1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8     file specified with -f on the command line).  The file contains keyword-
9     argument pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The de‐
38             fault is yes.  Note that disabling agent forwarding does not im‐
39             prove security unless users are also denied shell access, as they
40             can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always in‐
61             stall their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available op‐
65             tions are yes (the default) or all to allow TCP forwarding, no to
66             prevent all TCP forwarding, local to allow local (from the per‐
67             spective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not im‐
69             prove security unless users are also denied shell access, as they
70             can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR ad‐
81             dress/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are of‐
99             fered at each stage, so for this example it would not be possible
100             to attempt password or keyboard-interactive authentication before
101             public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be ex‐
117             plicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134             AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135             files and will not be executed if a matching key is found there.
136             By default, no AuthorizedKeysCommand is run.
137
138     AuthorizedKeysCommandUser
139             Specifies the user under whose account the AuthorizedKeysCommand
140             is run.  It is recommended to use a dedicated user that has no
141             other role on the host than running authorized keys commands.  If
142             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143             is not, then sshd(8) will refuse to start.
144
145     AuthorizedKeysFile
146             Specifies the file that contains the public keys used for user
147             authentication.  The format is described in the AUTHORIZED_KEYS
148             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
149             accept the tokens described in the TOKENS section.  After expan‐
150             sion, AuthorizedKeysFile is taken to be an absolute path or one
151             relative to the user's home directory.  Multiple files may be
152             listed, separated by whitespace.  Alternately this option may be
153             set to none to skip checking for user keys in files.  The default
154             is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156     AuthorizedPrincipalsCommand
157             Specifies a program to be used to generate the list of allowed
158             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
159             gram must be owned by root, not writable by group or others and
160             specified by an absolute path.  Arguments to
161             AuthorizedPrincipalsCommand accept the tokens described in the
162             TOKENS section.  If no arguments are specified then the username
163             of the target user is used.
164
165             The program should produce on standard output zero or more lines
166             of AuthorizedPrincipalsFile output.  If either
167             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168             fied, then certificates offered by the client for authentication
169             must contain a principal that is listed.  By default, no
170             AuthorizedPrincipalsCommand is run.
171
172     AuthorizedPrincipalsCommandUser
173             Specifies the user under whose account the
174             AuthorizedPrincipalsCommand is run.  It is recommended to use a
175             dedicated user that has no other role on the host than running
176             authorized principals commands.  If AuthorizedPrincipalsCommand
177             is specified but AuthorizedPrincipalsCommandUser is not, then
178             sshd(8) will refuse to start.
179
180     AuthorizedPrincipalsFile
181             Specifies a file that lists principal names that are accepted for
182             certificate authentication.  When using certificates signed by a
183             key listed in TrustedUserCAKeys, this file lists names, one of
184             which must appear in the certificate for it to be accepted for
185             authentication.  Names are listed one per line preceded by key
186             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187             Empty lines and comments starting with ‘#’ are ignored.
188
189             Arguments to AuthorizedPrincipalsFile accept the tokens described
190             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
191             is taken to be an absolute path or one relative to the user's
192             home directory.  The default is none, i.e. not to use a princi‐
193             pals file – in this case, the username of the user must appear in
194             a certificate's principals list for it to be accepted.
195
196             Note that AuthorizedPrincipalsFile is only used when authentica‐
197             tion proceeds using a CA listed in TrustedUserCAKeys and is not
198             consulted for certification authorities trusted via
199             ~/.ssh/authorized_keys, though the principals= key option offers
200             a similar facility (see sshd(8) for details).
201
202     Banner  The contents of the specified file are sent to the remote user
203             before authentication is allowed.  If the argument is none then
204             no banner is displayed.  By default, no banner is displayed.
205
206     CASignatureAlgorithms
207             The default is handled system-wide by crypto-policies(7).  To see
208             the defaults and how to modify this default, see manual page
209             update-crypto-policies(8).
210
211             Specifies which algorithms are allowed for signing of certifi‐
212             cates by certificate authorities (CAs).  Certificates signed us‐
213             ing other algorithms will not be accepted for public key or host-
214             based authentication.
215
216     ChallengeResponseAuthentication
217             Specifies whether challenge-response authentication is allowed
218             (e.g. via PAM or through authentication styles supported in
219             login.conf(5)) The default is yes.
220
221     ChrootDirectory
222             Specifies the pathname of a directory to chroot(2) to after au‐
223             thentication.  At session startup sshd(8) checks that all compo‐
224             nents of the pathname are root-owned directories which are not
225             writable by any other user or group.  After the chroot, sshd(8)
226             changes the working directory to the user's home directory.  Ar‐
227             guments to ChrootDirectory accept the tokens described in the
228             TOKENS section.
229
230             The ChrootDirectory must contain the necessary files and directo‐
231             ries to support the user's session.  For an interactive session
232             this requires at least a shell, typically sh(1), and basic /dev
233             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
234             and tty(4) devices.  For file transfer sessions using SFTP no ad‐
235             ditional configuration of the environment is necessary if the in-
236             process sftp-server is used, though sessions which use logging
237             may require /dev/log inside the chroot directory on some operat‐
238             ing systems (see sftp-server(8) for details).
239
240             For safety, it is very important that the directory hierarchy be
241             prevented from modification by other processes on the system (es‐
242             pecially those outside the jail).  Misconfiguration can lead to
243             unsafe environments which sshd(8) cannot detect.
244
245             The default is none, indicating not to chroot(2).
246
247     Ciphers
248             The default is handled system-wide by crypto-policies(7).  To see
249             the defaults and how to modify this default, see manual page
250             update-crypto-policies(8).
251
252             Specifies the ciphers allowed.  Multiple ciphers must be comma-
253             separated.  If the specified list begins with a ‘+’ character,
254             then the specified ciphers will be appended to the built-in
255             openssh default set instead of replacing them.  If the specified
256             list begins with a ‘-’ character, then the specified ciphers (in‐
257             cluding wildcards) will be removed from the built-in openssh de‐
258             fault set instead of replacing them.  If the specified list be‐
259             gins with a ‘^’ character, then the specified ciphers will be
260             placed at the head of the built-in openssh default set.
261
262             The supported ciphers are:
263
264                   3des-cbc
265                   aes128-cbc
266                   aes192-cbc
267                   aes256-cbc
268                   aes128-ctr
269                   aes192-ctr
270                   aes256-ctr
271                   aes128-gcm@openssh.com
272                   aes256-gcm@openssh.com
273                   chacha20-poly1305@openssh.com
274
275             The list of available ciphers may also be obtained using "ssh -Q
276             cipher".
277
278     ClientAliveCountMax
279             Sets the number of client alive messages which may be sent with‐
280             out sshd(8) receiving any messages back from the client.  If this
281             threshold is reached while client alive messages are being sent,
282             sshd will disconnect the client, terminating the session.  It is
283             important to note that the use of client alive messages is very
284             different from TCPKeepAlive.  The client alive messages are sent
285             through the encrypted channel and therefore will not be spoofa‐
286             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
287             ble.  The client alive mechanism is valuable when the client or
288             server depend on knowing when a connection has become unrespon‐
289             sive.
290
291             The default value is 3.  If ClientAliveInterval is set to 15, and
292             ClientAliveCountMax is left at the default, unresponsive SSH
293             clients will be disconnected after approximately 45 seconds.
294             Setting a zero ClientAliveCountMax disables connection termina‐
295             tion.
296
297     ClientAliveInterval
298             Sets a timeout interval in seconds after which if no data has
299             been received from the client, sshd(8) will send a message
300             through the encrypted channel to request a response from the
301             client.  The default is 0, indicating that these messages will
302             not be sent to the client.
303
304     Compression
305             Specifies whether compression is enabled after the user has au‐
306             thenticated successfully.  The argument must be yes, delayed (a
307             legacy synonym for yes) or no.  The default is yes.
308
309     DenyGroups
310             This keyword can be followed by a list of group name patterns,
311             separated by spaces.  Login is disallowed for users whose primary
312             group or supplementary group list matches one of the patterns.
313             Only group names are valid; a numerical group ID is not recog‐
314             nized.  By default, login is allowed for all groups.  The al‐
315             low/deny groups directives are processed in the following order:
316             DenyGroups, AllowGroups.
317
318             See PATTERNS in ssh_config(5) for more information on patterns.
319
320     DenyUsers
321             This keyword can be followed by a list of user name patterns,
322             separated by spaces.  Login is disallowed for user names that
323             match one of the patterns.  Only user names are valid; a numeri‐
324             cal user ID is not recognized.  By default, login is allowed for
325             all users.  If the pattern takes the form USER@HOST then USER and
326             HOST are separately checked, restricting logins to particular
327             users from particular hosts.  HOST criteria may additionally con‐
328             tain addresses to match in CIDR address/masklen format.  The al‐
329             low/deny users directives are processed in the following order:
330             DenyUsers, AllowUsers.
331
332             See PATTERNS in ssh_config(5) for more information on patterns.
333
334     DisableForwarding
335             Disables all forwarding features, including X11, ssh-agent(1),
336             TCP and StreamLocal.  This option overrides all other forwarding-
337             related options and may simplify restricted configurations.
338
339     ExposeAuthInfo
340             Writes a temporary file containing a list of authentication meth‐
341             ods and public credentials (e.g. keys) used to authenticate the
342             user.  The location of the file is exposed to the user session
343             through the SSH_USER_AUTH environment variable.  The default is
344             no.
345
346     FingerprintHash
347             Specifies the hash algorithm used when logging key fingerprints.
348             Valid options are: md5 and sha256.  The default is sha256.
349
350     ForceCommand
351             Forces the execution of the command specified by ForceCommand,
352             ignoring any command supplied by the client and ~/.ssh/rc if
353             present.  The command is invoked by using the user's login shell
354             with the -c option.  This applies to shell, command, or subsystem
355             execution.  It is most useful inside a Match block.  The command
356             originally supplied by the client is available in the
357             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
358             of internal-sftp will force the use of an in-process SFTP server
359             that requires no support files when used with ChrootDirectory.
360             The default is none.
361
362     GatewayPorts
363             Specifies whether remote hosts are allowed to connect to ports
364             forwarded for the client.  By default, sshd(8) binds remote port
365             forwardings to the loopback address.  This prevents other remote
366             hosts from connecting to forwarded ports.  GatewayPorts can be
367             used to specify that sshd should allow remote port forwardings to
368             bind to non-loopback addresses, thus allowing other hosts to con‐
369             nect.  The argument may be no to force remote port forwardings to
370             be available to the local host only, yes to force remote port
371             forwardings to bind to the wildcard address, or clientspecified
372             to allow the client to select the address to which the forwarding
373             is bound.  The default is no.
374
375     GSIAllowLimitedProxy
376             Specifies whether to accept limited proxy credentials for authen‐
377             tication.  The default is no.
378
379     GSSAPIAuthentication
380             Specifies whether user authentication based on GSSAPI is allowed.
381             The default is yes.
382
383     GSSAPICleanupCredentials
384             Specifies whether to automatically destroy the user's credentials
385             cache on logout.  The default is yes.
386
387     GSSAPICredentialsPath
388             If specified, the delegated GSSAPI credential is stored in the
389             given path, overwriting any existing credentials.  Paths can be
390             specified with syntax similar to the AuthorizedKeysFile option
391             (i.e., accepting %h and %u tokens).  When using this option, set‐
392             ting 'GssapiCleanupCredentials no' is recommended, so logging out
393             of one session doesn't remove the credentials in use by another
394             session of the same user.  Currently only implemented for the GSI
395             mechanism.
396
397     GSSAPIDelegateCredentials
398             Specifies whether delegated credentials are stored in the user's
399             environment.  The default is yes.
400
401     GSSAPIEnablek5users
402             Specifies whether to look at .k5users file for GSSAPI authentica‐
403             tion access control. Further details are described in ksu(1).
404             The default is no.
405
406     GSSAPIKeyExchange
407             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
408             key exchange doesn't rely on ssh keys to verify host identity.
409             The default is yes.
410
411     GSSAPIStrictAcceptorCheck
412             Determines whether to be strict about the identity of the GSSAPI
413             acceptor a client authenticates against.  If set to yes then the
414             client must authenticate against the host service on the current
415             hostname.  If set to no then the client may authenticate against
416             any service key stored in the machine's default store.  This fa‐
417             cility is provided to assist with operation on multi homed ma‐
418             chines.  The default is yes.
419
420     GSSAPIStoreCredentialsOnRekey
421             Controls whether the user's GSSAPI credentials should be updated
422             following a successful connection rekeying. This option can be
423             used to accepted renewed or updated credentials from a compatible
424             client. The default is “no”.
425
426             For this to work GSSAPIKeyExchange needs to be enabled in the
427             server and also used by the client.
428
429     GSSAPIKexAlgorithms
430             The default is handled system-wide by crypto-policies(7).  To see
431             the defaults and how to modify this default, see manual page
432             update-crypto-policies(8).
433
434             The list of key exchange algorithms that are accepted by GSSAPI
435             key exchange. Possible values are
436
437                gss-gex-sha1-
438                gss-group1-sha1-
439                gss-group14-sha1-
440                gss-group14-sha256-
441                gss-group16-sha512-
442                gss-nistp256-sha256-
443                gss-curve25519-sha256-
444             This option only applies to connections using GSSAPI.
445
446     HostbasedAcceptedAlgorithms
447             Specifies the signature algorithms that will be accepted for
448             hostbased authentication as a list of comma-separated patterns.
449             Alternately if the specified list begins with a ‘+’ character,
450             then the specified signature algorithms will be appended to the
451             default set instead of replacing them.  If the specified list be‐
452             gins with a ‘-’ character, then the specified signature algo‐
453             rithms (including wildcards) will be removed from the default set
454             instead of replacing them.  If the specified list begins with a
455             ‘^’ character, then the specified signature algorithms will be
456             placed at the head of the default set.  The default for this op‐
457             tion is:
458
459                ssh-ed25519-cert-v01@openssh.com,
460                ecdsa-sha2-nistp256-cert-v01@openssh.com,
461                ecdsa-sha2-nistp384-cert-v01@openssh.com,
462                ecdsa-sha2-nistp521-cert-v01@openssh.com,
463                sk-ssh-ed25519-cert-v01@openssh.com,
464                sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
465                rsa-sha2-512-cert-v01@openssh.com,
466                rsa-sha2-256-cert-v01@openssh.com,
467                ssh-rsa-cert-v01@openssh.com,
468                ssh-ed25519,
469                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
470                sk-ssh-ed25519@openssh.com,
471                sk-ecdsa-sha2-nistp256@openssh.com,
472                rsa-sha2-512,rsa-sha2-256,ssh-rsa
473
474             The list of available signature algorithms may also be obtained
475             using "ssh -Q HostbasedAcceptedAlgorithms".  This was formerly
476             named HostbasedAcceptedKeyTypes.
477
478     HostbasedAuthentication
479             Specifies whether rhosts or /etc/hosts.equiv authentication to‐
480             gether with successful public key client host authentication is
481             allowed (host-based authentication).  The default is no.
482
483     HostbasedUsesNameFromPacketOnly
484             Specifies whether or not the server will attempt to perform a re‐
485             verse name lookup when matching the name in the ~/.shosts,
486             ~/.rhosts, and /etc/hosts.equiv files during
487             HostbasedAuthentication.  A setting of yes means that sshd(8)
488             uses the name supplied by the client rather than attempting to
489             resolve the name from the TCP connection itself.  The default is
490             no.
491
492     HostCertificate
493             Specifies a file containing a public host certificate.  The cer‐
494             tificate's public key must match a private host key already spec‐
495             ified by HostKey.  The default behaviour of sshd(8) is not to
496             load any certificates.
497
498     HostKey
499             Specifies a file containing a private host key used by SSH.  The
500             defaults are /etc/gsissh/ssh_host_ecdsa_key,
501             /etc/gsissh/ssh_host_ed25519_key and
502             /etc/gsissh/ssh_host_rsa_key.
503
504             Note that sshd(8) will refuse to use a file if it is group/world-
505             accessible and that the HostKeyAlgorithms option restricts which
506             of the keys are actually used by sshd(8).
507
508             It is possible to have multiple host key files.  It is also pos‐
509             sible to specify public host key files instead.  In this case op‐
510             erations on the private key will be delegated to an ssh-agent(1).
511
512     HostKeyAgent
513             Identifies the UNIX-domain socket used to communicate with an
514             agent that has access to the private host keys.  If the string
515             "SSH_AUTH_SOCK" is specified, the location of the socket will be
516             read from the SSH_AUTH_SOCK environment variable.
517
518     HostKeyAlgorithms
519             The default is handled system-wide by crypto-policies(7).  To see
520             the defaults and how to modify this default, see manual page
521             update-crypto-policies(8).
522
523             Specifies the host key signature algorithms that the server of‐
524             fers.  The list of available signature algorithms may also be ob‐
525             tained using "ssh -Q HostKeyAlgorithms".
526
527     IgnoreRhosts
528             Specifies whether to ignore per-user .rhosts and .shosts files
529             during HostbasedAuthentication.  The system-wide /etc/hosts.equiv
530             and /etc/gsissh/shosts.equiv are still used regardless of this
531             setting.
532
533             Accepted values are yes (the default) to ignore all per-user
534             files, shosts-only to allow the use of .shosts but to ignore
535             .rhosts or no to allow both .shosts and rhosts.
536
537     IgnoreUserKnownHosts
538             Specifies whether sshd(8) should ignore the user's
539             ~/.ssh/known_hosts during HostbasedAuthentication and use only
540             the system-wide known hosts file /etc/ssh/known_hosts.  The de‐
541             fault is “no”.
542
543     Include
544             Include the specified configuration file(s).  Multiple pathnames
545             may be specified and each pathname may contain glob(7) wildcards
546             that will be expanded and processed in lexical order.  Files
547             without absolute paths are assumed to be in /etc/ssh.  An Include
548             directive may appear inside a Match block to perform conditional
549             inclusion.
550
551     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
552             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
553             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
554             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
555             value, or none to use the operating system default.  This option
556             may take one or two arguments, separated by whitespace.  If one
557             argument is specified, it is used as the packet class uncondi‐
558             tionally.  If two values are specified, the first is automati‐
559             cally selected for interactive sessions and the second for non-
560             interactive sessions.  The default is af21 (Low-Latency Data) for
561             interactive sessions and cs1 (Lower Effort) for non-interactive
562             sessions.
563
564     KbdInteractiveAuthentication
565             Specifies whether to allow keyboard-interactive authentication.
566             The argument to this keyword must be yes or no.  The default is
567             to use whatever value ChallengeResponseAuthentication is set to
568             (by default yes).
569
570     KerberosAuthentication
571             Specifies whether the password provided by the user for
572             PasswordAuthentication will be validated through the Kerberos
573             KDC.  To use this option, the server needs a Kerberos servtab
574             which allows the verification of the KDC's identity.  The default
575             is no.
576
577     KerberosGetAFSToken
578             If AFS is active and the user has a Kerberos 5 TGT, attempt to
579             acquire an AFS token before accessing the user's home directory.
580             The default is no.
581
582     KerberosOrLocalPasswd
583             If password authentication through Kerberos fails then the pass‐
584             word will be validated via any additional local mechanism such as
585             /etc/passwd.  The default is yes.
586
587     KerberosTicketCleanup
588             Specifies whether to automatically destroy the user's ticket
589             cache file on logout.  The default is yes.
590
591     KerberosUniqueCCache
592             Specifies whether to store the acquired tickets in the per-ses‐
593             sion credential cache under /tmp/ or whether to use per-user cre‐
594             dential cache as configured in /etc/krb5.conf.  The default value
595             no can lead to overwriting previous tickets by subseqent connec‐
596             tions to the same user account.
597
598     KerberosUseKuserok
599             Specifies whether to look at .k5login file for user's aliases.
600             The default is yes.
601
602     KexAlgorithms
603             The default is handled system-wide by crypto-policies(7).  To see
604             the defaults and how to modify this default, see manual page
605             update-crypto-policies(8).
606
607             Specifies the available KEX (Key Exchange) algorithms.  Multiple
608             algorithms must be comma-separated.  Alternately if the specified
609             list begins with a ‘+’ character, then the specified methods will
610             be appended to the built-in openssh default set instead of re‐
611             placing them.  If the specified list begins with a ‘-’ character,
612             then the specified methods (including wildcards) will be removed
613             from the built-in openssh default set instead of replacing them.
614             If the specified list begins with a ‘^’ character, then the spec‐
615             ified methods will be placed at the head of the built-in openssh
616             default set.  The supported algorithms are:
617
618                   curve25519-sha256
619                   curve25519-sha256@libssh.org
620                   diffie-hellman-group1-sha1
621                   diffie-hellman-group14-sha1
622                   diffie-hellman-group14-sha256
623                   diffie-hellman-group16-sha512
624                   diffie-hellman-group18-sha512
625                   diffie-hellman-group-exchange-sha1
626                   diffie-hellman-group-exchange-sha256
627                   ecdh-sha2-nistp256
628                   ecdh-sha2-nistp384
629                   ecdh-sha2-nistp521
630                   sntrup761x25519-sha512@openssh.com
631
632             The list of available key exchange algorithms may also be ob‐
633             tained using "ssh -Q KexAlgorithms".
634
635     ListenAddress
636             Specifies the local addresses sshd(8) should listen on.  The fol‐
637             lowing forms may be used:
638
639                   ListenAddress hostname|address [rdomain domain]
640                   ListenAddress hostname:port [rdomain domain]
641                   ListenAddress IPv4_address:port [rdomain domain]
642                   ListenAddress [hostname|address]:port [rdomain domain]
643
644             The optional rdomain qualifier requests sshd(8) listen in an ex‐
645             plicit routing domain.  If port is not specified, sshd will lis‐
646             ten on the address and all Port options specified.  The default
647             is to listen on all local addresses on the current default rout‐
648             ing domain.  Multiple ListenAddress options are permitted.  For
649             more information on routing domains, see rdomain(4).
650
651     LoginGraceTime
652             The server disconnects after this time if the user has not suc‐
653             cessfully logged in.  If the value is 0, there is no time limit.
654             The default is 120 seconds.
655
656     LogLevel
657             Gives the verbosity level that is used when logging messages from
658             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
659             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
660             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
661             higher levels of debugging output.  Logging with a DEBUG level
662             violates the privacy of users and is not recommended.
663
664     LogVerbose
665             Specify one or more overrides to LogLevel.  An override consists
666             of a pattern lists that matches the source file, function and
667             line number to force detailed logging for.  For example, an over‐
668             ride pattern of:
669
670                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
671
672             would enable detailed logging for line 1000 of kex.c, everything
673             in the kex_exchange_identification() function, and all code in
674             the packet.c file.  This option is intended for debugging and no
675             overrides are enabled by default.
676
677     MACs    The default is handled system-wide by crypto-policies(7).  To see
678             the defaults and how to modify this default, see manual page
679             update-crypto-policies(8).
680
681             Specifies the available MAC (message authentication code) algo‐
682             rithms.  The MAC algorithm is used for data integrity protection.
683             Multiple algorithms must be comma-separated.  If the specified
684             list begins with a ‘+’ character, then the specified algorithms
685             will be appended to the built-in openssh default set instead of
686             replacing them.  If the specified list begins with a ‘-’ charac‐
687             ter, then the specified algorithms (including wildcards) will be
688             removed from the built-in openssh default set instead of replac‐
689             ing them.  If the specified list begins with a ‘^’ character,
690             then the specified algorithms will be placed at the head of the
691             built-in openssh default set.
692
693             The algorithms that contain "-etm" calculate the MAC after en‐
694             cryption (encrypt-then-mac).  These are considered safer and
695             their use recommended.  The supported MACs are:
696
697                   hmac-md5
698                   hmac-md5-96
699                   hmac-sha1
700                   hmac-sha1-96
701                   hmac-sha2-256
702                   hmac-sha2-512
703                   umac-64@openssh.com
704                   umac-128@openssh.com
705                   hmac-md5-etm@openssh.com
706                   hmac-md5-96-etm@openssh.com
707                   hmac-sha1-etm@openssh.com
708                   hmac-sha1-96-etm@openssh.com
709                   hmac-sha2-256-etm@openssh.com
710                   hmac-sha2-512-etm@openssh.com
711                   umac-64-etm@openssh.com
712                   umac-128-etm@openssh.com
713
714             The list of available MAC algorithms may also be obtained using
715             "ssh -Q mac".
716
717     Match   Introduces a conditional block.  If all of the criteria on the
718             Match line are satisfied, the keywords on the following lines
719             override those set in the global section of the config file, un‐
720             til either another Match line or the end of the file.  If a key‐
721             word appears in multiple Match blocks that are satisfied, only
722             the first instance of the keyword is applied.
723
724             The arguments to Match are one or more criteria-pattern pairs or
725             the single token All which matches all criteria.  The available
726             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
727             and Address (with RDomain representing the rdomain(4) on which
728             the connection was received).
729
730             The match patterns may consist of single entries or comma-sepa‐
731             rated lists and may use the wildcard and negation operators de‐
732             scribed in the PATTERNS section of ssh_config(5).
733
734             The patterns in an Address criteria may additionally contain ad‐
735             dresses to match in CIDR address/masklen format, such as
736             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
737             vided must be consistent with the address - it is an error to
738             specify a mask length that is too long for the address or one
739             with bits set in this host portion of the address.  For example,
740             192.0.2.0/33 and 192.0.2.0/8, respectively.
741
742             Only a subset of keywords may be used on the lines following a
743             Match keyword.  Available keywords are AcceptEnv,
744             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
745             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
746             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
747             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
748             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
749             Banner, ChrootDirectory, ClientAliveCountMax,
750             ClientAliveInterval, DenyGroups, DenyUsers, DisableForwarding,
751             ForceCommand, GatewayPorts, GSSAPIAuthentication,
752             HostbasedAcceptedAlgorithms, HostbasedAuthentication,
753             HostbasedUsesNameFromPacketOnly, IgnoreRhosts, Include, IPQoS,
754             KbdInteractiveAuthentication, KerberosAuthentication,
755             KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
756             PasswordAuthentication, PermitEmptyPasswords, PermitListen,
757             PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
758             PermitUserRC, PubkeyAcceptedAlgorithms, PubkeyAuthentication,
759             RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
760             StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
761             X11MaxDisplays, X11Forwarding and X11UseLocalhost.
762
763     MaxAuthTries
764             Specifies the maximum number of authentication attempts permitted
765             per connection.  Once the number of failures reaches half this
766             value, additional failures are logged.  The default is 6.
767
768     MaxSessions
769             Specifies the maximum number of open shell, login or subsystem
770             (e.g. sftp) sessions permitted per network connection.  Multiple
771             sessions may be established by clients that support connection
772             multiplexing.  Setting MaxSessions to 1 will effectively disable
773             session multiplexing, whereas setting it to 0 will prevent all
774             shell, login and subsystem sessions while still permitting for‐
775             warding.  The default is 10.
776
777     MaxStartups
778             Specifies the maximum number of concurrent unauthenticated con‐
779             nections to the SSH daemon.  Additional connections will be
780             dropped until authentication succeeds or the LoginGraceTime ex‐
781             pires for a connection.  The default is 10:30:100.
782
783             Alternatively, random early drop can be enabled by specifying the
784             three colon separated values start:rate:full (e.g. "10:30:60").
785             sshd(8) will refuse connection attempts with a probability of
786             rate/100 (30%) if there are currently start (10) unauthenticated
787             connections.  The probability increases linearly and all connec‐
788             tion attempts are refused if the number of unauthenticated con‐
789             nections reaches full (60).
790
791     ModuliFile
792             Specifies the moduli(5) file that contains the Diffie-Hellman
793             groups used for the “diffie-hellman-group-exchange-sha1” and
794             “diffie-hellman-group-exchange-sha256” key exchange methods.  The
795             default is /etc/gsissh/moduli.
796
797     PasswordAuthentication
798             Specifies whether password authentication is allowed.  The de‐
799             fault is yes.
800
801     PermitEmptyPasswords
802             When password authentication is allowed, it specifies whether the
803             server allows login to accounts with empty password strings.  The
804             default is no.
805
806     PermitListen
807             Specifies the addresses/ports on which a remote TCP port forward‐
808             ing may listen.  The listen specification must be one of the fol‐
809             lowing forms:
810
811                   PermitListen port
812                   PermitListen host:port
813
814             Multiple permissions may be specified by separating them with
815             whitespace.  An argument of any can be used to remove all re‐
816             strictions and permit any listen requests.  An argument of none
817             can be used to prohibit all listen requests.  The host name may
818             contain wildcards as described in the PATTERNS section in
819             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
820             port number to allow all ports.  By default all port forwarding
821             listen requests are permitted.  Note that the GatewayPorts option
822             may further restrict which addresses may be listened on.  Note
823             also that ssh(1) will request a listen host of “localhost” if no
824             listen host was specifically requested, and this name is treated
825             differently to explicit localhost addresses of “127.0.0.1” and
826             “::1”.
827
828     PermitOpen
829             Specifies the destinations to which TCP port forwarding is per‐
830             mitted.  The forwarding specification must be one of the follow‐
831             ing forms:
832
833                   PermitOpen host:port
834                   PermitOpen IPv4_addr:port
835                   PermitOpen [IPv6_addr]:port
836
837             Multiple forwards may be specified by separating them with white‐
838             space.  An argument of any can be used to remove all restrictions
839             and permit any forwarding requests.  An argument of none can be
840             used to prohibit all forwarding requests.  The wildcard ‘*’ can
841             be used for host or port to allow all hosts or ports respec‐
842             tively.  Otherwise, no pattern matching or address lookups are
843             performed on supplied names.  By default all port forwarding re‐
844             quests are permitted.
845
846     PermitRootLogin
847             Specifies whether root can log in using ssh(1).  The argument
848             must be yes, prohibit-password, forced-commands-only, or no.  The
849             default is prohibit-password.
850
851             If this option is set to prohibit-password (or its deprecated
852             alias, without-password), password and keyboard-interactive au‐
853             thentication are disabled for root.
854
855             If this option is set to forced-commands-only, root login with
856             public key authentication will be allowed, but only if the
857             command option has been specified (which may be useful for taking
858             remote backups even if root login is normally not allowed).  All
859             other authentication methods are disabled for root.
860
861             If this option is set to no, root is not allowed to log in.
862
863     PermitTTY
864             Specifies whether pty(4) allocation is permitted.  The default is
865             yes.
866
867     PermitTunnel
868             Specifies whether tun(4) device forwarding is allowed.  The argu‐
869             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
870             or no.  Specifying yes permits both point-to-point and ethernet.
871             The default is no.
872
873             Independent of this setting, the permissions of the selected
874             tun(4) device must allow access to the user.
875
876     PermitUserEnvironment
877             Specifies whether ~/.ssh/environment and environment= options in
878             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
879             are yes, no or a pattern-list specifying which environment vari‐
880             able names to accept (for example "LANG,LC_*").  The default is
881             no.  Enabling environment processing may enable users to bypass
882             access restrictions in some configurations using mechanisms such
883             as LD_PRELOAD.
884
885     PermitUserRC
886             Specifies whether any ~/.ssh/rc file is executed.  The default is
887             yes.
888
889     PerSourceMaxStartups
890             Specifies the number of unauthenticated connections allowed from
891             a given source address, or “none” if there is no limit.  This
892             limit is applied in addition to MaxStartups, whichever is lower.
893             The default is none.
894
895     PerSourceNetBlockSize
896             Specifies the number of bits of source address that are grouped
897             together for the purposes of applying PerSourceMaxStartups lim‐
898             its.  Values for IPv4 and optionally IPv6 may be specified, sepa‐
899             rated by a colon.  The default is 32:128, which means each ad‐
900             dress is considered individually.
901
902     PidFile
903             Specifies the file that contains the process ID of the SSH dae‐
904             mon, or none to not write one.  The default is
905             /var/run/gsisshd.pid.
906
907     Port    Specifies the port number that sshd(8) listens on.  The default
908             is 22.  Multiple options of this type are permitted.  See also
909             ListenAddress.
910
911     PrintLastLog
912             Specifies whether sshd(8) should print the date and time of the
913             last user login when a user logs in interactively.  The default
914             is yes.
915
916     PrintMotd
917             Specifies whether sshd(8) should print /etc/motd when a user logs
918             in interactively.  (On some systems it is also printed by the
919             shell, /etc/profile, or equivalent.)  The default is yes.
920
921     PubkeyAcceptedAlgorithms
922             The default is handled system-wide by crypto-policies(7).  To see
923             the defaults and how to modify this default, see manual page
924             update-crypto-policies(8).
925
926             Specifies the signature algorithms that will be accepted for pub‐
927             lic key authentication as a list of comma-separated patterns.
928             Alternately if the specified list begins with a ‘+’ character,
929             then the specified algorithms will be appended to the built-in
930             openssh default set instead of replacing them.  If the specified
931             list begins with a ‘-’ character, then the specified algorithms
932             (including wildcards) will be removed from the built-in openssh
933             default set instead of replacing them.  If the specified list be‐
934             gins with a ‘^’ character, then the specified algorithms will be
935             placed at the head of the built-in openssh default set.
936
937             The list of available signature algorithms may also be obtained
938             using "ssh -Q PubkeyAcceptedAlgorithms".
939
940     PubkeyAuthOptions
941             Sets one or more public key authentication options.  The sup‐
942             ported keywords are: none (the default; indicating no additional
943             options are enabled), touch-required and verify-required.
944
945             The touch-required option causes public key authentication using
946             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
947             always require the signature to attest that a physically present
948             user explicitly confirmed the authentication (usually by touching
949             the authenticator).  By default, sshd(8) requires user presence
950             unless overridden with an authorized_keys option.  The
951             touch-required flag disables this override.
952
953             The verify-required option requires a FIDO key signature attest
954             that the user was verified, e.g. via a PIN.
955
956             Neither the touch-required or verify-required options have any
957             effect for other, non-FIDO, public key types.
958
959     PubkeyAuthentication
960             Specifies whether public key authentication is allowed.  The de‐
961             fault is yes.
962
963     RekeyLimit
964             Specifies the maximum amount of data that may be transmitted be‐
965             fore the session key is renegotiated, optionally followed by a
966             maximum amount of time that may pass before the session key is
967             renegotiated.  The first argument is specified in bytes and may
968             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
969             Megabytes, or Gigabytes, respectively.  The default is between
970             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
971             value is specified in seconds and may use any of the units docu‐
972             mented in the TIME FORMATS section.  The default value for
973             RekeyLimit is default none, which means that rekeying is per‐
974             formed after the cipher's default amount of data has been sent or
975             received and no time based rekeying is done.
976
977     RevokedKeys
978             Specifies revoked public keys file, or none to not use one.  Keys
979             listed in this file will be refused for public key authentica‐
980             tion.  Note that if this file is not readable, then public key
981             authentication will be refused for all users.  Keys may be speci‐
982             fied as a text file, listing one public key per line, or as an
983             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
984             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
985             tion in ssh-keygen(1).
986
987     RDomain
988             Specifies an explicit routing domain that is applied after au‐
989             thentication has completed.  The user session, as well and any
990             forwarded or listening IP sockets, will be bound to this
991             rdomain(4).  If the routing domain is set to %D, then the domain
992             in which the incoming connection was received will be applied.
993
994     SecurityKeyProvider
995             Specifies a path to a library that will be used when loading FIDO
996             authenticator-hosted keys, overriding the default of using the
997             built-in USB HID support.
998
999     SetEnv  Specifies one or more environment variables to set in child ses‐
1000             sions started by sshd(8) as “NAME=VALUE”.  The environment value
1001             may be quoted (e.g. if it contains whitespace characters).  Envi‐
1002             ronment variables set by SetEnv override the default environment
1003             and any variables specified by the user via AcceptEnv or
1004             PermitUserEnvironment.
1005
1006     StreamLocalBindMask
1007             Sets the octal file creation mode mask (umask) used when creating
1008             a Unix-domain socket file for local or remote port forwarding.
1009             This option is only used for port forwarding to a Unix-domain
1010             socket file.
1011
1012             The default value is 0177, which creates a Unix-domain socket
1013             file that is readable and writable only by the owner.  Note that
1014             not all operating systems honor the file mode on Unix-domain
1015             socket files.
1016
1017     StreamLocalBindUnlink
1018             Specifies whether to remove an existing Unix-domain socket file
1019             for local or remote port forwarding before creating a new one.
1020             If the socket file already exists and StreamLocalBindUnlink is
1021             not enabled, sshd will be unable to forward the port to the Unix-
1022             domain socket file.  This option is only used for port forwarding
1023             to a Unix-domain socket file.
1024
1025             The argument must be yes or no.  The default is no.
1026
1027     StrictModes
1028             Specifies whether sshd(8) should check file modes and ownership
1029             of the user's files and home directory before accepting login.
1030             This is normally desirable because novices sometimes accidentally
1031             leave their directory or files world-writable.  The default is
1032             yes.  Note that this does not apply to ChrootDirectory, whose
1033             permissions and ownership are checked unconditionally.
1034
1035     Subsystem
1036             Configures an external subsystem (e.g. file transfer daemon).
1037             Arguments should be a subsystem name and a command (with optional
1038             arguments) to execute upon subsystem request.
1039
1040             The command sftp-server implements the SFTP file transfer subsys‐
1041             tem.
1042
1043             Alternately the name internal-sftp implements an in-process SFTP
1044             server.  This may simplify configurations using ChrootDirectory
1045             to force a different filesystem root on clients.
1046
1047             By default no subsystems are defined.
1048
1049     SyslogFacility
1050             Gives the facility code that is used when logging messages from
1051             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1052             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1053             The default is AUTH.
1054
1055     TCPKeepAlive
1056             Specifies whether the system should send TCP keepalive messages
1057             to the other side.  If they are sent, death of the connection or
1058             crash of one of the machines will be properly noticed.  However,
1059             this means that connections will die if the route is down tempo‐
1060             rarily, and some people find it annoying.  On the other hand, if
1061             TCP keepalives are not sent, sessions may hang indefinitely on
1062             the server, leaving "ghost" users and consuming server resources.
1063
1064             The default is yes (to send TCP keepalive messages), and the
1065             server will notice if the network goes down or the client host
1066             crashes.  This avoids infinitely hanging sessions.
1067
1068             To disable TCP keepalive messages, the value should be set to no.
1069
1070     TrustedUserCAKeys
1071             Specifies a file containing public keys of certificate authori‐
1072             ties that are trusted to sign user certificates for authentica‐
1073             tion, or none to not use one.  Keys are listed one per line;
1074             empty lines and comments starting with ‘#’ are allowed.  If a
1075             certificate is presented for authentication and has its signing
1076             CA key listed in this file, then it may be used for authentica‐
1077             tion for any user listed in the certificate's principals list.
1078             Note that certificates that lack a list of principals will not be
1079             permitted for authentication using TrustedUserCAKeys.  For more
1080             details on certificates, see the CERTIFICATES section in
1081             ssh-keygen(1).
1082
1083     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1084             and to check that the resolved host name for the remote IP ad‐
1085             dress maps back to the very same IP address.
1086
1087             If this option is set to no (the default) then only addresses and
1088             not host names may be used in ~/.ssh/authorized_keys from and
1089             sshd_config Match Host directives.
1090
1091     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1092             yes this will enable PAM authentication using
1093             ChallengeResponseAuthentication and PasswordAuthentication in ad‐
1094             dition to PAM account and session module processing for all au‐
1095             thentication types.
1096
1097             Because PAM challenge-response authentication usually serves an
1098             equivalent role to password authentication, you should disable
1099             either PasswordAuthentication or ChallengeResponseAuthentication.
1100
1101             If UsePAM is enabled, you will not be able to run sshd(8) as a
1102             non-root user.  The default is no.
1103
1104     PermitPAMUserChange
1105             If set to yes this will enable PAM authentication to change the
1106             name of the user being authenticated.  The default is no.
1107
1108     VersionAddendum
1109             Optionally specifies additional text to append to the SSH proto‐
1110             col banner sent by the server upon connection.  The default is
1111             none.
1112
1113     X11DisplayOffset
1114             Specifies the first display number available for sshd(8)'s X11
1115             forwarding.  This prevents sshd from interfering with real X11
1116             servers.  The default is 10.
1117
1118     X11MaxDisplays
1119             Specifies the maximum number of displays available for sshd(8)'s
1120             X11 forwarding.  This prevents sshd from exhausting local ports.
1121             The default is 1000.
1122
1123     X11Forwarding
1124             Specifies whether X11 forwarding is permitted.  The argument must
1125             be yes or no.  The default is no.
1126
1127             When X11 forwarding is enabled, there may be additional exposure
1128             to the server and to client displays if the sshd(8) proxy display
1129             is configured to listen on the wildcard address (see
1130             X11UseLocalhost), though this is not the default.  Additionally,
1131             the authentication spoofing and authentication data verification
1132             and substitution occur on the client side.  The security risk of
1133             using X11 forwarding is that the client's X11 display server may
1134             be exposed to attack when the SSH client requests forwarding (see
1135             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1136             trator may have a stance in which they want to protect clients
1137             that may expose themselves to attack by unwittingly requesting
1138             X11 forwarding, which can warrant a no setting.
1139
1140             Note that disabling X11 forwarding does not prevent users from
1141             forwarding X11 traffic, as users can always install their own
1142             forwarders.
1143
1144     X11UseLocalhost
1145             Specifies whether sshd(8) should bind the X11 forwarding server
1146             to the loopback address or to the wildcard address.  By default,
1147             sshd binds the forwarding server to the loopback address and sets
1148             the hostname part of the DISPLAY environment variable to
1149             localhost.  This prevents remote hosts from connecting to the
1150             proxy display.  However, some older X11 clients may not function
1151             with this configuration.  X11UseLocalhost may be set to no to
1152             specify that the forwarding server should be bound to the wild‐
1153             card address.  The argument must be yes or no.  The default is
1154             yes.
1155
1156     XAuthLocation
1157             Specifies the full pathname of the xauth(1) program, or none to
1158             not use one.  The default is /usr/bin/xauth.
1159

TIME FORMATS

1161     sshd(8) command-line arguments and configuration file options that spec‐
1162     ify time may be expressed using a sequence of the form: time[qualifier],
1163     where time is a positive integer value and qualifier is one of the fol‐
1164     lowing:
1165
1166none⟩  seconds
1167           s | S   seconds
1168           m | M   minutes
1169           h | H   hours
1170           d | D   days
1171           w | W   weeks
1172
1173     Each member of the sequence is added together to calculate the total time
1174     value.
1175
1176     Time format examples:
1177
1178           600     600 seconds (10 minutes)
1179           10m     10 minutes
1180           1h30m   1 hour 30 minutes (90 minutes)
1181

TOKENS

1183     Arguments to some keywords can make use of tokens, which are expanded at
1184     runtime:
1185
1186           %%    A literal ‘%’.
1187           %D    The routing domain in which the incoming connection was re‐
1188                 ceived.
1189           %F    The fingerprint of the CA key.
1190           %f    The fingerprint of the key or certificate.
1191           %h    The home directory of the user.
1192           %i    The key ID in the certificate.
1193           %K    The base64-encoded CA key.
1194           %k    The base64-encoded key or certificate for authentication.
1195           %s    The serial number of the certificate.
1196           %T    The type of the CA key.
1197           %t    The key or certificate type.
1198           %U    The numeric user ID of the target user.
1199           %u    The username.
1200
1201     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1202
1203     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1204
1205     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1206     %k, %s, %T, %t, %U, and %u.
1207
1208     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1209
1210     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1211
1212     RoutingDomain accepts the token %D.
1213

FILES

1215     /etc/gsissh/sshd_config
1216             Contains configuration data for sshd(8).  This file should be
1217             writable by root only, but it is recommended (though not neces‐
1218             sary) that it be world-readable.
1219

SEE ALSO

1221     sftp-server(8), sshd(8)
1222

AUTHORS

1224     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1225     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1226     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1227     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1228     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1229     for privilege separation.
1230
1231BSD                              April 4, 2021                             BSD
Impressum