurations using mechanisms such
862 as LD_PRELOAD.
863
864 PermitUserRC
865 Specifies whether any ~/.ssh/rc file is executed. The default is
866 yes.
867
868 PidFile
869 Specifies the file that contains the process ID of the SSH dae‐
870 mon, or none to not write one. The default is
871 /var/run/gsisshd.pid.
872
873 Port Specifies the port number that sshd(8) listens on. The default
874 is 22. Multiple options of this type are permitted. See also
875 ListenAddress.
876
877 PrintLastLog
878 Specifies whether sshd(8) should print the date and time of the
879 last user login when a user logs in interactively. The default
880 is yes.
881
882 PrintMotd
883 Specifies whether sshd(8) should print /etc/motd when a user logs
884 in interactively. (On some systems it is also printed by the
885 shell, /etc/profile, or equivalent.) The default is yes.
886
887 PubkeyAcceptedKeyTypes
888 The default is handled system-wide by crypto-policies(7). To see
889 the defaults and how to modify this default, see manual page
890 update-crypto-policies(8).
891
892 Specifies the key types that will be accepted for public key
893 authentication as a list of comma-separated patterns. Alter‐
894 nately if the specified list begins with a ‘+’ character, then
895 the specified key types will be appended to the built-in openssh
896 default set instead of replacing them. If the specified list
897 begins with a ‘-’ character, then the specified key types
898 (including wildcards) will be removed from the built-in openssh
899 default set instead of replacing them. If the specified list
900 begins with a ‘^’ character, then the specified key types will be
901 placed at the head of the built-in openssh default set.
902
903 The list of available key types may also be obtained using "ssh
904 -Q PubkeyAcceptedKeyTypes".
905
906 PubkeyAuthOptions
907 Sets one or more public key authentication options. The sup‐
908 ported keywords are: none (the default; indicating no additional
909 options are enabled), touch-required and verify-required.
910
911 The touch-required option causes public key authentication using
912 a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
913 always require the signature to attest that a physically present
914 user explicitly confirmed the authentication (usually by touching
915 the authenticator). By default, sshd(8) requires user presence
916 unless overridden with an authorized_keys option. The
917 touch-required flag disables this override.
918
919 The verify-required option requires a FIDO key signature attest
920 that the user was verified, e.g. via a PIN.
921
922 Neither the touch-required or verify-required options have any
923 effect for other, non-FIDO, public key types.
924
925 PubkeyAuthentication
926 Specifies whether public key authentication is allowed. The
927 default is yes.
928
929 RekeyLimit
930 Specifies the maximum amount of data that may be transmitted
931 before the session key is renegotiated, optionally followed a
932 maximum amount of time that may pass before the session key is
933 renegotiated. The first argument is specified in bytes and may
934 have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
935 Megabytes, or Gigabytes, respectively. The default is between
936 ‘1G’ and ‘4G’, depending on the cipher. The optional second
937 value is specified in seconds and may use any of the units docu‐
938 mented in the TIME FORMATS section. The default value for
939 RekeyLimit is default none, which means that rekeying is per‐
940 formed after the cipher's default amount of data has been sent or
941 received and no time based rekeying is done.
942
943 RevokedKeys
944 Specifies revoked public keys file, or none to not use one. Keys
945 listed in this file will be refused for public key authentica‐
946 tion. Note that if this file is not readable, then public key
947 authentication will be refused for all users. Keys may be speci‐
948 fied as a text file, listing one public key per line, or as an
949 OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
950 For more information on KRLs, see the KEY REVOCATION LISTS sec‐
951 tion in ssh-keygen(1).
952
953 RDomain
954 Specifies an explicit routing domain that is applied after
955 authentication has completed. The user session, as well and any
956 forwarded or listening IP sockets, will be bound to this
957 rdomain(4). If the routing domain is set to %D, then the domain
958 in which the incoming connection was received will be applied.
959
960 SecurityKeyProvider
961 Specifies a path to a library that will be used when loading FIDO
962 authenticator-hosted keys, overriding the default of using the
963 built-in USB HID support.
964
965 SetEnv Specifies one or more environment variables to set in child ses‐
966 sions started by sshd(8) as “NAME=VALUE”. The environment value
967 may be quoted (e.g. if it contains whitespace characters). Envi‐
968 ronment variables set by SetEnv override the default environment
969 and any variables specified by the user via AcceptEnv or
970 PermitUserEnvironment.
971
972 StreamLocalBindMask
973 Sets the octal file creation mode mask (umask) used when creating
974 a Unix-domain socket file for local or remote port forwarding.
975 This option is only used for port forwarding to a Unix-domain
976 socket file.
977
978 The default value is 0177, which creates a Unix-domain socket
979 file that is readable and writable only by the owner. Note that
980 not all operating systems honor the file mode on Unix-domain
981 socket files.
982
983 StreamLocalBindUnlink
984 Specifies whether to remove an existing Unix-domain socket file
985 for local or remote port forwarding before creating a new one.
986 If the socket file already exists and StreamLocalBindUnlink is
987 not enabled, sshd will be unable to forward the port to the Unix-
988 domain socket file. This option is only used for port forwarding
989 to a Unix-domain socket file.
990
991 The argument must be yes or no. The default is no.
992
993 StrictModes
994 Specifies whether sshd(8) should check file modes and ownership
995 of the user's files and home directory before accepting login.
996 This is normally desirable because novices sometimes accidentally
997 leave their directory or files world-writable. The default is
998 yes. Note that this does not apply to ChrootDirectory, whose
999 permissions and ownership are checked unconditionally.
1000
1001 Subsystem
1002 Configures an external subsystem (e.g. file transfer daemon).
1003 Arguments should be a subsystem name and a command (with optional
1004 arguments) to execute upon subsystem request.
1005
1006 The command sftp-server implements the SFTP file transfer subsys‐
1007 tem.
1008
1009 Alternately the name internal-sftp implements an in-process SFTP
1010 server. This may simplify configurations using ChrootDirectory
1011 to force a different filesystem root on clients.
1012
1013 By default no subsystems are defined.
1014
1015 SyslogFacility
1016 Gives the facility code that is used when logging messages from
1017 sshd(8). The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1018 LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1019 The default is AUTH.
1020
1021 TCPKeepAlive
1022 Specifies whether the system should send TCP keepalive messages
1023 to the other side. If they are sent, death of the connection or
1024 crash of one of the machines will be properly noticed. However,
1025 this means that connections will die if the route is down tempo‐
1026 rarily, and some people find it annoying. On the other hand, if
1027 TCP keepalives are not sent, sessions may hang indefinitely on
1028 the server, leaving "ghost" users and consuming server resources.
1029
1030 The default is yes (to send TCP keepalive messages), and the
1031 server will notice if the network goes down or the client host
1032 crashes. This avoids infinitely hanging sessions.
1033
1034 To disable TCP keepalive messages, the value should be set to no.
1035
1036 TrustedUserCAKeys
1037 Specifies a file containing public keys of certificate authori‐
1038 ties that are trusted to sign user certificates for authentica‐
1039 tion, or none to not use one. Keys are listed one per line;
1040 empty lines and comments starting with ‘#’ are allowed. If a
1041 certificate is presented for authentication and has its signing
1042 CA key listed in this file, then it may be used for authentica‐
1043 tion for any user listed in the certificate's principals list.
1044 Note that certificates that lack a list of principals will not be
1045 permitted for authentication using TrustedUserCAKeys. For more
1046 details on certificates, see the CERTIFICATES section in
1047 ssh-keygen(1).
1048
1049 UseDNS Specifies whether sshd(8) should look up the remote host name,
1050 and to check that the resolved host name for the remote IP
1051 address maps back to the very same IP address.
1052
1053 If this option is set to no (the default) then only addresses and
1054 not host names may be used in ~/.ssh/authorized_keys from and
1055 sshd_config Match Host directives.
1056
1057 UsePAM Enables the Pluggable Authentication Module interface. If set to
1058 yes this will enable PAM authentication using
1059 ChallengeResponseAuthentication and PasswordAuthentication in
1060 addition to PAM account and session module processing for all
1061 authentication types.
1062
1063 Because PAM challenge-response authentication usually serves an
1064 equivalent role to password authentication, you should disable
1065 either PasswordAuthentication or ChallengeResponseAuthentication.
1066
1067 If UsePAM is enabled, you will not be able to run sshd(8) as a
1068 non-root user. The default is no.
1069
1070 PermitPAMUserChange
1071 If set to yes this will enable PAM authentication to change the
1072 name of the user being authenticated. The default is no.
1073
1074 VersionAddendum
1075 Optionally specifies additional text to append to the SSH proto‐
1076 col banner sent by the server upon connection. The default is
1077 none.
1078
1079 X11DisplayOffset
1080 Specifies the first display number available for sshd(8)'s X11
1081 forwarding. This prevents sshd from interfering with real X11
1082 servers. The default is 10.
1083
1084 X11MaxDisplays
1085 Specifies the maximum number of displays available for sshd(8)'s
1086 X11 forwarding. This prevents sshd from exhausting local ports.
1087 The default is 1000.
1088
1089 X11Forwarding
1090 Specifies whether X11 forwarding is permitted. The argument must
1091 be yes or no. The default is no.
1092
1093 When X11 forwarding is enabled, there may be additional exposure
1094 to the server and to client displays if the sshd(8) proxy display
1095 is configured to listen on the wildcard address (see
1096 X11UseLocalhost), though this is not the default. Additionally,
1097 the authentication spoofing and authentication data verification
1098 and substitution occur on the client side. The security risk of
1099 using X11 forwarding is that the client's X11 display server may
1100 be exposed to attack when the SSH client requests forwarding (see
1101 the warnings for ForwardX11 in ssh_config(5)). A system adminis‐
1102 trator may have a stance in which they want to protect clients
1103 that may expose themselves to attack by unwittingly requesting
1104 X11 forwarding, which can warrant a no setting.
1105
1106 Note that disabling X11 forwarding does not prevent users from
1107 forwarding X11 traffic, as users can always install their own
1108 forwarders.
1109
1110 X11UseLocalhost
1111 Specifies whether sshd(8) should bind the X11 forwarding server
1112 to the loopback address or to the wildcard address. By default,
1113 sshd binds the forwarding server to the loopback address and sets
1114 the hostname part of the DISPLAY environment variable to
1115 localhost. This prevents remote hosts from connecting to the
1116 proxy display. However, some older X11 clients may not function
1117 with this configuration. X11UseLocalhost may be set to no to
1118 specify that the forwarding server should be bound to the wild‐
1119 card address. The argument must be yes or no. The default is
1120 yes.
1121
1122 XAuthLocation
1123 Specifies the full pathname of the xauth(1) program, or none to
1124 not use one. The default is /usr/bin/xauth.
1125
1127 sshd(8) command-line arguments and configuration file options that spec‐
1128 ify time may be expressed using a sequence of the form: time[qualifier],
1129 where time is a positive integer value and qualifier is one of the fol‐
1130 lowing:
1131
1132 ⟨none⟩ seconds
1133 s | S seconds
1134 m | M minutes
1135 h | H hours
1136 d | D days
1137 w | W weeks
1138
1139 Each member of the sequence is added together to calculate the total time
1140 value.
1141
1142 Time format examples:
1143
1144 600 600 seconds (10 minutes)
1145 10m 10 minutes
1146 1h30m 1 hour 30 minutes (90 minutes)
1147
1149 Arguments to some keywords can make use of tokens, which are expanded at
1150 runtime:
1151
1152 %% A literal ‘%’.
1153 %D The routing domain in which the incoming connection was
1154 received.
1155 %F The fingerprint of the CA key.
1156 %f The fingerprint of the key or certificate.
1157 %h The home directory of the user.
1158 %i The key ID in the certificate.
1159 %K The base64-encoded CA key.
1160 %k The base64-encoded key or certificate for authentication.
1161 %s The serial number of the certificate.
1162 %T The type of the CA key.
1163 %t The key or certificate type.
1164 %U The numeric user ID of the target user.
1165 %u The username.
1166
1167 AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1168
1169 AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1170
1171 AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1172 %k, %s, %T, %t, %U, and %u.
1173
1174 AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1175
1176 ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1177
1178 RoutingDomain accepts the token %D.
1179
1181 /etc/gsissh/sshd_config
1182 Contains configuration data for sshd(8). This file should be
1183 writable by root only, but it is recommended (though not neces‐
1184 sary) that it be world-readable.
1185
1187 sftp-server(8), sshd(8)
1188
1190 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1191 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1192 de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1193 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
1194 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1195 for privilege separation.
1196
1197BSD August 27, 2020 BSD