1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH SSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8     file specified with -f on the command line).  The file contains keyword-
9     argument pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The
38             default is yes.  Note that disabling agent forwarding does not
39             improve security unless users are also denied shell access, as
40             they can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny directives are processed in the following
49             order: DenyUsers, AllowUsers, DenyGroups, and finally
50             AllowGroups.
51
52             See PATTERNS in ssh_config(5) for more information on patterns.
53
54     AllowStreamLocalForwarding
55             Specifies whether StreamLocal (Unix-domain socket) forwarding is
56             permitted.  The available options are yes (the default) or all to
57             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
58             warding, local to allow local (from the perspective of ssh(1))
59             forwarding only or remote to allow remote forwarding only.  Note
60             that disabling StreamLocal forwarding does not improve security
61             unless users are also denied shell access, as they can always
62             install their own forwarders.
63
64     AllowTcpForwarding
65             Specifies whether TCP forwarding is permitted.  The available
66             options are yes (the default) or all to allow TCP forwarding, no
67             to prevent all TCP forwarding, local to allow local (from the
68             perspective of ssh(1)) forwarding only or remote to allow remote
69             forwarding only.  Note that disabling TCP forwarding does not
70             improve security unless users are also denied shell access, as
71             they can always install their own forwarders.
72
73     AllowUsers
74             This keyword can be followed by a list of user name patterns,
75             separated by spaces.  If specified, login is allowed only for
76             user names that match one of the patterns.  Only user names are
77             valid; a numerical user ID is not recognized.  By default, login
78             is allowed for all users.  If the pattern takes the form
79             USER@HOST then USER and HOST are separately checked, restricting
80             logins to particular users from particular hosts.  HOST criteria
81             may additionally contain addresses to match in CIDR
82             address/masklen format.  The allow/deny directives are processed
83             in the following order: DenyUsers, AllowUsers, DenyGroups, and
84             finally AllowGroups.
85
86             See PATTERNS in ssh_config(5) for more information on patterns.
87
88     AuthenticationMethods
89             Specifies the authentication methods that must be successfully
90             completed for a user to be granted access.  This option must be
91             followed by one or more lists of comma-separated authentication
92             method names, or by the single string any to indicate the default
93             behaviour of accepting any single authentication method.  If the
94             default is overridden, then successful authentication requires
95             completion of every method in at least one of these lists.
96
97             For example, "publickey,password publickey,keyboard-interactive"
98             would require the user to complete public key authentication,
99             followed by either password or keyboard interactive authentica‐
100             tion.  Only methods that are next in one or more lists are
101             offered at each stage, so for this example it would not be possi‐
102             ble to attempt password or keyboard-interactive authentication
103             before public key.
104
105             For keyboard interactive authentication it is also possible to
106             restrict authentication to a specific device by appending a colon
107             followed by the device identifier bsdauth or pam.  depending on
108             the server configuration.  For example,
109             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
110             tive authentication to the bsdauth device.
111
112             If the publickey method is listed more than once, sshd(8) veri‐
113             fies that keys that have been used successfully are not reused
114             for subsequent authentications.  For example,
115             "publickey,publickey" requires successful authentication using
116             two different public keys.
117
118             Note that each authentication method listed should also be
119             explicitly enabled in the configuration.
120
121             The available authentication methods are: "gssapi-with-mic",
122             "hostbased", "keyboard-interactive", "none" (used for access to
123             password-less accounts when PermitEmptyPasswords is enabled),
124             "password" and "publickey".
125
126     AuthorizedKeysCommand
127             Specifies a program to be used to look up the user's public keys.
128             The program must be owned by root, not writable by group or oth‐
129             ers and specified by an absolute path.  Arguments to
130             AuthorizedKeysCommand accept the tokens described in the TOKENS
131             section.  If no arguments are specified then the username of the
132             target user is used.
133
134             The program should produce on standard output zero or more lines
135             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).  If a
136             key supplied by AuthorizedKeysCommand does not successfully
137             authenticate and authorize the user then public key authentica‐
138             tion continues using the usual AuthorizedKeysFile files.  By
139             default, no AuthorizedKeysCommand is run.
140
141     AuthorizedKeysCommandUser
142             Specifies the user under whose account the AuthorizedKeysCommand
143             is run.  It is recommended to use a dedicated user that has no
144             other role on the host than running authorized keys commands.  If
145             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
146             is not, then sshd(8) will refuse to start.
147
148     AuthorizedKeysFile
149             Specifies the file that contains the public keys used for user
150             authentication.  The format is described in the AUTHORIZED_KEYS
151             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
152             accept the tokens described in the TOKENS section.  After expan‐
153             sion, AuthorizedKeysFile is taken to be an absolute path or one
154             relative to the user's home directory.  Multiple files may be
155             listed, separated by whitespace.  Alternately this option may be
156             set to none to skip checking for user keys in files.  The default
157             is ".ssh/authorized_keys .ssh/authorized_keys2".
158
159     AuthorizedPrincipalsCommand
160             Specifies a program to be used to generate the list of allowed
161             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
162             gram must be owned by root, not writable by group or others and
163             specified by an absolute path.  Arguments to
164             AuthorizedPrincipalsCommand accept the tokens described in the
165             TOKENS section.  If no arguments are specified then the username
166             of the target user is used.
167
168             The program should produce on standard output zero or more lines
169             of AuthorizedPrincipalsFile output.  If either
170             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
171             fied, then certificates offered by the client for authentication
172             must contain a principal that is listed.  By default, no
173             AuthorizedPrincipalsCommand is run.
174
175     AuthorizedPrincipalsCommandUser
176             Specifies the user under whose account the
177             AuthorizedPrincipalsCommand is run.  It is recommended to use a
178             dedicated user that has no other role on the host than running
179             authorized principals commands.  If AuthorizedPrincipalsCommand
180             is specified but AuthorizedPrincipalsCommandUser is not, then
181             sshd(8) will refuse to start.
182
183     AuthorizedPrincipalsFile
184             Specifies a file that lists principal names that are accepted for
185             certificate authentication.  When using certificates signed by a
186             key listed in TrustedUserCAKeys, this file lists names, one of
187             which must appear in the certificate for it to be accepted for
188             authentication.  Names are listed one per line preceded by key
189             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
190             Empty lines and comments starting with ‘#’ are ignored.
191
192             Arguments to AuthorizedPrincipalsFile accept the tokens described
193             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
194             is taken to be an absolute path or one relative to the user's
195             home directory.  The default is none, i.e. not to use a princi‐
196             pals file – in this case, the username of the user must appear in
197             a certificate's principals list for it to be accepted.
198
199             Note that AuthorizedPrincipalsFile is only used when authentica‐
200             tion proceeds using a CA listed in TrustedUserCAKeys and is not
201             consulted for certification authorities trusted via
202             ~/.ssh/authorized_keys, though the principals= key option offers
203             a similar facility (see sshd(8) for details).
204
205     Banner  The contents of the specified file are sent to the remote user
206             before authentication is allowed.  If the argument is none then
207             no banner is displayed.  By default, no banner is displayed.
208
209     CASignatureAlgorithms
210             Specifies which algorithms are allowed for signing of certifi‐
211             cates by certificate authorities (CAs).  The default is:
212
213                   ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
214                   ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
215
216             Certificates signed using other algorithms will not be accepted
217             for public key or host-based authentication.
218
219     ChallengeResponseAuthentication
220             Specifies whether challenge-response authentication is allowed
221             (e.g. via PAM or through authentication styles supported in
222             login.conf(5)) The default is yes.
223
224     ChrootDirectory
225             Specifies the pathname of a directory to chroot(2) to after
226             authentication.  At session startup sshd(8) checks that all com‐
227             ponents of the pathname are root-owned directories which are not
228             writable by any other user or group.  After the chroot, sshd(8)
229             changes the working directory to the user's home directory.
230             Arguments to ChrootDirectory accept the tokens described in the
231             TOKENS section.
232
233             The ChrootDirectory must contain the necessary files and directo‐
234             ries to support the user's session.  For an interactive session
235             this requires at least a shell, typically sh(1), and basic /dev
236             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
237             and tty(4) devices.  For file transfer sessions using SFTP no
238             additional configuration of the environment is necessary if the
239             in-process sftp-server is used, though sessions which use logging
240             may require /dev/log inside the chroot directory on some operat‐
241             ing systems (see sftp-server(8) for details).
242
243             For safety, it is very important that the directory hierarchy be
244             prevented from modification by other processes on the system
245             (especially those outside the jail).  Misconfiguration can lead
246             to unsafe environments which sshd(8) cannot detect.
247
248             The default is none, indicating not to chroot(2).
249
250     Ciphers
251             Specifies the ciphers allowed.  Multiple ciphers must be comma-
252             separated.  If the specified list begins with a ‘+’ character,
253             then the specified ciphers will be appended to the default set
254             instead of replacing them.  If the specified list begins with a
255             ‘-’ character, then the specified ciphers (including wildcards)
256             will be removed from the default set instead of replacing them.
257             If the specified list begins with a ‘^’ character, then the spec‐
258             ified ciphers will be placed at the head of the default set.
259
260             The supported ciphers are:
261
262                   3des-cbc
263                   aes128-cbc
264                   aes192-cbc
265                   aes256-cbc
266                   aes128-ctr
267                   aes192-ctr
268                   aes256-ctr
269                   aes128-gcm@openssh.com
270                   aes256-gcm@openssh.com
271                   chacha20-poly1305@openssh.com
272
273             The default is handled system-wide by crypto-policies(7).  To see
274             the defaults and how to modify this default, see manual page
275             update-crypto-policies(8).
276
277             The list of available ciphers may also be obtained using "ssh -Q
278             cipher".
279
280     ClientAliveCountMax
281             Sets the number of client alive messages which may be sent with‐
282             out sshd(8) receiving any messages back from the client.  If this
283             threshold is reached while client alive messages are being sent,
284             sshd will disconnect the client, terminating the session.  It is
285             important to note that the use of client alive messages is very
286             different from TCPKeepAlive.  The client alive messages are sent
287             through the encrypted channel and therefore will not be spoofa‐
288             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
289             ble.  The client alive mechanism is valuable when the client or
290             server depend on knowing when a connection has become unrespon‐
291             sive.
292
293             The default value is 3.  If ClientAliveInterval is set to 15, and
294             ClientAliveCountMax is left at the default, unresponsive SSH
295             clients will be disconnected after approximately 45 seconds.
296
297     ClientAliveInterval
298             Sets a timeout interval in seconds after which if no data has
299             been received from the client, sshd(8) will send a message
300             through the encrypted channel to request a response from the
301             client.  The default is 0, indicating that these messages will
302             not be sent to the client.
303
304     Compression
305             Specifies whether compression is enabled after the user has
306             authenticated successfully.  The argument must be yes, delayed (a
307             legacy synonym for yes) or no.  The default is yes.
308
309     DenyGroups
310             This keyword can be followed by a list of group name patterns,
311             separated by spaces.  Login is disallowed for users whose primary
312             group or supplementary group list matches one of the patterns.
313             Only group names are valid; a numerical group ID is not recog‐
314             nized.  By default, login is allowed for all groups.  The
315             allow/deny directives are processed in the following order:
316             DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
317
318             See PATTERNS in ssh_config(5) for more information on patterns.
319
320     DenyUsers
321             This keyword can be followed by a list of user name patterns,
322             separated by spaces.  Login is disallowed for user names that
323             match one of the patterns.  Only user names are valid; a numeri‐
324             cal user ID is not recognized.  By default, login is allowed for
325             all users.  If the pattern takes the form USER@HOST then USER and
326             HOST are separately checked, restricting logins to particular
327             users from particular hosts.  HOST criteria may additionally con‐
328             tain addresses to match in CIDR address/masklen format.  The
329             allow/deny directives are processed in the following order:
330             DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
331
332             See PATTERNS in ssh_config(5) for more information on patterns.
333
334     DisableForwarding
335             Disables all forwarding features, including X11, ssh-agent(1),
336             TCP and StreamLocal.  This option overrides all other forwarding-
337             related options and may simplify restricted configurations.
338
339     ExposeAuthInfo
340             Writes a temporary file containing a list of authentication meth‐
341             ods and public credentials (e.g. keys) used to authenticate the
342             user.  The location of the file is exposed to the user session
343             through the SSH_USER_AUTH environment variable.  The default is
344             no.
345
346     FingerprintHash
347             Specifies the hash algorithm used when logging key fingerprints.
348             Valid options are: md5 and sha256.  The default is sha256.
349
350     ForceCommand
351             Forces the execution of the command specified by ForceCommand,
352             ignoring any command supplied by the client and ~/.ssh/rc if
353             present.  The command is invoked by using the user's login shell
354             with the -c option.  This applies to shell, command, or subsystem
355             execution.  It is most useful inside a Match block.  The command
356             originally supplied by the client is available in the
357             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
358             of internal-sftp will force the use of an in-process SFTP server
359             that requires no support files when used with ChrootDirectory.
360             The default is none.
361
362     GatewayPorts
363             Specifies whether remote hosts are allowed to connect to ports
364             forwarded for the client.  By default, sshd(8) binds remote port
365             forwardings to the loopback address.  This prevents other remote
366             hosts from connecting to forwarded ports.  GatewayPorts can be
367             used to specify that sshd should allow remote port forwardings to
368             bind to non-loopback addresses, thus allowing other hosts to con‐
369             nect.  The argument may be no to force remote port forwardings to
370             be available to the local host only, yes to force remote port
371             forwardings to bind to the wildcard address, or clientspecified
372             to allow the client to select the address to which the forwarding
373             is bound.  The default is no.
374
375     GSIAllowLimitedProxy
376             Specifies whether to accept limited proxy credentials for authen‐
377             tication.  The default is no.
378
379     GSSAPIAuthentication
380             Specifies whether user authentication based on GSSAPI is allowed.
381             The default is yes.
382
383     GSSAPICleanupCredentials
384             Specifies whether to automatically destroy the user's credentials
385             cache on logout.  The default is yes.
386
387     GSSAPICredentialsPath
388             If specified, the delegated GSSAPI credential is stored in the
389             given path, overwriting any existing credentials.  Paths can be
390             specified with syntax similar to the AuthorizedKeysFile option
391             (i.e., accepting %h and %u tokens).  When using this option, set‐
392             ting 'GssapiCleanupCredentials no' is recommended, so logging out
393             of one session doesn't remove the credentials in use by another
394             session of the same user.  Currently only implemented for the GSI
395             mechanism.
396
397     GSSAPIDelegateCredentials
398             Specifies whether delegated credentials are stored in the user's
399             environment.  The default is yes.
400
401     GSSAPIEnablek5users
402             Specifies whether to look at .k5users file for GSSAPI authentica‐
403             tion access control. Further details are described in ksu(1).
404             The default is no.
405
406     GSSAPIKeyExchange
407             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
408             key exchange doesn't rely on ssh keys to verify host identity.
409             The default is yes.
410
411     GSSAPIStrictAcceptorCheck
412             Determines whether to be strict about the identity of the GSSAPI
413             acceptor a client authenticates against.  If set to yes then the
414             client must authenticate against the host service on the current
415             hostname.  If set to no then the client may authenticate against
416             any service key stored in the machine's default store.  This
417             facility is provided to assist with operation on multi homed
418             machines.  The default is yes.
419
420     GSSAPIStoreCredentialsOnRekey
421             Controls whether the user's GSSAPI credentials should be updated
422             following a successful connection rekeying. This option can be
423             used to accepted renewed or updated credentials from a compatible
424             client. The default is “no”.
425
426             For this to work GSSAPIKeyExchange needs to be enabled in the
427             server and also used by the client.
428
429     GSSAPIKexAlgorithms
430             The list of key exchange algorithms that are accepted by GSSAPI
431             key exchange. Possible values are
432
433                gss-gex-sha1-,
434                gss-group1-sha1-,
435                gss-group14-sha1-,
436                gss-group14-sha256-,
437                gss-group16-sha512-,
438                gss-nistp256-sha256-,
439                gss-curve25519-sha256-
440
441             The default is handled system-wide by crypto-policies(7).  To see
442             the defaults and how to modify this default, see manual page
443             update-crypto-policies(8).
444
445     HostbasedAcceptedKeyTypes
446             Specifies the key types that will be accepted for hostbased
447             authentication as a list of comma-separated patterns.  Alter‐
448             nately if the specified list begins with a ‘+’ character, then
449             the specified key types will be appended to the default set
450             instead of replacing them.  If the specified list begins with a
451             ‘-’ character, then the specified key types (including wildcards)
452             will be removed from the default set instead of replacing them.
453             If the specified list begins with a ‘^’ character, then the spec‐
454             ified key types will be placed at the head of the default set.
455             The default for this option is:
456
457                ecdsa-sha2-nistp256-cert-v01@openssh.com,
458                ecdsa-sha2-nistp384-cert-v01@openssh.com,
459                ecdsa-sha2-nistp521-cert-v01@openssh.com,
460                ssh-ed25519-cert-v01@openssh.com,
461                rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
462                ssh-rsa-cert-v01@openssh.com,
463                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
464                ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
465
466             The list of available key types may also be obtained using "ssh
467             -Q key".
468
469     HostbasedAuthentication
470             Specifies whether rhosts or /etc/hosts.equiv authentication
471             together with successful public key client host authentication is
472             allowed (host-based authentication).  The default is no.
473
474     HostbasedUsesNameFromPacketOnly
475             Specifies whether or not the server will attempt to perform a
476             reverse name lookup when matching the name in the ~/.shosts,
477             ~/.rhosts, and /etc/hosts.equiv files during
478             HostbasedAuthentication.  A setting of yes means that sshd(8)
479             uses the name supplied by the client rather than attempting to
480             resolve the name from the TCP connection itself.  The default is
481             no.
482
483     HostCertificate
484             Specifies a file containing a public host certificate.  The cer‐
485             tificate's public key must match a private host key already spec‐
486             ified by HostKey.  The default behaviour of sshd(8) is not to
487             load any certificates.
488
489     HostKey
490             Specifies a file containing a private host key used by SSH.  The
491             defaults are /etc/gsissh/ssh_host_ecdsa_key,
492             /etc/gsissh/ssh_host_ed25519_key and
493             /etc/gsissh/ssh_host_rsa_key.
494
495             Note that sshd(8) will refuse to use a file if it is group/world-
496             accessible and that the HostKeyAlgorithms option restricts which
497             of the keys are actually used by sshd(8).
498
499             It is possible to have multiple host key files.  It is also pos‐
500             sible to specify public host key files instead.  In this case
501             operations on the private key will be delegated to an
502             ssh-agent(1).
503
504     HostKeyAgent
505             Identifies the UNIX-domain socket used to communicate with an
506             agent that has access to the private host keys.  If the string
507             "SSH_AUTH_SOCK" is specified, the location of the socket will be
508             read from the SSH_AUTH_SOCK environment variable.
509
510     HostKeyAlgorithms
511             Specifies the host key algorithms that the server offers.  The
512             default is handled system-wide by crypto-policies(7).  To see the
513             defaults and how to modify this default, see manual page
514             update-crypto-policies(8).
515
516             The list of available key types may also be obtained using "ssh
517             -Q key".
518
519     IgnoreRhosts
520             Specifies that .rhosts and .shosts files will not be used in
521             HostbasedAuthentication.
522
523             /etc/hosts.equiv and /etc/gsissh/shosts.equiv are still used.
524             The default is yes.
525
526     IgnoreUserKnownHosts
527             Specifies whether sshd(8) should ignore the user's
528             ~/.ssh/known_hosts during HostbasedAuthentication and use only
529             the system-wide known hosts file /etc/ssh/known_hosts.  The
530             default is no.
531
532     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
533             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
534             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
535             cs6, cs7, ef, lowdelay, throughput, reliability, a numeric value,
536             or none to use the operating system default.  This option may
537             take one or two arguments, separated by whitespace.  If one argu‐
538             ment is specified, it is used as the packet class uncondition‐
539             ally.  If two values are specified, the first is automatically
540             selected for interactive sessions and the second for non-interac‐
541             tive sessions.  The default is af21 (Low-Latency Data) for inter‐
542             active sessions and cs1 (Lower Effort) for non-interactive ses‐
543             sions.
544
545     KbdInteractiveAuthentication
546             Specifies whether to allow keyboard-interactive authentication.
547             The argument to this keyword must be yes or no.  The default is
548             to use whatever value ChallengeResponseAuthentication is set to
549             (by default yes).
550
551     KerberosAuthentication
552             Specifies whether the password provided by the user for
553             PasswordAuthentication will be validated through the Kerberos
554             KDC.  To use this option, the server needs a Kerberos servtab
555             which allows the verification of the KDC's identity.  The default
556             is no.
557
558     KerberosGetAFSToken
559             If AFS is active and the user has a Kerberos 5 TGT, attempt to
560             acquire an AFS token before accessing the user's home directory.
561             The default is no.
562
563     KerberosOrLocalPasswd
564             If password authentication through Kerberos fails then the pass‐
565             word will be validated via any additional local mechanism such as
566             /etc/passwd.  The default is yes.
567
568     KerberosTicketCleanup
569             Specifies whether to automatically destroy the user's ticket
570             cache file on logout.  The default is yes.
571
572     KerberosUniqueCCache
573             Specifies whether to store the acquired tickets in the per-ses‐
574             sion credential cache under /tmp/ or whether to use per-user cre‐
575             dential cache as configured in /etc/krb5.conf.  The default value
576             no can lead to overwriting previous tickets by subseqent connec‐
577             tions to the same user account.
578
579     KerberosUseKuserok
580             Specifies whether to look at .k5login file for user's aliases.
581             The default is yes.
582
583     KexAlgorithms
584             Specifies the available KEX (Key Exchange) algorithms.  Multiple
585             algorithms must be comma-separated.  Alternately if the specified
586             list begins with a ‘+’ character, then the specified methods will
587             be appended to the default set instead of replacing them.  If the
588             specified list begins with a ‘-’ character, then the specified
589             methods (including wildcards) will be removed from the default
590             set instead of replacing them.  If the specified list begins with
591             a ‘^’ character, then the specified methods will be placed at the
592             head of the default set.  The supported algorithms are:
593
594                   curve25519-sha256
595                   curve25519-sha256@libssh.org
596                   diffie-hellman-group1-sha1
597                   diffie-hellman-group14-sha1
598                   diffie-hellman-group14-sha256
599                   diffie-hellman-group16-sha512
600                   diffie-hellman-group18-sha512
601                   diffie-hellman-group-exchange-sha1
602                   diffie-hellman-group-exchange-sha256
603                   ecdh-sha2-nistp256
604                   ecdh-sha2-nistp384
605                   ecdh-sha2-nistp521
606
607             The default is handled system-wide by crypto-policies(7).  To see
608             the defaults and how to modify this default, see manual page
609             update-crypto-policies(8).
610
611             The list of available key exchange algorithms may also be
612             obtained using "ssh -Q kex".
613
614     ListenAddress
615             Specifies the local addresses sshd(8) should listen on.  The fol‐
616             lowing forms may be used:
617
618                   ListenAddress hostname|address [rdomain domain]
619                   ListenAddress hostname:port [rdomain domain]
620                   ListenAddress IPv4_address:port [rdomain domain]
621                   ListenAddress [hostname|address]:port [rdomain domain]
622
623             The optional rdomain qualifier requests sshd(8) listen in an
624             explicit routing domain.  If port is not specified, sshd will
625             listen on the address and all Port options specified.  The
626             default is to listen on all local addresses on the current
627             default routing domain.  Multiple ListenAddress options are per‐
628             mitted.  For more information on routing domains, see rdomain(4).
629
630     LoginGraceTime
631             The server disconnects after this time if the user has not suc‐
632             cessfully logged in.  If the value is 0, there is no time limit.
633             The default is 120 seconds.
634
635     LogLevel
636             Gives the verbosity level that is used when logging messages from
637             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
638             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
639             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
640             higher levels of debugging output.  Logging with a DEBUG level
641             violates the privacy of users and is not recommended.
642
643     MACs    Specifies the available MAC (message authentication code) algo‐
644             rithms.  The MAC algorithm is used for data integrity protection.
645             Multiple algorithms must be comma-separated.  If the specified
646             list begins with a ‘+’ character, then the specified algorithms
647             will be appended to the default set instead of replacing them.
648             If the specified list begins with a ‘-’ character, then the spec‐
649             ified algorithms (including wildcards) will be removed from the
650             default set instead of replacing them.  If the specified list
651             begins with a ‘^’ character, then the specified algorithms will
652             be placed at the head of the default set.
653
654             The algorithms that contain "-etm" calculate the MAC after
655             encryption (encrypt-then-mac).  These are considered safer and
656             their use recommended.  The supported MACs are:
657
658                   hmac-md5
659                   hmac-md5-96
660                   hmac-sha1
661                   hmac-sha1-96
662                   hmac-sha2-256
663                   hmac-sha2-512
664                   umac-64@openssh.com
665                   umac-128@openssh.com
666                   hmac-md5-etm@openssh.com
667                   hmac-md5-96-etm@openssh.com
668                   hmac-sha1-etm@openssh.com
669                   hmac-sha1-96-etm@openssh.com
670                   hmac-sha2-256-etm@openssh.com
671                   hmac-sha2-512-etm@openssh.com
672                   umac-64-etm@openssh.com
673                   umac-128-etm@openssh.com
674
675             The default is handled system-wide by crypto-policies(7).  To see
676             the defaults and how to modify this default, see manual page
677             update-crypto-policies(8).
678
679             The list of available MAC algorithms may also be obtained using
680             "ssh -Q mac".
681
682     Match   Introduces a conditional block.  If all of the criteria on the
683             Match line are satisfied, the keywords on the following lines
684             override those set in the global section of the config file,
685             until either another Match line or the end of the file.  If a
686             keyword appears in multiple Match blocks that are satisfied, only
687             the first instance of the keyword is applied.
688
689             The arguments to Match are one or more criteria-pattern pairs or
690             the single token All which matches all criteria.  The available
691             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
692             and Address (with RDomain representing the rdomain(4) on which
693             the connection was received).
694
695             The match patterns may consist of single entries or comma-sepa‐
696             rated lists and may use the wildcard and negation operators
697             described in the PATTERNS section of ssh_config(5).
698
699             The patterns in an Address criteria may additionally contain
700             addresses to match in CIDR address/masklen format, such as
701             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
702             vided must be consistent with the address - it is an error to
703             specify a mask length that is too long for the address or one
704             with bits set in this host portion of the address.  For example,
705             192.0.2.0/33 and 192.0.2.0/8, respectively.
706
707             Only a subset of keywords may be used on the lines following a
708             Match keyword.  Available keywords are AcceptEnv,
709             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
710             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
711             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
712             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
713             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
714             Banner, ChrootDirectory, ClientAliveCountMax,
715             ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
716             GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
717             HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IPQoS,
718             KbdInteractiveAuthentication, KerberosAuthentication,
719             KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
720             PasswordAuthentication, PermitEmptyPasswords, PermitListen,
721             PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
722             PermitUserRC, PubkeyAcceptedKeyTypes, PubkeyAuthentication,
723             RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
724             StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
725             X11MaxDisplays, X11Forwarding and X11UseLocalhost.
726
727     MaxAuthTries
728             Specifies the maximum number of authentication attempts permitted
729             per connection.  Once the number of failures reaches half this
730             value, additional failures are logged.  The default is 6.
731
732     MaxSessions
733             Specifies the maximum number of open shell, login or subsystem
734             (e.g. sftp) sessions permitted per network connection.  Multiple
735             sessions may be established by clients that support connection
736             multiplexing.  Setting MaxSessions to 1 will effectively disable
737             session multiplexing, whereas setting it to 0 will prevent all
738             shell, login and subsystem sessions while still permitting for‐
739             warding.  The default is 10.
740
741     MaxStartups
742             Specifies the maximum number of concurrent unauthenticated con‐
743             nections to the SSH daemon.  Additional connections will be
744             dropped until authentication succeeds or the LoginGraceTime
745             expires for a connection.  The default is 10:30:100.
746
747             Alternatively, random early drop can be enabled by specifying the
748             three colon separated values start:rate:full (e.g. "10:30:60").
749             sshd(8) will refuse connection attempts with a probability of
750             rate/100 (30%) if there are currently start (10) unauthenticated
751             connections.  The probability increases linearly and all connec‐
752             tion attempts are refused if the number of unauthenticated con‐
753             nections reaches full (60).
754
755     PasswordAuthentication
756             Specifies whether password authentication is allowed.  The
757             default is yes.
758
759     PermitEmptyPasswords
760             When password authentication is allowed, it specifies whether the
761             server allows login to accounts with empty password strings.  The
762             default is no.
763
764     PermitListen
765             Specifies the addresses/ports on which a remote TCP port forward‐
766             ing may listen.  The listen specification must be one of the fol‐
767             lowing forms:
768
769                   PermitListen port
770                   PermitListen host:port
771
772             Multiple permissions may be specified by separating them with
773             whitespace.  An argument of any can be used to remove all
774             restrictions and permit any listen requests.  An argument of none
775             can be used to prohibit all listen requests.  The host name may
776             contain wildcards as described in the PATTERNS section in
777             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
778             port number to allow all ports.  By default all port forwarding
779             listen requests are permitted.  Note that the GatewayPorts option
780             may further restrict which addresses may be listened on.  Note
781             also that ssh(1) will request a listen host of “localhost” if no
782             listen host was specifically requested, and this name is treated
783             differently to explicit localhost addresses of “127.0.0.1” and
784             “::1”.
785
786     PermitOpen
787             Specifies the destinations to which TCP port forwarding is per‐
788             mitted.  The forwarding specification must be one of the follow‐
789             ing forms:
790
791                   PermitOpen host:port
792                   PermitOpen IPv4_addr:port
793                   PermitOpen [IPv6_addr]:port
794
795             Multiple forwards may be specified by separating them with white‐
796             space.  An argument of any can be used to remove all restrictions
797             and permit any forwarding requests.  An argument of none can be
798             used to prohibit all forwarding requests.  The wildcard ‘*’ can
799             be used for host or port to allow all hosts or ports, respec‐
800             tively.  By default all port forwarding requests are permitted.
801
802     PermitRootLogin
803             Specifies whether root can log in using ssh(1).  The argument
804             must be yes, prohibit-password, forced-commands-only, or no.  The
805             default is prohibit-password.
806
807             If this option is set to prohibit-password (or its deprecated
808             alias, without-password), password and keyboard-interactive
809             authentication are disabled for root.
810
811             If this option is set to forced-commands-only, root login with
812             public key authentication will be allowed, but only if the
813             command option has been specified (which may be useful for taking
814             remote backups even if root login is normally not allowed).  All
815             other authentication methods are disabled for root.
816
817             If this option is set to no, root is not allowed to log in.
818
819     PermitTTY
820             Specifies whether pty(4) allocation is permitted.  The default is
821             yes.
822
823     PermitTunnel
824             Specifies whether tun(4) device forwarding is allowed.  The argu‐
825             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
826             or no.  Specifying yes permits both point-to-point and ethernet.
827             The default is no.
828
829             Independent of this setting, the permissions of the selected
830             tun(4) device must allow access to the user.
831
832     PermitUserEnvironment
833             Specifies whether ~/.ssh/environment and environment= options in
834             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
835             are yes, no or a pattern-list specifying which environment vari‐
836             able names to accept (for example "LANG,LC_*").  The default is
837             no.  Enabling environment processing may enable users to bypass
838             access restrictions in some configurations using mechanisms such
839             as LD_PRELOAD.
840
841     PermitUserRC
842             Specifies whether any ~/.ssh/rc file is executed.  The default is
843             yes.
844
845     PidFile
846             Specifies the file that contains the process ID of the SSH dae‐
847             mon, or none to not write one.  The default is
848             /var/run/gsisshd.pid.
849
850     Port    Specifies the port number that sshd(8) listens on.  The default
851             is 22.  Multiple options of this type are permitted.  See also
852             ListenAddress.
853
854     PrintLastLog
855             Specifies whether sshd(8) should print the date and time of the
856             last user login when a user logs in interactively.  The default
857             is yes.
858
859     PrintMotd
860             Specifies whether sshd(8) should print /etc/motd when a user logs
861             in interactively.  (On some systems it is also printed by the
862             shell, /etc/profile, or equivalent.)  The default is yes.
863
864     PubkeyAcceptedKeyTypes
865             Specifies the key types that will be accepted for public key
866             authentication as a list of comma-separated patterns.  Alter‐
867             nately if the specified list begins with a ‘+’ character, then
868             the specified key types will be appended to the default set
869             instead of replacing them.  If the specified list begins with a
870             ‘-’ character, then the specified key types (including wildcards)
871             will be removed from the default set instead of replacing them.
872             If the specified list begins with a ‘^’ character, then the spec‐
873             ified key types will be placed at the head of the default set.
874             The default is handled system-wide by crypto-policies(7).  To see
875             the defaults and how to modify this default, see manual page
876             update-crypto-policies(8).
877
878             The list of available key types may also be obtained using "ssh
879             -Q key".
880
881     PubkeyAuthentication
882             Specifies whether public key authentication is allowed.  The
883             default is yes.
884
885     RekeyLimit
886             Specifies the maximum amount of data that may be transmitted
887             before the session key is renegotiated, optionally followed a
888             maximum amount of time that may pass before the session key is
889             renegotiated.  The first argument is specified in bytes and may
890             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
891             Megabytes, or Gigabytes, respectively.  The default is between
892             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
893             value is specified in seconds and may use any of the units docu‐
894             mented in the TIME FORMATS section.  The default value for
895             RekeyLimit is default none, which means that rekeying is per‐
896             formed after the cipher's default amount of data has been sent or
897             received and no time based rekeying is done.
898
899     RevokedKeys
900             Specifies revoked public keys file, or none to not use one.  Keys
901             listed in this file will be refused for public key authentica‐
902             tion.  Note that if this file is not readable, then public key
903             authentication will be refused for all users.  Keys may be speci‐
904             fied as a text file, listing one public key per line, or as an
905             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
906             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
907             tion in ssh-keygen(1).
908
909     RDomain
910             Specifies an explicit routing domain that is applied after
911             authentication has completed.  The user session, as well and any
912             forwarded or listening IP sockets, will be bound to this
913             rdomain(4).  If the routing domain is set to %D, then the domain
914             in which the incoming connection was received will be applied.
915
916     SetEnv  Specifies one or more environment variables to set in child ses‐
917             sions started by sshd(8) as “NAME=VALUE”.  The environment value
918             may be quoted (e.g. if it contains whitespace characters).  Envi‐
919             ronment variables set by SetEnv override the default environment
920             and any variables specified by the user via AcceptEnv or
921             PermitUserEnvironment.
922
923     StreamLocalBindMask
924             Sets the octal file creation mode mask (umask) used when creating
925             a Unix-domain socket file for local or remote port forwarding.
926             This option is only used for port forwarding to a Unix-domain
927             socket file.
928
929             The default value is 0177, which creates a Unix-domain socket
930             file that is readable and writable only by the owner.  Note that
931             not all operating systems honor the file mode on Unix-domain
932             socket files.
933
934     StreamLocalBindUnlink
935             Specifies whether to remove an existing Unix-domain socket file
936             for local or remote port forwarding before creating a new one.
937             If the socket file already exists and StreamLocalBindUnlink is
938             not enabled, sshd will be unable to forward the port to the Unix-
939             domain socket file.  This option is only used for port forwarding
940             to a Unix-domain socket file.
941
942             The argument must be yes or no.  The default is no.
943
944     StrictModes
945             Specifies whether sshd(8) should check file modes and ownership
946             of the user's files and home directory before accepting login.
947             This is normally desirable because novices sometimes accidentally
948             leave their directory or files world-writable.  The default is
949             yes.  Note that this does not apply to ChrootDirectory, whose
950             permissions and ownership are checked unconditionally.
951
952     Subsystem
953             Configures an external subsystem (e.g. file transfer daemon).
954             Arguments should be a subsystem name and a command (with optional
955             arguments) to execute upon subsystem request.
956
957             The command sftp-server implements the SFTP file transfer subsys‐
958             tem.
959
960             Alternately the name internal-sftp implements an in-process SFTP
961             server.  This may simplify configurations using ChrootDirectory
962             to force a different filesystem root on clients.
963
964             By default no subsystems are defined.
965
966     SyslogFacility
967             Gives the facility code that is used when logging messages from
968             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
969             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
970             The default is AUTH.
971
972     TCPKeepAlive
973             Specifies whether the system should send TCP keepalive messages
974             to the other side.  If they are sent, death of the connection or
975             crash of one of the machines will be properly noticed.  However,
976             this means that connections will die if the route is down tempo‐
977             rarily, and some people find it annoying.  On the other hand, if
978             TCP keepalives are not sent, sessions may hang indefinitely on
979             the server, leaving "ghost" users and consuming server resources.
980
981             The default is yes (to send TCP keepalive messages), and the
982             server will notice if the network goes down or the client host
983             crashes.  This avoids infinitely hanging sessions.
984
985             To disable TCP keepalive messages, the value should be set to no.
986
987     TrustedUserCAKeys
988             Specifies a file containing public keys of certificate authori‐
989             ties that are trusted to sign user certificates for authentica‐
990             tion, or none to not use one.  Keys are listed one per line;
991             empty lines and comments starting with ‘#’ are allowed.  If a
992             certificate is presented for authentication and has its signing
993             CA key listed in this file, then it may be used for authentica‐
994             tion for any user listed in the certificate's principals list.
995             Note that certificates that lack a list of principals will not be
996             permitted for authentication using TrustedUserCAKeys.  For more
997             details on certificates, see the CERTIFICATES section in
998             ssh-keygen(1).
999
1000     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1001             and to check that the resolved host name for the remote IP
1002             address maps back to the very same IP address.
1003
1004             If this option is set to no (the default) then only addresses and
1005             not host names may be used in ~/.ssh/authorized_keys from and
1006             sshd_config Match Host directives.
1007
1008     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1009             yes this will enable PAM authentication using
1010             ChallengeResponseAuthentication and PasswordAuthentication in
1011             addition to PAM account and session module processing for all
1012             authentication types.
1013
1014             Because PAM challenge-response authentication usually serves an
1015             equivalent role to password authentication, you should disable
1016             either PasswordAuthentication or ChallengeResponseAuthentication.
1017
1018             If UsePAM is enabled, you will not be able to run sshd(8) as a
1019             non-root user.  The default is no.
1020
1021     PermitPAMUserChange
1022             If set to yes this will enable PAM authentication to change the
1023             name of the user being authenticated.  The default is no.
1024
1025     VersionAddendum
1026             Optionally specifies additional text to append to the SSH proto‐
1027             col banner sent by the server upon connection.  The default is
1028             none.
1029
1030     X11DisplayOffset
1031             Specifies the first display number available for sshd(8)'s X11
1032             forwarding.  This prevents sshd from interfering with real X11
1033             servers.  The default is 10.
1034
1035     X11MaxDisplays
1036             Specifies the maximum number of displays available for sshd(8)'s
1037             X11 forwarding.  This prevents sshd from exhausting local ports.
1038             The default is 1000.
1039
1040     X11Forwarding
1041             Specifies whether X11 forwarding is permitted.  The argument must
1042             be yes or no.  The default is no.
1043
1044             When X11 forwarding is enabled, there may be additional exposure
1045             to the server and to client displays if the sshd(8) proxy display
1046             is configured to listen on the wildcard address (see
1047             X11UseLocalhost), though this is not the default.  Additionally,
1048             the authentication spoofing and authentication data verification
1049             and substitution occur on the client side.  The security risk of
1050             using X11 forwarding is that the client's X11 display server may
1051             be exposed to attack when the SSH client requests forwarding (see
1052             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1053             trator may have a stance in which they want to protect clients
1054             that may expose themselves to attack by unwittingly requesting
1055             X11 forwarding, which can warrant a no setting.
1056
1057             Note that disabling X11 forwarding does not prevent users from
1058             forwarding X11 traffic, as users can always install their own
1059             forwarders.
1060
1061     X11UseLocalhost
1062             Specifies whether sshd(8) should bind the X11 forwarding server
1063             to the loopback address or to the wildcard address.  By default,
1064             sshd binds the forwarding server to the loopback address and sets
1065             the hostname part of the DISPLAY environment variable to
1066             localhost.  This prevents remote hosts from connecting to the
1067             proxy display.  However, some older X11 clients may not function
1068             with this configuration.  X11UseLocalhost may be set to no to
1069             specify that the forwarding server should be bound to the wild‐
1070             card address.  The argument must be yes or no.  The default is
1071             yes.
1072
1073     XAuthLocation
1074             Specifies the full pathname of the xauth(1) program, or none to
1075             not use one.  The default is /usr/bin/xauth.
1076

TIME FORMATS

1078     sshd(8) command-line arguments and configuration file options that spec‐
1079     ify time may be expressed using a sequence of the form: time[qualifier],
1080     where time is a positive integer value and qualifier is one of the fol‐
1081     lowing:
1082
1083none⟩  seconds
1084           s | S   seconds
1085           m | M   minutes
1086           h | H   hours
1087           d | D   days
1088           w | W   weeks
1089
1090     Each member of the sequence is added together to calculate the total time
1091     value.
1092
1093     Time format examples:
1094
1095           600     600 seconds (10 minutes)
1096           10m     10 minutes
1097           1h30m   1 hour 30 minutes (90 minutes)
1098

TOKENS

1100     Arguments to some keywords can make use of tokens, which are expanded at
1101     runtime:
1102
1103           %%    A literal ‘%’.
1104           %D    The routing domain in which the incoming connection was
1105                 received.
1106           %F    The fingerprint of the CA key.
1107           %f    The fingerprint of the key or certificate.
1108           %h    The home directory of the user.
1109           %i    The key ID in the certificate.
1110           %K    The base64-encoded CA key.
1111           %k    The base64-encoded key or certificate for authentication.
1112           %s    The serial number of the certificate.
1113           %T    The type of the CA key.
1114           %t    The key or certificate type.
1115           %U    The numeric user ID of the target user.
1116           %u    The username.
1117
1118     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1119
1120     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1121
1122     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1123     %k, %s, %T, %t, %U, and %u.
1124
1125     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1126
1127     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1128
1129     RoutingDomain accepts the token %D.
1130

FILES

1132     /etc/gsissh/sshd_config
1133             Contains configuration data for sshd(8).  This file should be
1134             writable by root only, but it is recommended (though not neces‐
1135             sary) that it be world-readable.
1136

SEE ALSO

1138     sftp-server(8), sshd(8)
1139

AUTHORS

1141     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1142     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1143     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1144     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1145     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1146     for privilege separation.
1147
1148BSD                            December 31, 2019                           BSD
Impressum