1SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
2
4 sshd_config — OpenSSH SSH daemon configuration file
5
7 sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8 file specified with -f on the command line). The file contains keyword-
9 argument pairs, one per line. For each keyword, the first obtained value
10 will be used. Lines starting with ‘#’ and empty lines are interpreted as
11 comments. Arguments may optionally be enclosed in double quotes (") in
12 order to represent arguments containing spaces.
13
14 The possible keywords and their meanings are as follows (note that key‐
15 words are case-insensitive and arguments are case-sensitive):
16
17 AcceptEnv
18 Specifies what environment variables sent by the client will be
19 copied into the session's environ(7). See SendEnv and SetEnv in
20 ssh_config(5) for how to configure the client. The TERM environ‐
21 ment variable is always accepted whenever the client requests a
22 pseudo-terminal as it is required by the protocol. Variables are
23 specified by name, which may contain the wildcard characters ‘*’
24 and ‘?’. Multiple environment variables may be separated by
25 whitespace or spread across multiple AcceptEnv directives. Be
26 warned that some environment variables could be used to bypass
27 restricted user environments. For this reason, care should be
28 taken in the use of this directive. The default is not to accept
29 any environment variables.
30
31 AddressFamily
32 Specifies which address family should be used by sshd(8). Valid
33 arguments are any (the default), inet (use IPv4 only), or inet6
34 (use IPv6 only).
35
36 AllowAgentForwarding
37 Specifies whether ssh-agent(1) forwarding is permitted. The
38 default is yes. Note that disabling agent forwarding does not
39 improve security unless users are also denied shell access, as
40 they can always install their own forwarders.
41
42 AllowGroups
43 This keyword can be followed by a list of group name patterns,
44 separated by spaces. If specified, login is allowed only for
45 users whose primary group or supplementary group list matches one
46 of the patterns. Only group names are valid; a numerical group
47 ID is not recognized. By default, login is allowed for all
48 groups. The allow/deny directives are processed in the following
49 order: DenyUsers, AllowUsers, DenyGroups, and finally
50 AllowGroups.
51
52 See PATTERNS in ssh_config(5) for more information on patterns.
53
54 AllowStreamLocalForwarding
55 Specifies whether StreamLocal (Unix-domain socket) forwarding is
56 permitted. The available options are yes (the default) or all to
57 allow StreamLocal forwarding, no to prevent all StreamLocal for‐
58 warding, local to allow local (from the perspective of ssh(1))
59 forwarding only or remote to allow remote forwarding only. Note
60 that disabling StreamLocal forwarding does not improve security
61 unless users are also denied shell access, as they can always
62 install their own forwarders.
63
64 AllowTcpForwarding
65 Specifies whether TCP forwarding is permitted. The available
66 options are yes (the default) or all to allow TCP forwarding, no
67 to prevent all TCP forwarding, local to allow local (from the
68 perspective of ssh(1)) forwarding only or remote to allow remote
69 forwarding only. Note that disabling TCP forwarding does not
70 improve security unless users are also denied shell access, as
71 they can always install their own forwarders.
72
73 AllowUsers
74 This keyword can be followed by a list of user name patterns,
75 separated by spaces. If specified, login is allowed only for
76 user names that match one of the patterns. Only user names are
77 valid; a numerical user ID is not recognized. By default, login
78 is allowed for all users. If the pattern takes the form
79 USER@HOST then USER and HOST are separately checked, restricting
80 logins to particular users from particular hosts. HOST criteria
81 may additionally contain addresses to match in CIDR
82 address/masklen format. The allow/deny directives are processed
83 in the following order: DenyUsers, AllowUsers, DenyGroups, and
84 finally AllowGroups.
85
86 See PATTERNS in ssh_config(5) for more information on patterns.
87
88 AuthenticationMethods
89 Specifies the authentication methods that must be successfully
90 completed for a user to be granted access. This option must be
91 followed by one or more lists of comma-separated authentication
92 method names, or by the single string any to indicate the default
93 behaviour of accepting any single authentication method. If the
94 default is overridden, then successful authentication requires
95 completion of every method in at least one of these lists.
96
97 For example, "publickey,password publickey,keyboard-interactive"
98 would require the user to complete public key authentication,
99 followed by either password or keyboard interactive authentica‐
100 tion. Only methods that are next in one or more lists are
101 offered at each stage, so for this example it would not be possi‐
102 ble to attempt password or keyboard-interactive authentication
103 before public key.
104
105 For keyboard interactive authentication it is also possible to
106 restrict authentication to a specific device by appending a colon
107 followed by the device identifier bsdauth or pam. depending on
108 the server configuration. For example,
109 "keyboard-interactive:bsdauth" would restrict keyboard interac‐
110 tive authentication to the bsdauth device.
111
112 If the publickey method is listed more than once, sshd(8) veri‐
113 fies that keys that have been used successfully are not reused
114 for subsequent authentications. For example,
115 "publickey,publickey" requires successful authentication using
116 two different public keys.
117
118 Note that each authentication method listed should also be
119 explicitly enabled in the configuration.
120
121 The available authentication methods are: "gssapi-with-mic",
122 "hostbased", "keyboard-interactive", "none" (used for access to
123 password-less accounts when PermitEmptyPasswords is enabled),
124 "password" and "publickey".
125
126 AuthorizedKeysCommand
127 Specifies a program to be used to look up the user's public keys.
128 The program must be owned by root, not writable by group or oth‐
129 ers and specified by an absolute path. Arguments to
130 AuthorizedKeysCommand accept the tokens described in the TOKENS
131 section. If no arguments are specified then the username of the
132 target user is used.
133
134 The program should produce on standard output zero or more lines
135 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). If a
136 key supplied by AuthorizedKeysCommand does not successfully
137 authenticate and authorize the user then public key authentica‐
138 tion continues using the usual AuthorizedKeysFile files. By
139 default, no AuthorizedKeysCommand is run.
140
141 AuthorizedKeysCommandUser
142 Specifies the user under whose account the AuthorizedKeysCommand
143 is run. It is recommended to use a dedicated user that has no
144 other role on the host than running authorized keys commands. If
145 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
146 is not, then sshd(8) will refuse to start.
147
148 AuthorizedKeysFile
149 Specifies the file that contains the public keys used for user
150 authentication. The format is described in the AUTHORIZED_KEYS
151 FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile
152 accept the tokens described in the TOKENS section. After expan‐
153 sion, AuthorizedKeysFile is taken to be an absolute path or one
154 relative to the user's home directory. Multiple files may be
155 listed, separated by whitespace. Alternately this option may be
156 set to none to skip checking for user keys in files. The default
157 is ".ssh/authorized_keys .ssh/authorized_keys2".
158
159 AuthorizedPrincipalsCommand
160 Specifies a program to be used to generate the list of allowed
161 certificate principals as per AuthorizedPrincipalsFile. The pro‐
162 gram must be owned by root, not writable by group or others and
163 specified by an absolute path. Arguments to
164 AuthorizedPrincipalsCommand accept the tokens described in the
165 TOKENS section. If no arguments are specified then the username
166 of the target user is used.
167
168 The program should produce on standard output zero or more lines
169 of AuthorizedPrincipalsFile output. If either
170 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
171 fied, then certificates offered by the client for authentication
172 must contain a principal that is listed. By default, no
173 AuthorizedPrincipalsCommand is run.
174
175 AuthorizedPrincipalsCommandUser
176 Specifies the user under whose account the
177 AuthorizedPrincipalsCommand is run. It is recommended to use a
178 dedicated user that has no other role on the host than running
179 authorized principals commands. If AuthorizedPrincipalsCommand
180 is specified but AuthorizedPrincipalsCommandUser is not, then
181 sshd(8) will refuse to start.
182
183 AuthorizedPrincipalsFile
184 Specifies a file that lists principal names that are accepted for
185 certificate authentication. When using certificates signed by a
186 key listed in TrustedUserCAKeys, this file lists names, one of
187 which must appear in the certificate for it to be accepted for
188 authentication. Names are listed one per line preceded by key
189 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
190 Empty lines and comments starting with ‘#’ are ignored.
191
192 Arguments to AuthorizedPrincipalsFile accept the tokens described
193 in the TOKENS section. After expansion, AuthorizedPrincipalsFile
194 is taken to be an absolute path or one relative to the user's
195 home directory. The default is none, i.e. not to use a princi‐
196 pals file – in this case, the username of the user must appear in
197 a certificate's principals list for it to be accepted.
198
199 Note that AuthorizedPrincipalsFile is only used when authentica‐
200 tion proceeds using a CA listed in TrustedUserCAKeys and is not
201 consulted for certification authorities trusted via
202 ~/.ssh/authorized_keys, though the principals= key option offers
203 a similar facility (see sshd(8) for details).
204
205 Banner The contents of the specified file are sent to the remote user
206 before authentication is allowed. If the argument is none then
207 no banner is displayed. By default, no banner is displayed.
208
209 CASignatureAlgorithms
210 Specifies which algorithms are allowed for signing of certifi‐
211 cates by certificate authorities (CAs). The default is:
212
213 ecdsa-sha2-nistp256.ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
214 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
215
216 Certificates signed using other algorithms will not be accepted
217 for public key or host-based authentication.
218
219 ChallengeResponseAuthentication
220 Specifies whether challenge-response authentication is allowed
221 (e.g. via PAM or through authentication styles supported in
222 login.conf(5)) The default is yes.
223
224 ChrootDirectory
225 Specifies the pathname of a directory to chroot(2) to after
226 authentication. At session startup sshd(8) checks that all com‐
227 ponents of the pathname are root-owned directories which are not
228 writable by any other user or group. After the chroot, sshd(8)
229 changes the working directory to the user's home directory.
230 Arguments to ChrootDirectory accept the tokens described in the
231 TOKENS section.
232
233 The ChrootDirectory must contain the necessary files and directo‐
234 ries to support the user's session. For an interactive session
235 this requires at least a shell, typically sh(1), and basic /dev
236 nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
237 and tty(4) devices. For file transfer sessions using SFTP no
238 additional configuration of the environment is necessary if the
239 in-process sftp-server is used, though sessions which use logging
240 may require /dev/log inside the chroot directory on some operat‐
241 ing systems (see sftp-server(8) for details).
242
243 For safety, it is very important that the directory hierarchy be
244 prevented from modification by other processes on the system
245 (especially those outside the jail). Misconfiguration can lead
246 to unsafe environments which sshd(8) cannot detect.
247
248 The default is none, indicating not to chroot(2).
249
250 Ciphers
251 Specifies the ciphers allowed. Multiple ciphers must be comma-
252 separated. If the specified value begins with a ‘+’ character,
253 then the specified ciphers will be appended to the default set
254 instead of replacing them. If the specified value begins with a
255 ‘-’ character, then the specified ciphers (including wildcards)
256 will be removed from the default set instead of replacing them.
257
258 The supported ciphers are:
259
260 3des-cbc
261 aes128-cbc
262 aes192-cbc
263 aes256-cbc
264 aes128-ctr
265 aes192-ctr
266 aes256-ctr
267 aes128-gcm@openssh.com
268 aes256-gcm@openssh.com
269 chacha20-poly1305@openssh.com
270
271 The default is:
272
273 chacha20-poly1305@openssh.com,
274 aes128-ctr,aes192-ctr,aes256-ctr,
275 aes128-gcm@openssh.com,aes256-gcm@openssh.com
276
277 The list of available ciphers may also be obtained using "ssh -Q
278 cipher".
279
280 ClientAliveCountMax
281 Sets the number of client alive messages which may be sent with‐
282 out sshd(8) receiving any messages back from the client. If this
283 threshold is reached while client alive messages are being sent,
284 sshd will disconnect the client, terminating the session. It is
285 important to note that the use of client alive messages is very
286 different from TCPKeepAlive. The client alive messages are sent
287 through the encrypted channel and therefore will not be spoofa‐
288 ble. The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
289 ble. The client alive mechanism is valuable when the client or
290 server depend on knowing when a connection has become inactive.
291
292 The default value is 3. If ClientAliveInterval is set to 15, and
293 ClientAliveCountMax is left at the default, unresponsive SSH
294 clients will be disconnected after approximately 45 seconds.
295
296 ClientAliveInterval
297 Sets a timeout interval in seconds after which if no data has
298 been received from the client, sshd(8) will send a message
299 through the encrypted channel to request a response from the
300 client. The default is 0, indicating that these messages will
301 not be sent to the client.
302
303 Compression
304 Specifies whether compression is enabled after the user has
305 authenticated successfully. The argument must be yes, delayed (a
306 legacy synonym for yes) or no. The default is yes.
307
308 DenyGroups
309 This keyword can be followed by a list of group name patterns,
310 separated by spaces. Login is disallowed for users whose primary
311 group or supplementary group list matches one of the patterns.
312 Only group names are valid; a numerical group ID is not recog‐
313 nized. By default, login is allowed for all groups. The
314 allow/deny directives are processed in the following order:
315 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
316
317 See PATTERNS in ssh_config(5) for more information on patterns.
318
319 DenyUsers
320 This keyword can be followed by a list of user name patterns,
321 separated by spaces. Login is disallowed for user names that
322 match one of the patterns. Only user names are valid; a numeri‐
323 cal user ID is not recognized. By default, login is allowed for
324 all users. If the pattern takes the form USER@HOST then USER and
325 HOST are separately checked, restricting logins to particular
326 users from particular hosts. HOST criteria may additionally con‐
327 tain addresses to match in CIDR address/masklen format. The
328 allow/deny directives are processed in the following order:
329 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
330
331 See PATTERNS in ssh_config(5) for more information on patterns.
332
333 DisableForwarding
334 Disables all forwarding features, including X11, ssh-agent(1),
335 TCP and StreamLocal. This option overrides all other forwarding-
336 related options and may simplify restricted configurations.
337
338 ExposeAuthInfo
339 Writes a temporary file containing a list of authentication meth‐
340 ods and public credentials (e.g. keys) used to authenticate the
341 user. The location of the file is exposed to the user session
342 through the SSH_USER_AUTH environment variable. The default is
343 no.
344
345 FingerprintHash
346 Specifies the hash algorithm used when logging key fingerprints.
347 Valid options are: md5 and sha256. The default is sha256.
348
349 ForceCommand
350 Forces the execution of the command specified by ForceCommand,
351 ignoring any command supplied by the client and ~/.ssh/rc if
352 present. The command is invoked by using the user's login shell
353 with the -c option. This applies to shell, command, or subsystem
354 execution. It is most useful inside a Match block. The command
355 originally supplied by the client is available in the
356 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
357 of internal-sftp will force the use of an in-process SFTP server
358 that requires no support files when used with ChrootDirectory.
359 The default is none.
360
361 GatewayPorts
362 Specifies whether remote hosts are allowed to connect to ports
363 forwarded for the client. By default, sshd(8) binds remote port
364 forwardings to the loopback address. This prevents other remote
365 hosts from connecting to forwarded ports. GatewayPorts can be
366 used to specify that sshd should allow remote port forwardings to
367 bind to non-loopback addresses, thus allowing other hosts to con‐
368 nect. The argument may be no to force remote port forwardings to
369 be available to the local host only, yes to force remote port
370 forwardings to bind to the wildcard address, or clientspecified
371 to allow the client to select the address to which the forwarding
372 is bound. The default is no.
373
374 GSIAllowLimitedProxy
375 Specifies whether to accept limited proxy credentials for authen‐
376 tication. The default is no.
377
378 GSSAPIAuthentication
379 Specifies whether user authentication based on GSSAPI is allowed.
380 The default is yes.
381
382 GSSAPICleanupCredentials
383 Specifies whether to automatically destroy the user's credentials
384 cache on logout. The default is yes.
385
386 GSSAPICredentialsPath
387 If specified, the delegated GSSAPI credential is stored in the
388 given path, overwriting any existing credentials. Paths can be
389 specified with syntax similar to the AuthorizedKeysFile option
390 (i.e., accepting %h and %u tokens). When using this option, set‐
391 ting 'GssapiCleanupCredentials no' is recommended, so logging out
392 of one session doesn't remove the credentials in use by another
393 session of the same user. Currently only implemented for the GSI
394 mechanism.
395
396 GSSAPIDelegateCredentials
397 Specifies whether delegated credentials are stored in the user's
398 environment. The default is yes.
399
400 GSSAPIEnablek5users
401 Specifies whether to look at .k5users file for GSSAPI authentica‐
402 tion access control. Further details are described in ksu(1).
403 The default is no.
404
405 GSSAPIKeyExchange
406 Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
407 key exchange doesn't rely on ssh keys to verify host identity.
408 The default is “yes”.
409
410 GSSAPIStrictAcceptorCheck
411 Determines whether to be strict about the identity of the GSSAPI
412 acceptor a client authenticates against. If set to yes then the
413 client must authenticate against the host service on the current
414 hostname. If set to no then the client may authenticate against
415 any service key stored in the machine's default store. This
416 facility is provided to assist with operation on multi homed
417 machines. The default is yes.
418
419 GSSAPIStoreCredentialsOnRekey
420 Controls whether the user's GSSAPI credentials should be updated
421 following a successful connection rekeying. This option can be
422 used to accepted renewed or updated credentials from a compatible
423 client. The default is “no”.
424
425 For this to work GSSAPIKeyExchange needs to be enabled in the
426 server and also used by the client.
427
428 GSSAPIKexAlgorithms
429 The list of key exchange algorithms that are accepted by GSSAPI
430 key exchange. Possible values are
431
432 gss-gex-sha1-,
433 gss-group1-sha1-,
434 gss-group14-sha1-,
435 gss-group14-sha256-,
436 gss-group16-sha512-,
437 gss-nistp256-sha256-,
438 gss-curve25519-sha256-
439
440 The default is “gss-gex-sha1-,gss-group14-sha1-”.
441
442 HostbasedAcceptedKeyTypes
443 Specifies the key types that will be accepted for hostbased
444 authentication as a list of comma-separated patterns. Alter‐
445 nately if the specified value begins with a ‘+’ character, then
446 the specified key types will be appended to the default set
447 instead of replacing them. If the specified value begins with a
448 ‘-’ character, then the specified key types (including wildcards)
449 will be removed from the default set instead of replacing them.
450 The default for this option is:
451
452 ecdsa-sha2-nistp256-cert-v01@openssh.com,
453 ecdsa-sha2-nistp384-cert-v01@openssh.com,
454 ecdsa-sha2-nistp521-cert-v01@openssh.com,
455 ssh-ed25519-cert-v01@openssh.com,
456 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
457 ssh-rsa-cert-v01@openssh.com,
458 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
459 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
460
461 The list of available key types may also be obtained using "ssh
462 -Q key".
463
464 HostbasedAuthentication
465 Specifies whether rhosts or /etc/hosts.equiv authentication
466 together with successful public key client host authentication is
467 allowed (host-based authentication). The default is no.
468
469 HostbasedUsesNameFromPacketOnly
470 Specifies whether or not the server will attempt to perform a
471 reverse name lookup when matching the name in the ~/.shosts,
472 ~/.rhosts, and /etc/hosts.equiv files during
473 HostbasedAuthentication. A setting of yes means that sshd(8)
474 uses the name supplied by the client rather than attempting to
475 resolve the name from the TCP connection itself. The default is
476 no.
477
478 HostCertificate
479 Specifies a file containing a public host certificate. The cer‐
480 tificate's public key must match a private host key already spec‐
481 ified by HostKey. The default behaviour of sshd(8) is not to
482 load any certificates.
483
484 HostKey
485 Specifies a file containing a private host key used by SSH. The
486 defaults are /etc/gsissh/ssh_host_ecdsa_key,
487 /etc/gsissh/ssh_host_ed25519_key and
488 /etc/gsissh/ssh_host_rsa_key.
489
490 Note that sshd(8) will refuse to use a file if it is group/world-
491 accessible and that the HostKeyAlgorithms option restricts which
492 of the keys are actually used by sshd(8).
493
494 It is possible to have multiple host key files. It is also pos‐
495 sible to specify public host key files instead. In this case
496 operations on the private key will be delegated to an
497 ssh-agent(1).
498
499 HostKeyAgent
500 Identifies the UNIX-domain socket used to communicate with an
501 agent that has access to the private host keys. If the string
502 "SSH_AUTH_SOCK" is specified, the location of the socket will be
503 read from the SSH_AUTH_SOCK environment variable.
504
505 HostKeyAlgorithms
506 Specifies the host key algorithms that the server offers. The
507 default for this option is:
508
509 ecdsa-sha2-nistp256-cert-v01@openssh.com,
510 ecdsa-sha2-nistp384-cert-v01@openssh.com,
511 ecdsa-sha2-nistp521-cert-v01@openssh.com,
512 ssh-ed25519-cert-v01@openssh.com,
513 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
514 ssh-rsa-cert-v01@openssh.com,
515 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
516 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
517
518 The list of available key types may also be obtained using "ssh
519 -Q key".
520
521 IgnoreRhosts
522 Specifies that .rhosts and .shosts files will not be used in
523 HostbasedAuthentication.
524
525 /etc/hosts.equiv and /etc/gsissh/shosts.equiv are still used.
526 The default is yes.
527
528 IgnoreUserKnownHosts
529 Specifies whether sshd(8) should ignore the user's
530 ~/.ssh/known_hosts during HostbasedAuthentication and use only
531 the system-wide known hosts file /etc/ssh/known_hosts. The
532 default is no.
533
534 IPQoS Specifies the IPv4 type-of-service or DSCP class for the connec‐
535 tion. Accepted values are af11, af12, af13, af21, af22, af23,
536 af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
537 cs6, cs7, ef, lowdelay, throughput, reliability, a numeric value,
538 or none to use the operating system default. This option may
539 take one or two arguments, separated by whitespace. If one argu‐
540 ment is specified, it is used as the packet class uncondition‐
541 ally. If two values are specified, the first is automatically
542 selected for interactive sessions and the second for non-interac‐
543 tive sessions. The default is af21 (Low-Latency Data) for inter‐
544 active sessions and cs1 (Lower Effort) for non-interactive ses‐
545 sions.
546
547 KbdInteractiveAuthentication
548 Specifies whether to allow keyboard-interactive authentication.
549 The argument to this keyword must be yes or no. The default is
550 to use whatever value ChallengeResponseAuthentication is set to
551 (by default yes).
552
553 KerberosAuthentication
554 Specifies whether the password provided by the user for
555 PasswordAuthentication will be validated through the Kerberos
556 KDC. To use this option, the server needs a Kerberos servtab
557 which allows the verification of the KDC's identity. The default
558 is no.
559
560 KerberosGetAFSToken
561 If AFS is active and the user has a Kerberos 5 TGT, attempt to
562 acquire an AFS token before accessing the user's home directory.
563 The default is no.
564
565 KerberosOrLocalPasswd
566 If password authentication through Kerberos fails then the pass‐
567 word will be validated via any additional local mechanism such as
568 /etc/passwd. The default is yes.
569
570 KerberosTicketCleanup
571 Specifies whether to automatically destroy the user's ticket
572 cache file on logout. The default is yes.
573
574 KerberosUniqueCCache
575 Specifies whether to store the acquired tickets in the per-ses‐
576 sion credential cache under /tmp/ or whether to use per-user cre‐
577 dential cache as configured in /etc/krb5.conf. The default value
578 no can lead to overwriting previous tickets by subseqent connec‐
579 tions to the same user account.
580
581 KerberosUseKuserok
582 Specifies whether to look at .k5login file for user's aliases.
583 The default is yes.
584
585 KexAlgorithms
586 Specifies the available KEX (Key Exchange) algorithms. Multiple
587 algorithms must be comma-separated. Alternately if the specified
588 value begins with a ‘+’ character, then the specified methods
589 will be appended to the default set instead of replacing them.
590 If the specified value begins with a ‘-’ character, then the
591 specified methods (including wildcards) will be removed from the
592 default set instead of replacing them. The supported algorithms
593 are:
594
595 curve25519-sha256
596 curve25519-sha256@libssh.org
597 diffie-hellman-group1-sha1
598 diffie-hellman-group14-sha1
599 diffie-hellman-group14-sha256
600 diffie-hellman-group16-sha512
601 diffie-hellman-group18-sha512
602 diffie-hellman-group-exchange-sha1
603 diffie-hellman-group-exchange-sha256
604 ecdh-sha2-nistp256
605 ecdh-sha2-nistp384
606 ecdh-sha2-nistp521
607
608 The default is:
609
610 curve25519-sha256,curve25519-sha256@libssh.org,
611 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
612 diffie-hellman-group-exchange-sha256,
613 diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
614 diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
615
616 The list of available key exchange algorithms may also be
617 obtained using "ssh -Q kex".
618
619 ListenAddress
620 Specifies the local addresses sshd(8) should listen on. The fol‐
621 lowing forms may be used:
622
623 ListenAddress hostname|address [rdomain domain]
624 ListenAddress hostname:port [rdomain domain]
625 ListenAddress IPv4_address:port [rdomain domain]
626 ListenAddress [hostname|address]:port [rdomain domain]
627
628 The optional rdomain qualifier requests sshd(8) listen in an
629 explicit routing domain. If port is not specified, sshd will
630 listen on the address and all Port options specified. The
631 default is to listen on all local addresses on the current
632 default routing domain. Multiple ListenAddress options are per‐
633 mitted. For more information on routing domains, see rdomain(4).
634
635 LoginGraceTime
636 The server disconnects after this time if the user has not suc‐
637 cessfully logged in. If the value is 0, there is no time limit.
638 The default is 120 seconds.
639
640 LogLevel
641 Gives the verbosity level that is used when logging messages from
642 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
643 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
644 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
645 higher levels of debugging output. Logging with a DEBUG level
646 violates the privacy of users and is not recommended.
647
648 MACs Specifies the available MAC (message authentication code) algo‐
649 rithms. The MAC algorithm is used for data integrity protection.
650 Multiple algorithms must be comma-separated. If the specified
651 value begins with a ‘+’ character, then the specified algorithms
652 will be appended to the default set instead of replacing them.
653 If the specified value begins with a ‘-’ character, then the
654 specified algorithms (including wildcards) will be removed from
655 the default set instead of replacing them.
656
657 The algorithms that contain "-etm" calculate the MAC after
658 encryption (encrypt-then-mac). These are considered safer and
659 their use recommended. The supported MACs are:
660
661 hmac-md5
662 hmac-md5-96
663 hmac-sha1
664 hmac-sha1-96
665 hmac-sha2-256
666 hmac-sha2-512
667 umac-64@openssh.com
668 umac-128@openssh.com
669 hmac-md5-etm@openssh.com
670 hmac-md5-96-etm@openssh.com
671 hmac-sha1-etm@openssh.com
672 hmac-sha1-96-etm@openssh.com
673 hmac-sha2-256-etm@openssh.com
674 hmac-sha2-512-etm@openssh.com
675 umac-64-etm@openssh.com
676 umac-128-etm@openssh.com
677
678 The default is:
679
680 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
681 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
682 hmac-sha1-etm@openssh.com,
683 umac-64@openssh.com,umac-128@openssh.com,
684 hmac-sha2-256,hmac-sha2-512,hmac-sha1
685
686 The list of available MAC algorithms may also be obtained using
687 "ssh -Q mac".
688
689 Match Introduces a conditional block. If all of the criteria on the
690 Match line are satisfied, the keywords on the following lines
691 override those set in the global section of the config file,
692 until either another Match line or the end of the file. If a
693 keyword appears in multiple Match blocks that are satisfied, only
694 the first instance of the keyword is applied.
695
696 The arguments to Match are one or more criteria-pattern pairs or
697 the single token All which matches all criteria. The available
698 criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
699 and Address (with RDomain representing the rdomain(4) on which
700 the connection was received.)
701
702 The match patterns may consist of single entries or comma-sepa‐
703 rated lists and may use the wildcard and negation operators
704 described in the PATTERNS section of ssh_config(5).
705
706 The patterns in an Address criteria may additionally contain
707 addresses to match in CIDR address/masklen format, such as
708 192.0.2.0/24 or 2001:db8::/32. Note that the mask length pro‐
709 vided must be consistent with the address - it is an error to
710 specify a mask length that is too long for the address or one
711 with bits set in this host portion of the address. For example,
712 192.0.2.0/33 and 192.0.2.0/8, respectively.
713
714 Only a subset of keywords may be used on the lines following a
715 Match keyword. Available keywords are AcceptEnv,
716 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
717 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
718 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
719 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
720 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
721 Banner, ChrootDirectory, ClientAliveCountMax,
722 ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
723 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
724 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IPQoS,
725 KbdInteractiveAuthentication, KerberosAuthentication,
726 KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
727 PasswordAuthentication, PermitEmptyPasswords, PermitListen,
728 PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
729 PermitUserRC, PubkeyAcceptedKeyTypes, PubkeyAuthentication,
730 RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
731 StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
732 X11MaxDisplays, X11Forwarding and X11UseLocalHost.
733
734 MaxAuthTries
735 Specifies the maximum number of authentication attempts permitted
736 per connection. Once the number of failures reaches half this
737 value, additional failures are logged. The default is 6.
738
739 MaxSessions
740 Specifies the maximum number of open shell, login or subsystem
741 (e.g. sftp) sessions permitted per network connection. Multiple
742 sessions may be established by clients that support connection
743 multiplexing. Setting MaxSessions to 1 will effectively disable
744 session multiplexing, whereas setting it to 0 will prevent all
745 shell, login and subsystem sessions while still permitting for‐
746 warding. The default is 10.
747
748 MaxStartups
749 Specifies the maximum number of concurrent unauthenticated con‐
750 nections to the SSH daemon. Additional connections will be
751 dropped until authentication succeeds or the LoginGraceTime
752 expires for a connection. The default is 10:30:100.
753
754 Alternatively, random early drop can be enabled by specifying the
755 three colon separated values start:rate:full (e.g. "10:30:60").
756 sshd(8) will refuse connection attempts with a probability of
757 rate/100 (30%) if there are currently start (10) unauthenticated
758 connections. The probability increases linearly and all connec‐
759 tion attempts are refused if the number of unauthenticated con‐
760 nections reaches full (60).
761
762 PasswordAuthentication
763 Specifies whether password authentication is allowed. The
764 default is yes.
765
766 PermitEmptyPasswords
767 When password authentication is allowed, it specifies whether the
768 server allows login to accounts with empty password strings. The
769 default is no.
770
771 PermitListen
772 Specifies the addresses/ports on which a remote TCP port forward‐
773 ing may listen. The listen specification must be one of the fol‐
774 lowing forms:
775
776 PermitListen port
777 PermitListen host:port
778
779 Multiple permissions may be specified by separating them with
780 whitespace. An argument of any can be used to remove all
781 restrictions and permit any listen requests. An argument of none
782 can be used to prohibit all listen requests. The host name may
783 contain wildcards as described in the PATTERNS section in
784 ssh_config(5). The wildcard ‘*’ can also be used in place of a
785 port number to allow all ports. By default all port forwarding
786 listen requests are permitted. Note that the GatewayPorts option
787 may further restrict which addresses may be listened on. Note
788 also that ssh(1) will request a listen host of “localhost” if no
789 listen host was specifically requested, and this this name is
790 treated differently to explicit localhost addresses of
791 “127.0.0.1” and “::1”.
792
793 PermitOpen
794 Specifies the destinations to which TCP port forwarding is per‐
795 mitted. The forwarding specification must be one of the follow‐
796 ing forms:
797
798 PermitOpen host:port
799 PermitOpen IPv4_addr:port
800 PermitOpen [IPv6_addr]:port
801
802 Multiple forwards may be specified by separating them with white‐
803 space. An argument of any can be used to remove all restrictions
804 and permit any forwarding requests. An argument of none can be
805 used to prohibit all forwarding requests. The wildcard ‘*’ can
806 be used for host or port to allow all hosts or ports, respec‐
807 tively. By default all port forwarding requests are permitted.
808
809 PermitRootLogin
810 Specifies whether root can log in using ssh(1). The argument
811 must be yes, prohibit-password, forced-commands-only, or no. The
812 default is prohibit-password.
813
814 If this option is set to prohibit-password (or its deprecated
815 alias, without-password), password and keyboard-interactive
816 authentication are disabled for root.
817
818 If this option is set to forced-commands-only, root login with
819 public key authentication will be allowed, but only if the
820 command option has been specified (which may be useful for taking
821 remote backups even if root login is normally not allowed). All
822 other authentication methods are disabled for root.
823
824 If this option is set to no, root is not allowed to log in.
825
826 PermitTTY
827 Specifies whether pty(4) allocation is permitted. The default is
828 yes.
829
830 PermitTunnel
831 Specifies whether tun(4) device forwarding is allowed. The argu‐
832 ment must be yes, point-to-point (layer 3), ethernet (layer 2),
833 or no. Specifying yes permits both point-to-point and ethernet.
834 The default is no.
835
836 Independent of this setting, the permissions of the selected
837 tun(4) device must allow access to the user.
838
839 PermitUserEnvironment
840 Specifies whether ~/.ssh/environment and environment= options in
841 ~/.ssh/authorized_keys are processed by sshd(8). Valid options
842 are yes, no or a pattern-list specifying which environment vari‐
843 able names to accept (for example "LANG,LC_*"). The default is
844 no. Enabling environment processing may enable users to bypass
845 access restrictions in some configurations using mechanisms such
846 as LD_PRELOAD.
847
848 PermitUserRC
849 Specifies whether any ~/.ssh/rc file is executed. The default is
850 yes.
851
852 PidFile
853 Specifies the file that contains the process ID of the SSH dae‐
854 mon, or none to not write one. The default is
855 /var/run/gsisshd.pid.
856
857 Port Specifies the port number that sshd(8) listens on. The default
858 is 22. Multiple options of this type are permitted. See also
859 ListenAddress.
860
861 PrintLastLog
862 Specifies whether sshd(8) should print the date and time of the
863 last user login when a user logs in interactively. The default
864 is yes.
865
866 PrintMotd
867 Specifies whether sshd(8) should print /etc/motd when a user logs
868 in interactively. (On some systems it is also printed by the
869 shell, /etc/profile, or equivalent.) The default is yes.
870
871 PubkeyAcceptedKeyTypes
872 Specifies the key types that will be accepted for public key
873 authentication as a list of comma-separated patterns. Alter‐
874 nately if the specified value begins with a ‘+’ character, then
875 the specified key types will be appended to the default set
876 instead of replacing them. If the specified value begins with a
877 ‘-’ character, then the specified key types (including wildcards)
878 will be removed from the default set instead of replacing them.
879 The default for this option is:
880
881 ecdsa-sha2-nistp256-cert-v01@openssh.com,
882 ecdsa-sha2-nistp384-cert-v01@openssh.com,
883 ecdsa-sha2-nistp521-cert-v01@openssh.com,
884 ssh-ed25519-cert-v01@openssh.com,
885 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
886 ssh-rsa-cert-v01@openssh.com,
887 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
888 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
889
890 The list of available key types may also be obtained using "ssh
891 -Q key".
892
893 PubkeyAuthentication
894 Specifies whether public key authentication is allowed. The
895 default is yes.
896
897 RekeyLimit
898 Specifies the maximum amount of data that may be transmitted
899 before the session key is renegotiated, optionally followed a
900 maximum amount of time that may pass before the session key is
901 renegotiated. The first argument is specified in bytes and may
902 have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
903 Megabytes, or Gigabytes, respectively. The default is between
904 ‘1G’ and ‘4G’, depending on the cipher. The optional second
905 value is specified in seconds and may use any of the units docu‐
906 mented in the TIME FORMATS section. The default value for
907 RekeyLimit is default none, which means that rekeying is per‐
908 formed after the cipher's default amount of data has been sent or
909 received and no time based rekeying is done.
910
911 RevokedKeys
912 Specifies revoked public keys file, or none to not use one. Keys
913 listed in this file will be refused for public key authentica‐
914 tion. Note that if this file is not readable, then public key
915 authentication will be refused for all users. Keys may be speci‐
916 fied as a text file, listing one public key per line, or as an
917 OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
918 For more information on KRLs, see the KEY REVOCATION LISTS sec‐
919 tion in ssh-keygen(1).
920
921 RDomain
922 Specifies an explicit routing domain that is applied after
923 authentication has completed. The user session, as well and any
924 forwarded or listening IP sockets, will be bound to this
925 rdomain(4). If the routing domain is set to %D, then the domain
926 in which the incoming connection was received will be applied.
927
928 SetEnv Specifies one or more environment variables to set in child ses‐
929 sions started by sshd(8) as “NAME=VALUE”. The environment value
930 may be quoted (e.g. if it contains whitespace characters). Envi‐
931 ronment variables set by SetEnv override the default environment
932 and any variables specified by the user via AcceptEnv or
933 PermitUserEnvironment.
934
935 ShowPatchLevel
936 Specifies whether sshd will display the patch level of the binary
937 in the identification string. The patch level is set at compile-
938 time. The default is “no”.
939
940 StreamLocalBindMask
941 Sets the octal file creation mode mask (umask) used when creating
942 a Unix-domain socket file for local or remote port forwarding.
943 This option is only used for port forwarding to a Unix-domain
944 socket file.
945
946 The default value is 0177, which creates a Unix-domain socket
947 file that is readable and writable only by the owner. Note that
948 not all operating systems honor the file mode on Unix-domain
949 socket files.
950
951 StreamLocalBindUnlink
952 Specifies whether to remove an existing Unix-domain socket file
953 for local or remote port forwarding before creating a new one.
954 If the socket file already exists and StreamLocalBindUnlink is
955 not enabled, sshd will be unable to forward the port to the Unix-
956 domain socket file. This option is only used for port forwarding
957 to a Unix-domain socket file.
958
959 The argument must be yes or no. The default is no.
960
961 StrictModes
962 Specifies whether sshd(8) should check file modes and ownership
963 of the user's files and home directory before accepting login.
964 This is normally desirable because novices sometimes accidentally
965 leave their directory or files world-writable. The default is
966 yes. Note that this does not apply to ChrootDirectory, whose
967 permissions and ownership are checked unconditionally.
968
969 Subsystem
970 Configures an external subsystem (e.g. file transfer daemon).
971 Arguments should be a subsystem name and a command (with optional
972 arguments) to execute upon subsystem request.
973
974 The command sftp-server implements the SFTP file transfer subsys‐
975 tem.
976
977 Alternately the name internal-sftp implements an in-process SFTP
978 server. This may simplify configurations using ChrootDirectory
979 to force a different filesystem root on clients.
980
981 By default no subsystems are defined.
982
983 SyslogFacility
984 Gives the facility code that is used when logging messages from
985 sshd(8). The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
986 LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
987 The default is AUTH.
988
989 TCPKeepAlive
990 Specifies whether the system should send TCP keepalive messages
991 to the other side. If they are sent, death of the connection or
992 crash of one of the machines will be properly noticed. However,
993 this means that connections will die if the route is down tempo‐
994 rarily, and some people find it annoying. On the other hand, if
995 TCP keepalives are not sent, sessions may hang indefinitely on
996 the server, leaving "ghost" users and consuming server resources.
997
998 The default is yes (to send TCP keepalive messages), and the
999 server will notice if the network goes down or the client host
1000 crashes. This avoids infinitely hanging sessions.
1001
1002 To disable TCP keepalive messages, the value should be set to no.
1003
1004 TrustedUserCAKeys
1005 Specifies a file containing public keys of certificate authori‐
1006 ties that are trusted to sign user certificates for authentica‐
1007 tion, or none to not use one. Keys are listed one per line;
1008 empty lines and comments starting with ‘#’ are allowed. If a
1009 certificate is presented for authentication and has its signing
1010 CA key listed in this file, then it may be used for authentica‐
1011 tion for any user listed in the certificate's principals list.
1012 Note that certificates that lack a list of principals will not be
1013 permitted for authentication using TrustedUserCAKeys. For more
1014 details on certificates, see the CERTIFICATES section in
1015 ssh-keygen(1).
1016
1017 UseDNS Specifies whether sshd(8) should look up the remote host name,
1018 and to check that the resolved host name for the remote IP
1019 address maps back to the very same IP address.
1020
1021 If this option is set to no (the default) then only addresses and
1022 not host names may be used in ~/.ssh/authorized_keys from and
1023 sshd_config Match Host directives.
1024
1025 UsePAM Enables the Pluggable Authentication Module interface. If set to
1026 yes this will enable PAM authentication using
1027 ChallengeResponseAuthentication and PasswordAuthentication in
1028 addition to PAM account and session module processing for all
1029 authentication types.
1030
1031 Because PAM challenge-response authentication usually serves an
1032 equivalent role to password authentication, you should disable
1033 either PasswordAuthentication or ChallengeResponseAuthentication.
1034
1035 If UsePAM is enabled, you will not be able to run sshd(8) as a
1036 non-root user. The default is no.
1037
1038 PermitPAMUserChange
1039 If set to yes this will enable PAM authentication to change the
1040 name of the user being authenticated. The default is no.
1041
1042 VersionAddendum
1043 Optionally specifies additional text to append to the SSH proto‐
1044 col banner sent by the server upon connection. The default is
1045 none.
1046
1047 X11DisplayOffset
1048 Specifies the first display number available for sshd(8)'s X11
1049 forwarding. This prevents sshd from interfering with real X11
1050 servers. The default is 10.
1051
1052 X11MaxDisplays
1053 Specifies the maximum number of displays available for sshd(8)'s
1054 X11 forwarding. This prevents sshd from exhausting local ports.
1055 The default is 1000.
1056
1057 X11Forwarding
1058 Specifies whether X11 forwarding is permitted. The argument must
1059 be yes or no. The default is no.
1060
1061 When X11 forwarding is enabled, there may be additional exposure
1062 to the server and to client displays if the sshd(8) proxy display
1063 is configured to listen on the wildcard address (see
1064 X11UseLocalhost), though this is not the default. Additionally,
1065 the authentication spoofing and authentication data verification
1066 and substitution occur on the client side. The security risk of
1067 using X11 forwarding is that the client's X11 display server may
1068 be exposed to attack when the SSH client requests forwarding (see
1069 the warnings for ForwardX11 in ssh_config(5)). A system adminis‐
1070 trator may have a stance in which they want to protect clients
1071 that may expose themselves to attack by unwittingly requesting
1072 X11 forwarding, which can warrant a no setting.
1073
1074 Note that disabling X11 forwarding does not prevent users from
1075 forwarding X11 traffic, as users can always install their own
1076 forwarders.
1077
1078 X11UseLocalhost
1079 Specifies whether sshd(8) should bind the X11 forwarding server
1080 to the loopback address or to the wildcard address. By default,
1081 sshd binds the forwarding server to the loopback address and sets
1082 the hostname part of the DISPLAY environment variable to
1083 localhost. This prevents remote hosts from connecting to the
1084 proxy display. However, some older X11 clients may not function
1085 with this configuration. X11UseLocalhost may be set to no to
1086 specify that the forwarding server should be bound to the wild‐
1087 card address. The argument must be yes or no. The default is
1088 yes.
1089
1090 XAuthLocation
1091 Specifies the full pathname of the xauth(1) program, or none to
1092 not use one. The default is /usr/bin/xauth.
1093
1095 sshd(8) command-line arguments and configuration file options that spec‐
1096 ify time may be expressed using a sequence of the form: time[qualifier],
1097 where time is a positive integer value and qualifier is one of the fol‐
1098 lowing:
1099
1100 ⟨none⟩ seconds
1101 s | S seconds
1102 m | M minutes
1103 h | H hours
1104 d | D days
1105 w | W weeks
1106
1107 Each member of the sequence is added together to calculate the total time
1108 value.
1109
1110 Time format examples:
1111
1112 600 600 seconds (10 minutes)
1113 10m 10 minutes
1114 1h30m 1 hour 30 minutes (90 minutes)
1115
1117 Arguments to some keywords can make use of tokens, which are expanded at
1118 runtime:
1119
1120 %% A literal ‘%’.
1121 %D The routing domain in which the incoming connection was
1122 received.
1123 %F The fingerprint of the CA key.
1124 %f The fingerprint of the key or certificate.
1125 %h The home directory of the user.
1126 %i The key ID in the certificate.
1127 %K The base64-encoded CA key.
1128 %k The base64-encoded key or certificate for authentication.
1129 %s The serial number of the certificate.
1130 %T The type of the CA key.
1131 %t The key or certificate type.
1132 %U The numeric user ID of the target user.
1133 %u The username.
1134
1135 AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1136
1137 AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1138
1139 AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1140 %k, %s, %T, %t, %U, and %u.
1141
1142 AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1143
1144 ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1145
1146 RoutingDomain accepts the token %D.
1147
1149 /etc/gsissh/sshd_config
1150 Contains configuration data for sshd(8). This file should be
1151 writable by root only, but it is recommended (though not neces‐
1152 sary) that it be world-readable.
1153
1155 sftp-server(8), sshd(8)
1156
1158 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1159 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1160 de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1161 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
1162 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1163 for privilege separation.
1164
1165BSD June 20, 2019 BSD