]> andersk Git - openssh.git/blame - sshd_config.5
- (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
24f37810 37.\" $OpenBSD: sshd_config.5,v 1.29 2004/03/08 10:18:57 dtucker Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
588df31a 64.It Cm AllowGroups
65This keyword can be followed by a list of group name patterns, separated
66by spaces.
67If specified, login is allowed only for users whose primary
68group or supplementary group list matches one of the patterns.
69.Ql \&*
70and
9a26a6e2 71.Ql \&?
588df31a 72can be used as
73wildcards in the patterns.
74Only group names are valid; a numerical group ID is not recognized.
75By default, login is allowed for all groups.
76.Pp
77.It Cm AllowTcpForwarding
78Specifies whether TCP forwarding is permitted.
79The default is
80.Dq yes .
81Note that disabling TCP forwarding does not improve security unless
82users are also denied shell access, as they can always install their
83own forwarders.
84.Pp
85.It Cm AllowUsers
86This keyword can be followed by a list of user name patterns, separated
87by spaces.
1be697b6 88If specified, login is allowed only for user names that
588df31a 89match one of the patterns.
90.Ql \&*
91and
9a26a6e2 92.Ql \&?
588df31a 93can be used as
94wildcards in the patterns.
95Only user names are valid; a numerical user ID is not recognized.
96By default, login is allowed for all users.
97If the pattern takes the form USER@HOST then USER and HOST
98are separately checked, restricting logins to particular
99users from particular hosts.
100.Pp
101.It Cm AuthorizedKeysFile
102Specifies the file that contains the public keys that can be used
103for user authentication.
104.Cm AuthorizedKeysFile
105may contain tokens of the form %T which are substituted during connection
3cbc677d 106set-up.
107The following tokens are defined: %% is replaced by a literal '%',
588df31a 108%h is replaced by the home directory of the user being authenticated and
109%u is replaced by the username of that user.
110After expansion,
111.Cm AuthorizedKeysFile
112is taken to be an absolute path or one relative to the user's home
113directory.
114The default is
115.Dq .ssh/authorized_keys .
116.It Cm Banner
117In some jurisdictions, sending a warning message before authentication
118may be relevant for getting legal protection.
119The contents of the specified file are sent to the remote user before
120authentication is allowed.
121This option is only available for protocol version 2.
122By default, no banner is displayed.
123.Pp
124.It Cm ChallengeResponseAuthentication
125Specifies whether challenge response authentication is allowed.
126All authentication styles from
127.Xr login.conf 5
128are supported.
129The default is
130.Dq yes .
131.It Cm Ciphers
132Specifies the ciphers allowed for protocol version 2.
133Multiple ciphers must be comma-separated.
134The default is
135.Pp
136.Bd -literal
137 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
1891396b 138 aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
588df31a 139.Ed
140.It Cm ClientAliveInterval
141Sets a timeout interval in seconds after which if no data has been received
142from the client,
143.Nm sshd
144will send a message through the encrypted
145channel to request a response from the client.
146The default
147is 0, indicating that these messages will not be sent to the client.
148This option applies to protocol version 2 only.
149.It Cm ClientAliveCountMax
150Sets the number of client alive messages (see above) which may be
151sent without
152.Nm sshd
3cbc677d 153receiving any messages back from the client.
154If this threshold is reached while client alive messages are being sent,
588df31a 155.Nm sshd
3cbc677d 156will disconnect the client, terminating the session.
157It is important to note that the use of client alive messages is very
158different from
fd573618 159.Cm TCPKeepAlive
3cbc677d 160(below).
161The client alive messages are sent through the encrypted channel
162and therefore will not be spoofable.
163The TCP keepalive option enabled by
fd573618 164.Cm TCPKeepAlive
3cbc677d 165is spoofable.
166The client alive mechanism is valuable when the client or
588df31a 167server depend on knowing when a connection has become inactive.
168.Pp
3cbc677d 169The default value is 3.
170If
588df31a 171.Cm ClientAliveInterval
172(above) is set to 15, and
173.Cm ClientAliveCountMax
174is left at the default, unresponsive ssh clients
175will be disconnected after approximately 45 seconds.
176.It Cm Compression
177Specifies whether compression is allowed.
178The argument must be
179.Dq yes
180or
181.Dq no .
182The default is
183.Dq yes .
184.It Cm DenyGroups
185This keyword can be followed by a list of group name patterns, separated
186by spaces.
187Login is disallowed for users whose primary group or supplementary
188group list matches one of the patterns.
189.Ql \&*
190and
9a26a6e2 191.Ql \&?
588df31a 192can be used as
193wildcards in the patterns.
194Only group names are valid; a numerical group ID is not recognized.
195By default, login is allowed for all groups.
196.Pp
197.It Cm DenyUsers
198This keyword can be followed by a list of user name patterns, separated
199by spaces.
200Login is disallowed for user names that match one of the patterns.
201.Ql \&*
202and
9a26a6e2 203.Ql \&?
588df31a 204can be used as wildcards in the patterns.
205Only user names are valid; a numerical user ID is not recognized.
206By default, login is allowed for all users.
207If the pattern takes the form USER@HOST then USER and HOST
208are separately checked, restricting logins to particular
209users from particular hosts.
210.It Cm GatewayPorts
211Specifies whether remote hosts are allowed to connect to ports
212forwarded for the client.
213By default,
214.Nm sshd
a4e5acef 215binds remote port forwardings to the loopback address.
216This prevents other remote hosts from connecting to forwarded ports.
588df31a 217.Cm GatewayPorts
218can be used to specify that
219.Nm sshd
220should bind remote port forwardings to the wildcard address,
221thus allowing remote hosts to connect to forwarded ports.
222The argument must be
223.Dq yes
224or
225.Dq no .
226The default is
227.Dq no .
7364bd04 228.It Cm GSSAPIAuthentication
105b07db 229Specifies whether user authentication based on GSSAPI is allowed.
aff51935 230The default is
7364bd04 231.Dq no .
232Note that this option applies to protocol version 2 only.
233.It Cm GSSAPICleanupCredentials
234Specifies whether to automatically destroy the user's credentials cache
235on logout.
236The default is
237.Dq yes .
238Note that this option applies to protocol version 2 only.
588df31a 239.It Cm HostbasedAuthentication
240Specifies whether rhosts or /etc/hosts.equiv authentication together
241with successful public key client host authentication is allowed
242(hostbased authentication).
243This option is similar to
244.Cm RhostsRSAAuthentication
245and applies to protocol version 2 only.
246The default is
247.Dq no .
248.It Cm HostKey
249Specifies a file containing a private host key
250used by SSH.
251The default is
252.Pa /etc/ssh/ssh_host_key
253for protocol version 1, and
254.Pa /etc/ssh/ssh_host_rsa_key
255and
256.Pa /etc/ssh/ssh_host_dsa_key
257for protocol version 2.
258Note that
259.Nm sshd
260will refuse to use a file if it is group/world-accessible.
261It is possible to have multiple host key files.
262.Dq rsa1
263keys are used for version 1 and
264.Dq dsa
265or
266.Dq rsa
267are used for version 2 of the SSH protocol.
268.It Cm IgnoreRhosts
269Specifies that
270.Pa .rhosts
271and
272.Pa .shosts
273files will not be used in
588df31a 274.Cm RhostsRSAAuthentication
275or
276.Cm HostbasedAuthentication .
277.Pp
278.Pa /etc/hosts.equiv
279and
280.Pa /etc/shosts.equiv
281are still used.
282The default is
283.Dq yes .
284.It Cm IgnoreUserKnownHosts
285Specifies whether
286.Nm sshd
287should ignore the user's
288.Pa $HOME/.ssh/known_hosts
289during
290.Cm RhostsRSAAuthentication
291or
292.Cm HostbasedAuthentication .
293The default is
294.Dq no .
588df31a 295.It Cm KerberosAuthentication
8f73f7bb 296Specifies whether the password provided by the user for
588df31a 297.Cm PasswordAuthentication
8f73f7bb 298will be validated through the Kerberos KDC.
588df31a 299To use this option, the server needs a
300Kerberos servtab which allows the verification of the KDC's identity.
301Default is
302.Dq no .
24f37810 303.It Cm KerberosGetAFSToken
304If AFS is active and the user has a Kerberos 5 TGT, attempt to aquire
305an AFS token before accessing the user's home directory.
306Default is
307.Dq no .
588df31a 308.It Cm KerberosOrLocalPasswd
309If set then if password authentication through Kerberos fails then
310the password will be validated via any additional local mechanism
311such as
312.Pa /etc/passwd .
313Default is
314.Dq yes .
588df31a 315.It Cm KerberosTicketCleanup
316Specifies whether to automatically destroy the user's ticket cache
317file on logout.
318Default is
319.Dq yes .
320.It Cm KeyRegenerationInterval
321In protocol version 1, the ephemeral server key is automatically regenerated
322after this many seconds (if it has been used).
323The purpose of regeneration is to prevent
324decrypting captured sessions by later breaking into the machine and
325stealing the keys.
326The key is never stored anywhere.
327If the value is 0, the key is never regenerated.
328The default is 3600 (seconds).
329.It Cm ListenAddress
330Specifies the local addresses
331.Nm sshd
332should listen on.
333The following forms may be used:
334.Pp
335.Bl -item -offset indent -compact
336.It
337.Cm ListenAddress
338.Sm off
339.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
340.Sm on
341.It
342.Cm ListenAddress
343.Sm off
344.Ar host No | Ar IPv4_addr No : Ar port
345.Sm on
346.It
347.Cm ListenAddress
348.Sm off
349.Oo
350.Ar host No | Ar IPv6_addr Oc : Ar port
351.Sm on
352.El
353.Pp
354If
355.Ar port
356is not specified,
357.Nm sshd
358will listen on the address and all prior
359.Cm Port
3cbc677d 360options specified.
361The default is to listen on all local addresses.
a4e5acef 362Multiple
588df31a 363.Cm ListenAddress
3cbc677d 364options are permitted.
365Additionally, any
588df31a 366.Cm Port
367options must precede this option for non port qualified addresses.
368.It Cm LoginGraceTime
369The server disconnects after this time if the user has not
370successfully logged in.
371If the value is 0, there is no time limit.
3445ca02 372The default is 120 seconds.
588df31a 373.It Cm LogLevel
374Gives the verbosity level that is used when logging messages from
375.Nm sshd .
376The possible values are:
377QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
a4e5acef 378The default is INFO.
379DEBUG and DEBUG1 are equivalent.
380DEBUG2 and DEBUG3 each specify higher levels of debugging output.
381Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 382.It Cm MACs
383Specifies the available MAC (message authentication code) algorithms.
384The MAC algorithm is used in protocol version 2
385for data integrity protection.
386Multiple algorithms must be comma-separated.
387The default is
388.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
389.It Cm MaxStartups
390Specifies the maximum number of concurrent unauthenticated connections to the
391.Nm sshd
392daemon.
393Additional connections will be dropped until authentication succeeds or the
394.Cm LoginGraceTime
395expires for a connection.
396The default is 10.
397.Pp
398Alternatively, random early drop can be enabled by specifying
399the three colon separated values
400.Dq start:rate:full
401(e.g., "10:30:60").
402.Nm sshd
403will refuse connection attempts with a probability of
404.Dq rate/100
405(30%)
406if there are currently
407.Dq start
408(10)
409unauthenticated connections.
410The probability increases linearly and all connection attempts
411are refused if the number of unauthenticated connections reaches
412.Dq full
413(60).
414.It Cm PasswordAuthentication
415Specifies whether password authentication is allowed.
416The default is
417.Dq yes .
418.It Cm PermitEmptyPasswords
419When password authentication is allowed, it specifies whether the
420server allows login to accounts with empty password strings.
421The default is
422.Dq no .
423.It Cm PermitRootLogin
424Specifies whether root can login using
425.Xr ssh 1 .
426The argument must be
427.Dq yes ,
428.Dq without-password ,
429.Dq forced-commands-only
430or
431.Dq no .
432The default is
433.Dq yes .
434.Pp
435If this option is set to
436.Dq without-password
437password authentication is disabled for root.
438.Pp
439If this option is set to
440.Dq forced-commands-only
441root login with public key authentication will be allowed,
442but only if the
443.Ar command
444option has been specified
445(which may be useful for taking remote backups even if root login is
3cbc677d 446normally not allowed).
447All other authentication methods are disabled for root.
588df31a 448.Pp
449If this option is set to
450.Dq no
451root is not allowed to login.
f00bab84 452.It Cm PermitUserEnvironment
453Specifies whether
454.Pa ~/.ssh/environment
35453849 455and
f00bab84 456.Cm environment=
457options in
458.Pa ~/.ssh/authorized_keys
35453849 459are processed by
460.Nm sshd .
f00bab84 461The default is
462.Dq no .
35453849 463Enabling environment processing may enable users to bypass access
464restrictions in some configurations using mechanisms such as
465.Ev LD_PRELOAD .
588df31a 466.It Cm PidFile
baa08b92 467Specifies the file that contains the process ID of the
588df31a 468.Nm sshd
469daemon.
470The default is
471.Pa /var/run/sshd.pid .
472.It Cm Port
473Specifies the port number that
474.Nm sshd
475listens on.
476The default is 22.
477Multiple options of this type are permitted.
478See also
479.Cm ListenAddress .
480.It Cm PrintLastLog
481Specifies whether
482.Nm sshd
483should print the date and time when the user last logged in.
484The default is
485.Dq yes .
486.It Cm PrintMotd
487Specifies whether
488.Nm sshd
489should print
490.Pa /etc/motd
491when a user logs in interactively.
492(On some systems it is also printed by the shell,
493.Pa /etc/profile ,
494or equivalent.)
495The default is
496.Dq yes .
497.It Cm Protocol
498Specifies the protocol versions
499.Nm sshd
94ad46d1 500supports.
588df31a 501The possible values are
502.Dq 1
503and
504.Dq 2 .
505Multiple versions must be comma-separated.
506The default is
507.Dq 2,1 .
94ad46d1 508Note that the order of the protocol list does not indicate preference,
509because the client selects among multiple protocol versions offered
510by the server.
511Specifying
512.Dq 2,1
513is identical to
514.Dq 1,2 .
588df31a 515.It Cm PubkeyAuthentication
516Specifies whether public key authentication is allowed.
517The default is
518.Dq yes .
519Note that this option applies to protocol version 2 only.
588df31a 520.It Cm RhostsRSAAuthentication
521Specifies whether rhosts or /etc/hosts.equiv authentication together
522with successful RSA host authentication is allowed.
523The default is
524.Dq no .
525This option applies to protocol version 1 only.
526.It Cm RSAAuthentication
527Specifies whether pure RSA authentication is allowed.
528The default is
529.Dq yes .
530This option applies to protocol version 1 only.
531.It Cm ServerKeyBits
532Defines the number of bits in the ephemeral protocol version 1 server key.
533The minimum value is 512, and the default is 768.
534.It Cm StrictModes
535Specifies whether
536.Nm sshd
537should check file modes and ownership of the
538user's files and home directory before accepting login.
539This is normally desirable because novices sometimes accidentally leave their
540directory or files world-writable.
541The default is
542.Dq yes .
543.It Cm Subsystem
544Configures an external subsystem (e.g., file transfer daemon).
545Arguments should be a subsystem name and a command to execute upon subsystem
546request.
547The command
548.Xr sftp-server 8
549implements the
550.Dq sftp
551file transfer subsystem.
552By default no subsystems are defined.
553Note that this option applies to protocol version 2 only.
554.It Cm SyslogFacility
555Gives the facility code that is used when logging messages from
556.Nm sshd .
557The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
558LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
559The default is AUTH.
fd573618 560.It Cm TCPKeepAlive
561Specifies whether the system should send TCP keepalive messages to the
562other side.
563If they are sent, death of the connection or crash of one
564of the machines will be properly noticed.
565However, this means that
566connections will die if the route is down temporarily, and some people
567find it annoying.
568On the other hand, if TCP keepalives are not sent,
569sessions may hang indefinitely on the server, leaving
570.Dq ghost
571users and consuming server resources.
572.Pp
573The default is
574.Dq yes
575(to send TCP keepalive messages), and the server will notice
576if the network goes down or the client host crashes.
577This avoids infinitely hanging sessions.
578.Pp
579To disable TCP keepalive messages, the value should be set to
580.Dq no .
c5a7d788 581.It Cm UseDNS
582Specifies whether
583.Nm sshd
584should lookup the remote host name and check that
585the resolved host name for the remote IP address maps back to the
586very same IP address.
587The default is
588.Dq yes .
588df31a 589.It Cm UseLogin
590Specifies whether
591.Xr login 1
592is used for interactive login sessions.
593The default is
594.Dq no .
595Note that
596.Xr login 1
597is never used for remote command execution.
598Note also, that if this is enabled,
599.Cm X11Forwarding
600will be disabled because
601.Xr login 1
602does not know how to handle
603.Xr xauth 1
a4e5acef 604cookies.
605If
588df31a 606.Cm UsePrivilegeSeparation
607is specified, it will be disabled after authentication.
72c35df7 608.It Cm UsePAM
aff51935 609Enables PAM authentication (via challenge-response) and session set up.
610If you enable this, you should probably disable
72c35df7 611.Cm PasswordAuthentication .
aff51935 612If you enable
72c35df7 613.CM UsePAM
a83a3125 614then you will not be able to run sshd as a non-root user. The default is
615.Dq no .
588df31a 616.It Cm UsePrivilegeSeparation
617Specifies whether
618.Nm sshd
619separates privileges by creating an unprivileged child process
a4e5acef 620to deal with incoming network traffic.
621After successful authentication, another process will be created that has
622the privilege of the authenticated user.
623The goal of privilege separation is to prevent privilege
588df31a 624escalation by containing any corruption within the unprivileged processes.
625The default is
626.Dq yes .
588df31a 627.It Cm X11DisplayOffset
628Specifies the first display number available for
629.Nm sshd Ns 's
630X11 forwarding.
631This prevents
632.Nm sshd
633from interfering with real X11 servers.
634The default is 10.
635.It Cm X11Forwarding
636Specifies whether X11 forwarding is permitted.
e6fe1bab 637The argument must be
638.Dq yes
639or
640.Dq no .
588df31a 641The default is
642.Dq no .
e6fe1bab 643.Pp
644When X11 forwarding is enabled, there may be additional exposure to
645the server and to client displays if the
646.Nm sshd
647proxy display is configured to listen on the wildcard address (see
648.Cm X11UseLocalhost
649below), however this is not the default.
650Additionally, the authentication spoofing and authentication data
651verification and substitution occur on the client side.
652The security risk of using X11 forwarding is that the client's X11
653display server may be exposed to attack when the ssh client requests
654forwarding (see the warnings for
655.Cm ForwardX11
656in
be193d89 657.Xr ssh_config 5 ) .
e6fe1bab 658A system administrator may have a stance in which they want to
659protect clients that may expose themselves to attack by unwittingly
660requesting X11 forwarding, which can warrant a
661.Dq no
662setting.
663.Pp
664Note that disabling X11 forwarding does not prevent users from
665forwarding X11 traffic, as users can always install their own forwarders.
588df31a 666X11 forwarding is automatically disabled if
667.Cm UseLogin
668is enabled.
669.It Cm X11UseLocalhost
670Specifies whether
671.Nm sshd
672should bind the X11 forwarding server to the loopback address or to
a4e5acef 673the wildcard address.
674By default,
588df31a 675.Nm sshd
676binds the forwarding server to the loopback address and sets the
677hostname part of the
678.Ev DISPLAY
679environment variable to
680.Dq localhost .
b3641662 681This prevents remote hosts from connecting to the proxy display.
588df31a 682However, some older X11 clients may not function with this
683configuration.
684.Cm X11UseLocalhost
685may be set to
686.Dq no
687to specify that the forwarding server should be bound to the wildcard
688address.
689The argument must be
690.Dq yes
691or
692.Dq no .
693The default is
694.Dq yes .
695.It Cm XAuthLocation
57ff5eeb 696Specifies the full pathname of the
588df31a 697.Xr xauth 1
698program.
699The default is
700.Pa /usr/X11R6/bin/xauth .
701.El
702.Ss Time Formats
588df31a 703.Nm sshd
704command-line arguments and configuration file options that specify time
705may be expressed using a sequence of the form:
706.Sm off
36535ee6 707.Ar time Op Ar qualifier ,
588df31a 708.Sm on
709where
710.Ar time
711is a positive integer value and
712.Ar qualifier
713is one of the following:
714.Pp
715.Bl -tag -width Ds -compact -offset indent
716.It Cm <none>
717seconds
718.It Cm s | Cm S
719seconds
720.It Cm m | Cm M
721minutes
722.It Cm h | Cm H
723hours
724.It Cm d | Cm D
725days
726.It Cm w | Cm W
727weeks
728.El
729.Pp
730Each member of the sequence is added together to calculate
731the total time value.
732.Pp
733Time format examples:
734.Pp
735.Bl -tag -width Ds -compact -offset indent
736.It 600
737600 seconds (10 minutes)
738.It 10m
73910 minutes
740.It 1h30m
7411 hour 30 minutes (90 minutes)
742.El
743.Sh FILES
744.Bl -tag -width Ds
745.It Pa /etc/ssh/sshd_config
746Contains configuration data for
747.Nm sshd .
748This file should be writable by root only, but it is recommended
749(though not necessary) that it be world-readable.
750.El
be193d89 751.Sh SEE ALSO
752.Xr sshd 8
588df31a 753.Sh AUTHORS
754OpenSSH is a derivative of the original and free
755ssh 1.2.12 release by Tatu Ylonen.
756Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
757Theo de Raadt and Dug Song
758removed many bugs, re-added newer features and
759created OpenSSH.
760Markus Friedl contributed the support for SSH
761protocol versions 1.5 and 2.0.
762Niels Provos and Markus Friedl contributed support
763for privilege separation.
This page took 0.216403 seconds and 5 git commands to generate.