1SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
2
4 sshd_config — OpenSSH daemon configuration file
5
7 sshd(8) reads configuration data from /etc/gsissh/sshd_config (or the
8 file specified with -f on the command line). The file contains keyword-
9 argument pairs, one per line. For each keyword, the first obtained value
10 will be used. Lines starting with ‘#’ and empty lines are interpreted as
11 comments. Arguments may optionally be enclosed in double quotes (") in
12 order to represent arguments containing spaces.
13
14 The possible keywords and their meanings are as follows (note that key‐
15 words are case-insensitive and arguments are case-sensitive):
16
17 AcceptEnv
18 Specifies what environment variables sent by the client will be
19 copied into the session's environ(7). See SendEnv and SetEnv in
20 ssh_config(5) for how to configure the client. The TERM environ‐
21 ment variable is always accepted whenever the client requests a
22 pseudo-terminal as it is required by the protocol. Variables are
23 specified by name, which may contain the wildcard characters ‘*’
24 and ‘?’. Multiple environment variables may be separated by
25 whitespace or spread across multiple AcceptEnv directives. Be
26 warned that some environment variables could be used to bypass
27 restricted user environments. For this reason, care should be
28 taken in the use of this directive. The default is not to accept
29 any environment variables.
30
31 AddressFamily
32 Specifies which address family should be used by sshd(8). Valid
33 arguments are any (the default), inet (use IPv4 only), or inet6
34 (use IPv6 only).
35
36 AllowAgentForwarding
37 Specifies whether ssh-agent(1) forwarding is permitted. The de‐
38 fault is yes. Note that disabling agent forwarding does not im‐
39 prove security unless users are also denied shell access, as they
40 can always install their own forwarders.
41
42 AllowGroups
43 This keyword can be followed by a list of group name patterns,
44 separated by spaces. If specified, login is allowed only for
45 users whose primary group or supplementary group list matches one
46 of the patterns. Only group names are valid; a numerical group
47 ID is not recognized. By default, login is allowed for all
48 groups. The allow/deny groups directives are processed in the
49 following order: DenyGroups, AllowGroups.
50
51 See PATTERNS in ssh_config(5) for more information on patterns.
52
53 AllowStreamLocalForwarding
54 Specifies whether StreamLocal (Unix-domain socket) forwarding is
55 permitted. The available options are yes (the default) or all to
56 allow StreamLocal forwarding, no to prevent all StreamLocal for‐
57 warding, local to allow local (from the perspective of ssh(1))
58 forwarding only or remote to allow remote forwarding only. Note
59 that disabling StreamLocal forwarding does not improve security
60 unless users are also denied shell access, as they can always in‐
61 stall their own forwarders.
62
63 AllowTcpForwarding
64 Specifies whether TCP forwarding is permitted. The available op‐
65 tions are yes (the default) or all to allow TCP forwarding, no to
66 prevent all TCP forwarding, local to allow local (from the per‐
67 spective of ssh(1)) forwarding only or remote to allow remote
68 forwarding only. Note that disabling TCP forwarding does not im‐
69 prove security unless users are also denied shell access, as they
70 can always install their own forwarders.
71
72 AllowUsers
73 This keyword can be followed by a list of user name patterns,
74 separated by spaces. If specified, login is allowed only for
75 user names that match one of the patterns. Only user names are
76 valid; a numerical user ID is not recognized. By default, login
77 is allowed for all users. If the pattern takes the form
78 USER@HOST then USER and HOST are separately checked, restricting
79 logins to particular users from particular hosts. HOST criteria
80 may additionally contain addresses to match in CIDR ad‐
81 dress/masklen format. The allow/deny users directives are pro‐
82 cessed in the following order: DenyUsers, AllowUsers.
83
84 See PATTERNS in ssh_config(5) for more information on patterns.
85
86 AuthenticationMethods
87 Specifies the authentication methods that must be successfully
88 completed for a user to be granted access. This option must be
89 followed by one or more lists of comma-separated authentication
90 method names, or by the single string any to indicate the default
91 behaviour of accepting any single authentication method. If the
92 default is overridden, then successful authentication requires
93 completion of every method in at least one of these lists.
94
95 For example, "publickey,password publickey,keyboard-interactive"
96 would require the user to complete public key authentication,
97 followed by either password or keyboard interactive authentica‐
98 tion. Only methods that are next in one or more lists are of‐
99 fered at each stage, so for this example it would not be possible
100 to attempt password or keyboard-interactive authentication before
101 public key.
102
103 For keyboard interactive authentication it is also possible to
104 restrict authentication to a specific device by appending a colon
105 followed by the device identifier bsdauth or pam. depending on
106 the server configuration. For example,
107 "keyboard-interactive:bsdauth" would restrict keyboard interac‐
108 tive authentication to the bsdauth device.
109
110 If the publickey method is listed more than once, sshd(8) veri‐
111 fies that keys that have been used successfully are not reused
112 for subsequent authentications. For example,
113 "publickey,publickey" requires successful authentication using
114 two different public keys.
115
116 Note that each authentication method listed should also be ex‐
117 plicitly enabled in the configuration.
118
119 The available authentication methods are: "gssapi-with-mic",
120 "hostbased", "keyboard-interactive", "none" (used for access to
121 password-less accounts when PermitEmptyPasswords is enabled),
122 "password" and "publickey".
123
124 AuthorizedKeysCommand
125 Specifies a program to be used to look up the user's public keys.
126 The program must be owned by root, not writable by group or oth‐
127 ers and specified by an absolute path. Arguments to
128 AuthorizedKeysCommand accept the tokens described in the TOKENS
129 section. If no arguments are specified then the username of the
130 target user is used.
131
132 The program should produce on standard output zero or more lines
133 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)).
134 AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile
135 files and will not be executed if a matching key is found there.
136 By default, no AuthorizedKeysCommand is run.
137
138 AuthorizedKeysCommandUser
139 Specifies the user under whose account the AuthorizedKeysCommand
140 is run. It is recommended to use a dedicated user that has no
141 other role on the host than running authorized keys commands. If
142 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
143 is not, then sshd(8) will refuse to start.
144
145 AuthorizedKeysFile
146 Specifies the file that contains the public keys used for user
147 authentication. The format is described in the AUTHORIZED_KEYS
148 FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile
149 accept the tokens described in the TOKENS section. After expan‐
150 sion, AuthorizedKeysFile is taken to be an absolute path or one
151 relative to the user's home directory. Multiple files may be
152 listed, separated by whitespace. Alternately this option may be
153 set to none to skip checking for user keys in files. The default
154 is ".ssh/authorized_keys .ssh/authorized_keys2".
155
156 AuthorizedPrincipalsCommand
157 Specifies a program to be used to generate the list of allowed
158 certificate principals as per AuthorizedPrincipalsFile. The pro‐
159 gram must be owned by root, not writable by group or others and
160 specified by an absolute path. Arguments to
161 AuthorizedPrincipalsCommand accept the tokens described in the
162 TOKENS section. If no arguments are specified then the username
163 of the target user is used.
164
165 The program should produce on standard output zero or more lines
166 of AuthorizedPrincipalsFile output. If either
167 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is speci‐
168 fied, then certificates offered by the client for authentication
169 must contain a principal that is listed. By default, no
170 AuthorizedPrincipalsCommand is run.
171
172 AuthorizedPrincipalsCommandUser
173 Specifies the user under whose account the
174 AuthorizedPrincipalsCommand is run. It is recommended to use a
175 dedicated user that has no other role on the host than running
176 authorized principals commands. If AuthorizedPrincipalsCommand
177 is specified but AuthorizedPrincipalsCommandUser is not, then
178 sshd(8) will refuse to start.
179
180 AuthorizedPrincipalsFile
181 Specifies a file that lists principal names that are accepted for
182 certificate authentication. When using certificates signed by a
183 key listed in TrustedUserCAKeys, this file lists names, one of
184 which must appear in the certificate for it to be accepted for
185 authentication. Names are listed one per line preceded by key
186 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
187 Empty lines and comments starting with ‘#’ are ignored.
188
189 Arguments to AuthorizedPrincipalsFile accept the tokens described
190 in the TOKENS section. After expansion, AuthorizedPrincipalsFile
191 is taken to be an absolute path or one relative to the user's
192 home directory. The default is none, i.e. not to use a princi‐
193 pals file – in this case, the username of the user must appear in
194 a certificate's principals list for it to be accepted.
195
196 Note that AuthorizedPrincipalsFile is only used when authentica‐
197 tion proceeds using a CA listed in TrustedUserCAKeys and is not
198 consulted for certification authorities trusted via
199 ~/.ssh/authorized_keys, though the principals= key option offers
200 a similar facility (see sshd(8) for details).
201
202 Banner The contents of the specified file are sent to the remote user
203 before authentication is allowed. If the argument is none then
204 no banner is displayed. By default, no banner is displayed.
205
206 CASignatureAlgorithms
207 The default is handled system-wide by crypto-policies(7). To see
208 the defaults and how to modify this default, see manual page
209 update-crypto-policies(8).
210
211 Specifies which algorithms are allowed for signing of certifi‐
212 cates by certificate authorities (CAs). If the specified list
213 begins with a ‘+’ character, then the specified algorithms will
214 be appended to the default set instead of replacing them. If the
215 specified list begins with a ‘-’ character, then the specified
216 algorithms (including wildcards) will be removed from the default
217 set instead of replacing them.
218
219 Certificates signed using other algorithms will not be accepted
220 for public key or host-based authentication.
221
222 ChrootDirectory
223 Specifies the pathname of a directory to chroot(2) to after au‐
224 thentication. At session startup sshd(8) checks that all compo‐
225 nents of the pathname are root-owned directories which are not
226 writable by any other user or group. After the chroot, sshd(8)
227 changes the working directory to the user's home directory. Ar‐
228 guments to ChrootDirectory accept the tokens described in the
229 TOKENS section.
230
231 The ChrootDirectory must contain the necessary files and directo‐
232 ries to support the user's session. For an interactive session
233 this requires at least a shell, typically sh(1), and basic /dev
234 nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
235 and tty(4) devices. For file transfer sessions using SFTP no ad‐
236 ditional configuration of the environment is necessary if the in-
237 process sftp-server is used, though sessions which use logging
238 may require /dev/log inside the chroot directory on some operat‐
239 ing systems (see sftp-server(8) for details).
240
241 For safety, it is very important that the directory hierarchy be
242 prevented from modification by other processes on the system (es‐
243 pecially those outside the jail). Misconfiguration can lead to
244 unsafe environments which sshd(8) cannot detect.
245
246 The default is none, indicating not to chroot(2).
247
248 Ciphers
249 The default is handled system-wide by crypto-policies(7). To see
250 the defaults and how to modify this default, see manual page
251 update-crypto-policies(8).
252
253 Specifies the ciphers allowed. Multiple ciphers must be comma-
254 separated. If the specified list begins with a ‘+’ character,
255 then the specified ciphers will be appended to the built-in
256 openssh default set instead of replacing them. If the specified
257 list begins with a ‘-’ character, then the specified ciphers (in‐
258 cluding wildcards) will be removed from the built-in openssh de‐
259 fault set instead of replacing them. If the specified list be‐
260 gins with a ‘^’ character, then the specified ciphers will be
261 placed at the head of the built-in openssh default set.
262
263 The supported ciphers are:
264
265 3des-cbc
266 aes128-cbc
267 aes192-cbc
268 aes256-cbc
269 aes128-ctr
270 aes192-ctr
271 aes256-ctr
272 aes128-gcm@openssh.com
273 aes256-gcm@openssh.com
274 chacha20-poly1305@openssh.com
275
276 The list of available ciphers may also be obtained using "ssh -Q
277 cipher".
278
279 ClientAliveCountMax
280 Sets the number of client alive messages which may be sent with‐
281 out sshd(8) receiving any messages back from the client. If this
282 threshold is reached while client alive messages are being sent,
283 sshd will disconnect the client, terminating the session. It is
284 important to note that the use of client alive messages is very
285 different from TCPKeepAlive. The client alive messages are sent
286 through the encrypted channel and therefore will not be spoofa‐
287 ble. The TCP keepalive option enabled by TCPKeepAlive is spoofa‐
288 ble. The client alive mechanism is valuable when the client or
289 server depend on knowing when a connection has become unrespon‐
290 sive.
291
292 The default value is 3. If ClientAliveInterval is set to 15, and
293 ClientAliveCountMax is left at the default, unresponsive SSH
294 clients will be disconnected after approximately 45 seconds.
295 Setting a zero ClientAliveCountMax disables connection termina‐
296 tion.
297
298 ClientAliveInterval
299 Sets a timeout interval in seconds after which if no data has
300 been received from the client, sshd(8) will send a message
301 through the encrypted channel to request a response from the
302 client. The default is 0, indicating that these messages will
303 not be sent to the client.
304
305 Compression
306 Specifies whether compression is enabled after the user has au‐
307 thenticated successfully. The argument must be yes, delayed (a
308 legacy synonym for yes) or no. The default is yes.
309
310 DenyGroups
311 This keyword can be followed by a list of group name patterns,
312 separated by spaces. Login is disallowed for users whose primary
313 group or supplementary group list matches one of the patterns.
314 Only group names are valid; a numerical group ID is not recog‐
315 nized. By default, login is allowed for all groups. The al‐
316 low/deny groups directives are processed in the following order:
317 DenyGroups, AllowGroups.
318
319 See PATTERNS in ssh_config(5) for more information on patterns.
320
321 DenyUsers
322 This keyword can be followed by a list of user name patterns,
323 separated by spaces. Login is disallowed for user names that
324 match one of the patterns. Only user names are valid; a numeri‐
325 cal user ID is not recognized. By default, login is allowed for
326 all users. If the pattern takes the form USER@HOST then USER and
327 HOST are separately checked, restricting logins to particular
328 users from particular hosts. HOST criteria may additionally con‐
329 tain addresses to match in CIDR address/masklen format. The al‐
330 low/deny users directives are processed in the following order:
331 DenyUsers, AllowUsers.
332
333 See PATTERNS in ssh_config(5) for more information on patterns.
334
335 DisableForwarding
336 Disables all forwarding features, including X11, ssh-agent(1),
337 TCP and StreamLocal. This option overrides all other forwarding-
338 related options and may simplify restricted configurations.
339
340 ExposeAuthInfo
341 Writes a temporary file containing a list of authentication meth‐
342 ods and public credentials (e.g. keys) used to authenticate the
343 user. The location of the file is exposed to the user session
344 through the SSH_USER_AUTH environment variable. The default is
345 no.
346
347 FingerprintHash
348 Specifies the hash algorithm used when logging key fingerprints.
349 Valid options are: md5 and sha256. The default is sha256.
350
351 ForceCommand
352 Forces the execution of the command specified by ForceCommand,
353 ignoring any command supplied by the client and ~/.ssh/rc if
354 present. The command is invoked by using the user's login shell
355 with the -c option. This applies to shell, command, or subsystem
356 execution. It is most useful inside a Match block. The command
357 originally supplied by the client is available in the
358 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
359 of internal-sftp will force the use of an in-process SFTP server
360 that requires no support files when used with ChrootDirectory.
361 The default is none.
362
363 GatewayPorts
364 Specifies whether remote hosts are allowed to connect to ports
365 forwarded for the client. By default, sshd(8) binds remote port
366 forwardings to the loopback address. This prevents other remote
367 hosts from connecting to forwarded ports. GatewayPorts can be
368 used to specify that sshd should allow remote port forwardings to
369 bind to non-loopback addresses, thus allowing other hosts to con‐
370 nect. The argument may be no to force remote port forwardings to
371 be available to the local host only, yes to force remote port
372 forwardings to bind to the wildcard address, or clientspecified
373 to allow the client to select the address to which the forwarding
374 is bound. The default is no.
375
376 GSIAllowLimitedProxy
377 Specifies whether to accept limited proxy credentials for authen‐
378 tication. The default is no.
379
380 GSSAPIAuthentication
381 Specifies whether user authentication based on GSSAPI is allowed.
382 The default is yes.
383
384 GSSAPICleanupCredentials
385 Specifies whether to automatically destroy the user's credentials
386 cache on logout. The default is yes.
387
388 GSSAPICredentialsPath
389 If specified, the delegated GSSAPI credential is stored in the
390 given path, overwriting any existing credentials. Paths can be
391 specified with syntax similar to the AuthorizedKeysFile option
392 (i.e., accepting %h and %u tokens). When using this option, set‐
393 ting 'GssapiCleanupCredentials no' is recommended, so logging out
394 of one session doesn't remove the credentials in use by another
395 session of the same user. Currently only implemented for the GSI
396 mechanism.
397
398 GSSAPIDelegateCredentials
399 Specifies whether delegated credentials are stored in the user's
400 environment. The default is yes.
401
402 GSSAPIEnablek5users
403 Specifies whether to look at .k5users file for GSSAPI authentica‐
404 tion access control. Further details are described in ksu(1).
405 The default is no.
406
407 GSSAPIKeyExchange
408 Specifies whether key exchange based on GSSAPI is allowed. GSSAPI
409 key exchange doesn't rely on ssh keys to verify host identity.
410 The default is yes.
411
412 GSSAPIStrictAcceptorCheck
413 Determines whether to be strict about the identity of the GSSAPI
414 acceptor a client authenticates against. If set to yes then the
415 client must authenticate against the host service on the current
416 hostname. If set to no then the client may authenticate against
417 any service key stored in the machine's default store. This fa‐
418 cility is provided to assist with operation on multi homed ma‐
419 chines. The default is yes.
420
421 GSSAPIStoreCredentialsOnRekey
422 Controls whether the user's GSSAPI credentials should be updated
423 following a successful connection rekeying. This option can be
424 used to accepted renewed or updated credentials from a compatible
425 client. The default is “no”.
426
427 For this to work GSSAPIKeyExchange needs to be enabled in the
428 server and also used by the client.
429
430 GSSAPIKexAlgorithms
431 The default is handled system-wide by crypto-policies(7). To see
432 the defaults and how to modify this default, see manual page
433 update-crypto-policies(8).
434
435 The list of key exchange algorithms that are accepted by GSSAPI
436 key exchange. Possible values are
437
438 gss-gex-sha1-
439 gss-group1-sha1-
440 gss-group14-sha1-
441 gss-group14-sha256-
442 gss-group16-sha512-
443 gss-nistp256-sha256-
444 gss-curve25519-sha256-
445 This option only applies to connections using GSSAPI.
446
447 HostbasedAcceptedAlgorithms
448 Specifies the signature algorithms that will be accepted for
449 hostbased authentication as a list of comma-separated patterns.
450 Alternately if the specified list begins with a ‘+’ character,
451 then the specified signature algorithms will be appended to the
452 default set instead of replacing them. If the specified list be‐
453 gins with a ‘-’ character, then the specified signature algo‐
454 rithms (including wildcards) will be removed from the default set
455 instead of replacing them. If the specified list begins with a
456 ‘^’ character, then the specified signature algorithms will be
457 placed at the head of the default set. The default for this op‐
458 tion is:
459
460 ssh-ed25519-cert-v01@openssh.com,
461 ecdsa-sha2-nistp256-cert-v01@openssh.com,
462 ecdsa-sha2-nistp384-cert-v01@openssh.com,
463 ecdsa-sha2-nistp521-cert-v01@openssh.com,
464 sk-ssh-ed25519-cert-v01@openssh.com,
465 sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
466 rsa-sha2-512-cert-v01@openssh.com,
467 rsa-sha2-256-cert-v01@openssh.com,
468 ssh-rsa-cert-v01@openssh.com,
469 ssh-ed25519,
470 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
471 sk-ssh-ed25519@openssh.com,
472 sk-ecdsa-sha2-nistp256@openssh.com,
473 rsa-sha2-512,rsa-sha2-256,ssh-rsa
474
475 The list of available signature algorithms may also be obtained
476 using "ssh -Q HostbasedAcceptedAlgorithms". This was formerly
477 named HostbasedAcceptedKeyTypes.
478
479 HostbasedAuthentication
480 Specifies whether rhosts or /etc/hosts.equiv authentication to‐
481 gether with successful public key client host authentication is
482 allowed (host-based authentication). The default is no.
483
484 HostbasedUsesNameFromPacketOnly
485 Specifies whether or not the server will attempt to perform a re‐
486 verse name lookup when matching the name in the ~/.shosts,
487 ~/.rhosts, and /etc/hosts.equiv files during
488 HostbasedAuthentication. A setting of yes means that sshd(8)
489 uses the name supplied by the client rather than attempting to
490 resolve the name from the TCP connection itself. The default is
491 no.
492
493 HostCertificate
494 Specifies a file containing a public host certificate. The cer‐
495 tificate's public key must match a private host key already spec‐
496 ified by HostKey. The default behaviour of sshd(8) is not to
497 load any certificates.
498
499 HostKey
500 Specifies a file containing a private host key used by SSH. The
501 defaults are /etc/gsissh/ssh_host_ecdsa_key,
502 /etc/gsissh/ssh_host_ed25519_key and
503 /etc/gsissh/ssh_host_rsa_key.
504
505 Note that sshd(8) will refuse to use a file if it is group/world-
506 accessible and that the HostKeyAlgorithms option restricts which
507 of the keys are actually used by sshd(8).
508
509 It is possible to have multiple host key files. It is also pos‐
510 sible to specify public host key files instead. In this case op‐
511 erations on the private key will be delegated to an ssh-agent(1).
512
513 HostKeyAgent
514 Identifies the UNIX-domain socket used to communicate with an
515 agent that has access to the private host keys. If the string
516 "SSH_AUTH_SOCK" is specified, the location of the socket will be
517 read from the SSH_AUTH_SOCK environment variable.
518
519 HostKeyAlgorithms
520 The default is handled system-wide by crypto-policies(7). To see
521 the defaults and how to modify this default, see manual page
522 update-crypto-policies(8).
523
524 Specifies the host key signature algorithms that the server of‐
525 fers. The list of available signature algorithms may also be ob‐
526 tained using "ssh -Q HostKeyAlgorithms".
527
528 IgnoreRhosts
529 Specifies whether to ignore per-user .rhosts and .shosts files
530 during HostbasedAuthentication. The system-wide /etc/hosts.equiv
531 and /etc/gsissh/shosts.equiv are still used regardless of this
532 setting.
533
534 Accepted values are yes (the default) to ignore all per-user
535 files, shosts-only to allow the use of .shosts but to ignore
536 .rhosts or no to allow both .shosts and rhosts.
537
538 IgnoreUserKnownHosts
539 Specifies whether sshd(8) should ignore the user's
540 ~/.ssh/known_hosts during HostbasedAuthentication and use only
541 the system-wide known hosts file /etc/ssh/known_hosts. The de‐
542 fault is “no”.
543
544 Include
545 Include the specified configuration file(s). Multiple pathnames
546 may be specified and each pathname may contain glob(7) wildcards
547 that will be expanded and processed in lexical order. Files
548 without absolute paths are assumed to be in /etc/ssh. An Include
549 directive may appear inside a Match block to perform conditional
550 inclusion.
551
552 IPQoS Specifies the IPv4 type-of-service or DSCP class for the connec‐
553 tion. Accepted values are af11, af12, af13, af21, af22, af23,
554 af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5,
555 cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric
556 value, or none to use the operating system default. This option
557 may take one or two arguments, separated by whitespace. If one
558 argument is specified, it is used as the packet class uncondi‐
559 tionally. If two values are specified, the first is automati‐
560 cally selected for interactive sessions and the second for non-
561 interactive sessions. The default is af21 (Low-Latency Data) for
562 interactive sessions and cs1 (Lower Effort) for non-interactive
563 sessions.
564
565 KbdInteractiveAuthentication
566 Specifies whether to allow keyboard-interactive authentication.
567 All authentication styles from login.conf(5) are supported. The
568 default is yes. The argument to this keyword must be yes or no.
569 ChallengeResponseAuthentication is a deprecated alias for this.
570
571 KerberosAuthentication
572 Specifies whether the password provided by the user for
573 PasswordAuthentication will be validated through the Kerberos
574 KDC. To use this option, the server needs a Kerberos servtab
575 which allows the verification of the KDC's identity. The default
576 is no.
577
578 KerberosGetAFSToken
579 If AFS is active and the user has a Kerberos 5 TGT, attempt to
580 acquire an AFS token before accessing the user's home directory.
581 The default is no.
582
583 KerberosOrLocalPasswd
584 If password authentication through Kerberos fails then the pass‐
585 word will be validated via any additional local mechanism such as
586 /etc/passwd. The default is yes.
587
588 KerberosTicketCleanup
589 Specifies whether to automatically destroy the user's ticket
590 cache file on logout. The default is yes.
591
592 KerberosUniqueCCache
593 Specifies whether to store the acquired tickets in the per-ses‐
594 sion credential cache under /tmp/ or whether to use per-user cre‐
595 dential cache as configured in /etc/krb5.conf. The default value
596 no can lead to overwriting previous tickets by subseqent connec‐
597 tions to the same user account.
598
599 KerberosUseKuserok
600 Specifies whether to look at .k5login file for user's aliases.
601 The default is yes.
602
603 KexAlgorithms
604 The default is handled system-wide by crypto-policies(7). To see
605 the defaults and how to modify this default, see manual page
606 update-crypto-policies(8).
607
608 Specifies the available KEX (Key Exchange) algorithms. Multiple
609 algorithms must be comma-separated. Alternately if the specified
610 list begins with a ‘+’ character, then the specified methods will
611 be appended to the built-in openssh default set instead of re‐
612 placing them. If the specified list begins with a ‘-’ character,
613 then the specified methods (including wildcards) will be removed
614 from the built-in openssh default set instead of replacing them.
615 If the specified list begins with a ‘^’ character, then the spec‐
616 ified methods will be placed at the head of the built-in openssh
617 default set. The supported algorithms are:
618
619 curve25519-sha256
620 curve25519-sha256@libssh.org
621 diffie-hellman-group1-sha1
622 diffie-hellman-group14-sha1
623 diffie-hellman-group14-sha256
624 diffie-hellman-group16-sha512
625 diffie-hellman-group18-sha512
626 diffie-hellman-group-exchange-sha1
627 diffie-hellman-group-exchange-sha256
628 ecdh-sha2-nistp256
629 ecdh-sha2-nistp384
630 ecdh-sha2-nistp521
631 sntrup761x25519-sha512@openssh.com
632
633 The list of available key exchange algorithms may also be ob‐
634 tained using "ssh -Q KexAlgorithms".
635
636 ListenAddress
637 Specifies the local addresses sshd(8) should listen on. The fol‐
638 lowing forms may be used:
639
640 ListenAddress hostname|address [rdomain domain]
641 ListenAddress hostname:port [rdomain domain]
642 ListenAddress IPv4_address:port [rdomain domain]
643 ListenAddress [hostname|address]:port [rdomain domain]
644
645 The optional rdomain qualifier requests sshd(8) listen in an ex‐
646 plicit routing domain. If port is not specified, sshd will lis‐
647 ten on the address and all Port options specified. The default
648 is to listen on all local addresses on the current default rout‐
649 ing domain. Multiple ListenAddress options are permitted. For
650 more information on routing domains, see rdomain(4).
651
652 LoginGraceTime
653 The server disconnects after this time if the user has not suc‐
654 cessfully logged in. If the value is 0, there is no time limit.
655 The default is 120 seconds.
656
657 LogLevel
658 Gives the verbosity level that is used when logging messages from
659 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
660 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
661 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
662 higher levels of debugging output. Logging with a DEBUG level
663 violates the privacy of users and is not recommended.
664
665 LogVerbose
666 Specify one or more overrides to LogLevel. An override consists
667 of a pattern lists that matches the source file, function and
668 line number to force detailed logging for. For example, an over‐
669 ride pattern of:
670
671 kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
672
673 would enable detailed logging for line 1000 of kex.c, everything
674 in the kex_exchange_identification() function, and all code in
675 the packet.c file. This option is intended for debugging and no
676 overrides are enabled by default.
677
678 MACs The default is handled system-wide by crypto-policies(7). To see
679 the defaults and how to modify this default, see manual page
680 update-crypto-policies(8).
681
682 Specifies the available MAC (message authentication code) algo‐
683 rithms. The MAC algorithm is used for data integrity protection.
684 Multiple algorithms must be comma-separated. If the specified
685 list begins with a ‘+’ character, then the specified algorithms
686 will be appended to the built-in openssh default set instead of
687 replacing them. If the specified list begins with a ‘-’ charac‐
688 ter, then the specified algorithms (including wildcards) will be
689 removed from the built-in openssh default set instead of replac‐
690 ing them. If the specified list begins with a ‘^’ character,
691 then the specified algorithms will be placed at the head of the
692 built-in openssh default set.
693
694 The algorithms that contain "-etm" calculate the MAC after en‐
695 cryption (encrypt-then-mac). These are considered safer and
696 their use recommended. The supported MACs are:
697
698 hmac-md5
699 hmac-md5-96
700 hmac-sha1
701 hmac-sha1-96
702 hmac-sha2-256
703 hmac-sha2-512
704 umac-64@openssh.com
705 umac-128@openssh.com
706 hmac-md5-etm@openssh.com
707 hmac-md5-96-etm@openssh.com
708 hmac-sha1-etm@openssh.com
709 hmac-sha1-96-etm@openssh.com
710 hmac-sha2-256-etm@openssh.com
711 hmac-sha2-512-etm@openssh.com
712 umac-64-etm@openssh.com
713 umac-128-etm@openssh.com
714
715 The list of available MAC algorithms may also be obtained using
716 "ssh -Q mac".
717
718 Match Introduces a conditional block. If all of the criteria on the
719 Match line are satisfied, the keywords on the following lines
720 override those set in the global section of the config file, un‐
721 til either another Match line or the end of the file. If a key‐
722 word appears in multiple Match blocks that are satisfied, only
723 the first instance of the keyword is applied.
724
725 The arguments to Match are one or more criteria-pattern pairs or
726 the single token All which matches all criteria. The available
727 criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
728 and Address (with RDomain representing the rdomain(4) on which
729 the connection was received).
730
731 The match patterns may consist of single entries or comma-sepa‐
732 rated lists and may use the wildcard and negation operators de‐
733 scribed in the PATTERNS section of ssh_config(5).
734
735 The patterns in an Address criteria may additionally contain ad‐
736 dresses to match in CIDR address/masklen format, such as
737 192.0.2.0/24 or 2001:db8::/32. Note that the mask length pro‐
738 vided must be consistent with the address - it is an error to
739 specify a mask length that is too long for the address or one
740 with bits set in this host portion of the address. For example,
741 192.0.2.0/33 and 192.0.2.0/8, respectively.
742
743 Only a subset of keywords may be used on the lines following a
744 Match keyword. Available keywords are AcceptEnv,
745 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
746 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
747 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
748 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
749 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
750 Banner, ChrootDirectory, ClientAliveCountMax,
751 ClientAliveInterval, DenyGroups, DenyUsers, DisableForwarding,
752 ForceCommand, GatewayPorts, GSSAPIAuthentication,
753 HostbasedAcceptedAlgorithms, HostbasedAuthentication,
754 HostbasedUsesNameFromPacketOnly, IgnoreRhosts, Include, IPQoS,
755 KbdInteractiveAuthentication, KerberosAuthentication,
756 KerberosUseKuserok, LogLevel, MaxAuthTries, MaxSessions,
757 PasswordAuthentication, PermitEmptyPasswords, PermitListen,
758 PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel,
759 PermitUserRC, PubkeyAcceptedAlgorithms, PubkeyAuthentication,
760 RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask,
761 StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
762 X11MaxDisplays, X11Forwarding and X11UseLocalhost.
763
764 MaxAuthTries
765 Specifies the maximum number of authentication attempts permitted
766 per connection. Once the number of failures reaches half this
767 value, additional failures are logged. The default is 6.
768
769 MaxSessions
770 Specifies the maximum number of open shell, login or subsystem
771 (e.g. sftp) sessions permitted per network connection. Multiple
772 sessions may be established by clients that support connection
773 multiplexing. Setting MaxSessions to 1 will effectively disable
774 session multiplexing, whereas setting it to 0 will prevent all
775 shell, login and subsystem sessions while still permitting for‐
776 warding. The default is 10.
777
778 MaxStartups
779 Specifies the maximum number of concurrent unauthenticated con‐
780 nections to the SSH daemon. Additional connections will be
781 dropped until authentication succeeds or the LoginGraceTime ex‐
782 pires for a connection. The default is 10:30:100.
783
784 Alternatively, random early drop can be enabled by specifying the
785 three colon separated values start:rate:full (e.g. "10:30:60").
786 sshd(8) will refuse connection attempts with a probability of
787 rate/100 (30%) if there are currently start (10) unauthenticated
788 connections. The probability increases linearly and all connec‐
789 tion attempts are refused if the number of unauthenticated con‐
790 nections reaches full (60).
791
792 ModuliFile
793 Specifies the moduli(5) file that contains the Diffie-Hellman
794 groups used for the “diffie-hellman-group-exchange-sha1” and
795 “diffie-hellman-group-exchange-sha256” key exchange methods. The
796 default is /etc/gsissh/moduli.
797
798 PasswordAuthentication
799 Specifies whether password authentication is allowed. The de‐
800 fault is yes.
801
802 PermitEmptyPasswords
803 When password authentication is allowed, it specifies whether the
804 server allows login to accounts with empty password strings. The
805 default is no.
806
807 PermitListen
808 Specifies the addresses/ports on which a remote TCP port forward‐
809 ing may listen. The listen specification must be one of the fol‐
810 lowing forms:
811
812 PermitListen port
813 PermitListen host:port
814
815 Multiple permissions may be specified by separating them with
816 whitespace. An argument of any can be used to remove all re‐
817 strictions and permit any listen requests. An argument of none
818 can be used to prohibit all listen requests. The host name may
819 contain wildcards as described in the PATTERNS section in
820 ssh_config(5). The wildcard ‘*’ can also be used in place of a
821 port number to allow all ports. By default all port forwarding
822 listen requests are permitted. Note that the GatewayPorts option
823 may further restrict which addresses may be listened on. Note
824 also that ssh(1) will request a listen host of “localhost” if no
825 listen host was specifically requested, and this name is treated
826 differently to explicit localhost addresses of “127.0.0.1” and
827 “::1”.
828
829 PermitOpen
830 Specifies the destinations to which TCP port forwarding is per‐
831 mitted. The forwarding specification must be one of the follow‐
832 ing forms:
833
834 PermitOpen host:port
835 PermitOpen IPv4_addr:port
836 PermitOpen [IPv6_addr]:port
837
838 Multiple forwards may be specified by separating them with white‐
839 space. An argument of any can be used to remove all restrictions
840 and permit any forwarding requests. An argument of none can be
841 used to prohibit all forwarding requests. The wildcard ‘*’ can
842 be used for host or port to allow all hosts or ports respec‐
843 tively. Otherwise, no pattern matching or address lookups are
844 performed on supplied names. By default all port forwarding re‐
845 quests are permitted.
846
847 PermitRootLogin
848 Specifies whether root can log in using ssh(1). The argument
849 must be yes, prohibit-password, forced-commands-only, or no. The
850 default is prohibit-password.
851
852 If this option is set to prohibit-password (or its deprecated
853 alias, without-password), password and keyboard-interactive au‐
854 thentication are disabled for root.
855
856 If this option is set to forced-commands-only, root login with
857 public key authentication will be allowed, but only if the
858 command option has been specified (which may be useful for taking
859 remote backups even if root login is normally not allowed). All
860 other authentication methods are disabled for root.
861
862 If this option is set to no, root is not allowed to log in.
863
864 PermitTTY
865 Specifies whether pty(4) allocation is permitted. The default is
866 yes.
867
868 PermitTunnel
869 Specifies whether tun(4) device forwarding is allowed. The argu‐
870 ment must be yes, point-to-point (layer 3), ethernet (layer 2),
871 or no. Specifying yes permits both point-to-point and ethernet.
872 The default is no.
873
874 Independent of this setting, the permissions of the selected
875 tun(4) device must allow access to the user.
876
877 PermitUserEnvironment
878 Specifies whether ~/.ssh/environment and environment= options in
879 ~/.ssh/authorized_keys are processed by sshd(8). Valid options
880 are yes, no or a pattern-list specifying which environment vari‐
881 able names to accept (for example "LANG,LC_*"). The default is
882 no. Enabling environment processing may enable users to bypass
883 access restrictions in some configurations using mechanisms such
884 as LD_PRELOAD.
885
886 PermitUserRC
887 Specifies whether any ~/.ssh/rc file is executed. The default is
888 yes.
889
890 PerSourceMaxStartups
891 Specifies the number of unauthenticated connections allowed from
892 a given source address, or “none” if there is no limit. This
893 limit is applied in addition to MaxStartups, whichever is lower.
894 The default is none.
895
896 PerSourceNetBlockSize
897 Specifies the number of bits of source address that are grouped
898 together for the purposes of applying PerSourceMaxStartups lim‐
899 its. Values for IPv4 and optionally IPv6 may be specified, sepa‐
900 rated by a colon. The default is 32:128, which means each ad‐
901 dress is considered individually.
902
903 PidFile
904 Specifies the file that contains the process ID of the SSH dae‐
905 mon, or none to not write one. The default is
906 /var/run/gsisshd.pid.
907
908 Port Specifies the port number that sshd(8) listens on. The default
909 is 22. Multiple options of this type are permitted. See also
910 ListenAddress.
911
912 PrintLastLog
913 Specifies whether sshd(8) should print the date and time of the
914 last user login when a user logs in interactively. The default
915 is yes.
916
917 PrintMotd
918 Specifies whether sshd(8) should print /etc/motd when a user logs
919 in interactively. (On some systems it is also printed by the
920 shell, /etc/profile, or equivalent.) The default is yes.
921
922 PubkeyAcceptedAlgorithms
923 The default is handled system-wide by crypto-policies(7). To see
924 the defaults and how to modify this default, see manual page
925 update-crypto-policies(8).
926
927 Specifies the signature algorithms that will be accepted for pub‐
928 lic key authentication as a list of comma-separated patterns.
929 Alternately if the specified list begins with a ‘+’ character,
930 then the specified algorithms will be appended to the built-in
931 openssh default set instead of replacing them. If the specified
932 list begins with a ‘-’ character, then the specified algorithms
933 (including wildcards) will be removed from the built-in openssh
934 default set instead of replacing them. If the specified list be‐
935 gins with a ‘^’ character, then the specified algorithms will be
936 placed at the head of the built-in openssh default set.
937
938 The list of available signature algorithms may also be obtained
939 using "ssh -Q PubkeyAcceptedAlgorithms".
940
941 PubkeyAuthOptions
942 Sets one or more public key authentication options. The sup‐
943 ported keywords are: none (the default; indicating no additional
944 options are enabled), touch-required and verify-required.
945
946 The touch-required option causes public key authentication using
947 a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to
948 always require the signature to attest that a physically present
949 user explicitly confirmed the authentication (usually by touching
950 the authenticator). By default, sshd(8) requires user presence
951 unless overridden with an authorized_keys option. The
952 touch-required flag disables this override.
953
954 The verify-required option requires a FIDO key signature attest
955 that the user was verified, e.g. via a PIN.
956
957 Neither the touch-required or verify-required options have any
958 effect for other, non-FIDO, public key types.
959
960 PubkeyAuthentication
961 Specifies whether public key authentication is allowed. The de‐
962 fault is yes.
963
964 RekeyLimit
965 Specifies the maximum amount of data that may be transmitted be‐
966 fore the session key is renegotiated, optionally followed by a
967 maximum amount of time that may pass before the session key is
968 renegotiated. The first argument is specified in bytes and may
969 have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes,
970 Megabytes, or Gigabytes, respectively. The default is between
971 ‘1G’ and ‘4G’, depending on the cipher. The optional second
972 value is specified in seconds and may use any of the units docu‐
973 mented in the TIME FORMATS section. The default value for
974 RekeyLimit is default none, which means that rekeying is per‐
975 formed after the cipher's default amount of data has been sent or
976 received and no time based rekeying is done.
977
978 RevokedKeys
979 Specifies revoked public keys file, or none to not use one. Keys
980 listed in this file will be refused for public key authentica‐
981 tion. Note that if this file is not readable, then public key
982 authentication will be refused for all users. Keys may be speci‐
983 fied as a text file, listing one public key per line, or as an
984 OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1).
985 For more information on KRLs, see the KEY REVOCATION LISTS sec‐
986 tion in ssh-keygen(1).
987
988 RDomain
989 Specifies an explicit routing domain that is applied after au‐
990 thentication has completed. The user session, as well as any
991 forwarded or listening IP sockets, will be bound to this
992 rdomain(4). If the routing domain is set to %D, then the domain
993 in which the incoming connection was received will be applied.
994
995 SecurityKeyProvider
996 Specifies a path to a library that will be used when loading FIDO
997 authenticator-hosted keys, overriding the default of using the
998 built-in USB HID support.
999
1000 SetEnv Specifies one or more environment variables to set in child ses‐
1001 sions started by sshd(8) as “NAME=VALUE”. The environment value
1002 may be quoted (e.g. if it contains whitespace characters). Envi‐
1003 ronment variables set by SetEnv override the default environment
1004 and any variables specified by the user via AcceptEnv or
1005 PermitUserEnvironment.
1006
1007 StreamLocalBindMask
1008 Sets the octal file creation mode mask (umask) used when creating
1009 a Unix-domain socket file for local or remote port forwarding.
1010 This option is only used for port forwarding to a Unix-domain
1011 socket file.
1012
1013 The default value is 0177, which creates a Unix-domain socket
1014 file that is readable and writable only by the owner. Note that
1015 not all operating systems honor the file mode on Unix-domain
1016 socket files.
1017
1018 StreamLocalBindUnlink
1019 Specifies whether to remove an existing Unix-domain socket file
1020 for local or remote port forwarding before creating a new one.
1021 If the socket file already exists and StreamLocalBindUnlink is
1022 not enabled, sshd will be unable to forward the port to the Unix-
1023 domain socket file. This option is only used for port forwarding
1024 to a Unix-domain socket file.
1025
1026 The argument must be yes or no. The default is no.
1027
1028 StrictModes
1029 Specifies whether sshd(8) should check file modes and ownership
1030 of the user's files and home directory before accepting login.
1031 This is normally desirable because novices sometimes accidentally
1032 leave their directory or files world-writable. The default is
1033 yes. Note that this does not apply to ChrootDirectory, whose
1034 permissions and ownership are checked unconditionally.
1035
1036 Subsystem
1037 Configures an external subsystem (e.g. file transfer daemon).
1038 Arguments should be a subsystem name and a command (with optional
1039 arguments) to execute upon subsystem request.
1040
1041 The command sftp-server implements the SFTP file transfer subsys‐
1042 tem.
1043
1044 Alternately the name internal-sftp implements an in-process SFTP
1045 server. This may simplify configurations using ChrootDirectory
1046 to force a different filesystem root on clients.
1047
1048 By default no subsystems are defined.
1049
1050 SyslogFacility
1051 Gives the facility code that is used when logging messages from
1052 sshd(8). The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
1053 LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1054 The default is AUTH.
1055
1056 TCPKeepAlive
1057 Specifies whether the system should send TCP keepalive messages
1058 to the other side. If they are sent, death of the connection or
1059 crash of one of the machines will be properly noticed. However,
1060 this means that connections will die if the route is down tempo‐
1061 rarily, and some people find it annoying. On the other hand, if
1062 TCP keepalives are not sent, sessions may hang indefinitely on
1063 the server, leaving "ghost" users and consuming server resources.
1064
1065 The default is yes (to send TCP keepalive messages), and the
1066 server will notice if the network goes down or the client host
1067 crashes. This avoids infinitely hanging sessions.
1068
1069 To disable TCP keepalive messages, the value should be set to no.
1070
1071 TrustedUserCAKeys
1072 Specifies a file containing public keys of certificate authori‐
1073 ties that are trusted to sign user certificates for authentica‐
1074 tion, or none to not use one. Keys are listed one per line;
1075 empty lines and comments starting with ‘#’ are allowed. If a
1076 certificate is presented for authentication and has its signing
1077 CA key listed in this file, then it may be used for authentica‐
1078 tion for any user listed in the certificate's principals list.
1079 Note that certificates that lack a list of principals will not be
1080 permitted for authentication using TrustedUserCAKeys. For more
1081 details on certificates, see the CERTIFICATES section in
1082 ssh-keygen(1).
1083
1084 UseDNS Specifies whether sshd(8) should look up the remote host name,
1085 and to check that the resolved host name for the remote IP ad‐
1086 dress maps back to the very same IP address.
1087
1088 If this option is set to no (the default) then only addresses and
1089 not host names may be used in ~/.ssh/authorized_keys from and
1090 sshd_config Match Host directives.
1091
1092 UsePAM Enables the Pluggable Authentication Module interface. If set to
1093 yes this will enable PAM authentication using
1094 KbdInteractiveAuthentication and PasswordAuthentication in addi‐
1095 tion to PAM account and session module processing for all authen‐
1096 tication types.
1097
1098 Because PAM keyboard-interactive authentication usually serves an
1099 equivalent role to password authentication, you should disable
1100 either PasswordAuthentication or KbdInteractiveAuthentication.
1101
1102 If UsePAM is enabled, you will not be able to run sshd(8) as a
1103 non-root user. The default is no.
1104
1105 PermitPAMUserChange
1106 If set to yes this will enable PAM authentication to change the
1107 name of the user being authenticated. The default is no.
1108
1109 VersionAddendum
1110 Optionally specifies additional text to append to the SSH proto‐
1111 col banner sent by the server upon connection. The default is
1112 none.
1113
1114 X11DisplayOffset
1115 Specifies the first display number available for sshd(8)'s X11
1116 forwarding. This prevents sshd from interfering with real X11
1117 servers. The default is 10.
1118
1119 X11MaxDisplays
1120 Specifies the maximum number of displays available for sshd(8)'s
1121 X11 forwarding. This prevents sshd from exhausting local ports.
1122 The default is 1000.
1123
1124 X11Forwarding
1125 Specifies whether X11 forwarding is permitted. The argument must
1126 be yes or no. The default is no.
1127
1128 When X11 forwarding is enabled, there may be additional exposure
1129 to the server and to client displays if the sshd(8) proxy display
1130 is configured to listen on the wildcard address (see
1131 X11UseLocalhost), though this is not the default. Additionally,
1132 the authentication spoofing and authentication data verification
1133 and substitution occur on the client side. The security risk of
1134 using X11 forwarding is that the client's X11 display server may
1135 be exposed to attack when the SSH client requests forwarding (see
1136 the warnings for ForwardX11 in ssh_config(5)). A system adminis‐
1137 trator may have a stance in which they want to protect clients
1138 that may expose themselves to attack by unwittingly requesting
1139 X11 forwarding, which can warrant a no setting.
1140
1141 Note that disabling X11 forwarding does not prevent users from
1142 forwarding X11 traffic, as users can always install their own
1143 forwarders.
1144
1145 X11UseLocalhost
1146 Specifies whether sshd(8) should bind the X11 forwarding server
1147 to the loopback address or to the wildcard address. By default,
1148 sshd binds the forwarding server to the loopback address and sets
1149 the hostname part of the DISPLAY environment variable to
1150 localhost. This prevents remote hosts from connecting to the
1151 proxy display. However, some older X11 clients may not function
1152 with this configuration. X11UseLocalhost may be set to no to
1153 specify that the forwarding server should be bound to the wild‐
1154 card address. The argument must be yes or no. The default is
1155 yes.
1156
1157 XAuthLocation
1158 Specifies the full pathname of the xauth(1) program, or none to
1159 not use one. The default is /usr/bin/xauth.
1160
1162 sshd(8) command-line arguments and configuration file options that spec‐
1163 ify time may be expressed using a sequence of the form: time[qualifier],
1164 where time is a positive integer value and qualifier is one of the fol‐
1165 lowing:
1166
1167 ⟨none⟩ seconds
1168 s | S seconds
1169 m | M minutes
1170 h | H hours
1171 d | D days
1172 w | W weeks
1173
1174 Each member of the sequence is added together to calculate the total time
1175 value.
1176
1177 Time format examples:
1178
1179 600 600 seconds (10 minutes)
1180 10m 10 minutes
1181 1h30m 1 hour 30 minutes (90 minutes)
1182
1184 Arguments to some keywords can make use of tokens, which are expanded at
1185 runtime:
1186
1187 %% A literal ‘%’.
1188 %D The routing domain in which the incoming connection was re‐
1189 ceived.
1190 %F The fingerprint of the CA key.
1191 %f The fingerprint of the key or certificate.
1192 %h The home directory of the user.
1193 %i The key ID in the certificate.
1194 %K The base64-encoded CA key.
1195 %k The base64-encoded key or certificate for authentication.
1196 %s The serial number of the certificate.
1197 %T The type of the CA key.
1198 %t The key or certificate type.
1199 %U The numeric user ID of the target user.
1200 %u The username.
1201
1202 AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1203
1204 AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1205
1206 AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1207 %k, %s, %T, %t, %U, and %u.
1208
1209 AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1210
1211 ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1212
1213 RoutingDomain accepts the token %D.
1214
1216 /etc/gsissh/sshd_config
1217 Contains configuration data for sshd(8). This file should be
1218 writable by root only, but it is recommended (though not neces‐
1219 sary) that it be world-readable.
1220
1222 sftp-server(8), sshd(8)
1223
1225 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1226 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1227 de Raadt and Dug Song removed many bugs, re-added newer features and cre‐
1228 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
1229 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1230 for privilege separation.
1231
1232BSD August 12, 2021 BSD