]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
Import of openssh-SNAP-20040105
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
f5799ae1 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
12408a1b 37.\" $OpenBSD: sshd_config.5,v 1.27 2003/12/09 21:53:37 markus Exp $
f5799ae1 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
f5799ae1 64.It Cm AllowGroups
65This keyword can be followed by a list of group name patterns, separated
66by spaces.
67If specified, login is allowed only for users whose primary
68group or supplementary group list matches one of the patterns.
69.Ql \&*
70and
0fff78ff 71.Ql \&?
f5799ae1 72can be used as
73wildcards in the patterns.
74Only group names are valid; a numerical group ID is not recognized.
75By default, login is allowed for all groups.
76.Pp
77.It Cm AllowTcpForwarding
78Specifies whether TCP forwarding is permitted.
79The default is
80.Dq yes .
81Note that disabling TCP forwarding does not improve security unless
82users are also denied shell access, as they can always install their
83own forwarders.
84.Pp
85.It Cm AllowUsers
86This keyword can be followed by a list of user name patterns, separated
87by spaces.
6a9b3198 88If specified, login is allowed only for user names that
f5799ae1 89match one of the patterns.
90.Ql \&*
91and
0fff78ff 92.Ql \&?
f5799ae1 93can be used as
94wildcards in the patterns.
95Only user names are valid; a numerical user ID is not recognized.
96By default, login is allowed for all users.
97If the pattern takes the form USER@HOST then USER and HOST
98are separately checked, restricting logins to particular
99users from particular hosts.
100.Pp
101.It Cm AuthorizedKeysFile
102Specifies the file that contains the public keys that can be used
103for user authentication.
104.Cm AuthorizedKeysFile
105may contain tokens of the form %T which are substituted during connection
0fff78ff 106set-up.
107The following tokens are defined: %% is replaced by a literal '%',
f5799ae1 108%h is replaced by the home directory of the user being authenticated and
109%u is replaced by the username of that user.
110After expansion,
111.Cm AuthorizedKeysFile
112is taken to be an absolute path or one relative to the user's home
113directory.
114The default is
115.Dq .ssh/authorized_keys .
116.It Cm Banner
117In some jurisdictions, sending a warning message before authentication
118may be relevant for getting legal protection.
119The contents of the specified file are sent to the remote user before
120authentication is allowed.
121This option is only available for protocol version 2.
122By default, no banner is displayed.
123.Pp
124.It Cm ChallengeResponseAuthentication
125Specifies whether challenge response authentication is allowed.
126All authentication styles from
127.Xr login.conf 5
128are supported.
129The default is
130.Dq yes .
131.It Cm Ciphers
132Specifies the ciphers allowed for protocol version 2.
133Multiple ciphers must be comma-separated.
134The default is
135.Pp
136.Bd -literal
137 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
0fff78ff 138 aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
f5799ae1 139.Ed
140.It Cm ClientAliveInterval
141Sets a timeout interval in seconds after which if no data has been received
142from the client,
143.Nm sshd
144will send a message through the encrypted
145channel to request a response from the client.
146The default
147is 0, indicating that these messages will not be sent to the client.
148This option applies to protocol version 2 only.
149.It Cm ClientAliveCountMax
150Sets the number of client alive messages (see above) which may be
151sent without
152.Nm sshd
0fff78ff 153receiving any messages back from the client.
154If this threshold is reached while client alive messages are being sent,
f5799ae1 155.Nm sshd
0fff78ff 156will disconnect the client, terminating the session.
157It is important to note that the use of client alive messages is very
158different from
12408a1b 159.Cm TCPKeepAlive
0fff78ff 160(below).
161The client alive messages are sent through the encrypted channel
162and therefore will not be spoofable.
163The TCP keepalive option enabled by
12408a1b 164.Cm TCPKeepAlive
0fff78ff 165is spoofable.
166The client alive mechanism is valuable when the client or
f5799ae1 167server depend on knowing when a connection has become inactive.
168.Pp
0fff78ff 169The default value is 3.
170If
f5799ae1 171.Cm ClientAliveInterval
172(above) is set to 15, and
173.Cm ClientAliveCountMax
174is left at the default, unresponsive ssh clients
175will be disconnected after approximately 45 seconds.
176.It Cm Compression
177Specifies whether compression is allowed.
178The argument must be
179.Dq yes
180or
181.Dq no .
182The default is
183.Dq yes .
184.It Cm DenyGroups
185This keyword can be followed by a list of group name patterns, separated
186by spaces.
187Login is disallowed for users whose primary group or supplementary
188group list matches one of the patterns.
189.Ql \&*
190and
0fff78ff 191.Ql \&?
f5799ae1 192can be used as
193wildcards in the patterns.
194Only group names are valid; a numerical group ID is not recognized.
195By default, login is allowed for all groups.
196.Pp
197.It Cm DenyUsers
198This keyword can be followed by a list of user name patterns, separated
199by spaces.
200Login is disallowed for user names that match one of the patterns.
201.Ql \&*
202and
0fff78ff 203.Ql \&?
f5799ae1 204can be used as wildcards in the patterns.
205Only user names are valid; a numerical user ID is not recognized.
206By default, login is allowed for all users.
207If the pattern takes the form USER@HOST then USER and HOST
208are separately checked, restricting logins to particular
209users from particular hosts.
210.It Cm GatewayPorts
211Specifies whether remote hosts are allowed to connect to ports
212forwarded for the client.
213By default,
214.Nm sshd
6a9b3198 215binds remote port forwardings to the loopback address.
216This prevents other remote hosts from connecting to forwarded ports.
f5799ae1 217.Cm GatewayPorts
218can be used to specify that
219.Nm sshd
220should bind remote port forwardings to the wildcard address,
221thus allowing remote hosts to connect to forwarded ports.
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
0fff78ff 228.It Cm GSSAPIAuthentication
229Specifies whether user authentication based on GSSAPI is allowed.
12408a1b 230The default is
0fff78ff 231.Dq no .
232Note that this option applies to protocol version 2 only.
233.It Cm GSSAPICleanupCredentials
234Specifies whether to automatically destroy the user's credentials cache
235on logout.
236The default is
237.Dq yes .
238Note that this option applies to protocol version 2 only.
f5799ae1 239.It Cm HostbasedAuthentication
240Specifies whether rhosts or /etc/hosts.equiv authentication together
241with successful public key client host authentication is allowed
242(hostbased authentication).
243This option is similar to
244.Cm RhostsRSAAuthentication
245and applies to protocol version 2 only.
246The default is
247.Dq no .
248.It Cm HostKey
249Specifies a file containing a private host key
250used by SSH.
251The default is
252.Pa /etc/ssh/ssh_host_key
253for protocol version 1, and
254.Pa /etc/ssh/ssh_host_rsa_key
255and
256.Pa /etc/ssh/ssh_host_dsa_key
257for protocol version 2.
258Note that
259.Nm sshd
260will refuse to use a file if it is group/world-accessible.
261It is possible to have multiple host key files.
262.Dq rsa1
263keys are used for version 1 and
264.Dq dsa
265or
266.Dq rsa
267are used for version 2 of the SSH protocol.
268.It Cm IgnoreRhosts
269Specifies that
270.Pa .rhosts
271and
272.Pa .shosts
273files will not be used in
f5799ae1 274.Cm RhostsRSAAuthentication
275or
276.Cm HostbasedAuthentication .
277.Pp
278.Pa /etc/hosts.equiv
279and
280.Pa /etc/shosts.equiv
281are still used.
282The default is
283.Dq yes .
284.It Cm IgnoreUserKnownHosts
285Specifies whether
286.Nm sshd
287should ignore the user's
288.Pa $HOME/.ssh/known_hosts
289during
290.Cm RhostsRSAAuthentication
291or
292.Cm HostbasedAuthentication .
293The default is
294.Dq no .
f5799ae1 295.It Cm KerberosAuthentication
0fff78ff 296Specifies whether the password provided by the user for
f5799ae1 297.Cm PasswordAuthentication
0fff78ff 298will be validated through the Kerberos KDC.
f5799ae1 299To use this option, the server needs a
300Kerberos servtab which allows the verification of the KDC's identity.
301Default is
302.Dq no .
303.It Cm KerberosOrLocalPasswd
304If set then if password authentication through Kerberos fails then
305the password will be validated via any additional local mechanism
306such as
307.Pa /etc/passwd .
308Default is
309.Dq yes .
f5799ae1 310.It Cm KerberosTicketCleanup
311Specifies whether to automatically destroy the user's ticket cache
312file on logout.
313Default is
314.Dq yes .
315.It Cm KeyRegenerationInterval
316In protocol version 1, the ephemeral server key is automatically regenerated
317after this many seconds (if it has been used).
318The purpose of regeneration is to prevent
319decrypting captured sessions by later breaking into the machine and
320stealing the keys.
321The key is never stored anywhere.
322If the value is 0, the key is never regenerated.
323The default is 3600 (seconds).
324.It Cm ListenAddress
325Specifies the local addresses
326.Nm sshd
327should listen on.
328The following forms may be used:
329.Pp
330.Bl -item -offset indent -compact
331.It
332.Cm ListenAddress
333.Sm off
334.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
335.Sm on
336.It
337.Cm ListenAddress
338.Sm off
339.Ar host No | Ar IPv4_addr No : Ar port
340.Sm on
341.It
342.Cm ListenAddress
343.Sm off
344.Oo
345.Ar host No | Ar IPv6_addr Oc : Ar port
346.Sm on
347.El
348.Pp
349If
350.Ar port
351is not specified,
352.Nm sshd
353will listen on the address and all prior
354.Cm Port
0fff78ff 355options specified.
356The default is to listen on all local addresses.
6a9b3198 357Multiple
f5799ae1 358.Cm ListenAddress
0fff78ff 359options are permitted.
360Additionally, any
f5799ae1 361.Cm Port
362options must precede this option for non port qualified addresses.
363.It Cm LoginGraceTime
364The server disconnects after this time if the user has not
365successfully logged in.
366If the value is 0, there is no time limit.
41b2f314 367The default is 120 seconds.
f5799ae1 368.It Cm LogLevel
369Gives the verbosity level that is used when logging messages from
370.Nm sshd .
371The possible values are:
372QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
6a9b3198 373The default is INFO.
374DEBUG and DEBUG1 are equivalent.
375DEBUG2 and DEBUG3 each specify higher levels of debugging output.
376Logging with a DEBUG level violates the privacy of users and is not recommended.
f5799ae1 377.It Cm MACs
378Specifies the available MAC (message authentication code) algorithms.
379The MAC algorithm is used in protocol version 2
380for data integrity protection.
381Multiple algorithms must be comma-separated.
382The default is
383.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
384.It Cm MaxStartups
385Specifies the maximum number of concurrent unauthenticated connections to the
386.Nm sshd
387daemon.
388Additional connections will be dropped until authentication succeeds or the
389.Cm LoginGraceTime
390expires for a connection.
391The default is 10.
392.Pp
393Alternatively, random early drop can be enabled by specifying
394the three colon separated values
395.Dq start:rate:full
396(e.g., "10:30:60").
397.Nm sshd
398will refuse connection attempts with a probability of
399.Dq rate/100
400(30%)
401if there are currently
402.Dq start
403(10)
404unauthenticated connections.
405The probability increases linearly and all connection attempts
406are refused if the number of unauthenticated connections reaches
407.Dq full
408(60).
409.It Cm PasswordAuthentication
410Specifies whether password authentication is allowed.
411The default is
412.Dq yes .
413.It Cm PermitEmptyPasswords
414When password authentication is allowed, it specifies whether the
415server allows login to accounts with empty password strings.
416The default is
417.Dq no .
418.It Cm PermitRootLogin
419Specifies whether root can login using
420.Xr ssh 1 .
421The argument must be
422.Dq yes ,
423.Dq without-password ,
424.Dq forced-commands-only
425or
426.Dq no .
427The default is
428.Dq yes .
429.Pp
430If this option is set to
431.Dq without-password
432password authentication is disabled for root.
433.Pp
434If this option is set to
435.Dq forced-commands-only
436root login with public key authentication will be allowed,
437but only if the
438.Ar command
439option has been specified
440(which may be useful for taking remote backups even if root login is
0fff78ff 441normally not allowed).
442All other authentication methods are disabled for root.
f5799ae1 443.Pp
444If this option is set to
445.Dq no
446root is not allowed to login.
41b2f314 447.It Cm PermitUserEnvironment
448Specifies whether
449.Pa ~/.ssh/environment
450and
451.Cm environment=
452options in
453.Pa ~/.ssh/authorized_keys
454are processed by
455.Nm sshd .
456The default is
457.Dq no .
458Enabling environment processing may enable users to bypass access
459restrictions in some configurations using mechanisms such as
460.Ev LD_PRELOAD .
f5799ae1 461.It Cm PidFile
680cee3b 462Specifies the file that contains the process ID of the
f5799ae1 463.Nm sshd
464daemon.
465The default is
466.Pa /var/run/sshd.pid .
467.It Cm Port
468Specifies the port number that
469.Nm sshd
470listens on.
471The default is 22.
472Multiple options of this type are permitted.
473See also
474.Cm ListenAddress .
475.It Cm PrintLastLog
476Specifies whether
477.Nm sshd
478should print the date and time when the user last logged in.
479The default is
480.Dq yes .
481.It Cm PrintMotd
482Specifies whether
483.Nm sshd
484should print
485.Pa /etc/motd
486when a user logs in interactively.
487(On some systems it is also printed by the shell,
488.Pa /etc/profile ,
489or equivalent.)
490The default is
491.Dq yes .
492.It Cm Protocol
493Specifies the protocol versions
494.Nm sshd
41b2f314 495supports.
f5799ae1 496The possible values are
497.Dq 1
498and
499.Dq 2 .
500Multiple versions must be comma-separated.
501The default is
502.Dq 2,1 .
41b2f314 503Note that the order of the protocol list does not indicate preference,
504because the client selects among multiple protocol versions offered
505by the server.
506Specifying
507.Dq 2,1
508is identical to
509.Dq 1,2 .
f5799ae1 510.It Cm PubkeyAuthentication
511Specifies whether public key authentication is allowed.
512The default is
513.Dq yes .
514Note that this option applies to protocol version 2 only.
f5799ae1 515.Cm RhostsRSAAuthentication
516should be used
517instead, because it performs RSA-based host authentication in addition
518to normal rhosts or /etc/hosts.equiv authentication.
519The default is
520.Dq no .
521This option applies to protocol version 1 only.
522.It Cm RhostsRSAAuthentication
523Specifies whether rhosts or /etc/hosts.equiv authentication together
524with successful RSA host authentication is allowed.
525The default is
526.Dq no .
527This option applies to protocol version 1 only.
528.It Cm RSAAuthentication
529Specifies whether pure RSA authentication is allowed.
530The default is
531.Dq yes .
532This option applies to protocol version 1 only.
533.It Cm ServerKeyBits
534Defines the number of bits in the ephemeral protocol version 1 server key.
535The minimum value is 512, and the default is 768.
536.It Cm StrictModes
537Specifies whether
538.Nm sshd
539should check file modes and ownership of the
540user's files and home directory before accepting login.
541This is normally desirable because novices sometimes accidentally leave their
542directory or files world-writable.
543The default is
544.Dq yes .
545.It Cm Subsystem
546Configures an external subsystem (e.g., file transfer daemon).
547Arguments should be a subsystem name and a command to execute upon subsystem
548request.
549The command
550.Xr sftp-server 8
551implements the
552.Dq sftp
553file transfer subsystem.
554By default no subsystems are defined.
555Note that this option applies to protocol version 2 only.
556.It Cm SyslogFacility
557Gives the facility code that is used when logging messages from
558.Nm sshd .
559The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
560LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
561The default is AUTH.
12408a1b 562.It Cm TCPKeepAlive
563Specifies whether the system should send TCP keepalive messages to the
564other side.
565If they are sent, death of the connection or crash of one
566of the machines will be properly noticed.
567However, this means that
568connections will die if the route is down temporarily, and some people
569find it annoying.
570On the other hand, if TCP keepalives are not sent,
571sessions may hang indefinitely on the server, leaving
572.Dq ghost
573users and consuming server resources.
574.Pp
575The default is
576.Dq yes
577(to send TCP keepalive messages), and the server will notice
578if the network goes down or the client host crashes.
579This avoids infinitely hanging sessions.
580.Pp
581To disable TCP keepalive messages, the value should be set to
582.Dq no .
0fff78ff 583.It Cm UseDNS
584Specifies whether
585.Nm sshd
586should lookup the remote host name and check that
587the resolved host name for the remote IP address maps back to the
588very same IP address.
589The default is
590.Dq yes .
f5799ae1 591.It Cm UseLogin
592Specifies whether
593.Xr login 1
594is used for interactive login sessions.
595The default is
596.Dq no .
597Note that
598.Xr login 1
599is never used for remote command execution.
600Note also, that if this is enabled,
601.Cm X11Forwarding
602will be disabled because
603.Xr login 1
604does not know how to handle
605.Xr xauth 1
6a9b3198 606cookies.
607If
f5799ae1 608.Cm UsePrivilegeSeparation
609is specified, it will be disabled after authentication.
0fff78ff 610.It Cm UsePAM
12408a1b 611Enables PAM authentication (via challenge-response) and session set up.
612If you enable this, you should probably disable
0fff78ff 613.Cm PasswordAuthentication .
12408a1b 614If you enable
0fff78ff 615.CM UsePAM
12408a1b 616then you will not be able to run sshd as a non-root user. The default is
617.Dq no .
f5799ae1 618.It Cm UsePrivilegeSeparation
619Specifies whether
620.Nm sshd
621separates privileges by creating an unprivileged child process
6a9b3198 622to deal with incoming network traffic.
623After successful authentication, another process will be created that has
624the privilege of the authenticated user.
625The goal of privilege separation is to prevent privilege
f5799ae1 626escalation by containing any corruption within the unprivileged processes.
627The default is
628.Dq yes .
f5799ae1 629.It Cm X11DisplayOffset
630Specifies the first display number available for
631.Nm sshd Ns 's
632X11 forwarding.
633This prevents
634.Nm sshd
635from interfering with real X11 servers.
636The default is 10.
637.It Cm X11Forwarding
638Specifies whether X11 forwarding is permitted.
41b2f314 639The argument must be
640.Dq yes
641or
642.Dq no .
f5799ae1 643The default is
644.Dq no .
41b2f314 645.Pp
646When X11 forwarding is enabled, there may be additional exposure to
647the server and to client displays if the
648.Nm sshd
649proxy display is configured to listen on the wildcard address (see
650.Cm X11UseLocalhost
651below), however this is not the default.
652Additionally, the authentication spoofing and authentication data
653verification and substitution occur on the client side.
654The security risk of using X11 forwarding is that the client's X11
655display server may be exposed to attack when the ssh client requests
656forwarding (see the warnings for
657.Cm ForwardX11
658in
0fff78ff 659.Xr ssh_config 5 ) .
41b2f314 660A system administrator may have a stance in which they want to
661protect clients that may expose themselves to attack by unwittingly
662requesting X11 forwarding, which can warrant a
663.Dq no
664setting.
665.Pp
666Note that disabling X11 forwarding does not prevent users from
667forwarding X11 traffic, as users can always install their own forwarders.
f5799ae1 668X11 forwarding is automatically disabled if
669.Cm UseLogin
670is enabled.
671.It Cm X11UseLocalhost
672Specifies whether
673.Nm sshd
674should bind the X11 forwarding server to the loopback address or to
6a9b3198 675the wildcard address.
676By default,
f5799ae1 677.Nm sshd
678binds the forwarding server to the loopback address and sets the
679hostname part of the
680.Ev DISPLAY
681environment variable to
682.Dq localhost .
41b2f314 683This prevents remote hosts from connecting to the proxy display.
f5799ae1 684However, some older X11 clients may not function with this
685configuration.
686.Cm X11UseLocalhost
687may be set to
688.Dq no
689to specify that the forwarding server should be bound to the wildcard
690address.
691The argument must be
692.Dq yes
693or
694.Dq no .
695The default is
696.Dq yes .
697.It Cm XAuthLocation
41b2f314 698Specifies the full pathname of the
f5799ae1 699.Xr xauth 1
700program.
701The default is
702.Pa /usr/X11R6/bin/xauth .
703.El
704.Ss Time Formats
f5799ae1 705.Nm sshd
706command-line arguments and configuration file options that specify time
707may be expressed using a sequence of the form:
708.Sm off
41b2f314 709.Ar time Op Ar qualifier ,
f5799ae1 710.Sm on
711where
712.Ar time
713is a positive integer value and
714.Ar qualifier
715is one of the following:
716.Pp
717.Bl -tag -width Ds -compact -offset indent
718.It Cm <none>
719seconds
720.It Cm s | Cm S
721seconds
722.It Cm m | Cm M
723minutes
724.It Cm h | Cm H
725hours
726.It Cm d | Cm D
727days
728.It Cm w | Cm W
729weeks
730.El
731.Pp
732Each member of the sequence is added together to calculate
733the total time value.
734.Pp
735Time format examples:
736.Pp
737.Bl -tag -width Ds -compact -offset indent
738.It 600
739600 seconds (10 minutes)
740.It 10m
74110 minutes
742.It 1h30m
7431 hour 30 minutes (90 minutes)
744.El
745.Sh FILES
746.Bl -tag -width Ds
747.It Pa /etc/ssh/sshd_config
748Contains configuration data for
749.Nm sshd .
750This file should be writable by root only, but it is recommended
751(though not necessary) that it be world-readable.
752.El
0fff78ff 753.Sh SEE ALSO
754.Xr sshd 8
f5799ae1 755.Sh AUTHORS
756OpenSSH is a derivative of the original and free
757ssh 1.2.12 release by Tatu Ylonen.
758Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
759Theo de Raadt and Dug Song
760removed many bugs, re-added newer features and
761created OpenSSH.
762Markus Friedl contributed the support for SSH
763protocol versions 1.5 and 2.0.
764Niels Provos and Markus Friedl contributed support
765for privilege separation.
This page took 4.277869 seconds and 5 git commands to generate.