[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [cvs.NetBSD.org] / src / crypto / external / bsd / openssh / dist

Annotation of src/crypto/external/bsd/openssh/dist/sshd_config.5, Revision 1.11

1.11    ! christos    1: .\"    $NetBSD: sshd_config.5,v 1.10 2011/07/25 03:03:11 christos Exp $
1.1       christos    2: .\"  -*- nroff -*-
                      3: .\"
                      4: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      5: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      6: .\"                    All rights reserved
                      7: .\"
                      8: .\" As far as I am concerned, the code I have written for this software
                      9: .\" can be used freely for any purpose.  Any derived versions of this
                     10: .\" software must be clearly marked as such, and if the derived work is
                     11: .\" incompatible with the protocol description in the RFC file, it must be
                     12: .\" called by a name other than "ssh" or "Secure Shell".
                     13: .\"
                     14: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     15: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     16: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     17: .\"
                     18: .\" Redistribution and use in source and binary forms, with or without
                     19: .\" modification, are permitted provided that the following conditions
                     20: .\" are met:
                     21: .\" 1. Redistributions of source code must retain the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer.
                     23: .\" 2. Redistributions in binary form must reproduce the above copyright
                     24: .\"    notice, this list of conditions and the following disclaimer in the
                     25: .\"    documentation and/or other materials provided with the distribution.
                     26: .\"
                     27: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     28: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     29: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     30: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     31: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     32: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     33: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     34: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     35: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     36: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     37: .\"
1.11    ! christos   38: .\" $OpenBSD: sshd_config.5,v 1.135 2011/08/02 01:22:11 djm Exp $
        !            39: .Dd August 2 2011
1.1       christos   40: .Dt SSHD_CONFIG 5
                     41: .Os
                     42: .Sh NAME
                     43: .Nm sshd_config
                     44: .Nd OpenSSH SSH daemon configuration file
                     45: .Sh SYNOPSIS
                     46: .Nm /etc/ssh/sshd_config
                     47: .Sh DESCRIPTION
                     48: .Xr sshd 8
                     49: reads configuration data from
                     50: .Pa /etc/ssh/sshd_config
                     51: (or the file specified with
                     52: .Fl f
                     53: on the command line).
                     54: The file contains keyword-argument pairs, one per line.
                     55: Lines starting with
                     56: .Ql #
                     57: and empty lines are interpreted as comments.
                     58: Arguments may optionally be enclosed in double quotes
                     59: .Pq \&"
                     60: in order to represent arguments containing spaces.
                     61: .Pp
                     62: The possible
                     63: keywords and their meanings are as follows (note that
                     64: keywords are case-insensitive and arguments are case-sensitive):
                     65: .Bl -tag -width Ds
                     66: .It Cm AcceptEnv
                     67: Specifies what environment variables sent by the client will be copied into
                     68: the session's
                     69: .Xr environ 7 .
                     70: See
                     71: .Cm SendEnv
                     72: in
                     73: .Xr ssh_config 5
                     74: for how to configure the client.
                     75: Note that environment passing is only supported for protocol 2.
                     76: Variables are specified by name, which may contain the wildcard characters
                     77: .Ql *
                     78: and
                     79: .Ql \&? .
                     80: Multiple environment variables may be separated by whitespace or spread
                     81: across multiple
                     82: .Cm AcceptEnv
                     83: directives.
                     84: Be warned that some environment variables could be used to bypass restricted
                     85: user environments.
                     86: For this reason, care should be taken in the use of this directive.
                     87: The default is not to accept any environment variables.
                     88: .It Cm AddressFamily
                     89: Specifies which address family should be used by
                     90: .Xr sshd 8 .
                     91: Valid arguments are
                     92: .Dq any ,
                     93: .Dq inet
                     94: (use IPv4 only), or
                     95: .Dq inet6
                     96: (use IPv6 only).
                     97: The default is
                     98: .Dq any .
                     99: .It Cm AllowAgentForwarding
                    100: Specifies whether
                    101: .Xr ssh-agent 1
                    102: forwarding is permitted.
                    103: The default is
                    104: .Dq yes .
                    105: Note that disabling agent forwarding does not improve security
                    106: unless users are also denied shell access, as they can always install
                    107: their own forwarders.
                    108: .It Cm AllowGroups
                    109: This keyword can be followed by a list of group name patterns, separated
                    110: by spaces.
                    111: If specified, login is allowed only for users whose primary
                    112: group or supplementary group list matches one of the patterns.
                    113: Only group names are valid; a numerical group ID is not recognized.
                    114: By default, login is allowed for all groups.
                    115: The allow/deny directives are processed in the following order:
                    116: .Cm DenyUsers ,
                    117: .Cm AllowUsers ,
                    118: .Cm DenyGroups ,
                    119: and finally
                    120: .Cm AllowGroups .
                    121: .Pp
                    122: See
                    123: .Sx PATTERNS
                    124: in
                    125: .Xr ssh_config 5
                    126: for more information on patterns.
                    127: .It Cm AllowTcpForwarding
                    128: Specifies whether TCP forwarding is permitted.
                    129: The default is
                    130: .Dq yes .
                    131: Note that disabling TCP forwarding does not improve security unless
                    132: users are also denied shell access, as they can always install their
                    133: own forwarders.
                    134: .It Cm AllowUsers
                    135: This keyword can be followed by a list of user name patterns, separated
                    136: by spaces.
                    137: If specified, login is allowed only for user names that
                    138: match one of the patterns.
                    139: Only user names are valid; a numerical user ID is not recognized.
                    140: By default, login is allowed for all users.
                    141: If the pattern takes the form USER@HOST then USER and HOST
                    142: are separately checked, restricting logins to particular
                    143: users from particular hosts.
                    144: The allow/deny directives are processed in the following order:
                    145: .Cm DenyUsers ,
                    146: .Cm AllowUsers ,
                    147: .Cm DenyGroups ,
                    148: and finally
                    149: .Cm AllowGroups .
                    150: .Pp
                    151: See
                    152: .Sx PATTERNS
                    153: in
                    154: .Xr ssh_config 5
                    155: for more information on patterns.
                    156: .It Cm AuthorizedKeysFile
                    157: Specifies the file that contains the public keys that can be used
                    158: for user authentication.
1.6       adam      159: The format is described in the
                    160: .Sx AUTHORIZED_KEYS FILE FORMAT
                    161: section of
                    162: .Xr sshd 8 .
1.1       christos  163: .Cm AuthorizedKeysFile
                    164: may contain tokens of the form %T which are substituted during connection
                    165: setup.
                    166: The following tokens are defined: %% is replaced by a literal '%',
                    167: %h is replaced by the home directory of the user being authenticated, and
                    168: %u is replaced by the username of that user.
                    169: After expansion,
                    170: .Cm AuthorizedKeysFile
                    171: is taken to be an absolute path or one relative to the user's home
                    172: directory.
1.11    ! christos  173: Multiple files may be listed, separated by whitespace.
1.1       christos  174: The default is
1.11    ! christos  175: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.6       adam      176: .It Cm AuthorizedPrincipalsFile
                    177: Specifies a file that lists principal names that are accepted for
                    178: certificate authentication.
                    179: When using certificates signed by a key listed in
                    180: .Cm TrustedUserCAKeys ,
                    181: this file lists names, one of which must appear in the certificate for it
                    182: to be accepted for authentication.
                    183: Names are listed one per line preceded by key options (as described
                    184: in
                    185: .Sx AUTHORIZED_KEYS FILE FORMAT
                    186: in
                    187: .Xr sshd 8 ) .
                    188: Empty lines and comments starting with
                    189: .Ql #
                    190: are ignored.
                    191: .Pp
                    192: .Cm AuthorizedPrincipalsFile
                    193: may contain tokens of the form %T which are substituted during connection
                    194: setup.
                    195: The following tokens are defined: %% is replaced by a literal '%',
                    196: %h is replaced by the home directory of the user being authenticated, and
                    197: %u is replaced by the username of that user.
                    198: After expansion,
                    199: .Cm AuthorizedPrincipalsFile
                    200: is taken to be an absolute path or one relative to the user's home
                    201: directory.
                    202: .Pp
                    203: The default is not to use a principals file \(en in this case, the username
                    204: of the user must appear in a certificate's principals list for it to be
                    205: accepted.
                    206: Note that
                    207: .Cm AuthorizedPrincipalsFile
                    208: is only used when authentication proceeds using a CA listed in
                    209: .Cm TrustedUserCAKeys
                    210: and is not consulted for certification authorities trusted via
                    211: .Pa ~/.ssh/authorized_keys ,
                    212: though the
                    213: .Cm principals=
                    214: key option offers a similar facility (see
                    215: .Xr sshd 8
                    216: for details).
1.1       christos  217: .It Cm Banner
                    218: The contents of the specified file are sent to the remote user before
                    219: authentication is allowed.
                    220: If the argument is
                    221: .Dq none
                    222: then no banner is displayed.
                    223: This option is only available for protocol version 2.
                    224: By default, no banner is displayed.
                    225: .It Cm ChallengeResponseAuthentication
                    226: Specifies whether challenge-response authentication is allowed.
                    227: All authentication styles from
                    228: .Xr login.conf 5
                    229: are supported.
                    230: The default is
                    231: .Dq yes .
                    232: .It Cm ChrootDirectory
1.6       adam      233: Specifies the pathname of a directory to
1.1       christos  234: .Xr chroot 2
                    235: to after authentication.
1.6       adam      236: All components of the pathname must be root-owned directories that are
1.1       christos  237: not writable by any other user or group.
1.3       christos  238: After the chroot,
                    239: .Xr sshd 8
                    240: changes the working directory to the user's home directory.
1.1       christos  241: .Pp
1.6       adam      242: The pathname may contain the following tokens that are expanded at runtime once
1.1       christos  243: the connecting user has been authenticated: %% is replaced by a literal '%',
                    244: %h is replaced by the home directory of the user being authenticated, and
                    245: %u is replaced by the username of that user.
                    246: .Pp
                    247: The
                    248: .Cm ChrootDirectory
                    249: must contain the necessary files and directories to support the
1.3       christos  250: user's session.
1.1       christos  251: For an interactive session this requires at least a shell, typically
                    252: .Xr sh 1 ,
                    253: and basic
                    254: .Pa /dev
                    255: nodes such as
                    256: .Xr null 4 ,
                    257: .Xr zero 4 ,
                    258: .Xr stdin 4 ,
                    259: .Xr stdout 4 ,
                    260: .Xr stderr 4 ,
                    261: .Xr arandom 4
                    262: and
                    263: .Xr tty 4
                    264: devices.
                    265: For file transfer sessions using
                    266: .Dq sftp ,
                    267: no additional configuration of the environment is necessary if the
1.3       christos  268: in-process sftp server is used,
                    269: though sessions which use logging do require
                    270: .Pa /dev/log
                    271: inside the chroot directory (see
                    272: .Xr sftp-server 8
1.1       christos  273: for details).
                    274: .Pp
                    275: The default is not to
                    276: .Xr chroot 2 .
                    277: .It Cm Ciphers
                    278: Specifies the ciphers allowed for protocol version 2.
                    279: Multiple ciphers must be comma-separated.
                    280: The supported ciphers are
                    281: .Dq 3des-cbc ,
                    282: .Dq aes128-cbc ,
                    283: .Dq aes192-cbc ,
                    284: .Dq aes256-cbc ,
                    285: .Dq aes128-ctr ,
                    286: .Dq aes192-ctr ,
                    287: .Dq aes256-ctr ,
                    288: .Dq arcfour128 ,
                    289: .Dq arcfour256 ,
                    290: .Dq arcfour ,
                    291: .Dq blowfish-cbc ,
                    292: and
                    293: .Dq cast128-cbc .
                    294: The default is:
                    295: .Bd -literal -offset 3n
                    296: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
                    297: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
                    298: aes256-cbc,arcfour
                    299: .Ed
                    300: .It Cm ClientAliveCountMax
                    301: Sets the number of client alive messages (see below) which may be
                    302: sent without
                    303: .Xr sshd 8
                    304: receiving any messages back from the client.
                    305: If this threshold is reached while client alive messages are being sent,
                    306: sshd will disconnect the client, terminating the session.
                    307: It is important to note that the use of client alive messages is very
                    308: different from
                    309: .Cm TCPKeepAlive
                    310: (below).
                    311: The client alive messages are sent through the encrypted channel
                    312: and therefore will not be spoofable.
                    313: The TCP keepalive option enabled by
                    314: .Cm TCPKeepAlive
                    315: is spoofable.
                    316: The client alive mechanism is valuable when the client or
                    317: server depend on knowing when a connection has become inactive.
                    318: .Pp
                    319: The default value is 3.
                    320: If
                    321: .Cm ClientAliveInterval
                    322: (see below) is set to 15, and
                    323: .Cm ClientAliveCountMax
                    324: is left at the default, unresponsive SSH clients
                    325: will be disconnected after approximately 45 seconds.
                    326: This option applies to protocol version 2 only.
                    327: .It Cm ClientAliveInterval
                    328: Sets a timeout interval in seconds after which if no data has been received
                    329: from the client,
                    330: .Xr sshd 8
                    331: will send a message through the encrypted
                    332: channel to request a response from the client.
                    333: The default
                    334: is 0, indicating that these messages will not be sent to the client.
                    335: This option applies to protocol version 2 only.
                    336: .It Cm Compression
                    337: Specifies whether compression is allowed, or delayed until
                    338: the user has authenticated successfully.
                    339: The argument must be
                    340: .Dq yes ,
                    341: .Dq delayed ,
                    342: or
                    343: .Dq no .
                    344: The default is
                    345: .Dq delayed .
                    346: .It Cm DenyGroups
                    347: This keyword can be followed by a list of group name patterns, separated
                    348: by spaces.
                    349: Login is disallowed for users whose primary group or supplementary
                    350: group list matches one of the patterns.
                    351: Only group names are valid; a numerical group ID is not recognized.
                    352: By default, login is allowed for all groups.
                    353: The allow/deny directives are processed in the following order:
                    354: .Cm DenyUsers ,
                    355: .Cm AllowUsers ,
                    356: .Cm DenyGroups ,
                    357: and finally
                    358: .Cm AllowGroups .
                    359: .Pp
                    360: See
                    361: .Sx PATTERNS
                    362: in
                    363: .Xr ssh_config 5
                    364: for more information on patterns.
                    365: .It Cm DenyUsers
                    366: This keyword can be followed by a list of user name patterns, separated
                    367: by spaces.
                    368: Login is disallowed for user names that match one of the patterns.
                    369: Only user names are valid; a numerical user ID is not recognized.
                    370: By default, login is allowed for all users.
                    371: If the pattern takes the form USER@HOST then USER and HOST
                    372: are separately checked, restricting logins to particular
                    373: users from particular hosts.
                    374: The allow/deny directives are processed in the following order:
                    375: .Cm DenyUsers ,
                    376: .Cm AllowUsers ,
                    377: .Cm DenyGroups ,
                    378: and finally
                    379: .Cm AllowGroups .
                    380: .Pp
                    381: See
                    382: .Sx PATTERNS
                    383: in
                    384: .Xr ssh_config 5
                    385: for more information on patterns.
                    386: .It Cm ForceCommand
                    387: Forces the execution of the command specified by
                    388: .Cm ForceCommand ,
                    389: ignoring any command supplied by the client and
                    390: .Pa ~/.ssh/rc
                    391: if present.
                    392: The command is invoked by using the user's login shell with the -c option.
                    393: This applies to shell, command, or subsystem execution.
                    394: It is most useful inside a
                    395: .Cm Match
                    396: block.
                    397: The command originally supplied by the client is available in the
                    398: .Ev SSH_ORIGINAL_COMMAND
                    399: environment variable.
                    400: Specifying a command of
                    401: .Dq internal-sftp
                    402: will force the use of an in-process sftp server that requires no support
                    403: files when used with
                    404: .Cm ChrootDirectory .
                    405: .It Cm GatewayPorts
                    406: Specifies whether remote hosts are allowed to connect to ports
                    407: forwarded for the client.
                    408: By default,
                    409: .Xr sshd 8
                    410: binds remote port forwardings to the loopback address.
                    411: This prevents other remote hosts from connecting to forwarded ports.
                    412: .Cm GatewayPorts
                    413: can be used to specify that sshd
                    414: should allow remote port forwardings to bind to non-loopback addresses, thus
                    415: allowing other hosts to connect.
                    416: The argument may be
                    417: .Dq no
                    418: to force remote port forwardings to be available to the local host only,
                    419: .Dq yes
                    420: to force remote port forwardings to bind to the wildcard address, or
                    421: .Dq clientspecified
                    422: to allow the client to select the address to which the forwarding is bound.
                    423: The default is
                    424: .Dq no .
                    425: .It Cm GSSAPIAuthentication
                    426: Specifies whether user authentication based on GSSAPI is allowed.
                    427: The default is
                    428: .Dq no .
                    429: Note that this option applies to protocol version 2 only.
                    430: .It Cm GSSAPICleanupCredentials
                    431: Specifies whether to automatically destroy the user's credentials cache
                    432: on logout.
                    433: The default is
                    434: .Dq yes .
                    435: Note that this option applies to protocol version 2 only.
                    436: .It Cm HostbasedAuthentication
                    437: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    438: with successful public key client host authentication is allowed
                    439: (host-based authentication).
                    440: This option is similar to
                    441: .Cm RhostsRSAAuthentication
                    442: and applies to protocol version 2 only.
                    443: The default is
                    444: .Dq no .
                    445: .It Cm HostbasedUsesNameFromPacketOnly
                    446: Specifies whether or not the server will attempt to perform a reverse
                    447: name lookup when matching the name in the
                    448: .Pa ~/.shosts ,
                    449: .Pa ~/.rhosts ,
                    450: and
                    451: .Pa /etc/hosts.equiv
                    452: files during
                    453: .Cm HostbasedAuthentication .
                    454: A setting of
                    455: .Dq yes
                    456: means that
                    457: .Xr sshd 8
                    458: uses the name supplied by the client rather than
                    459: attempting to resolve the name from the TCP connection itself.
                    460: The default is
                    461: .Dq no .
1.6       adam      462: .It Cm HostCertificate
                    463: Specifies a file containing a public host certificate.
                    464: The certificate's public key must match a private host key already specified
                    465: by
                    466: .Cm HostKey .
                    467: The default behaviour of
                    468: .Xr sshd 8
                    469: is not to load any certificates.
1.1       christos  470: .It Cm HostKey
                    471: Specifies a file containing a private host key
                    472: used by SSH.
                    473: The default is
                    474: .Pa /etc/ssh/ssh_host_key
                    475: for protocol version 1, and
1.10      christos  476: .Pa /etc/ssh/ssh_host_dsa_key ,
                    477: .Pa /etc/ssh/ssh_host_ecdsa_key
                    478: and
1.1       christos  479: .Pa /etc/ssh/ssh_host_rsa_key
                    480: for protocol version 2.
                    481: Note that
                    482: .Xr sshd 8
                    483: will refuse to use a file if it is group/world-accessible.
                    484: It is possible to have multiple host key files.
                    485: .Dq rsa1
                    486: keys are used for version 1 and
1.10      christos  487: .Dq dsa ,
                    488: .Dq ecdsa
1.1       christos  489: or
                    490: .Dq rsa
                    491: are used for version 2 of the SSH protocol.
                    492: .It Cm IgnoreRhosts
                    493: Specifies that
                    494: .Pa .rhosts
                    495: and
                    496: .Pa .shosts
                    497: files will not be used in
                    498: .Cm RhostsRSAAuthentication
                    499: or
                    500: .Cm HostbasedAuthentication .
                    501: .Pp
                    502: .Pa /etc/hosts.equiv
                    503: and
                    504: .Pa /etc/shosts.equiv
                    505: are still used.
                    506: The default is
                    507: .Dq yes .
                    508: .It Cm IgnoreUserKnownHosts
                    509: Specifies whether
                    510: .Xr sshd 8
                    511: should ignore the user's
                    512: .Pa ~/.ssh/known_hosts
                    513: during
                    514: .Cm RhostsRSAAuthentication
                    515: or
                    516: .Cm HostbasedAuthentication .
                    517: The default is
                    518: .Dq no .
1.10      christos  519: .It Cm IPQoS
                    520: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    521: Accepted values are
                    522: .Dq af11 ,
                    523: .Dq af12 ,
                    524: .Dq af13 ,
                    525: .Dq af14 ,
                    526: .Dq af22 ,
                    527: .Dq af23 ,
                    528: .Dq af31 ,
                    529: .Dq af32 ,
                    530: .Dq af33 ,
                    531: .Dq af41 ,
                    532: .Dq af42 ,
                    533: .Dq af43 ,
                    534: .Dq cs0 ,
                    535: .Dq cs1 ,
                    536: .Dq cs2 ,
                    537: .Dq cs3 ,
                    538: .Dq cs4 ,
                    539: .Dq cs5 ,
                    540: .Dq cs6 ,
                    541: .Dq cs7 ,
                    542: .Dq ef ,
                    543: .Dq lowdelay ,
                    544: .Dq throughput ,
                    545: .Dq reliability ,
                    546: or a numeric value.
                    547: This option may take one or two arguments, separated by whitespace.
                    548: If one argument is specified, it is used as the packet class unconditionally.
                    549: If two values are specified, the first is automatically selected for
                    550: interactive sessions and the second for non-interactive sessions.
                    551: The default is
                    552: .Dq lowdelay
                    553: for interactive sessions and
                    554: .Dq throughput
                    555: for non-interactive sessions.
1.1       christos  556: .It Cm KerberosAuthentication
                    557: Specifies whether the password provided by the user for
                    558: .Cm PasswordAuthentication
                    559: will be validated through the Kerberos KDC.
                    560: To use this option, the server needs a
                    561: Kerberos servtab which allows the verification of the KDC's identity.
                    562: The default is
                    563: .Dq no .
                    564: .It Cm KerberosGetAFSToken
                    565: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
                    566: an AFS token before accessing the user's home directory.
                    567: The default is
                    568: .Dq no .
                    569: .It Cm KerberosOrLocalPasswd
                    570: If password authentication through Kerberos fails then
                    571: the password will be validated via any additional local mechanism
                    572: such as
                    573: .Pa /etc/passwd .
                    574: The default is
                    575: .Dq yes .
                    576: .It Cm KerberosTicketCleanup
                    577: Specifies whether to automatically destroy the user's ticket cache
                    578: file on logout.
                    579: The default is
                    580: .Dq yes .
1.10      christos  581: .It Cm KexAlgorithms
                    582: Specifies the available KEX (Key Exchange) algorithms.
                    583: Multiple algorithms must be comma-separated.
                    584: The default is
                    585: .Dq ecdh-sha2-nistp256 ,
                    586: .Dq ecdh-sha2-nistp384 ,
                    587: .Dq ecdh-sha2-nistp521 ,
                    588: .Dq diffie-hellman-group-exchange-sha256 ,
                    589: .Dq diffie-hellman-group-exchange-sha1 ,
                    590: .Dq diffie-hellman-group14-sha1 ,
                    591: .Dq diffie-hellman-group1-sha1 .
1.1       christos  592: .It Cm KeyRegenerationInterval
                    593: In protocol version 1, the ephemeral server key is automatically regenerated
                    594: after this many seconds (if it has been used).
                    595: The purpose of regeneration is to prevent
                    596: decrypting captured sessions by later breaking into the machine and
                    597: stealing the keys.
                    598: The key is never stored anywhere.
                    599: If the value is 0, the key is never regenerated.
                    600: The default is 3600 (seconds).
                    601: .It Cm ListenAddress
                    602: Specifies the local addresses
                    603: .Xr sshd 8
                    604: should listen on.
                    605: The following forms may be used:
                    606: .Pp
                    607: .Bl -item -offset indent -compact
                    608: .It
                    609: .Cm ListenAddress
                    610: .Sm off
                    611: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    612: .Sm on
                    613: .It
                    614: .Cm ListenAddress
                    615: .Sm off
                    616: .Ar host No | Ar IPv4_addr No : Ar port
                    617: .Sm on
                    618: .It
                    619: .Cm ListenAddress
                    620: .Sm off
                    621: .Oo
                    622: .Ar host No | Ar IPv6_addr Oc : Ar port
                    623: .Sm on
                    624: .El
                    625: .Pp
                    626: If
                    627: .Ar port
                    628: is not specified,
                    629: sshd will listen on the address and all prior
                    630: .Cm Port
                    631: options specified.
                    632: The default is to listen on all local addresses.
                    633: Multiple
                    634: .Cm ListenAddress
                    635: options are permitted.
                    636: Additionally, any
                    637: .Cm Port
                    638: options must precede this option for non-port qualified addresses.
                    639: .It Cm LoginGraceTime
                    640: The server disconnects after this time if the user has not
                    641: successfully logged in.
                    642: If the value is 0, there is no time limit.
1.8       enami     643: The default is 120 seconds but the default
                    644: .Pa /etc/ssh/sshd_config
                    645: overwrites it to 600 seconds.
1.1       christos  646: .It Cm LogLevel
                    647: Gives the verbosity level that is used when logging messages from
                    648: .Xr sshd 8 .
                    649: The possible values are:
                    650: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
                    651: The default is INFO.
                    652: DEBUG and DEBUG1 are equivalent.
                    653: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    654: Logging with a DEBUG level violates the privacy of users and is not recommended.
                    655: .It Cm MACs
                    656: Specifies the available MAC (message authentication code) algorithms.
                    657: The MAC algorithm is used in protocol version 2
                    658: for data integrity protection.
                    659: Multiple algorithms must be comma-separated.
                    660: The default is:
                    661: .Bd -literal -offset indent
1.11    ! christos  662: hmac-md5,hmac-sha1,umac-64@openssh.com,
1.1       christos  663: hmac-ripemd160,hmac-sha1-96,hmac-md5-96
1.11    ! christos  664: .\" hmac-sha2-256,hmac-sha256-96,hmac-sha2-512,
        !           665: .\" hmac-sha2-512-96
1.1       christos  666: .Ed
                    667: .It Cm Match
                    668: Introduces a conditional block.
                    669: If all of the criteria on the
                    670: .Cm Match
                    671: line are satisfied, the keywords on the following lines override those
                    672: set in the global section of the config file, until either another
                    673: .Cm Match
                    674: line or the end of the file.
                    675: .Pp
                    676: The arguments to
                    677: .Cm Match
                    678: are one or more criteria-pattern pairs.
                    679: The available criteria are
                    680: .Cm User ,
                    681: .Cm Group ,
                    682: .Cm Host ,
                    683: and
                    684: .Cm Address .
                    685: The match patterns may consist of single entries or comma-separated
                    686: lists and may use the wildcard and negation operators described in the
                    687: .Sx PATTERNS
                    688: section of
                    689: .Xr ssh_config 5 .
                    690: .Pp
                    691: The patterns in an
                    692: .Cm Address
                    693: criteria may additionally contain addresses to match in CIDR
                    694: address/masklen format, e.g.\&
                    695: .Dq 192.0.2.0/24
                    696: or
                    697: .Dq 3ffe:ffff::/32 .
                    698: Note that the mask length provided must be consistent with the address -
                    699: it is an error to specify a mask length that is too long for the address
                    700: or one with bits set in this host portion of the address.
                    701: For example,
                    702: .Dq 192.0.2.0/33
                    703: and
                    704: .Dq 192.0.2.0/8
                    705: respectively.
                    706: .Pp
                    707: Only a subset of keywords may be used on the lines following a
                    708: .Cm Match
                    709: keyword.
                    710: Available keywords are
                    711: .Cm AllowAgentForwarding ,
                    712: .Cm AllowTcpForwarding ,
1.6       adam      713: .Cm AuthorizedKeysFile ,
                    714: .Cm AuthorizedPrincipalsFile ,
1.1       christos  715: .Cm Banner ,
                    716: .Cm ChrootDirectory ,
                    717: .Cm ForceCommand ,
                    718: .Cm GatewayPorts ,
                    719: .Cm GSSAPIAuthentication ,
                    720: .Cm HostbasedAuthentication ,
1.6       adam      721: .Cm HostbasedUsesNameFromPacketOnly ,
1.1       christos  722: .Cm KbdInteractiveAuthentication ,
                    723: .Cm KerberosAuthentication ,
                    724: .Cm MaxAuthTries ,
                    725: .Cm MaxSessions ,
                    726: .Cm PasswordAuthentication ,
                    727: .Cm PermitEmptyPasswords ,
                    728: .Cm PermitOpen ,
                    729: .Cm PermitRootLogin ,
1.6       adam      730: .Cm PermitTunnel ,
                    731: .Cm PubkeyAuthentication ,
1.1       christos  732: .Cm RhostsRSAAuthentication ,
                    733: .Cm RSAAuthentication ,
                    734: .Cm X11DisplayOffset ,
                    735: .Cm X11Forwarding
                    736: and
                    737: .Cm X11UseLocalHost .
                    738: .It Cm MaxAuthTries
                    739: Specifies the maximum number of authentication attempts permitted per
                    740: connection.
                    741: Once the number of failures reaches half this value,
                    742: additional failures are logged.
                    743: The default is 6.
                    744: .It Cm MaxSessions
                    745: Specifies the maximum number of open sessions permitted per network connection.
                    746: The default is 10.
                    747: .It Cm MaxStartups
                    748: Specifies the maximum number of concurrent unauthenticated connections to the
                    749: SSH daemon.
                    750: Additional connections will be dropped until authentication succeeds or the
                    751: .Cm LoginGraceTime
                    752: expires for a connection.
                    753: The default is 10.
                    754: .Pp
                    755: Alternatively, random early drop can be enabled by specifying
                    756: the three colon separated values
                    757: .Dq start:rate:full
                    758: (e.g. "10:30:60").
                    759: .Xr sshd 8
                    760: will refuse connection attempts with a probability of
                    761: .Dq rate/100
                    762: (30%)
                    763: if there are currently
                    764: .Dq start
                    765: (10)
                    766: unauthenticated connections.
                    767: The probability increases linearly and all connection attempts
                    768: are refused if the number of unauthenticated connections reaches
                    769: .Dq full
                    770: (60).
                    771: .It Cm PasswordAuthentication
                    772: Specifies whether password authentication is allowed.
                    773: The default is
                    774: .Dq yes .
                    775: .It Cm PermitEmptyPasswords
                    776: When password authentication is allowed, it specifies whether the
                    777: server allows login to accounts with empty password strings.
                    778: The default is
                    779: .Dq no .
                    780: .It Cm PermitOpen
                    781: Specifies the destinations to which TCP port forwarding is permitted.
                    782: The forwarding specification must be one of the following forms:
                    783: .Pp
                    784: .Bl -item -offset indent -compact
                    785: .It
                    786: .Cm PermitOpen
                    787: .Sm off
                    788: .Ar host : port
                    789: .Sm on
                    790: .It
                    791: .Cm PermitOpen
                    792: .Sm off
                    793: .Ar IPv4_addr : port
                    794: .Sm on
                    795: .It
                    796: .Cm PermitOpen
                    797: .Sm off
                    798: .Ar \&[ IPv6_addr \&] : port
                    799: .Sm on
                    800: .El
                    801: .Pp
                    802: Multiple forwards may be specified by separating them with whitespace.
                    803: An argument of
                    804: .Dq any
                    805: can be used to remove all restrictions and permit any forwarding requests.
                    806: By default all port forwarding requests are permitted.
                    807: .It Cm PermitRootLogin
                    808: Specifies whether root can log in using
                    809: .Xr ssh 1 .
                    810: The argument must be
                    811: .Dq yes ,
                    812: .Dq without-password ,
                    813: .Dq forced-commands-only ,
                    814: or
                    815: .Dq no .
                    816: The default is
1.2       christos  817: .Dq no .
1.1       christos  818: .Pp
                    819: If this option is set to
                    820: .Dq without-password ,
                    821: password authentication is disabled for root.
                    822: .Pp
                    823: If this option is set to
                    824: .Dq forced-commands-only ,
                    825: root login with public key authentication will be allowed,
                    826: but only if the
                    827: .Ar command
                    828: option has been specified
                    829: (which may be useful for taking remote backups even if root login is
                    830: normally not allowed).
                    831: All other authentication methods are disabled for root.
                    832: .Pp
                    833: If this option is set to
                    834: .Dq no ,
                    835: root is not allowed to log in.
                    836: .It Cm PermitTunnel
                    837: Specifies whether
                    838: .Xr tun 4
                    839: device forwarding is allowed.
                    840: The argument must be
                    841: .Dq yes ,
                    842: .Dq point-to-point
                    843: (layer 3),
                    844: .Dq ethernet
                    845: (layer 2), or
                    846: .Dq no .
                    847: Specifying
                    848: .Dq yes
                    849: permits both
                    850: .Dq point-to-point
                    851: and
                    852: .Dq ethernet .
                    853: The default is
                    854: .Dq no .
                    855: .It Cm PermitUserEnvironment
                    856: Specifies whether
                    857: .Pa ~/.ssh/environment
                    858: and
                    859: .Cm environment=
                    860: options in
                    861: .Pa ~/.ssh/authorized_keys
                    862: are processed by
                    863: .Xr sshd 8 .
                    864: The default is
                    865: .Dq no .
                    866: Enabling environment processing may enable users to bypass access
                    867: restrictions in some configurations using mechanisms such as
                    868: .Ev LD_PRELOAD .
                    869: .It Cm PidFile
                    870: Specifies the file that contains the process ID of the
                    871: SSH daemon.
                    872: The default is
                    873: .Pa /var/run/sshd.pid .
                    874: .It Cm Port
                    875: Specifies the port number that
                    876: .Xr sshd 8
                    877: listens on.
                    878: The default is 22.
                    879: Multiple options of this type are permitted.
                    880: See also
                    881: .Cm ListenAddress .
                    882: .It Cm PrintLastLog
                    883: Specifies whether
                    884: .Xr sshd 8
                    885: should print the date and time of the last user login when a user logs
                    886: in interactively.
                    887: The default is
                    888: .Dq yes .
                    889: .It Cm PrintMotd
                    890: Specifies whether
                    891: .Xr sshd 8
                    892: should print
                    893: .Pa /etc/motd
                    894: when a user logs in interactively.
                    895: (On some systems it is also printed by the shell,
                    896: .Pa /etc/profile ,
                    897: or equivalent.)
                    898: The default is
                    899: .Dq yes .
                    900: .It Cm Protocol
                    901: Specifies the protocol versions
                    902: .Xr sshd 8
                    903: supports.
                    904: The possible values are
                    905: .Sq 1
                    906: and
                    907: .Sq 2 .
                    908: Multiple versions must be comma-separated.
                    909: The default is
1.6       adam      910: .Sq 2 .
1.1       christos  911: Note that the order of the protocol list does not indicate preference,
                    912: because the client selects among multiple protocol versions offered
                    913: by the server.
                    914: Specifying
                    915: .Dq 2,1
                    916: is identical to
                    917: .Dq 1,2 .
                    918: .It Cm PubkeyAuthentication
                    919: Specifies whether public key authentication is allowed.
                    920: The default is
                    921: .Dq yes .
                    922: Note that this option applies to protocol version 2 only.
1.6       adam      923: .It Cm RevokedKeys
                    924: Specifies a list of revoked public keys.
                    925: Keys listed in this file will be refused for public key authentication.
                    926: Note that if this file is not readable, then public key authentication will
                    927: be refused for all users.
1.1       christos  928: .It Cm RhostsRSAAuthentication
                    929: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    930: with successful RSA host authentication is allowed.
                    931: The default is
                    932: .Dq no .
                    933: This option applies to protocol version 1 only.
                    934: .It Cm RSAAuthentication
                    935: Specifies whether pure RSA authentication is allowed.
                    936: The default is
                    937: .Dq yes .
                    938: This option applies to protocol version 1 only.
                    939: .It Cm ServerKeyBits
                    940: Defines the number of bits in the ephemeral protocol version 1 server key.
                    941: The minimum value is 512, and the default is 1024.
                    942: .It Cm StrictModes
                    943: Specifies whether
                    944: .Xr sshd 8
                    945: should check file modes and ownership of the
                    946: user's files and home directory before accepting login.
                    947: This is normally desirable because novices sometimes accidentally leave their
                    948: directory or files world-writable.
                    949: The default is
                    950: .Dq yes .
1.6       adam      951: Note that this does not apply to
                    952: .Cm ChrootDirectory ,
                    953: whose permissions and ownership are checked unconditionally.
1.1       christos  954: .It Cm Subsystem
                    955: Configures an external subsystem (e.g. file transfer daemon).
                    956: Arguments should be a subsystem name and a command (with optional arguments)
                    957: to execute upon subsystem request.
                    958: .Pp
                    959: The command
                    960: .Xr sftp-server 8
                    961: implements the
                    962: .Dq sftp
                    963: file transfer subsystem.
                    964: .Pp
                    965: Alternately the name
                    966: .Dq internal-sftp
                    967: implements an in-process
                    968: .Dq sftp
                    969: server.
                    970: This may simplify configurations using
                    971: .Cm ChrootDirectory
                    972: to force a different filesystem root on clients.
                    973: .Pp
                    974: By default no subsystems are defined.
                    975: Note that this option applies to protocol version 2 only.
                    976: .It Cm SyslogFacility
                    977: Gives the facility code that is used when logging messages from
                    978: .Xr sshd 8 .
                    979: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    980: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    981: The default is AUTH.
                    982: .It Cm TCPKeepAlive
                    983: Specifies whether the system should send TCP keepalive messages to the
                    984: other side.
                    985: If they are sent, death of the connection or crash of one
                    986: of the machines will be properly noticed.
                    987: However, this means that
                    988: connections will die if the route is down temporarily, and some people
                    989: find it annoying.
                    990: On the other hand, if TCP keepalives are not sent,
                    991: sessions may hang indefinitely on the server, leaving
                    992: .Dq ghost
                    993: users and consuming server resources.
                    994: .Pp
                    995: The default is
                    996: .Dq yes
                    997: (to send TCP keepalive messages), and the server will notice
                    998: if the network goes down or the client host crashes.
                    999: This avoids infinitely hanging sessions.
                   1000: .Pp
                   1001: To disable TCP keepalive messages, the value should be set to
                   1002: .Dq no .
1.6       adam     1003: .It Cm TrustedUserCAKeys
                   1004: Specifies a file containing public keys of certificate authorities that are
                   1005: trusted to sign user certificates for authentication.
                   1006: Keys are listed one per line; empty lines and comments starting with
                   1007: .Ql #
                   1008: are allowed.
                   1009: If a certificate is presented for authentication and has its signing CA key
                   1010: listed in this file, then it may be used for authentication for any user
                   1011: listed in the certificate's principals list.
                   1012: Note that certificates that lack a list of principals will not be permitted
                   1013: for authentication using
                   1014: .Cm TrustedUserCAKeys .
                   1015: For more details on certificates, see the
                   1016: .Sx CERTIFICATES
                   1017: section in
                   1018: .Xr ssh-keygen 1 .
1.1       christos 1019: .It Cm UseDNS
                   1020: Specifies whether
                   1021: .Xr sshd 8
                   1022: should look up the remote host name and check that
                   1023: the resolved host name for the remote IP address maps back to the
                   1024: very same IP address.
                   1025: The default is
                   1026: .Dq yes .
                   1027: .It Cm UseLogin
                   1028: Specifies whether
                   1029: .Xr login 1
                   1030: is used for interactive login sessions.
                   1031: The default is
                   1032: .Dq no .
                   1033: Note that
                   1034: .Xr login 1
                   1035: is never used for remote command execution.
                   1036: Note also, that if this is enabled,
                   1037: .Cm X11Forwarding
                   1038: will be disabled because
                   1039: .Xr login 1
                   1040: does not know how to handle
                   1041: .Xr xauth 1
                   1042: cookies.
                   1043: If
                   1044: .Cm UsePrivilegeSeparation
                   1045: is specified, it will be disabled after authentication.
                   1046: .It Cm UsePrivilegeSeparation
                   1047: Specifies whether
                   1048: .Xr sshd 8
                   1049: separates privileges by creating an unprivileged child process
                   1050: to deal with incoming network traffic.
                   1051: After successful authentication, another process will be created that has
                   1052: the privilege of the authenticated user.
                   1053: The goal of privilege separation is to prevent privilege
                   1054: escalation by containing any corruption within the unprivileged processes.
                   1055: The default is
                   1056: .Dq yes .
1.11    ! christos 1057: If
        !          1058: .Cm UsePrivilegeSeparation
        !          1059: is set to
        !          1060: .Dq sandbox
        !          1061: then the pre-authentication unprivileged process is subject to additional
        !          1062: restrictions.
1.1       christos 1063: .It Cm X11DisplayOffset
                   1064: Specifies the first display number available for
                   1065: .Xr sshd 8 Ns 's
                   1066: X11 forwarding.
                   1067: This prevents sshd from interfering with real X11 servers.
                   1068: The default is 10.
                   1069: .It Cm X11Forwarding
                   1070: Specifies whether X11 forwarding is permitted.
                   1071: The argument must be
                   1072: .Dq yes
                   1073: or
                   1074: .Dq no .
                   1075: The default is
                   1076: .Dq no .
                   1077: .Pp
                   1078: When X11 forwarding is enabled, there may be additional exposure to
                   1079: the server and to client displays if the
                   1080: .Xr sshd 8
                   1081: proxy display is configured to listen on the wildcard address (see
                   1082: .Cm X11UseLocalhost
                   1083: below), though this is not the default.
                   1084: Additionally, the authentication spoofing and authentication data
                   1085: verification and substitution occur on the client side.
                   1086: The security risk of using X11 forwarding is that the client's X11
                   1087: display server may be exposed to attack when the SSH client requests
                   1088: forwarding (see the warnings for
                   1089: .Cm ForwardX11
                   1090: in
                   1091: .Xr ssh_config 5 ) .
                   1092: A system administrator may have a stance in which they want to
                   1093: protect clients that may expose themselves to attack by unwittingly
                   1094: requesting X11 forwarding, which can warrant a
                   1095: .Dq no
                   1096: setting.
                   1097: .Pp
                   1098: Note that disabling X11 forwarding does not prevent users from
                   1099: forwarding X11 traffic, as users can always install their own forwarders.
                   1100: X11 forwarding is automatically disabled if
                   1101: .Cm UseLogin
                   1102: is enabled.
                   1103: .It Cm X11UseLocalhost
                   1104: Specifies whether
                   1105: .Xr sshd 8
                   1106: should bind the X11 forwarding server to the loopback address or to
                   1107: the wildcard address.
                   1108: By default,
                   1109: sshd binds the forwarding server to the loopback address and sets the
                   1110: hostname part of the
                   1111: .Ev DISPLAY
                   1112: environment variable to
                   1113: .Dq localhost .
                   1114: This prevents remote hosts from connecting to the proxy display.
                   1115: However, some older X11 clients may not function with this
                   1116: configuration.
                   1117: .Cm X11UseLocalhost
                   1118: may be set to
                   1119: .Dq no
                   1120: to specify that the forwarding server should be bound to the wildcard
                   1121: address.
                   1122: The argument must be
                   1123: .Dq yes
                   1124: or
                   1125: .Dq no .
                   1126: The default is
                   1127: .Dq yes .
                   1128: .It Cm XAuthLocation
                   1129: Specifies the full pathname of the
                   1130: .Xr xauth 1
                   1131: program.
                   1132: The default is
                   1133: .Pa /usr/X11R6/bin/xauth .
1.7       adam     1134: .It Cm UseLPK
                   1135: Specifies whether LDAP public key retrieval must be used or not. It allow
                   1136: an easy centralisation of public keys within an LDAP directory. The argument must be
                   1137: .Dq yes
                   1138: or
                   1139: .Dq no .
                   1140: .It Cm LpkLdapConf
                   1141: Specifies whether LDAP Public keys should parse the specified ldap.conf file
                   1142: instead of sshd_config Tokens. The argument must be a valid path to an ldap.conf
                   1143: file like
                   1144: .Pa /etc/ldap.conf
                   1145: .It Cm LpkServers
                   1146: Specifies LDAP one or more [:space:] separated server's url the following form may be used:
                   1147: .Pp
                   1148: LpkServers ldaps://127.0.0.1 ldap://127.0.0.2 ldap://127.0.0.3
                   1149: .It Cm LpkUserDN
                   1150: Specifies the LDAP user DN.
                   1151: .Pp
                   1152: LpkUserDN ou=users,dc=phear,dc=org
                   1153: .It Cm LpkGroupDN
                   1154: Specifies the LDAP groups DN.
                   1155: .Pp
                   1156: LpkGroupDN ou=groups,dc=phear,dc=org
                   1157: .It Cm LpkBindDN
                   1158: Specifies the LDAP bind DN to use if necessary.
                   1159: .Pp
                   1160: LpkBindDN cn=Manager,dc=phear,dc=org
                   1161: .It Cm LpkBindPw
                   1162: Specifies the LDAP bind credential.
                   1163: .Pp
                   1164: LpkBindPw secret
                   1165: .It Cm LpkServerGroup
                   1166: Specifies one or more [:space:] separated group the server is part of.
                   1167: .Pp
                   1168: LpkServerGroup unix mail prod
                   1169: .It Cm LpkFilter
                   1170: Specifies an additional LDAP filter to use for finding SSH keys
                   1171: .Pp
                   1172: LpkFilter (hostAccess=master.phear.org)
                   1173: .It Cm LpkForceTLS
                   1174: Specifies if the LDAP server connection must be tried, forced or not used. The argument must be
                   1175: .Dq yes
                   1176: or
                   1177: .Dq no
                   1178: or
                   1179: .Dq try .
                   1180: .It Cm LpkSearchTimelimit
1.9       agc      1181: Specifies the search time limit before the search is considered over. value is
1.7       adam     1182: in seconds.
                   1183: .Pp
                   1184: LpkSearchTimelimit 3
                   1185: .It Cm LpkBindTimelimit
1.9       agc      1186: Specifies the bind time limit before the connection is considered dead. value is
1.7       adam     1187: in seconds.
                   1188: .Pp
                   1189: LpkBindTimelimit 3
1.1       christos 1190: .El
                   1191: .Sh TIME FORMATS
                   1192: .Xr sshd 8
                   1193: command-line arguments and configuration file options that specify time
                   1194: may be expressed using a sequence of the form:
                   1195: .Sm off
                   1196: .Ar time Op Ar qualifier ,
                   1197: .Sm on
                   1198: where
                   1199: .Ar time
                   1200: is a positive integer value and
                   1201: .Ar qualifier
                   1202: is one of the following:
                   1203: .Pp
                   1204: .Bl -tag -width Ds -compact -offset indent
                   1205: .It Aq Cm none
                   1206: seconds
                   1207: .It Cm s | Cm S
                   1208: seconds
                   1209: .It Cm m | Cm M
                   1210: minutes
                   1211: .It Cm h | Cm H
                   1212: hours
                   1213: .It Cm d | Cm D
                   1214: days
                   1215: .It Cm w | Cm W
                   1216: weeks
                   1217: .El
                   1218: .Pp
                   1219: Each member of the sequence is added together to calculate
                   1220: the total time value.
                   1221: .Pp
                   1222: Time format examples:
                   1223: .Pp
                   1224: .Bl -tag -width Ds -compact -offset indent
                   1225: .It 600
                   1226: 600 seconds (10 minutes)
                   1227: .It 10m
                   1228: 10 minutes
                   1229: .It 1h30m
                   1230: 1 hour 30 minutes (90 minutes)
                   1231: .El
                   1232: .Sh FILES
                   1233: .Bl -tag -width Ds
                   1234: .It Pa /etc/ssh/sshd_config
                   1235: Contains configuration data for
                   1236: .Xr sshd 8 .
                   1237: This file should be writable by root only, but it is recommended
                   1238: (though not necessary) that it be world-readable.
                   1239: .El
                   1240: .Sh SEE ALSO
                   1241: .Xr sshd 8
                   1242: .Sh AUTHORS
                   1243: OpenSSH is a derivative of the original and free
                   1244: ssh 1.2.12 release by Tatu Ylonen.
                   1245: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1246: Theo de Raadt and Dug Song
                   1247: removed many bugs, re-added newer features and
                   1248: created OpenSSH.
                   1249: Markus Friedl contributed the support for SSH
                   1250: protocol versions 1.5 and 2.0.
                   1251: Niels Provos and Markus Friedl contributed support
                   1252: for privilege separation.

CVSweb <webmaster@jp.NetBSD.org>