1SSHD_CONFIG(5)              BSD File Formats Manual             SSHD_CONFIG(5)
2

NAME

4     sshd_config — OpenSSH daemon configuration file
5

DESCRIPTION

7     sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8     file specified with -f on the command line).  The file contains keyword-
9     argument pairs, one per line.  For each keyword, the first obtained value
10     will be used.  Lines starting with ‘#’ and empty lines are interpreted as
11     comments.  Arguments may optionally be enclosed in double quotes (") in
12     order to represent arguments containing spaces.
13
14     The possible keywords and their meanings are as follows (note that key‐
15     words are case-insensitive and arguments are case-sensitive):
16
17     AcceptEnv
18             Specifies what environment variables sent by the client will be
19             copied into the session's environ(7).  See SendEnv and SetEnv in
20             ssh_config(5) for how to configure the client.  The TERM environ‐
21             ment variable is always accepted whenever the client requests a
22             pseudo-terminal as it is required by the protocol.  Variables are
23             specified by name, which may contain the wildcard characters ‘*’
24             and ‘?’.  Multiple environment variables may be separated by
25             whitespace or spread across multiple AcceptEnv directives.  Be
26             warned that some environment variables could be used to bypass
27             restricted user environments.  For this reason, care should be
28             taken in the use of this directive.  The default is not to accept
29             any environment variables.
30
31     AddressFamily
32             Specifies which address family should be used by sshd(8).  Valid
33             arguments are any (the default), inet (use IPv4 only), or inet6
34             (use IPv6 only).
35
36     AllowAgentForwarding
37             Specifies whether ssh-agent(1) forwarding is permitted.  The de‐
38             fault is yes.  Note that disabling agent forwarding does not im‐
39             prove security unless users are also denied shell access, as they
40             can always install their own forwarders.
41
42     AllowGroups
43             This keyword can be followed by a list of group name patterns,
44             separated by spaces.  If specified, login is allowed only for
45             users whose primary group or supplementary group list matches one
46             of the patterns.  Only group names are valid; a numerical group
47             ID is not recognized.  By default, login is allowed for all
48             groups.  The allow/deny groups directives are processed in the
49             following order: DenyGroups, AllowGroups.
50
51             See PATTERNS in ssh_config(5) for more information on patterns.
52
53     AllowStreamLocalForwarding
54             Specifies whether StreamLocal (Unix-domain socket) forwarding is
55             permitted.  The available options are yes (the default) or all to
56             allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57             warding, local to allow local (from the perspective of ssh(1))
58             forwarding only or remote to allow remote forwarding only.  Note
59             that disabling StreamLocal forwarding does not improve security
60             unless users are also denied shell access, as they can always in‐
61             stall their own forwarders.
62
63     AllowTcpForwarding
64             Specifies whether TCP forwarding is permitted.  The available op‐
65             tions are yes (the default) or all to allow TCP forwarding, no to
66             prevent all TCP forwarding, local to allow local (from the per‐
67             spective of ssh(1)) forwarding only or remote to allow remote
68             forwarding only.  Note that disabling TCP forwarding does not im‐
69             prove security unless users are also denied shell access, as they
70             can always install their own forwarders.
71
72     AllowUsers
73             This keyword can be followed by a list of user name patterns,
74             separated by spaces.  If specified, login is allowed only for
75             user names that match one of the patterns.  Only user names are
76             valid; a numerical user ID is not recognized.  By default, login
77             is allowed for all users.  If the pattern takes the form
78             USER@HOST then USER and HOST are separately checked, restricting
79             logins to particular users from particular hosts.  HOST criteria
80             may additionally contain addresses to match in CIDR ad‐
81             dress/masklen format.  The allow/deny users directives are pro‐
82             cessed in the following order: DenyUsers, AllowUsers.
83
84             See PATTERNS in ssh_config(5) for more information on patterns.
85
86     AuthenticationMethods
87             Specifies the authentication methods that must be successfully
88             completed for a user to be granted access.  This option must be
89             followed by one or more lists of comma-separated authentication
90             method names, or by the single string any to indicate the default
91             behaviour of accepting any single authentication method.  If the
92             default is overridden, then successful authentication requires
93             completion of every method in at least one of these lists.
94
95             For example, "publickey,password publickey,keyboard-interactive"
96             would require the user to complete public key authentication,
97             followed by either password or keyboard interactive authentica‐
98             tion.  Only methods that are next in one or more lists are of‐
99             fered at each stage, so for this example it would not be possible
100             to attempt password or keyboard-interactive authentication before
101             public key.
102
103             For keyboard interactive authentication it is also possible to
104             restrict authentication to a specific device by appending a colon
105             followed by the device identifier bsdauth or pam.  depending on
106             the server configuration.  For example,
107             "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108             tive authentication to the bsdauth device.
109
110             If the publickey method is listed more than once, sshd(8) veri‐
111             fies that keys that have been used successfully are not reused
112             for subsequent authentications.  For example,
113             "publickey,publickey" requires successful authentication using
114             two different public keys.
115
116             Note that each authentication method listed should also be ex‐
117             plicitly enabled in the configuration.
118
119             The available authentication methods are: "gssapi-with-mic",
120             "hostbased", "keyboard-interactive", "none" (used for access to
121             password-less accounts when PermitEmptyPasswords is enabled),
122             "password" and "publickey".
123
124     AuthorizedKeysCommand
125             Specifies a program to be used to look up the user's public keys.
126             The program must be owned by root, not writable by group or oth‐
127             ers and specified by an absolute path.  Arguments to
128             AuthorizedKeysCommand accept the tokens described in the TOKENS
129             section.  If no arguments are specified then the username of the
130             target user is used.
131
132             The program should produce on standard output zero or more lines
133             of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134             AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135             files and will not be executed if a matching key is found there.
136             By default, no AuthorizedKeysCommand is run.
137
138     AuthorizedKeysCommandUser
139             Specifies the user under whose account the AuthorizedKeysCommand
140             is run.  It is recommended to use a dedicated user that has no
141             other role on the host than running authorized keys commands.  If
142             AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143             is not, then sshd(8) will refuse to start.
144
145     AuthorizedKeysFile
146             Specifies the file that contains the public keys used for user
147             authentication.  The format is described in the AUTHORIZED_KEYS
148             FILE FORMAT section of sshd(8).  Arguments to AuthorizedKeysFile
149             accept the tokens described in the TOKENS section.  After expan‐
150             sion, AuthorizedKeysFile is taken to be an absolute path or one
151             relative to the user's home directory.  Multiple files may be
152             listed, separated by whitespace.  Alternately this option may be
153             set to none to skip checking for user keys in files.  The default
154             is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156     AuthorizedPrincipalsCommand
157             Specifies a program to be used to generate the list of allowed
158             certificate principals as per AuthorizedPrincipalsFile.  The pro‐
159             gram must be owned by root, not writable by group or others and
160             specified by an absolute path.  Arguments to
161             AuthorizedPrincipalsCommand accept the tokens described in the
162             TOKENS section.  If no arguments are specified then the username
163             of the target user is used.
164
165             The program should produce on standard output zero or more lines
166             of AuthorizedPrincipalsFile output.  If either
167             AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168             fied, then certificates offered by the client for authentication
169             must contain a principal that is listed.  By default, no
170             AuthorizedPrincipalsCommand is run.
171
172     AuthorizedPrincipalsCommandUser
173             Specifies the user under whose account the
174             AuthorizedPrincipalsCommand is run.  It is recommended to use a
175             dedicated user that has no other role on the host than running
176             authorized principals commands.  If AuthorizedPrincipalsCommand
177             is specified but AuthorizedPrincipalsCommandUser is not, then
178             sshd(8) will refuse to start.
179
180     AuthorizedPrincipalsFile
181             Specifies a file that lists principal names that are accepted for
182             certificate authentication.  When using certificates signed by a
183             key listed in TrustedUserCAKeys, this file lists names, one of
184             which must appear in the certificate for it to be accepted for
185             authentication.  Names are listed one per line preceded by key
186             options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187             Empty lines and comments starting with ‘#’ are ignored.
188
189             Arguments to AuthorizedPrincipalsFile accept the tokens described
190             in the TOKENS section.  After expansion, AuthorizedPrincipalsFile
191             is taken to be an absolute path or one relative to the user's
192             home directory.  The default is none, i.e. not to use a princi‐
193             pals file – in this case, the username of the user must appear in
194             a certificate's principals list for it to be accepted.
195
196             Note that AuthorizedPrincipalsFile is only used when authentica‐
197             tion proceeds using a CA listed in TrustedUserCAKeys and is not
198             consulted for certification authorities trusted via
199             ~/.ssh/authorized_keys, though the principals= key option offers
200             a similar facility (see sshd(8) for details).
201
202     Banner  The contents of the specified file are sent to the remote user
203             before authentication is allowed.  If the argument is none then
204             no banner is displayed.  By default, no banner is displayed.
205
206     CASignatureAlgorithms
207             The default is handled system-wide by crypto-policies(7).  Infor‐
208             mation about defaults, how to modify the defaults and how to cus‐
209             tomize existing policies with sub-policies are present in manual
210             page update-crypto-policies(8).
211
212             Specifies which algorithms are allowed for signing of certifi‐
213             cates by certificate authorities (CAs).  If the specified list
214             begins with a ‘+’ character, then the specified algorithms will
215             be appended to the default set instead of replacing them.  If the
216             specified list begins with a ‘-’ character, then the specified
217             algorithms (including wildcards) will be removed from the default
218             set instead of replacing them.
219
220             Certificates signed using other algorithms will not be accepted
221             for public key or host-based authentication.
222
223     ChrootDirectory
224             Specifies the pathname of a directory to chroot(2) to after au‐
225             thentication.  At session startup sshd(8) checks that all compo‐
226             nents of the pathname are root-owned directories which are not
227             writable by any other user or group.  After the chroot, sshd(8)
228             changes the working directory to the user's home directory.  Ar‐
229             guments to ChrootDirectory accept the tokens described in the
230             TOKENS section.
231
232             The ChrootDirectory must contain the necessary files and directo‐
233             ries to support the user's session.  For an interactive session
234             this requires at least a shell, typically sh(1), and basic /dev
235             nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
236             and tty(4) devices.  For file transfer sessions using SFTP no ad‐
237             ditional configuration of the environment is necessary if the in-
238             process sftp-server is used, though sessions which use logging
239             may require /dev/log inside the chroot directory on some operat‐
240             ing systems (see sftp-server(8) for details).
241
242             For safety, it is very important that the directory hierarchy be
243             prevented from modification by other processes on the system (es‐
244             pecially those outside the jail).  Misconfiguration can lead to
245             unsafe environments which sshd(8) cannot detect.
246
247             The default is none, indicating not to chroot(2).
248
249     Ciphers
250             The default is handled system-wide by crypto-policies(7).  Infor‐
251             mation about defaults, how to modify the defaults and how to cus‐
252             tomize existing policies with sub-policies are present in manual
253             page update-crypto-policies(8).
254
255             Specifies the ciphers allowed.  Multiple ciphers must be comma-
256             separated.  If the specified list begins with a ‘+’ character,
257             then the specified ciphers will be appended to the built-in
258             openssh default set instead of replacing them.  If the specified
259             list begins with a ‘-’ character, then the specified ciphers (in‐
260             cluding wildcards) will be removed from the built-in openssh de‐
261             fault set instead of replacing them.  If the specified list be‐
262             gins with a ‘^’ character, then the specified ciphers will be
263             placed at the head of the built-in openssh default set.
264
265             The supported ciphers are:
266
267                   3des-cbc
268                   aes128-cbc
269                   aes192-cbc
270                   aes256-cbc
271                   aes128-ctr
272                   aes192-ctr
273                   aes256-ctr
274                   aes128-gcm@openssh.com
275                   aes256-gcm@openssh.com
276                   chacha20-poly1305@openssh.com
277
278             The list of available ciphers may also be obtained using "ssh -Q
279             cipher".
280
281     ClientAliveCountMax
282             Sets the number of client alive messages which may be sent with‐
283             out sshd(8) receiving any messages back from the client.  If this
284             threshold is reached while client alive messages are being sent,
285             sshd will disconnect the client, terminating the session.  It is
286             important to note that the use of client alive messages is very
287             different from TCPKeepAlive.  The client alive messages are sent
288             through the encrypted channel and therefore will not be spoofa‐
289             ble.  The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
290             ble.  The client alive mechanism is valuable when the client or
291             server depend on knowing when a connection has become unrespon‐
292             sive.
293
294             The default value is 3.  If ClientAliveInterval is set to 15, and
295             ClientAliveCountMax is left at the default, unresponsive SSH
296             clients will be disconnected after approximately 45 seconds.
297             Setting a zero ClientAliveCountMax disables connection termina‐
298             tion.
299
300     ClientAliveInterval
301             Sets a timeout interval in seconds after which if no data has
302             been received from the client, sshd(8) will send a message
303             through the encrypted channel to request a response from the
304             client.  The default is 0, indicating that these messages will
305             not be sent to the client.
306
307     Compression
308             Specifies whether compression is enabled after the user has au‐
309             thenticated successfully.  The argument must be yes, delayed (a
310             legacy synonym for yes) or no.  The default is yes.
311
312     DenyGroups
313             This keyword can be followed by a list of group name patterns,
314             separated by spaces.  Login is disallowed for users whose primary
315             group or supplementary group list matches one of the patterns.
316             Only group names are valid; a numerical group ID is not recog‐
317             nized.  By default, login is allowed for all groups.  The al‐
318             low/deny groups directives are processed in the following order:
319             DenyGroups, AllowGroups.
320
321             See PATTERNS in ssh_config(5) for more information on patterns.
322
323     DenyUsers
324             This keyword can be followed by a list of user name patterns,
325             separated by spaces.  Login is disallowed for user names that
326             match one of the patterns.  Only user names are valid; a numeri‐
327             cal user ID is not recognized.  By default, login is allowed for
328             all users.  If the pattern takes the form USER@HOST then USER and
329             HOST are separately checked, restricting logins to particular
330             users from particular hosts.  HOST criteria may additionally con‐
331             tain addresses to match in CIDR address/masklen format.  The al‐
332             low/deny users directives are processed in the following order:
333             DenyUsers, AllowUsers.
334
335             See PATTERNS in ssh_config(5) for more information on patterns.
336
337     DisableForwarding
338             Disables all forwarding features, including X11, ssh-agent(1),
339             TCP and StreamLocal.  This option overrides all other forwarding-
340             related options and may simplify restricted configurations.
341
342     ExposeAuthInfo
343             Writes a temporary file containing a list of authentication meth‐
344             ods and public credentials (e.g. keys) used to authenticate the
345             user.  The location of the file is exposed to the user session
346             through the SSH_USER_AUTH environment variable.  The default is
347             no.
348
349     FingerprintHash
350             Specifies the hash algorithm used when logging key fingerprints.
351             Valid options are: md5 and sha256.  The default is sha256.
352
353     ForceCommand
354             Forces the execution of the command specified by ForceCommand,
355             ignoring any command supplied by the client and ~/.ssh/rc if
356             present.  The command is invoked by using the user's login shell
357             with the -c option.  This applies to shell, command, or subsystem
358             execution.  It is most useful inside a Match block.  The command
359             originally supplied by the client is available in the
360             SSH_ORIGINAL_COMMAND environment variable.  Specifying a command
361             of internal-sftp will force the use of an in-process SFTP server
362             that requires no support files when used with ChrootDirectory.
363             The default is none.
364
365     GatewayPorts
366             Specifies whether remote hosts are allowed to connect to ports
367             forwarded for the client.  By default, sshd(8) binds remote port
368             forwardings to the loopback address.  This prevents other remote
369             hosts from connecting to forwarded ports.  GatewayPorts can be
370             used to specify that sshd should allow remote port forwardings to
371             bind to non-loopback addresses, thus allowing other hosts to con‐
372             nect.  The argument may be no to force remote port forwardings to
373             be available to the local host only, yes to force remote port
374             forwardings to bind to the wildcard address, or clientspecified
375             to allow the client to select the address to which the forwarding
376             is bound.  The default is no.
377
378     GSIAllowLimitedProxy
379             Specifies whether to accept limited proxy credentials for authen‐
380             tication.  The default is no.
381
382     GSSAPIAuthentication
383             Specifies whether user authentication based on GSSAPI is allowed.
384             The default is yes.
385
386     GSSAPICleanupCredentials
387             Specifies whether to automatically destroy the user's credentials
388             cache on logout.  The default is yes.
389
390     GSSAPICredentialsPath
391             If specified, the delegated GSSAPI credential is stored in the
392             given path, overwriting any existing credentials.  Paths can be
393             specified with syntax similar to the AuthorizedKeysFile option
394             (i.e., accepting %h and %u tokens).  When using this option, set‐
395             ting 'GssapiCleanupCredentials no' is recommended, so logging out
396             of one session doesn't remove the credentials in use by another
397             session of the same user.  Currently only implemented for the GSI
398             mechanism.
399
400     GSSAPIDelegateCredentials
401             Specifies whether delegated credentials are stored in the user's
402             environment.  The default is yes.
403
404     GSSAPIEnablek5users
405             Specifies whether to look at .k5users file for GSSAPI authentica‐
406             tion access control. Further details are described in ksu(1).
407             The default is no.
408
409     GSSAPIKeyExchange
410             Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
411             key exchange doesn't rely on ssh keys to verify host identity.
412             The default is yes.
413
414     GSSAPIStrictAcceptorCheck
415             Determines whether to be strict about the identity of the GSSAPI
416             acceptor a client authenticates against.  If set to yes then the
417             client must authenticate against the host service on the current
418             hostname.  If set to no then the client may authenticate against
419             any service key stored in the machine's default store.  This fa‐
420             cility is provided to assist with operation on multi homed ma‐
421             chines.  The default is yes.
422
423     GSSAPIStoreCredentialsOnRekey
424             Controls whether the user's GSSAPI credentials should be updated
425             following a successful connection rekeying. This option can be
426             used to accepted renewed or updated credentials from a compatible
427             client. The default is “no”.
428
429             For this to work GSSAPIKeyExchange needs to be enabled in the
430             server and also used by the client.
431
432     GSSAPIKexAlgorithms
433             The default is handled system-wide by crypto-policies(7).  Infor‐
434             mation about defaults, how to modify the defaults and how to cus‐
435             tomize existing policies with sub-policies are present in manual
436             page update-crypto-policies(8).
437
438             The list of key exchange algorithms that are accepted by GSSAPI
439             key exchange. Possible values are
440
441                gss-gex-sha1-
442                gss-group1-sha1-
443                gss-group14-sha1-
444                gss-group14-sha256-
445                gss-group16-sha512-
446                gss-nistp256-sha256-
447                gss-curve25519-sha256-
448             This option only applies to connections using GSSAPI.
449
450     HostbasedAcceptedAlgorithms
451             The default is handled system-wide by crypto-policies(7).  Infor‐
452             mation about defaults, how to modify the defaults and how to cus‐
453             tomize existing policies with sub-policies are present in manual
454             page update-crypto-policies(8).
455
456             Specifies the signature algorithms that will be accepted for
457             hostbased authentication as a list of comma-separated patterns.
458             Alternately if the specified list begins with a ‘+’ character,
459             then the specified signature algorithms will be appended to the
460             built-in openssh default set instead of replacing them.  If the
461             specified list begins with a ‘-’ character, then the specified
462             signature algorithms (including wildcards) will be removed from
463             the built-in openssh default set instead of replacing them.  If
464             the specified list begins with a ‘^’ character, then the speci‐
465             fied signature algorithms will be placed at the head of the
466             built-in openssh default set.
467
468             The list of available signature algorithms may also be obtained
469             using "ssh -Q HostbasedAcceptedAlgorithms".  This was formerly
470             named HostbasedAcceptedKeyTypes.
471
472     HostbasedAuthentication
473             Specifies whether rhosts or /etc/hosts.equiv authentication to‐
474             gether with successful public key client host authentication is
475             allowed (host-based authentication).  The default is no.
476
477     HostbasedUsesNameFromPacketOnly
478             Specifies whether or not the server will attempt to perform a re‐
479             verse name lookup when matching the name in the ~/.shosts,
480             ~/.rhosts, and /etc/hosts.equiv files during
481             HostbasedAuthentication.  A setting of yes means that sshd(8)
482             uses the name supplied by the client rather than attempting to
483             resolve the name from the TCP connection itself.  The default is
484             no.
485
486     HostCertificate
487             Specifies a file containing a public host certificate.  The cer‐
488             tificate's public key must match a private host key already spec‐
489             ified by HostKey.  The default behaviour of sshd(8) is not to
490             load any certificates.
491
492     HostKey
493             Specifies a file containing a private host key used by SSH.  The
494             defaults are /etc/gsissh/ssh_host_ecdsa_key,
495             /etc/gsissh/ssh_host_ed25519_key and
496             /etc/gsissh/ssh_host_rsa_key.
497
498             Note that sshd(8) will refuse to use a file if it is group/world-
499             accessible and that the HostKeyAlgorithms option restricts which
500             of the keys are actually used by sshd(8).
501
502             It is possible to have multiple host key files.  It is also pos‐
503             sible to specify public host key files instead.  In this case op‐
504             erations on the private key will be delegated to an ssh-agent(1).
505
506     HostKeyAgent
507             Identifies the UNIX-domain socket used to communicate with an
508             agent that has access to the private host keys.  If the string
509             "SSH_AUTH_SOCK" is specified, the location of the socket will be
510             read from the SSH_AUTH_SOCK environment variable.
511
512     HostKeyAlgorithms
513             The default is handled system-wide by crypto-policies(7).  Infor‐
514             mation about defaults, how to modify the defaults and how to cus‐
515             tomize existing policies with sub-policies are present in manual
516             page update-crypto-policies(8).
517
518             Specifies the host key signature algorithms that the server of‐
519             fers.  The default for this option is: The list of available sig‐
520             nature algorithms may also be obtained using "ssh -Q
521             HostKeyAlgorithms".
522
523     IgnoreRhosts
524             Specifies whether to ignore per-user .rhosts and .shosts files
525             during HostbasedAuthentication.  The system-wide /etc/hosts.equiv
526             and /etc/gsissh/shosts.equiv are still used regardless of this
527             setting.
528
529             Accepted values are yes (the default) to ignore all per-user
530             files, shosts-only to allow the use of .shosts but to ignore
531             .rhosts or no to allow both .shosts and rhosts.
532
533     IgnoreUserKnownHosts
534             Specifies whether sshd(8) should ignore the user's
535             ~/.ssh/known_hosts during HostbasedAuthentication and use only
536             the system-wide known hosts file /etc/ssh/known_hosts.  The de‐
537             fault is “no”.
538
539     Include
540             Include the specified configuration file(s).  Multiple pathnames
541             may be specified and each pathname may contain glob(7) wildcards
542             that will be expanded and processed in lexical order.  Files
543             without absolute paths are assumed to be in /etc/ssh.  An Include
544             directive may appear inside a Match block to perform conditional
545             inclusion.
546
547     IPQoS   Specifies the IPv4 type-of-service or DSCP class for the connec‐
548             tion.  Accepted values are af11, af12, af13, af21, af22, af23,
549             af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
550             cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
551             value, or none to use the operating system default.  This option
552             may take one or two arguments, separated by whitespace.  If one
553             argument is specified, it is used as the packet class uncondi‐
554             tionally.  If two values are specified, the first is automati‐
555             cally selected for interactive sessions and the second for non-
556             interactive sessions.  The default is af21 (Low-Latency Data) for
557             interactive sessions and cs1 (Lower Effort) for non-interactive
558             sessions.
559
560     KbdInteractiveAuthentication
561             Specifies whether to allow keyboard-interactive authentication.
562             All authentication styles from login.conf(5) are supported.  The
563             default is yes.  The argument to this keyword must be yes or no.
564             ChallengeResponseAuthentication is a deprecated alias for this.
565
566     KerberosAuthentication
567             Specifies whether the password provided by the user for
568             PasswordAuthentication will be validated through the Kerberos
569             KDC.  To use this option, the server needs a Kerberos servtab
570             which allows the verification of the KDC's identity.  The default
571             is no.
572
573     KerberosGetAFSToken
574             If AFS is active and the user has a Kerberos 5 TGT, attempt to
575             acquire an AFS token before accessing the user's home directory.
576             The default is no.
577
578     KerberosOrLocalPasswd
579             If password authentication through Kerberos fails then the pass‐
580             word will be validated via any additional local mechanism such as
581             /etc/passwd.  The default is yes.
582
583     KerberosTicketCleanup
584             Specifies whether to automatically destroy the user's ticket
585             cache file on logout.  The default is yes.
586
587     KerberosUniqueCCache
588             Specifies whether to store the acquired tickets in the per-ses‐
589             sion credential cache under /tmp/ or whether to use per-user cre‐
590             dential cache as configured in /etc/krb5.conf.  The default value
591             no can lead to overwriting previous tickets by subseqent connec‐
592             tions to the same user account.
593
594     KerberosUseKuserok
595             Specifies whether to look at .k5login file for user's aliases.
596             The default is yes.
597
598     KexAlgorithms
599             The default is handled system-wide by crypto-policies(7).  Infor‐
600             mation about defaults, how to modify the defaults and how to cus‐
601             tomize existing policies with sub-policies are present in manual
602             page update-crypto-policies(8).
603
604             Specifies the available KEX (Key Exchange) algorithms.  Multiple
605             algorithms must be comma-separated.  Alternately if the specified
606             list begins with a ‘+’ character, then the specified methods will
607             be appended to the built-in openssh default set instead of re‐
608             placing them.  If the specified list begins with a ‘-’ character,
609             then the specified algorithms (including wildcards) will be re‐
610             moved from the built-in openssh default set instead of replacing
611             them.  If the specified list begins with a ‘^’ character, then
612             the specified algorithms will be placed at the head of the built-
613             in openssh default set.  The supported algorithms are:
614
615                   curve25519-sha256
616                   curve25519-sha256@libssh.org
617                   diffie-hellman-group1-sha1
618                   diffie-hellman-group14-sha1
619                   diffie-hellman-group14-sha256
620                   diffie-hellman-group16-sha512
621                   diffie-hellman-group18-sha512
622                   diffie-hellman-group-exchange-sha1
623                   diffie-hellman-group-exchange-sha256
624                   ecdh-sha2-nistp256
625                   ecdh-sha2-nistp384
626                   ecdh-sha2-nistp521
627                   sntrup761x25519-sha512@openssh.com
628
629             The list of available key exchange algorithms may also be ob‐
630             tained using "ssh -Q KexAlgorithms".
631
632     ListenAddress
633             Specifies the local addresses sshd(8) should listen on.  The fol‐
634             lowing forms may be used:
635
636                   ListenAddress hostname|address [rdomain domain]
637                   ListenAddress hostname:port [rdomain domain]
638                   ListenAddress IPv4_address:port [rdomain domain]
639                   ListenAddress [hostname|address]:port [rdomain domain]
640
641             The optional rdomain qualifier requests sshd(8) listen in an ex‐
642             plicit routing domain.  If port is not specified, sshd will lis‐
643             ten on the address and all Port options specified.  The default
644             is to listen on all local addresses on the current default rout‐
645             ing domain.  Multiple ListenAddress options are permitted.  For
646             more information on routing domains, see rdomain(4).
647
648     LoginGraceTime
649             The server disconnects after this time if the user has not suc‐
650             cessfully logged in.  If the value is 0, there is no time limit.
651             The default is 120 seconds.
652
653     LogLevel
654             Gives the verbosity level that is used when logging messages from
655             sshd(8).  The possible values are: QUIET, FATAL, ERROR, INFO,
656             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
657             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
658             higher levels of debugging output.  Logging with a DEBUG level
659             violates the privacy of users and is not recommended.
660
661     LogVerbose
662             Specify one or more overrides to LogLevel.  An override consists
663             of a pattern lists that matches the source file, function and
664             line number to force detailed logging for.  For example, an over‐
665             ride pattern of:
666
667                   kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
668
669             would enable detailed logging for line 1000 of kex.c, everything
670             in the kex_exchange_identification() function, and all code in
671             the packet.c file.  This option is intended for debugging and no
672             overrides are enabled by default.
673
674     MACs    The default is handled system-wide by crypto-policies(7).  Infor‐
675             mation about defaults, how to modify the defaults and how to cus‐
676             tomize existing policies with sub-policies are present in manual
677             page update-crypto-policies(8).
678
679             Specifies the available MAC (message authentication code) algo‐
680             rithms.  The MAC algorithm is used for data integrity protection.
681             Multiple algorithms must be comma-separated.  If the specified
682             list begins with a ‘+’ character, then the specified algorithms
683             will be appended to the built-in openssh default set instead of
684             replacing them.  If the specified list begins with a ‘-’ charac‐
685             ter, then the specified algorithms (including wildcards) will be
686             removed from the built-in openssh default set instead of replac‐
687             ing them.  If the specified list begins with a ‘^’ character,
688             then the specified algorithms will be placed at the head of the
689             built-in openssh default set.
690
691             The algorithms that contain "-etm" calculate the MAC after en‐
692             cryption (encrypt-then-mac).  These are considered safer and
693             their use recommended.  The supported MACs are:
694
695                   hmac-md5
696                   hmac-md5-96
697                   hmac-sha1
698                   hmac-sha1-96
699                   hmac-sha2-256
700                   hmac-sha2-512
701                   umac-64@openssh.com
702                   umac-128@openssh.com
703                   hmac-md5-etm@openssh.com
704                   hmac-md5-96-etm@openssh.com
705                   hmac-sha1-etm@openssh.com
706                   hmac-sha1-96-etm@openssh.com
707                   hmac-sha2-256-etm@openssh.com
708                   hmac-sha2-512-etm@openssh.com
709                   umac-64-etm@openssh.com
710                   umac-128-etm@openssh.com
711
712             The list of available MAC algorithms may also be obtained using
713             "ssh -Q mac".
714
715     Match   Introduces a conditional block.  If all of the criteria on the
716             Match line are satisfied, the keywords on the following lines
717             override those set in the global section of the config file, un‐
718             til either another Match line or the end of the file.  If a key‐
719             word appears in multiple Match blocks that are satisfied, only
720             the first instance of the keyword is applied.
721
722             The arguments to Match are one or more criteria-pattern pairs or
723             the single token All which matches all criteria.  The available
724             criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
725             and Address (with RDomain representing the rdomain(4) on which
726             the connection was received).
727
728             The match patterns may consist of single entries or comma-sepa‐
729             rated lists and may use the wildcard and negation operators de‐
730             scribed in the PATTERNS section of ssh_config(5).
731
732             The patterns in an Address criteria may additionally contain ad‐
733             dresses to match in CIDR address/masklen format, such as
734             192.0.2.0/24 or 2001:db8::/32.  Note that the mask length pro‐
735             vided must be consistent with the address - it is an error to
736             specify a mask length that is too long for the address or one
737             with bits set in this host portion of the address.  For example,
738             192.0.2.0/33 and 192.0.2.0/8, respectively.
739
740             Only a subset of keywords may be used on the lines following a
741             Match keyword.  Available keywords are AcceptEnv,
742             AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
743             AllowTcpForwarding, AllowUsers, AuthenticationMethods,
744             AuthorizedKeysCommand, AuthorizedKeysCommandUser,
745             AuthorizedKeysFile, AuthorizedPrincipalsCommand,
746             AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
747             Banner, CASignatureAlgorithms, ChrootDirectory,
748             ClientAliveCountMax, ClientAliveInterval, DenyGroups, DenyUsers,
749             DisableForwarding, ExposeAuthInfo, ForceCommand, GatewayPorts,
750             GSSAPIAuthentication, HostbasedAcceptedAlgorithms,
751             HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
752             IgnoreRhosts, Include, IPQoS, KbdInteractiveAuthentication,
753             KerberosAuthentication, KerberosUseKuserok, LogLevel,
754             MaxAuthTries, MaxSessions, PasswordAuthentication,
755             PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin,
756             PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedAlgorithms,
757             PubkeyAuthentication, PubkeyAuthOptions, RekeyLimit, RevokedKeys,
758             RDomain, SetEnv, StreamLocalBindMask, StreamLocalBindUnlink,
759             TrustedUserCAKeys, X11DisplayOffset, X11MaxDisplays,
760             X11Forwarding and X11UseLocalhost.
761
762     MaxAuthTries
763             Specifies the maximum number of authentication attempts permitted
764             per connection.  Once the number of failures reaches half this
765             value, additional failures are logged.  The default is 6.
766
767     MaxSessions
768             Specifies the maximum number of open shell, login or subsystem
769             (e.g. sftp) sessions permitted per network connection.  Multiple
770             sessions may be established by clients that support connection
771             multiplexing.  Setting MaxSessions to 1 will effectively disable
772             session multiplexing, whereas setting it to 0 will prevent all
773             shell, login and subsystem sessions while still permitting for‐
774             warding.  The default is 10.
775
776     MaxStartups
777             Specifies the maximum number of concurrent unauthenticated con‐
778             nections to the SSH daemon.  Additional connections will be
779             dropped until authentication succeeds or the LoginGraceTime ex‐
780             pires for a connection.  The default is 10:30:100.
781
782             Alternatively, random early drop can be enabled by specifying the
783             three colon separated values start:rate:full (e.g. "10:30:60").
784             sshd(8) will refuse connection attempts with a probability of
785             rate/100 (30%) if there are currently start (10) unauthenticated
786             connections.  The probability increases linearly and all connec‐
787             tion attempts are refused if the number of unauthenticated con‐
788             nections reaches full (60).
789
790     ModuliFile
791             Specifies the moduli(5) file that contains the Diffie-Hellman
792             groups used for the “diffie-hellman-group-exchange-sha1” and
793             “diffie-hellman-group-exchange-sha256” key exchange methods.  The
794             default is /etc/gsissh/moduli.
795
796     PasswordAuthentication
797             Specifies whether password authentication is allowed.  The de‐
798             fault is yes.
799
800     PermitEmptyPasswords
801             When password authentication is allowed, it specifies whether the
802             server allows login to accounts with empty password strings.  The
803             default is no.
804
805     PermitListen
806             Specifies the addresses/ports on which a remote TCP port forward‐
807             ing may listen.  The listen specification must be one of the fol‐
808             lowing forms:
809
810                   PermitListen port
811                   PermitListen host:port
812
813             Multiple permissions may be specified by separating them with
814             whitespace.  An argument of any can be used to remove all re‐
815             strictions and permit any listen requests.  An argument of none
816             can be used to prohibit all listen requests.  The host name may
817             contain wildcards as described in the PATTERNS section in
818             ssh_config(5).  The wildcard ‘*’ can also be used in place of a
819             port number to allow all ports.  By default all port forwarding
820             listen requests are permitted.  Note that the GatewayPorts option
821             may further restrict which addresses may be listened on.  Note
822             also that ssh(1) will request a listen host of “localhost” if no
823             listen host was specifically requested, and this name is treated
824             differently to explicit localhost addresses of “127.0.0.1” and
825             “::1”.
826
827     PermitOpen
828             Specifies the destinations to which TCP port forwarding is per‐
829             mitted.  The forwarding specification must be one of the follow‐
830             ing forms:
831
832                   PermitOpen host:port
833                   PermitOpen IPv4_addr:port
834                   PermitOpen [IPv6_addr]:port
835
836             Multiple forwards may be specified by separating them with white‐
837             space.  An argument of any can be used to remove all restrictions
838             and permit any forwarding requests.  An argument of none can be
839             used to prohibit all forwarding requests.  The wildcard ‘*’ can
840             be used for host or port to allow all hosts or ports respec‐
841             tively.  Otherwise, no pattern matching or address lookups are
842             performed on supplied names.  By default all port forwarding re‐
843             quests are permitted.
844
845     PermitRootLogin
846             Specifies whether root can log in using ssh(1).  The argument
847             must be yes, prohibit-password, forced-commands-only, or no.  The
848             default is prohibit-password.
849
850             If this option is set to prohibit-password (or its deprecated
851             alias, without-password), password and keyboard-interactive au‐
852             thentication are disabled for root.
853
854             If this option is set to forced-commands-only, root login with
855             public key authentication will be allowed, but only if the
856             command option has been specified (which may be useful for taking
857             remote backups even if root login is normally not allowed).  All
858             other authentication methods are disabled for root.
859
860             If this option is set to no, root is not allowed to log in.
861
862     PermitTTY
863             Specifies whether pty(4) allocation is permitted.  The default is
864             yes.
865
866     PermitTunnel
867             Specifies whether tun(4) device forwarding is allowed.  The argu‐
868             ment must be yes, point-to-point (layer 3), ethernet (layer 2),
869             or no.  Specifying yes permits both point-to-point and ethernet.
870             The default is no.
871
872             Independent of this setting, the permissions of the selected
873             tun(4) device must allow access to the user.
874
875     PermitUserEnvironment
876             Specifies whether ~/.ssh/environment and environment= options in
877             ~/.ssh/authorized_keys are processed by sshd(8).  Valid options
878             are yes, no or a pattern-list specifying which environment vari‐
879             able names to accept (for example "LANG,LC_*").  The default is
880             no.  Enabling environment processing may enable users to bypass
881             access restrictions in some configurations using mechanisms such
882             as LD_PRELOAD.
883
884     PermitUserRC
885             Specifies whether any ~/.ssh/rc file is executed.  The default is
886             yes.
887
888     PerSourceMaxStartups
889             Specifies the number of unauthenticated connections allowed from
890             a given source address, or “none” if there is no limit.  This
891             limit is applied in addition to MaxStartups, whichever is lower.
892             The default is none.
893
894     PerSourceNetBlockSize
895             Specifies the number of bits of source address that are grouped
896             together for the purposes of applying PerSourceMaxStartups lim‐
897             its.  Values for IPv4 and optionally IPv6 may be specified, sepa‐
898             rated by a colon.  The default is 32:128, which means each ad‐
899             dress is considered individually.
900
901     PidFile
902             Specifies the file that contains the process ID of the SSH dae‐
903             mon, or none to not write one.  The default is
904             /var/run/gsisshd.pid.
905
906     Port    Specifies the port number that sshd(8) listens on.  The default
907             is 22.  Multiple options of this type are permitted.  See also
908             ListenAddress.
909
910     PrintLastLog
911             Specifies whether sshd(8) should print the date and time of the
912             last user login when a user logs in interactively.  The default
913             is yes.
914
915     PrintMotd
916             Specifies whether sshd(8) should print /etc/motd when a user logs
917             in interactively.  (On some systems it is also printed by the
918             shell, /etc/profile, or equivalent.)  The default is yes.
919
920     PubkeyAcceptedAlgorithms
921             The default is handled system-wide by crypto-policies(7).  Infor‐
922             mation about defaults, how to modify the defaults and how to cus‐
923             tomize existing policies with sub-policies are present in manual
924             page update-crypto-policies(8).
925
926             Specifies the signature algorithms that will be accepted for pub‐
927             lic key authentication as a list of comma-separated patterns.
928             Alternately if the specified list begins with a ‘+’ character,
929             then the specified algorithms will be appended to the built-in
930             openssh default set instead of replacing them.  If the specified
931             list begins with a ‘-’ character, then the specified algorithms
932             (including wildcards) will be removed from the built-in openssh
933             default set instead of replacing them.  If the specified list be‐
934             gins with a ‘^’ character, then the specified algorithms will be
935             placed at the head of the built-in openssh default set.
936
937             The list of available signature algorithms may also be obtained
938             using "ssh -Q PubkeyAcceptedAlgorithms".
939
940     PubkeyAuthOptions
941             Sets one or more public key authentication options.  The sup‐
942             ported keywords are: none (the default; indicating no additional
943             options are enabled), touch-required and verify-required.
944
945             The touch-required option causes public key authentication using
946             a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
947             always require the signature to attest that a physically present
948             user explicitly confirmed the authentication (usually by touching
949             the authenticator).  By default, sshd(8) requires user presence
950             unless overridden with an authorized_keys option.  The
951             touch-required flag disables this override.
952
953             The verify-required option requires a FIDO key signature attest
954             that the user was verified, e.g. via a PIN.
955
956             Neither the touch-required or verify-required options have any
957             effect for other, non-FIDO, public key types.
958
959     PubkeyAuthentication
960             Specifies whether public key authentication is allowed.  The de‐
961             fault is yes.
962
963     RekeyLimit
964             Specifies the maximum amount of data that may be transmitted be‐
965             fore the session key is renegotiated, optionally followed by a
966             maximum amount of time that may pass before the session key is
967             renegotiated.  The first argument is specified in bytes and may
968             have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
969             Megabytes, or Gigabytes, respectively.  The default is between
970             ‘1G’ and ‘4G’, depending on the cipher.  The optional second
971             value is specified in seconds and may use any of the units docu‐
972             mented in the TIME FORMATS section.  The default value for
973             RekeyLimit is default none, which means that rekeying is per‐
974             formed after the cipher's default amount of data has been sent or
975             received and no time based rekeying is done.
976
977     RequiredRSASize
978             Specifies the minimum RSA key size (in bits) that sshd(8) will
979             accept.  User and host-based authentication keys smaller than
980             this limit will be refused.  The default is 1024 bits.  Note that
981             this limit may only be raised from the default.
982
983     RevokedKeys
984             Specifies revoked public keys file, or none to not use one.  Keys
985             listed in this file will be refused for public key authentica‐
986             tion.  Note that if this file is not readable, then public key
987             authentication will be refused for all users.  Keys may be speci‐
988             fied as a text file, listing one public key per line, or as an
989             OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
990             For more information on KRLs, see the KEY REVOCATION LISTS sec‐
991             tion in ssh-keygen(1).
992
993     RDomain
994             Specifies an explicit routing domain that is applied after au‐
995             thentication has completed.  The user session, as well as any
996             forwarded or listening IP sockets, will be bound to this
997             rdomain(4).  If the routing domain is set to %D, then the domain
998             in which the incoming connection was received will be applied.
999
1000     SecurityKeyProvider
1001             Specifies a path to a library that will be used when loading FIDO
1002             authenticator-hosted keys, overriding the default of using the
1003             built-in USB HID support.
1004
1005     SetEnv  Specifies one or more environment variables to set in child ses‐
1006             sions started by sshd(8) as “NAME=VALUE”.  The environment value
1007             may be quoted (e.g. if it contains whitespace characters).  Envi‐
1008             ronment variables set by SetEnv override the default environment
1009             and any variables specified by the user via AcceptEnv or
1010             PermitUserEnvironment.
1011
1012     StreamLocalBindMask
1013             Sets the octal file creation mode mask (umask) used when creating
1014             a Unix-domain socket file for local or remote port forwarding.
1015             This option is only used for port forwarding to a Unix-domain
1016             socket file.
1017
1018             The default value is 0177, which creates a Unix-domain socket
1019             file that is readable and writable only by the owner.  Note that
1020             not all operating systems honor the file mode on Unix-domain
1021             socket files.
1022
1023     StreamLocalBindUnlink
1024             Specifies whether to remove an existing Unix-domain socket file
1025             for local or remote port forwarding before creating a new one.
1026             If the socket file already exists and StreamLocalBindUnlink is
1027             not enabled, sshd will be unable to forward the port to the Unix-
1028             domain socket file.  This option is only used for port forwarding
1029             to a Unix-domain socket file.
1030
1031             The argument must be yes or no.  The default is no.
1032
1033     StrictModes
1034             Specifies whether sshd(8) should check file modes and ownership
1035             of the user's files and home directory before accepting login.
1036             This is normally desirable because novices sometimes accidentally
1037             leave their directory or files world-writable.  The default is
1038             yes.  Note that this does not apply to ChrootDirectory, whose
1039             permissions and ownership are checked unconditionally.
1040
1041     Subsystem
1042             Configures an external subsystem (e.g. file transfer daemon).
1043             Arguments should be a subsystem name and a command (with optional
1044             arguments) to execute upon subsystem request.
1045
1046             The command sftp-server implements the SFTP file transfer subsys‐
1047             tem.
1048
1049             Alternately the name internal-sftp implements an in-process SFTP
1050             server.  This may simplify configurations using ChrootDirectory
1051             to force a different filesystem root on clients.
1052
1053             By default no subsystems are defined.
1054
1055     SyslogFacility
1056             Gives the facility code that is used when logging messages from
1057             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1058             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1059             The default is AUTH.
1060
1061     TCPKeepAlive
1062             Specifies whether the system should send TCP keepalive messages
1063             to the other side.  If they are sent, death of the connection or
1064             crash of one of the machines will be properly noticed.  However,
1065             this means that connections will die if the route is down tempo‐
1066             rarily, and some people find it annoying.  On the other hand, if
1067             TCP keepalives are not sent, sessions may hang indefinitely on
1068             the server, leaving "ghost" users and consuming server resources.
1069
1070             The default is yes (to send TCP keepalive messages), and the
1071             server will notice if the network goes down or the client host
1072             crashes.  This avoids infinitely hanging sessions.
1073
1074             To disable TCP keepalive messages, the value should be set to no.
1075
1076     TrustedUserCAKeys
1077             Specifies a file containing public keys of certificate authori‐
1078             ties that are trusted to sign user certificates for authentica‐
1079             tion, or none to not use one.  Keys are listed one per line;
1080             empty lines and comments starting with ‘#’ are allowed.  If a
1081             certificate is presented for authentication and has its signing
1082             CA key listed in this file, then it may be used for authentica‐
1083             tion for any user listed in the certificate's principals list.
1084             Note that certificates that lack a list of principals will not be
1085             permitted for authentication using TrustedUserCAKeys.  For more
1086             details on certificates, see the CERTIFICATES section in
1087             ssh-keygen(1).
1088
1089     UseDNS  Specifies whether sshd(8) should look up the remote host name,
1090             and to check that the resolved host name for the remote IP ad‐
1091             dress maps back to the very same IP address.
1092
1093             If this option is set to no (the default) then only addresses and
1094             not host names may be used in ~/.ssh/authorized_keys from and
1095             sshd_config Match Host directives.
1096
1097     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
1098             yes this will enable PAM authentication using
1099             KbdInteractiveAuthentication and PasswordAuthentication in addi‐
1100             tion to PAM account and session module processing for all authen‐
1101             tication types.
1102
1103             Because PAM keyboard-interactive authentication usually serves an
1104             equivalent role to password authentication, you should disable
1105             either PasswordAuthentication or KbdInteractiveAuthentication.
1106
1107             If UsePAM is enabled, you will not be able to run sshd(8) as a
1108             non-root user.  The default is no.
1109
1110     PermitPAMUserChange
1111             If set to yes this will enable PAM authentication to change the
1112             name of the user being authenticated.  The default is no.
1113
1114     VersionAddendum
1115             Optionally specifies additional text to append to the SSH proto‐
1116             col banner sent by the server upon connection.  The default is
1117             none.
1118
1119     X11DisplayOffset
1120             Specifies the first display number available for sshd(8)'s X11
1121             forwarding.  This prevents sshd from interfering with real X11
1122             servers.  The default is 10.
1123
1124     X11MaxDisplays
1125             Specifies the maximum number of displays available for sshd(8)'s
1126             X11 forwarding.  This prevents sshd from exhausting local ports.
1127             The default is 1000.
1128
1129     X11Forwarding
1130             Specifies whether X11 forwarding is permitted.  The argument must
1131             be yes or no.  The default is no.
1132
1133             When X11 forwarding is enabled, there may be additional exposure
1134             to the server and to client displays if the sshd(8) proxy display
1135             is configured to listen on the wildcard address (see
1136             X11UseLocalhost), though this is not the default.  Additionally,
1137             the authentication spoofing and authentication data verification
1138             and substitution occur on the client side.  The security risk of
1139             using X11 forwarding is that the client's X11 display server may
1140             be exposed to attack when the SSH client requests forwarding (see
1141             the warnings for ForwardX11 in ssh_config(5)).  A system adminis‐
1142             trator may have a stance in which they want to protect clients
1143             that may expose themselves to attack by unwittingly requesting
1144             X11 forwarding, which can warrant a no setting.
1145
1146             Note that disabling X11 forwarding does not prevent users from
1147             forwarding X11 traffic, as users can always install their own
1148             forwarders.
1149
1150     X11UseLocalhost
1151             Specifies whether sshd(8) should bind the X11 forwarding server
1152             to the loopback address or to the wildcard address.  By default,
1153             sshd binds the forwarding server to the loopback address and sets
1154             the hostname part of the DISPLAY environment variable to
1155             localhost.  This prevents remote hosts from connecting to the
1156             proxy display.  However, some older X11 clients may not function
1157             with this configuration.  X11UseLocalhost may be set to no to
1158             specify that the forwarding server should be bound to the wild‐
1159             card address.  The argument must be yes or no.  The default is
1160             yes.
1161
1162     XAuthLocation
1163             Specifies the full pathname of the xauth(1) program, or none to
1164             not use one.  The default is /usr/bin/xauth.
1165

TIME FORMATS

1167     sshd(8) command-line arguments and configuration file options that spec‐
1168     ify time may be expressed using a sequence of the form: time[qualifier],
1169     where time is a positive integer value and qualifier is one of the fol‐
1170     lowing:
1171
1172none⟩  seconds
1173           s | S   seconds
1174           m | M   minutes
1175           h | H   hours
1176           d | D   days
1177           w | W   weeks
1178
1179     Each member of the sequence is added together to calculate the total time
1180     value.
1181
1182     Time format examples:
1183
1184           600     600 seconds (10 minutes)
1185           10m     10 minutes
1186           1h30m   1 hour 30 minutes (90 minutes)
1187

TOKENS

1189     Arguments to some keywords can make use of tokens, which are expanded at
1190     runtime:
1191
1192           %%    A literal ‘%’.
1193           %D    The routing domain in which the incoming connection was re‐
1194                 ceived.
1195           %F    The fingerprint of the CA key.
1196           %f    The fingerprint of the key or certificate.
1197           %h    The home directory of the user.
1198           %i    The key ID in the certificate.
1199           %K    The base64-encoded CA key.
1200           %k    The base64-encoded key or certificate for authentication.
1201           %s    The serial number of the certificate.
1202           %T    The type of the CA key.
1203           %t    The key or certificate type.
1204           %U    The numeric user ID of the target user.
1205           %u    The username.
1206
1207     AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1208
1209     AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1210
1211     AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1212     %k, %s, %T, %t, %U, and %u.
1213
1214     AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1215
1216     ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1217
1218     RoutingDomain accepts the token %D.
1219

FILES

1221     /etc/gsissh/sshd_config
1222             Contains configuration data for sshd(8).  This file should be
1223             writable by root only, but it is recommended (though not neces‐
1224             sary) that it be world-readable.
1225

SEE ALSO

1227     sftp-server(8), sshd(8), crypto-policies(7), update-crypto-policies(8)
1228

AUTHORS

1230     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1231     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1232     de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1233     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
1234     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
1235     for privilege separation.
1236
1237BSD                             March 31, 2022                             BSD
Impressum