]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
o Bugfix gsi cat page locations
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
ff2d7a98 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
1c14df9e 37.\" $OpenBSD: sshd_config.5,v 1.15 2003/03/28 10:11:43 jmc Exp $
ff2d7a98 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
64.It Cm AFSTokenPassing
65Specifies whether an AFS token may be forwarded to the server.
66Default is
67.Dq no .
68.It Cm AllowGroups
69This keyword can be followed by a list of group name patterns, separated
70by spaces.
71If specified, login is allowed only for users whose primary
72group or supplementary group list matches one of the patterns.
73.Ql \&*
74and
75.Ql ?
76can be used as
77wildcards in the patterns.
78Only group names are valid; a numerical group ID is not recognized.
79By default, login is allowed for all groups.
80.Pp
81.It Cm AllowTcpForwarding
82Specifies whether TCP forwarding is permitted.
83The default is
84.Dq yes .
85Note that disabling TCP forwarding does not improve security unless
86users are also denied shell access, as they can always install their
87own forwarders.
88.Pp
89.It Cm AllowUsers
90This keyword can be followed by a list of user name patterns, separated
91by spaces.
1c14df9e 92If specified, login is allowed only for user names that
ff2d7a98 93match one of the patterns.
94.Ql \&*
95and
96.Ql ?
97can be used as
98wildcards in the patterns.
99Only user names are valid; a numerical user ID is not recognized.
100By default, login is allowed for all users.
101If the pattern takes the form USER@HOST then USER and HOST
102are separately checked, restricting logins to particular
103users from particular hosts.
104.Pp
105.It Cm AuthorizedKeysFile
106Specifies the file that contains the public keys that can be used
107for user authentication.
108.Cm AuthorizedKeysFile
109may contain tokens of the form %T which are substituted during connection
110set-up. The following tokens are defined: %% is replaced by a literal '%',
111%h is replaced by the home directory of the user being authenticated and
112%u is replaced by the username of that user.
113After expansion,
114.Cm AuthorizedKeysFile
115is taken to be an absolute path or one relative to the user's home
116directory.
117The default is
118.Dq .ssh/authorized_keys .
119.It Cm Banner
120In some jurisdictions, sending a warning message before authentication
121may be relevant for getting legal protection.
122The contents of the specified file are sent to the remote user before
123authentication is allowed.
124This option is only available for protocol version 2.
125By default, no banner is displayed.
126.Pp
127.It Cm ChallengeResponseAuthentication
128Specifies whether challenge response authentication is allowed.
129All authentication styles from
130.Xr login.conf 5
131are supported.
132The default is
133.Dq yes .
134.It Cm Ciphers
135Specifies the ciphers allowed for protocol version 2.
136Multiple ciphers must be comma-separated.
137The default is
138.Pp
139.Bd -literal
140 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
141 aes192-cbc,aes256-cbc''
142.Ed
143.It Cm ClientAliveInterval
144Sets a timeout interval in seconds after which if no data has been received
145from the client,
146.Nm sshd
147will send a message through the encrypted
148channel to request a response from the client.
149The default
150is 0, indicating that these messages will not be sent to the client.
151This option applies to protocol version 2 only.
152.It Cm ClientAliveCountMax
153Sets the number of client alive messages (see above) which may be
154sent without
155.Nm sshd
156receiving any messages back from the client. If this threshold is
157reached while client alive messages are being sent,
158.Nm sshd
159will disconnect the client, terminating the session. It is important
160to note that the use of client alive messages is very different from
161.Cm KeepAlive
162(below). The client alive messages are sent through the
163encrypted channel and therefore will not be spoofable. The TCP keepalive
164option enabled by
165.Cm KeepAlive
166is spoofable. The client alive mechanism is valuable when the client or
167server depend on knowing when a connection has become inactive.
168.Pp
169The default value is 3. If
170.Cm ClientAliveInterval
171(above) is set to 15, and
172.Cm ClientAliveCountMax
173is left at the default, unresponsive ssh clients
174will be disconnected after approximately 45 seconds.
175.It Cm Compression
176Specifies whether compression is allowed.
177The argument must be
178.Dq yes
179or
180.Dq no .
181The default is
182.Dq yes .
183.It Cm DenyGroups
184This keyword can be followed by a list of group name patterns, separated
185by spaces.
186Login is disallowed for users whose primary group or supplementary
187group list matches one of the patterns.
188.Ql \&*
189and
190.Ql ?
191can be used as
192wildcards in the patterns.
193Only group names are valid; a numerical group ID is not recognized.
194By default, login is allowed for all groups.
195.Pp
196.It Cm DenyUsers
197This keyword can be followed by a list of user name patterns, separated
198by spaces.
199Login is disallowed for user names that match one of the patterns.
200.Ql \&*
201and
202.Ql ?
203can be used as wildcards in the patterns.
204Only user names are valid; a numerical user ID is not recognized.
205By default, login is allowed for all users.
206If the pattern takes the form USER@HOST then USER and HOST
207are separately checked, restricting logins to particular
208users from particular hosts.
209.It Cm GatewayPorts
210Specifies whether remote hosts are allowed to connect to ports
211forwarded for the client.
212By default,
213.Nm sshd
1c14df9e 214binds remote port forwardings to the loopback address.
215This prevents other remote hosts from connecting to forwarded ports.
ff2d7a98 216.Cm GatewayPorts
217can be used to specify that
218.Nm sshd
219should bind remote port forwardings to the wildcard address,
220thus allowing remote hosts to connect to forwarded ports.
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm HostbasedAuthentication
228Specifies whether rhosts or /etc/hosts.equiv authentication together
229with successful public key client host authentication is allowed
230(hostbased authentication).
231This option is similar to
232.Cm RhostsRSAAuthentication
233and applies to protocol version 2 only.
234The default is
235.Dq no .
236.It Cm GssapiAuthentication
237Specifies whether authentication based on GSSAPI may be used, either using
238the result of a successful key exchange, or using GSSAPI user
239authentication.
240The default is
241.Dq yes .
242.It Cm GssapiKeyExchange
243Specifies whether key exchange based on GSSAPI may be used. When using
244GSSAPI key exchange the server need not have a host key.
245The default is
246.Dq yes .
247.It Cm GssapiUseSessionCredCache
248Specifies whether a unique credentials cache name should be generated per
249session for storing delegated credentials.
250The default is
251.Dq yes .
c2397a66 252.It Cm GssapiCleanupCreds
253Specifies whether the credentials cache should be removed at the end
254of the session.
255The default is
256.Dq yes .
ff2d7a98 257.It Cm HostKey
258Specifies a file containing a private host key
259used by SSH.
260The default is
261.Pa /etc/ssh/ssh_host_key
262for protocol version 1, and
263.Pa /etc/ssh/ssh_host_rsa_key
264and
265.Pa /etc/ssh/ssh_host_dsa_key
266for protocol version 2.
267Note that
268.Nm sshd
269will refuse to use a file if it is group/world-accessible.
270It is possible to have multiple host key files.
271.Dq rsa1
272keys are used for version 1 and
273.Dq dsa
274or
275.Dq rsa
276are used for version 2 of the SSH protocol.
277.It Cm IgnoreRhosts
278Specifies that
279.Pa .rhosts
280and
281.Pa .shosts
282files will not be used in
283.Cm RhostsAuthentication ,
284.Cm RhostsRSAAuthentication
285or
286.Cm HostbasedAuthentication .
287.Pp
288.Pa /etc/hosts.equiv
289and
290.Pa /etc/shosts.equiv
291are still used.
292The default is
293.Dq yes .
294.It Cm IgnoreUserKnownHosts
295Specifies whether
296.Nm sshd
297should ignore the user's
298.Pa $HOME/.ssh/known_hosts
299during
300.Cm RhostsRSAAuthentication
301or
302.Cm HostbasedAuthentication .
303The default is
304.Dq no .
305.It Cm KeepAlive
306Specifies whether the system should send TCP keepalive messages to the
307other side.
308If they are sent, death of the connection or crash of one
309of the machines will be properly noticed.
310However, this means that
311connections will die if the route is down temporarily, and some people
312find it annoying.
313On the other hand, if keepalives are not sent,
314sessions may hang indefinitely on the server, leaving
315.Dq ghost
316users and consuming server resources.
317.Pp
318The default is
319.Dq yes
320(to send keepalives), and the server will notice
321if the network goes down or the client host crashes.
322This avoids infinitely hanging sessions.
323.Pp
324To disable keepalives, the value should be set to
325.Dq no .
326.It Cm KerberosAuthentication
327Specifies whether Kerberos authentication is allowed.
328This can be in the form of a Kerberos ticket, or if
329.Cm PasswordAuthentication
330is yes, the password provided by the user will be validated through
331the Kerberos KDC.
332To use this option, the server needs a
333Kerberos servtab which allows the verification of the KDC's identity.
334Default is
335.Dq no .
336.It Cm KerberosOrLocalPasswd
337If set then if password authentication through Kerberos fails then
338the password will be validated via any additional local mechanism
339such as
340.Pa /etc/passwd .
341Default is
342.Dq yes .
343.It Cm KerberosTgtPassing
344Specifies whether a Kerberos TGT may be forwarded to the server.
345Default is
346.Dq no ,
347as this only works when the Kerberos KDC is actually an AFS kaserver.
348.It Cm KerberosTicketCleanup
349Specifies whether to automatically destroy the user's ticket cache
350file on logout.
351Default is
352.Dq yes .
353.It Cm KeyRegenerationInterval
354In protocol version 1, the ephemeral server key is automatically regenerated
355after this many seconds (if it has been used).
356The purpose of regeneration is to prevent
357decrypting captured sessions by later breaking into the machine and
358stealing the keys.
359The key is never stored anywhere.
360If the value is 0, the key is never regenerated.
361The default is 3600 (seconds).
362.It Cm ListenAddress
363Specifies the local addresses
364.Nm sshd
365should listen on.
366The following forms may be used:
367.Pp
368.Bl -item -offset indent -compact
369.It
370.Cm ListenAddress
371.Sm off
372.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
373.Sm on
374.It
375.Cm ListenAddress
376.Sm off
377.Ar host No | Ar IPv4_addr No : Ar port
378.Sm on
379.It
380.Cm ListenAddress
381.Sm off
382.Oo
383.Ar host No | Ar IPv6_addr Oc : Ar port
384.Sm on
385.El
386.Pp
387If
388.Ar port
389is not specified,
390.Nm sshd
391will listen on the address and all prior
392.Cm Port
393options specified. The default is to listen on all local
1c14df9e 394addresses.
395Multiple
ff2d7a98 396.Cm ListenAddress
397options are permitted. Additionally, any
398.Cm Port
399options must precede this option for non port qualified addresses.
400.It Cm LoginGraceTime
401The server disconnects after this time if the user has not
402successfully logged in.
403If the value is 0, there is no time limit.
e54b3d7c 404The default is 120 seconds.
ff2d7a98 405.It Cm LogLevel
406Gives the verbosity level that is used when logging messages from
407.Nm sshd .
408The possible values are:
409QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
1c14df9e 410The default is INFO.
411DEBUG and DEBUG1 are equivalent.
412DEBUG2 and DEBUG3 each specify higher levels of debugging output.
413Logging with a DEBUG level violates the privacy of users and is not recommended.
ff2d7a98 414.It Cm MACs
415Specifies the available MAC (message authentication code) algorithms.
416The MAC algorithm is used in protocol version 2
417for data integrity protection.
418Multiple algorithms must be comma-separated.
419The default is
420.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
421.It Cm MaxStartups
422Specifies the maximum number of concurrent unauthenticated connections to the
423.Nm sshd
424daemon.
425Additional connections will be dropped until authentication succeeds or the
426.Cm LoginGraceTime
427expires for a connection.
428The default is 10.
429.Pp
430Alternatively, random early drop can be enabled by specifying
431the three colon separated values
432.Dq start:rate:full
433(e.g., "10:30:60").
434.Nm sshd
435will refuse connection attempts with a probability of
436.Dq rate/100
437(30%)
438if there are currently
439.Dq start
440(10)
441unauthenticated connections.
442The probability increases linearly and all connection attempts
443are refused if the number of unauthenticated connections reaches
444.Dq full
445(60).
446.It Cm PAMAuthenticationViaKbdInt
447Specifies whether PAM challenge response authentication is allowed. This
448allows the use of most PAM challenge response authentication modules, but
449it will allow password authentication regardless of whether
450.Cm PasswordAuthentication
451is enabled.
452.It Cm PasswordAuthentication
453Specifies whether password authentication is allowed.
454The default is
455.Dq yes .
456.It Cm PermitEmptyPasswords
457When password authentication is allowed, it specifies whether the
458server allows login to accounts with empty password strings.
459The default is
460.Dq no .
461.It Cm PermitRootLogin
462Specifies whether root can login using
463.Xr ssh 1 .
464The argument must be
465.Dq yes ,
466.Dq without-password ,
467.Dq forced-commands-only
468or
469.Dq no .
470The default is
471.Dq yes .
472.Pp
473If this option is set to
474.Dq without-password
475password authentication is disabled for root.
476.Pp
477If this option is set to
478.Dq forced-commands-only
479root login with public key authentication will be allowed,
480but only if the
481.Ar command
482option has been specified
483(which may be useful for taking remote backups even if root login is
484normally not allowed). All other authentication methods are disabled
485for root.
486.Pp
487If this option is set to
488.Dq no
489root is not allowed to login.
e54b3d7c 490.It Cm PermitUserEnvironment
491Specifies whether
492.Pa ~/.ssh/environment
493and
494.Cm environment=
495options in
496.Pa ~/.ssh/authorized_keys
497are processed by
498.Nm sshd .
499The default is
500.Dq no .
501Enabling environment processing may enable users to bypass access
502restrictions in some configurations using mechanisms such as
503.Ev LD_PRELOAD .
ff2d7a98 504.It Cm PidFile
505Specifies the file that contains the process ID of the
506.Nm sshd
507daemon.
508The default is
509.Pa /var/run/sshd.pid .
510.It Cm Port
511Specifies the port number that
512.Nm sshd
513listens on.
514The default is 22.
515Multiple options of this type are permitted.
516See also
517.Cm ListenAddress .
518.It Cm PrintLastLog
519Specifies whether
520.Nm sshd
521should print the date and time when the user last logged in.
522The default is
523.Dq yes .
524.It Cm PrintMotd
525Specifies whether
526.Nm sshd
527should print
528.Pa /etc/motd
529when a user logs in interactively.
530(On some systems it is also printed by the shell,
531.Pa /etc/profile ,
532or equivalent.)
533The default is
534.Dq yes .
535.It Cm Protocol
536Specifies the protocol versions
537.Nm sshd
e54b3d7c 538supports.
ff2d7a98 539The possible values are
540.Dq 1
541and
542.Dq 2 .
543Multiple versions must be comma-separated.
544The default is
545.Dq 2,1 .
e54b3d7c 546Note that the order of the protocol list does not indicate preference,
547because the client selects among multiple protocol versions offered
548by the server.
549Specifying
550.Dq 2,1
551is identical to
552.Dq 1,2 .
ff2d7a98 553.It Cm PubkeyAuthentication
554Specifies whether public key authentication is allowed.
555The default is
556.Dq yes .
557Note that this option applies to protocol version 2 only.
558.It Cm RhostsAuthentication
559Specifies whether authentication using rhosts or /etc/hosts.equiv
560files is sufficient.
561Normally, this method should not be permitted because it is insecure.
562.Cm RhostsRSAAuthentication
563should be used
564instead, because it performs RSA-based host authentication in addition
565to normal rhosts or /etc/hosts.equiv authentication.
566The default is
567.Dq no .
568This option applies to protocol version 1 only.
569.It Cm RhostsRSAAuthentication
570Specifies whether rhosts or /etc/hosts.equiv authentication together
571with successful RSA host authentication is allowed.
572The default is
573.Dq no .
574This option applies to protocol version 1 only.
575.It Cm RSAAuthentication
576Specifies whether pure RSA authentication is allowed.
577The default is
578.Dq yes .
579This option applies to protocol version 1 only.
580.It Cm ServerKeyBits
581Defines the number of bits in the ephemeral protocol version 1 server key.
582The minimum value is 512, and the default is 768.
583.It Cm StrictModes
584Specifies whether
585.Nm sshd
586should check file modes and ownership of the
587user's files and home directory before accepting login.
588This is normally desirable because novices sometimes accidentally leave their
589directory or files world-writable.
590The default is
591.Dq yes .
592.It Cm Subsystem
593Configures an external subsystem (e.g., file transfer daemon).
594Arguments should be a subsystem name and a command to execute upon subsystem
595request.
596The command
597.Xr sftp-server 8
598implements the
599.Dq sftp
600file transfer subsystem.
601By default no subsystems are defined.
602Note that this option applies to protocol version 2 only.
603.It Cm SyslogFacility
604Gives the facility code that is used when logging messages from
605.Nm sshd .
606The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
607LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
608The default is AUTH.
609.It Cm UseLogin
610Specifies whether
611.Xr login 1
612is used for interactive login sessions.
613The default is
614.Dq no .
615Note that
616.Xr login 1
617is never used for remote command execution.
618Note also, that if this is enabled,
619.Cm X11Forwarding
620will be disabled because
621.Xr login 1
622does not know how to handle
623.Xr xauth 1
1c14df9e 624cookies.
625If
ff2d7a98 626.Cm UsePrivilegeSeparation
627is specified, it will be disabled after authentication.
628.It Cm UsePrivilegeSeparation
629Specifies whether
630.Nm sshd
631separates privileges by creating an unprivileged child process
1c14df9e 632to deal with incoming network traffic.
633After successful authentication, another process will be created that has
634the privilege of the authenticated user.
635The goal of privilege separation is to prevent privilege
ff2d7a98 636escalation by containing any corruption within the unprivileged processes.
637The default is
638.Dq yes .
639.It Cm VerifyReverseMapping
640Specifies whether
641.Nm sshd
642should try to verify the remote host name and check that
643the resolved host name for the remote IP address maps back to the
644very same IP address.
645The default is
646.Dq no .
647.It Cm X11DisplayOffset
648Specifies the first display number available for
649.Nm sshd Ns 's
650X11 forwarding.
651This prevents
652.Nm sshd
653from interfering with real X11 servers.
654The default is 10.
655.It Cm X11Forwarding
656Specifies whether X11 forwarding is permitted.
e54b3d7c 657The argument must be
658.Dq yes
659or
660.Dq no .
ff2d7a98 661The default is
662.Dq no .
e54b3d7c 663.Pp
664When X11 forwarding is enabled, there may be additional exposure to
665the server and to client displays if the
666.Nm sshd
667proxy display is configured to listen on the wildcard address (see
668.Cm X11UseLocalhost
669below), however this is not the default.
670Additionally, the authentication spoofing and authentication data
671verification and substitution occur on the client side.
672The security risk of using X11 forwarding is that the client's X11
673display server may be exposed to attack when the ssh client requests
674forwarding (see the warnings for
675.Cm ForwardX11
676in
677.Xr ssh_config 5 ).
678A system administrator may have a stance in which they want to
679protect clients that may expose themselves to attack by unwittingly
680requesting X11 forwarding, which can warrant a
681.Dq no
682setting.
683.Pp
684Note that disabling X11 forwarding does not prevent users from
685forwarding X11 traffic, as users can always install their own forwarders.
ff2d7a98 686X11 forwarding is automatically disabled if
687.Cm UseLogin
688is enabled.
689.It Cm X11UseLocalhost
690Specifies whether
691.Nm sshd
692should bind the X11 forwarding server to the loopback address or to
1c14df9e 693the wildcard address.
694By default,
ff2d7a98 695.Nm sshd
696binds the forwarding server to the loopback address and sets the
697hostname part of the
698.Ev DISPLAY
699environment variable to
700.Dq localhost .
e54b3d7c 701This prevents remote hosts from connecting to the proxy display.
ff2d7a98 702However, some older X11 clients may not function with this
703configuration.
704.Cm X11UseLocalhost
705may be set to
706.Dq no
707to specify that the forwarding server should be bound to the wildcard
708address.
709The argument must be
710.Dq yes
711or
712.Dq no .
713The default is
714.Dq yes .
715.It Cm XAuthLocation
e54b3d7c 716Specifies the full pathname of the
ff2d7a98 717.Xr xauth 1
718program.
719The default is
720.Pa /usr/X11R6/bin/xauth .
721.El
722.Ss Time Formats
723.Pp
724.Nm sshd
725command-line arguments and configuration file options that specify time
726may be expressed using a sequence of the form:
727.Sm off
e54b3d7c 728.Ar time Op Ar qualifier ,
ff2d7a98 729.Sm on
730where
731.Ar time
732is a positive integer value and
733.Ar qualifier
734is one of the following:
735.Pp
736.Bl -tag -width Ds -compact -offset indent
737.It Cm <none>
738seconds
739.It Cm s | Cm S
740seconds
741.It Cm m | Cm M
742minutes
743.It Cm h | Cm H
744hours
745.It Cm d | Cm D
746days
747.It Cm w | Cm W
748weeks
749.El
750.Pp
751Each member of the sequence is added together to calculate
752the total time value.
753.Pp
754Time format examples:
755.Pp
756.Bl -tag -width Ds -compact -offset indent
757.It 600
758600 seconds (10 minutes)
759.It 10m
76010 minutes
761.It 1h30m
7621 hour 30 minutes (90 minutes)
763.El
764.Sh FILES
765.Bl -tag -width Ds
766.It Pa /etc/ssh/sshd_config
767Contains configuration data for
768.Nm sshd .
769This file should be writable by root only, but it is recommended
770(though not necessary) that it be world-readable.
771.El
772.Sh AUTHORS
773OpenSSH is a derivative of the original and free
774ssh 1.2.12 release by Tatu Ylonen.
775Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
776Theo de Raadt and Dug Song
777removed many bugs, re-added newer features and
778created OpenSSH.
779Markus Friedl contributed the support for SSH
780protocol versions 1.5 and 2.0.
781Niels Provos and Markus Friedl contributed support
782for privilege separation.
783.Sh SEE ALSO
784.Xr sshd 8
This page took 0.196125 seconds and 5 git commands to generate.