Provided by: libconfig-model-openssh-perl_2.9.0.2-1_all bug

NAME

       Config::Model::models::Sshd::MatchElement - Configuration class Sshd::MatchElement

DESCRIPTION

       Configuration classes used by Config::Model

       This configuration class was generated from sshd_system documentation.  by parse-man.pl
       <https://github.com/dod38fr/config-model-openssh/contrib/parse-man.pl>

Elements

   AcceptEnv
       Specifies what environment variables sent by the client will be copied into the session's
       environ(7). See SendEnv and SetEnv in ssh_config(5) for how to configure the client. The
       TERM environment variable is always accepted whenever the client requests a pseudo-
       terminal as it is required by the protocol. Variables are specified by name, which may
       contain the wildcard characters '*' and '?'. Multiple environment variables may be
       separated by whitespace or spread across multiple AcceptEnv directives. Be warned that
       some environment variables could be used to bypass restricted user environments. For this
       reason, care should be taken in the use of this directive. The default is not to accept
       any environment variables.  Optional. Type list of uniline.

   AllowAgentForwarding
       Specifies whether ssh-agent(1) forwarding is permitted. The default is yes. Note that
       disabling agent forwarding does not improve security unless users are also denied shell
       access, as they can always install their own forwarders.  Optional. Type boolean.

       upstream_default value :
           yes

   AllowGroups
       This keyword can be followed by a list of group name patterns, separated by spaces. If
       specified, login is allowed only for users whose primary group or supplementary group list
       matches one of the patterns. Only group names are valid; a numerical group ID is not
       recognized. By default, login is allowed for all groups. The allow/deny groups directives
       are processed in the following order: DenyGroups, AllowGroups.

       See PATTERNS in ssh_config(5) for more information on patterns.  Optional. Type list of
       uniline.

   AllowStreamLocalForwarding
       Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted. The available
       options are yes (the default) or all to allow StreamLocal forwarding, no to prevent all
       StreamLocal forwarding, local to allow local (from the perspective of ssh(1)) forwarding
       only or remote to allow remote forwarding only. Note that disabling StreamLocal forwarding
       does not improve security unless users are also denied shell access, as they can always
       install their own forwarders.  Optional. Type enum. choice: 'yes', 'all', 'no', 'local',
       'remote'.

       upstream_default value :
           yes

   AllowTcpForwarding
       Specifies whether TCP forwarding is permitted. The available options are yes (the default)
       or all to allow TCP forwarding, no to prevent all TCP forwarding, local to allow local
       (from the perspective of ssh(1)) forwarding only or remote to allow remote forwarding
       only. Note that disabling TCP forwarding does not improve security unless users are also
       denied shell access, as they can always install their own forwarders.  Optional. Type
       enum. choice: 'yes', 'all', 'no', 'local', 'remote'.

       upstream_default value :
           yes

   AllowUsers
       This keyword can be followed by a list of user name patterns, separated by spaces. If
       specified, login is allowed only for user names that match one of the patterns. Only user
       names are valid; a numerical user ID is not recognized. By default, login is allowed for
       all users. If the pattern takes the form USER@HOST then USER and HOST are separately
       checked, restricting logins to particular users from particular hosts. HOST criteria may
       additionally contain addresses to match in CIDR address/masklen format. The allow/deny
       users directives are processed in the following order: DenyUsers, AllowUsers.

       See PATTERNS in ssh_config(5) for more information on patterns.  Optional. Type list of
       uniline.

   AuthenticationMethods
       Specifies the authentication methods that must be successfully completed for a user to be
       granted access. This option must be followed by one or more lists of comma-separated
       authentication method names, or by the single string any to indicate the default behaviour
       of accepting any single authentication method. If the default is overridden, then
       successful authentication requires completion of every method in at least one of these
       lists.

       For example, "publickey, password publickey, keyboard-interactive" would require the user
       to complete public key authentication, followed by either password or keyboard interactive
       authentication. Only methods that are next in one or more lists are offered at each stage,
       so for this example it would not be possible to attempt password or keyboard-interactive
       authentication before public key.

       For keyboard interactive authentication it is also possible to restrict authentication to
       a specific device by appending a colon followed by the device identifier bsdauth or pam.
       depending on the server configuration. For example, "keyboard-interactive:bsdauth" would
       restrict keyboard interactive authentication to the bsdauth device.

       If the publickey method is listed more than once, sshd(8) verifies that keys that have
       been used successfully are not reused for subsequent authentications. For example,
       "publickey, publickey" requires successful authentication using two different public keys.

       Note that each authentication method listed should also be explicitly enabled in the
       configuration.

       The available authentication methods are: "gssapi-with-mic", "hostbased", "keyboard-
       interactive", "none" (used for access to password-less accounts when PermitEmptyPasswords
       is enabled), "password" and "publickey".  Optional. Type uniline.

   AuthorizedKeysCommand
       Specifies a program to be used to look up the user's public keys. The program must be
       owned by root, not writable by group or others and specified by an absolute path.
       Arguments to AuthorizedKeysCommand accept the tokens described in the TOKENS section. If
       no arguments are specified then the username of the target user is used.

       The program should produce on standard output zero or more lines of authorized_keys output
       (see AUTHORIZED_KEYS in sshd(8)). AuthorizedKeysCommand is tried after the usual
       AuthorizedKeysFile files and will not be executed if a matching key is found there. By
       default, no AuthorizedKeysCommand is run.  Optional. Type uniline.

   AuthorizedKeysCommandUser
       Specifies the user under whose account the AuthorizedKeysCommand is run. It is recommended
       to use a dedicated user that has no other role on the host than running authorized keys
       commands. If AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser is not, then
       sshd(8) will refuse to start.  Optional. Type uniline.

   AuthorizedKeysFile
       Specifies the file that contains the public keys used for user authentication. The format
       is described in the AUTHORIZED_KEYS FILE FORMAT section of sshd(8). Arguments to
       AuthorizedKeysFile accept the tokens described in the TOKENS section.  After expansion,
       AuthorizedKeysFile is taken to be an absolute path or one relative to the user's home
       directory. Multiple files may be listed, separated by whitespace. Alternately this option
       may be set to none to skip checking for user keys in files. The default is
       ".ssh/authorized_keys .ssh/authorized_keys2".  Optional. Type list of uniline.

       Note: AuthorizedKeysFile values are migrated from '- AuthorizedKeysFile2'

   AuthorizedPrincipalsCommand
       Specifies a program to be used to generate the list of allowed certificate principals as
       per AuthorizedPrincipalsFile. The program must be owned by root, not writable by group or
       others and specified by an absolute path. Arguments to AuthorizedPrincipalsCommand accept
       the tokens described in the TOKENS section. If no arguments are specified then the
       username of the target user is used.

       The program should produce on standard output zero or more lines of
       AuthorizedPrincipalsFile output. If either AuthorizedPrincipalsCommand or
       AuthorizedPrincipalsFile is specified, then certificates offered by the client for
       authentication must contain a principal that is listed. By default, no
       AuthorizedPrincipalsCommand is run.  Optional. Type uniline.

   AuthorizedPrincipalsCommandUser
       Specifies the user under whose account the AuthorizedPrincipalsCommand is run. It is
       recommended to use a dedicated user that has no other role on the host than running
       authorized principals commands. If AuthorizedPrincipalsCommand is specified but
       AuthorizedPrincipalsCommandUser is not, then sshd(8) will refuse to start.  Optional. Type
       uniline.

   AuthorizedPrincipalsFile
       Specifies a file that lists principal names that are accepted for certificate
       authentication. When using certificates signed by a key listed in TrustedUserCAKeys, this
       file lists names, one of which must appear in the certificate for it to be accepted for
       authentication. Names are listed one per line preceded by key options (as described in
       AUTHORIZED_KEYS FILE FORMAT in sshd(8)). Empty lines and comments starting with '#' are
       ignored.

       Arguments to AuthorizedPrincipalsFile accept the tokens described in the TOKENS section.
       After expansion, AuthorizedPrincipalsFile is taken to be an absolute path or one relative
       to the user's home directory. The default is none, i.e. not to use a principals file X in
       this case, the username of the user must appear in a certificate's principals list for it
       to be accepted.

       Note that AuthorizedPrincipalsFile is only used when authentication proceeds using a CA
       listed in TrustedUserCAKeys and is not consulted for certification authorities trusted via
       ~/.ssh/authorized_keys, though the principals= key option offers a similar facility (see
       sshd(8) for details).  Optional. Type uniline.

       upstream_default value :
           none

   Banner
       The contents of the specified file are sent to the remote user before authentication is
       allowed. If the argument is none then no banner is displayed. By default, no banner is
       displayed.  Optional. Type uniline.

   CASignatureAlgorithms
       Specifies which algorithms are allowed for signing of certificates by certificate
       authorities (CAs). The default is:

       ssh-ed25519, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521,
       sk-ssh-ed25519@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512, rsa-sha2-256

       If the specified list begins with a '+' character, then the specified algorithms will be
       appended to the default set instead of replacing them. If the specified list begins with a
       '-' character, then the specified algorithms (including wildcards) will be removed from
       the default set instead of replacing them.

       Certificates signed using other algorithms will not be accepted for public key or host-
       based authentication.  Optional. Type uniline.

   ChrootDirectory
       Specifies the pathname of a directory to chroot(2) to after authentication. At session
       startup sshd(8) checks that all components of the pathname are root-owned directories
       which are not writable by any other user or group. After the chroot, sshd(8) changes the
       working directory to the user's home directory.  Arguments to ChrootDirectory accept the
       tokens described in the TOKENS section.

       The ChrootDirectory must contain the necessary files and directories to support the user's
       session. For an interactive session this requires at least a shell, typically sh(1), and
       basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4), and tty(4)
       devices. For file transfer sessions using SFTP no additional configuration of the
       environment is necessary if the in-process sftp-server is used, though sessions which use
       logging may require /dev/log inside the chroot directory on some operating systems (see
       sftp-server(8) for details).

       For safety, it is very important that the directory hierarchy be prevented from
       modification by other processes on the system (especially those outside the jail).
       Misconfiguration can lead to unsafe environments which sshd(8) cannot detect.

       The default is none, indicating not to chroot(2).  Optional. Type uniline.

       upstream_default value :
           none

   ClientAliveCountMax
       Sets the number of client alive messages which may be sent without sshd(8) receiving any
       messages back from the client. If this threshold is reached while client alive messages
       are being sent, sshd will disconnect the client, terminating the session. It is important
       to note that the use of client alive messages is very different from TCPKeepAlive. The
       client alive messages are sent through the encrypted channel and therefore will not be
       spoofable. The TCP keepalive option enabled by TCPKeepAlive is spoofable. The client alive
       mechanism is valuable when the client or server depend on knowing when a connection has
       become unresponsive.

       The default value is 3. If ClientAliveInterval is set to 15, and ClientAliveCountMax is
       left at the default, unresponsive SSH clients will be disconnected after approximately 45
       seconds. Setting a zero ClientAliveCountMax disables connection termination.  Optional.
       Type integer.

       upstream_default value :
           3

   ClientAliveInterval
       Sets a timeout interval in seconds after which if no data has been received from the
       client, sshd(8) will send a message through the encrypted channel to request a response
       from the client. The default is 0, indicating that these messages will not be sent to the
       client.  Optional. Type integer.

       upstream_default value :
           0

   DenyGroups
       This keyword can be followed by a list of group name patterns, separated by spaces. Login
       is disallowed for users whose primary group or supplementary group list matches one of the
       patterns. Only group names are valid; a numerical group ID is not recognized. By default,
       login is allowed for all groups. The allow/deny groups directives are processed in the
       following order: DenyGroups, AllowGroups.

       See PATTERNS in ssh_config(5) for more information on patterns.  Optional. Type list of
       uniline.

   DenyUsers
       This keyword can be followed by a list of user name patterns, separated by spaces. Login
       is disallowed for user names that match one of the patterns.  Only user names are valid; a
       numerical user ID is not recognized. By default, login is allowed for all users. If the
       pattern takes the form USER@HOST then USER and HOST are separately checked, restricting
       logins to particular users from particular hosts. HOST criteria may additionally contain
       addresses to match in CIDR address/masklen format.  The allow/deny users directives are
       processed in the following order: DenyUsers, AllowUsers.

       See PATTERNS in ssh_config(5) for more information on patterns.  Optional. Type list of
       uniline.

   DisableForwarding
       Disables all forwarding features, including X11, ssh-agent(1), TCP and StreamLocal.  This
       option overrides all other forwarding-related options and may simplify restricted
       configurations.  Optional. Type uniline.

   ExposeAuthInfo
       Writes a temporary file containing a list of authentication methods and public credentials
       (e.g. keys) used to authenticate the user. The location of the file is exposed to the user
       session through the SSH_USER_AUTH environment variable. The default is no.  Optional. Type
       boolean.

       upstream_default value :
           no

   ForceCommand
       Forces the execution of the command specified by ForceCommand, ignoring any command
       supplied by the client and ~/.ssh/rc if present. The command is invoked by using the
       user's login shell with the -c option. This applies to shell, command, or subsystem
       execution. It is most useful inside a Match block. The command originally supplied by the
       client is available in the SSH_ORIGINAL_COMMAND environment variable. Specifying a command
       of internal-sftp will force the use of an in-process SFTP server that requires no support
       files when used with ChrootDirectory. The default is none.  Optional. Type uniline.

       upstream_default value :
           none

   GatewayPorts
       Specifies whether remote hosts are allowed to connect to ports forwarded for the client.
       By default, sshd(8) binds remote port forwardings to the loopback address. This prevents
       other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify
       that sshd should allow remote port forwardings to bind to non-loopback addresses, thus
       allowing other hosts to connect. The argument may be no to force remote port forwardings
       to be available to the local host only, yes to force remote port forwardings to bind to
       the wildcard address, or clientspecified to allow the client to select the address to
       which the forwarding is bound. The default is no.  Optional. Type enum. choice: 'no',
       'yes', 'clientspecified'.

       upstream_default value :
           no

   GSSAPIAuthentication
       Specifies whether user authentication based on GSSAPI is allowed. The default is no.
       Optional. Type boolean.

       upstream_default value :
           no

   HostbasedAcceptedAlgorithms
       Specifies the signature algorithms that will be accepted for hostbased authentication as a
       list of comma-separated patterns.  Alternately if the specified list begins with a '+'
       character, then the specified signature algorithms will be appended to the default set
       instead of replacing them. If the specified list begins with a '-' character, then the
       specified signature algorithms (including wildcards) will be removed from the default set
       instead of replacing them. If the specified list begins with a '^' character, then the
       specified signature algorithms will be placed at the head of the default set. The default
       for this option is:

       ssh-ed25519-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com,
       ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com,
       sk-ssh-ed25519-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
       rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-ed25519,
       ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com,
       sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512, rsa-sha2-256

       The list of available signature algorithms may also be obtained using "ssh -Q
       HostbasedAcceptedAlgorithms". This was formerly named HostbasedAcceptedKeyTypes.
       Optional. Type uniline.

   HostbasedAuthentication
       Specifies whether rhosts or /etc/hosts.equiv authentication together with successful
       public key client host authentication is allowed (host-based authentication). The default
       is no.  Optional. Type boolean.

       upstream_default value :
           no

   HostbasedUsesNameFromPacketOnly
       Specifies whether or not the server will attempt to perform a reverse name lookup when
       matching the name in the ~/.shosts, ~/.rhosts, and /etc/hosts.equiv files during
       HostbasedAuthentication. A setting of yes means that sshd(8) uses the name supplied by the
       client rather than attempting to resolve the name from the TCP connection itself. The
       default is no.  Optional. Type boolean.

       upstream_default value :
           no

   IgnoreRhosts
       Specifies whether to ignore per-user .rhosts and .shosts files during
       HostbasedAuthentication. The system-wide /etc/hosts.equiv and /etc/ssh/shosts.equiv are
       still used regardless of this setting.

       Accepted values are yes (the default) to ignore all per-user files, shosts-only to allow
       the use of .shosts but to ignore .rhosts or no to allow both .shosts and rhosts.
       Optional. Type boolean.

       upstream_default value :
           yes

   Include
       Include the specified configuration file(s). Multiple pathnames may be specified and each
       pathname may contain glob(7) wildcards that will be expanded and processed in lexical
       order. Files without absolute paths are assumed to be in /etc/ssh. An Include directive
       may appear inside a Match block to perform conditional inclusion.  Optional. Type list of
       uniline.

   IPQoS
       Specifies the IPv4 type-of-service or DSCP class for the connection.  Accepted values are
       af11, af12, af13, af21, af22, af23, af31, af32, af33, af41, af42, af43, cs0, cs1, cs2,
       cs3, cs4, cs5, cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric value, or
       none to use the operating system default. This option may take one or two arguments,
       separated by whitespace. If one argument is specified, it is used as the packet class
       unconditionally.  If two values are specified, the first is automatically selected for
       interactive sessions and the second for non-interactive sessions. The default is lowdelay
       for interactive sessions and throughput for non-interactive sessions.  Optional. Type
       uniline.

       upstream_default value :
           af21 cs1

   KbdInteractiveAuthentication
       Specifies whether to allow keyboard-interactive authentication. The default is yes. The
       argument to this keyword must be yes or no. ChallengeResponseAuthentication is a
       deprecated alias for this.  Optional. Type boolean.

       upstream_default value :
           yes

       Note: KbdInteractiveAuthentication is migrated with '$old' and with:

       •   $old => "- ChallengeResponseAuthentication"

   KerberosAuthentication
       Specifies whether the password provided by the user for PasswordAuthentication will be
       validated through the Kerberos KDC. To use this option, the server needs a Kerberos
       servtab which allows the verification of the KDC's identity. The default is no.  Optional.
       Type boolean.

       upstream_default value :
           no

   LogLevel
       Gives the verbosity level that is used when logging messages from sshd(8). The possible
       values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The
       default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher
       levels of debugging output. Logging with a DEBUG level violates the privacy of users and
       is not recommended.  Optional. Type enum. choice: 'QUIET', 'FATAL', 'ERROR', 'INFO',
       'VERBOSE', 'DEBUG', 'DEBUG1', 'DEBUG2', 'DEBUG3'.

       upstream_default value :
           INFO

   MaxAuthTries
       Specifies the maximum number of authentication attempts permitted per connection. Once the
       number of failures reaches half this value, additional failures are logged. The default is
       6.  Optional. Type integer.

       upstream_default value :
           6

   MaxSessions
       Specifies the maximum number of open shell, login or subsystem (e.g. sftp) sessions
       permitted per network connection. Multiple sessions may be established by clients that
       support connection multiplexing.  Setting MaxSessions to 1 will effectively disable
       session multiplexing, whereas setting it to 0 will prevent all shell, login and subsystem
       sessions while still permitting forwarding. The default is 10.  Optional. Type integer.

       upstream_default value :
           10

   PasswordAuthentication
       Specifies whether password authentication is allowed. The default is yes.  Optional. Type
       boolean.

       upstream_default value :
           yes

   PermitEmptyPasswords
       When password authentication is allowed, it specifies whether the server allows login to
       accounts with empty password strings. The default is no.  Optional. Type boolean.

       upstream_default value :
           no

   PermitListen
       Specifies the addresses/ports on which a remote TCP port forwarding may listen. The listen
       specification must be one of the following forms:

       PermitListenport PermitListen host:port

       Multiple permissions may be specified by separating them with whitespace. An argument of
       any can be used to remove all restrictions and permit any listen requests. An argument of
       none can be used to prohibit all listen requests.  The host name may contain wildcards as
       described in the PATTERNS section in ssh_config(5). The wildcard '*' can also be used in
       place of a port number to allow all ports. By default all port forwarding listen requests
       are permitted. Note that the GatewayPorts option may further restrict which addresses may
       be listened on. Note also that ssh(1) will request a listen host of localhost if no listen
       host was specifically requested, and this name is treated differently to explicit
       localhost addresses of X127.0.0.1X and X::1X.  Optional. Type list of uniline.

   PermitOpen
       Specifies the destinations to which TCP port forwarding is permitted. The forwarding
       specification must be one of the following forms:

       PermitOpenhost:port PermitOpen IPv4_addr:port PermitOpen [IPv6_addr]:port

       Multiple forwards may be specified by separating them with whitespace. An argument of any
       can be used to remove all restrictions and permit any forwarding requests. An argument of
       none can be used to prohibit all forwarding requests. The wildcard '*' can be used for
       host or port to allow all hosts or ports respectively. Otherwise, no pattern matching or
       address lookups are performed on supplied names. By default all port forwarding requests
       are permitted.  Optional. Type list of uniline.

   PermitRootLogin
       Specifies whether root can log in using ssh(1). The argument must be yes, prohibit-
       password, forced-commands-only, or no. The default is prohibit-password.

       If this option is set to prohibit-password (or its deprecated alias, without-password),
       password and keyboard-interactive authentication are disabled for root.

       If this option is set to forced-commands-only, root login with public key authentication
       will be allowed, but only if the command option has been specified (which may be useful
       for taking remote backups even if root login is normally not allowed). All other
       authentication methods are disabled for root.

       If this option is set to no, root is not allowed to log in.  Optional. Type enum. choice:
       'yes', 'prohibit-password', 'forced-commands-only', 'no'.

   PermitTTY
       Specifies whether pty(4) allocation is permitted. The default is yes.  Optional. Type
       boolean.

       upstream_default value :
           yes

   PermitTunnel
       Specifies whether tun(4) device forwarding is allowed. The argument must be yes, point-to-
       point (layer 3), ethernet (layer 2), or no. Specifying yes permits both point-to-point and
       ethernet. The default is no.

       Independent of this setting, the permissions of the selected tun(4) device must allow
       access to the user.  Optional. Type enum. choice: 'yes', 'point-to-point', 'ethernet',
       'no'.

       upstream_default value :
           no

   PermitUserRC
       Specifies whether any ~/.ssh/rc file is executed. The default is yes.  Optional. Type
       boolean.

       upstream_default value :
           yes

   PubkeyAcceptedAlgorithms
       Specifies the signature algorithms that will be accepted for public key authentication as
       a list of comma-separated patterns.  Alternately if the specified list begins with a '+'
       character, then the specified algorithms will be appended to the default set instead of
       replacing them. If the specified list begins with a '-' character, then the specified
       algorithms (including wildcards) will be removed from the default set instead of replacing
       them. If the specified list begins with a '^' character, then the specified algorithms
       will be placed at the head of the default set. The default for this option is:

       ssh-ed25519-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com,
       ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com,
       sk-ssh-ed25519-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
       rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-ed25519,
       ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com,
       sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512, rsa-sha2-256

       The list of available signature algorithms may also be obtained using "ssh -Q
       PubkeyAcceptedAlgorithms".  Optional. Type uniline.

   PubkeyAuthOptions
       Sets one or more public key authentication options. The supported keywords are: none (the
       default; indicating no additional options are enabled), touch-required and verify-
       required.

       The touch-required option causes public key authentication using a FIDO authenticator
       algorithm (i.e.  ecdsa-sk or ed25519-sk) to always require the signature to attest that a
       physically present user explicitly confirmed the authentication (usually by touching the
       authenticator). By default, sshd(8) requires user presence unless overridden with an
       authorized_keys option.  The touch-required flag disables this override.

       The verify-required option requires a FIDO key signature attest that the user was
       verified, e.g. via a PIN.

       Neither the touch-required or verify-required options have any effect for other, non-FIDO,
       public key types.  Optional. Type enum. choice: 'none', 'touch-required',
       'verify-required'.

   PubkeyAuthentication
       Specifies whether public key authentication is allowed. The default is yes.  Optional.
       Type boolean.

       upstream_default value :
           yes

   RekeyLimit
       Specifies the maximum amount of data that may be transmitted before the session key is
       renegotiated, optionally followed by a maximum amount of time that may pass before the
       session key is renegotiated.  The first argument is specified in bytes and may have a
       suffix of 'K', 'M', or 'G' to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
       The default is between '1G' and '4G', depending on the cipher. The optional second value
       is specified in seconds and may use any of the units documented in the TIME FORMATS
       section. The default value for RekeyLimit is default none, which means that rekeying is
       performed after the cipher's default amount of data has been sent or received and no time
       based rekeying is done.  Optional. Type uniline.

   RevokedKeys
       Specifies revoked public keys file, or none to not use one. Keys listed in this file will
       be refused for public key authentication. Note that if this file is not readable, then
       public key authentication will be refused for all users. Keys may be specified as a text
       file, listing one public key per line, or as an OpenSSH Key Revocation List (KRL) as
       generated by ssh-keygen(1). For more information on KRLs, see the KEY REVOCATION LISTS
       section in ssh-keygen(1).  Optional. Type uniline.

   SetEnv
       Specifies one or more environment variables to set in child sessions started by sshd(8) as
       XNAME=VALUEX. The environment value may be quoted (e.g. if it contains whitespace
       characters). Environment variables set by SetEnv override the default environment and any
       variables specified by the user via AcceptEnv or PermitUserEnvironment.  Optional. Type
       uniline.

   StreamLocalBindMask
       Sets the octal file creation mode mask (umask) used when creating a Unix-domain socket
       file for local or remote port forwarding. This option is only used for port forwarding to
       a Unix-domain socket file.

       The default value is 0177, which creates a Unix-domain socket file that is readable and
       writable only by the owner. Note that not all operating systems honor the file mode on
       Unix-domain socket files.  Optional. Type uniline.

   StreamLocalBindUnlink
       Specifies whether to remove an existing Unix-domain socket file for local or remote port
       forwarding before creating a new one. If the socket file already exists and
       StreamLocalBindUnlink is not enabled, sshd will be unable to forward the port to the Unix-
       domain socket file. This option is only used for port forwarding to a Unix-domain socket
       file.

       The argument must be yes or no. The default is no.  Optional. Type boolean.

       upstream_default value :
           no

   TrustedUserCAKeys
       Specifies a file containing public keys of certificate authorities that are trusted to
       sign user certificates for authentication, or none to not use one. Keys are listed one per
       line; empty lines and comments starting with '#' are allowed. If a certificate is
       presented for authentication and has its signing CA key listed in this file, then it may
       be used for authentication for any user listed in the certificate's principals list. Note
       that certificates that lack a list of principals will not be permitted for authentication
       using TrustedUserCAKeys. For more details on certificates, see the CERTIFICATES section in
       ssh-keygen(1).  Optional. Type uniline.

   X11DisplayOffset
       Specifies the first display number available for sshd(8)'s X11 forwarding. This prevents
       sshd from interfering with real X11 servers. The default is 10.  Optional. Type uniline.

   X11Forwarding
       Specifies whether X11 forwarding is permitted. The argument must be yes or no. The default
       is no.

       When X11 forwarding is enabled, there may be additional exposure to the server and to
       client displays if the sshd(8) proxy display is configured to listen on the wildcard
       address (see X11UseLocalhost), though this is not the default.  Additionally, the
       authentication spoofing and authentication data verification and substitution occur on the
       client side.  The security risk of using X11 forwarding is that the client's X11 display
       server may be exposed to attack when the SSH client requests forwarding (see the warnings
       for ForwardX11 in ssh_config(5)). A system administrator may have a stance in which they
       want to protect clients that may expose themselves to attack by unwittingly requesting X11
       forwarding, which can warrant a no setting.

       Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as
       users can always install their own forwarders.  Optional. Type boolean.

       upstream_default value :
           no

   X11UseLocalhost
       Specifies whether sshd(8) should bind the X11 forwarding server to the loopback address or
       to the wildcard address. By default, sshd binds the forwarding server to the loopback
       address and sets the hostname part of the DISPLAY environment variable to localhost. This
       prevents remote hosts from connecting to the proxy display. However, some older X11
       clients may not function with this configuration. X11UseLocalhost may be set to no to
       specify that the forwarding server should be bound to the wildcard address. The argument
       must be yes or no. The default is yes.  Optional. Type boolean.

       upstream_default value :
           yes

   AuthorizedKeysFile2
       This parameter is now ignored by Ssh. Deprecated  Optional. Type list of uniline.

   ChallengeResponseAuthentication
       Deprecated  Optional. Type boolean.

   KeyRegenerationInterval
       Deprecated  Optional. Type uniline.

   Protocol
       Deprecated  Optional. Type uniline.

   RDomain
       Deprecated  Optional. Type uniline.

   RSAAuthentication
       Deprecated  Optional. Type uniline.

   RhostsRSAAuthentication
       Deprecated  Optional. Type uniline.

   UsePrivilegeSeparation
       Deprecated  Optional. Type uniline.

SEE ALSO

       •   cme

LICENSE

       LGPL2

perl v5.34.0                                2022-08Config::Model::models::Sshd::MatchElement(3pm)