summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0995
1 files changed, 995 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..641041852
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,995 @@
1SSHD_CONFIG(5) File Formats Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config M-bM-^@M-^S OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2, and that
24 the TERM environment variable is always sent whenever the client
25 requests a pseudo-terminal as it is required by the protocol.
26 Variables are specified by name, which may contain the wildcard
27 characters M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y. Multiple environment variables may be
28 separated by whitespace or spread across multiple AcceptEnv
29 directives. Be warned that some environment variables could be
30 used to bypass restricted user environments. For this reason,
31 care should be taken in the use of this directive. The default
32 is not to accept any environment variables.
33
34 AddressFamily
35 Specifies which address family should be used by sshd(8). Valid
36 arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (use IPv4 only), or M-bM-^@M-^\inet6M-bM-^@M-^] (use IPv6
37 only). The default is M-bM-^@M-^\anyM-bM-^@M-^].
38
39 AllowAgentForwarding
40 Specifies whether ssh-agent(1) forwarding is permitted. The
41 default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling agent forwarding does not
42 improve security unless users are also denied shell access, as
43 they can always install their own forwarders.
44
45 AllowGroups
46 This keyword can be followed by a list of group name patterns,
47 separated by spaces. If specified, login is allowed only for
48 users whose primary group or supplementary group list matches one
49 of the patterns. Only group names are valid; a numerical group
50 ID is not recognized. By default, login is allowed for all
51 groups. The allow/deny directives are processed in the following
52 order: DenyUsers, AllowUsers, DenyGroups, and finally
53 AllowGroups.
54
55 See PATTERNS in ssh_config(5) for more information on patterns.
56
57 AllowTcpForwarding
58 Specifies whether TCP forwarding is permitted. The available
59 options are M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\allM-bM-^@M-^] to allow TCP forwarding, M-bM-^@M-^\noM-bM-^@M-^] to
60 prevent all TCP forwarding, M-bM-^@M-^\localM-bM-^@M-^] to allow local (from the
61 perspective of ssh(1)) forwarding only or M-bM-^@M-^\remoteM-bM-^@M-^] to allow
62 remote forwarding only. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that
63 disabling TCP forwarding does not improve security unless users
64 are also denied shell access, as they can always install their
65 own forwarders.
66
67 AllowStreamLocalForwarding
68 Specifies whether StreamLocal (Unix-domain socket) forwarding is
69 permitted. The available options are M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\allM-bM-^@M-^] to allow
70 StreamLocal forwarding, M-bM-^@M-^\noM-bM-^@M-^] to prevent all StreamLocal
71 forwarding, M-bM-^@M-^\localM-bM-^@M-^] to allow local (from the perspective of
72 ssh(1)) forwarding only or M-bM-^@M-^\remoteM-bM-^@M-^] to allow remote forwarding
73 only. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling StreamLocal
74 forwarding does not improve security unless users are also denied
75 shell access, as they can always install their own forwarders.
76
77 AllowUsers
78 This keyword can be followed by a list of user name patterns,
79 separated by spaces. If specified, login is allowed only for
80 user names that match one of the patterns. Only user names are
81 valid; a numerical user ID is not recognized. By default, login
82 is allowed for all users. If the pattern takes the form
83 USER@HOST then USER and HOST are separately checked, restricting
84 logins to particular users from particular hosts. The allow/deny
85 directives are processed in the following order: DenyUsers,
86 AllowUsers, DenyGroups, and finally AllowGroups.
87
88 See PATTERNS in ssh_config(5) for more information on patterns.
89
90 AuthenticationMethods
91 Specifies the authentication methods that must be successfully
92 completed for a user to be granted access. This option must be
93 followed by one or more comma-separated lists of authentication
94 method names. Successful authentication requires completion of
95 every method in at least one of these lists.
96
97 For example, an argument of M-bM-^@M-^\publickey,password
98 publickey,keyboard-interactiveM-bM-^@M-^] would require the user to
99 complete public key authentication, followed by either password
100 or keyboard interactive authentication. Only methods that are
101 next in one or more lists are offered at each stage, so for this
102 example, it would not be possible to attempt password or
103 keyboard-interactive authentication before public key.
104
105 For keyboard interactive authentication it is also possible to
106 restrict authentication to a specific device by appending a colon
107 followed by the device identifier M-bM-^@M-^\bsdauthM-bM-^@M-^], M-bM-^@M-^\pamM-bM-^@M-^], or M-bM-^@M-^\skeyM-bM-^@M-^],
108 depending on the server configuration. For example,
109 M-bM-^@M-^\keyboard-interactive:bsdauthM-bM-^@M-^] would restrict keyboard
110 interactive authentication to the M-bM-^@M-^\bsdauthM-bM-^@M-^] device.
111
112 If the M-bM-^@M-^\publickeyM-bM-^@M-^] method is listed more than once, sshd(8)
113 verifies that keys that have been used successfully are not
114 reused for subsequent authentications. For example, an
115 AuthenticationMethods of M-bM-^@M-^\publickey,publickeyM-bM-^@M-^] will require
116 successful authentication using two different public keys.
117
118 This option is only available for SSH protocol 2 and will yield a
119 fatal error if enabled if protocol 1 is also enabled. Note that
120 each authentication method listed should also be explicitly
121 enabled in the configuration. The default is not to require
122 multiple authentication; successful completion of a single
123 authentication method is sufficient.
124
125 AuthorizedKeysCommand
126 Specifies a program to be used to look up the user's public keys.
127 The program must be owned by root, not writable by group or
128 others and specified by an absolute path.
129
130 Arguments to AuthorizedKeysCommand may be provided using the
131 following tokens, which will be expanded at runtime: %% is
132 replaced by a literal '%', %u is replaced by the username being
133 authenticated, %h is replaced by the home directory of the user
134 being authenticated, %t is replaced with the key type offered for
135 authentication, %f is replaced with the fingerprint of the key,
136 and %k is replaced with the key being offered for authentication.
137 If no arguments are specified then the username of the target
138 user will be supplied.
139
140 The program should produce on standard output zero or more lines
141 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). If a
142 key supplied by AuthorizedKeysCommand does not successfully
143 authenticate and authorize the user then public key
144 authentication continues using the usual AuthorizedKeysFile
145 files. By default, no AuthorizedKeysCommand is run.
146
147 AuthorizedKeysCommandUser
148 Specifies the user under whose account the AuthorizedKeysCommand
149 is run. It is recommended to use a dedicated user that has no
150 other role on the host than running authorized keys commands. If
151 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
152 is not, then sshd(8) will refuse to start.
153
154 AuthorizedKeysFile
155 Specifies the file that contains the public keys that can be used
156 for user authentication. The format is described in the
157 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
158 AuthorizedKeysFile may contain tokens of the form %T which are
159 substituted during connection setup. The following tokens are
160 defined: %% is replaced by a literal '%', %h is replaced by the
161 home directory of the user being authenticated, and %u is
162 replaced by the username of that user. After expansion,
163 AuthorizedKeysFile is taken to be an absolute path or one
164 relative to the user's home directory. Multiple files may be
165 listed, separated by whitespace. The default is
166 M-bM-^@M-^\.ssh/authorized_keys .ssh/authorized_keys2M-bM-^@M-^].
167
168 AuthorizedPrincipalsCommand
169 Specifies a program to be used to generate the list of allowed
170 certificate principals as per AuthorizedPrincipalsFile. The
171 program must be owned by root, not writable by group or others
172 and specified by an absolute path.
173
174 Arguments to AuthorizedPrincipalsCommand may be provided using
175 the following tokens, which will be expanded at runtime: %% is
176 replaced by a literal '%', %u is replaced by the username being
177 authenticated and %h is replaced by the home directory of the
178 user being authenticated.
179
180 The program should produce on standard output zero or more lines
181 of AuthorizedPrincipalsFile output. If either
182 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is
183 specified, then certificates offered by the client for
184 authentication must contain a principal that is listed. By
185 default, no AuthorizedPrincipalsCommand is run.
186
187 AuthorizedPrincipalsCommandUser
188 Specifies the user under whose account the
189 AuthorizedPrincipalsCommand is run. It is recommended to use a
190 dedicated user that has no other role on the host than running
191 authorized principals commands. If AuthorizedPrincipalsCommand
192 is specified but AuthorizedPrincipalsCommandUser is not, then
193 sshd(8) will refuse to start.
194
195 AuthorizedPrincipalsFile
196 Specifies a file that lists principal names that are accepted for
197 certificate authentication. When using certificates signed by a
198 key listed in TrustedUserCAKeys, this file lists names, one of
199 which must appear in the certificate for it to be accepted for
200 authentication. Names are listed one per line preceded by key
201 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
202 Empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are ignored.
203
204 AuthorizedPrincipalsFile may contain tokens of the form %T which
205 are substituted during connection setup. The following tokens
206 are defined: %% is replaced by a literal '%', %h is replaced by
207 the home directory of the user being authenticated, and %u is
208 replaced by the username of that user. After expansion,
209 AuthorizedPrincipalsFile is taken to be an absolute path or one
210 relative to the user's home directory.
211
212 The default is M-bM-^@M-^\noneM-bM-^@M-^], i.e. not to use a principals file M-bM-^@M-^S in
213 this case, the username of the user must appear in a
214 certificate's principals list for it to be accepted. Note that
215 AuthorizedPrincipalsFile is only used when authentication
216 proceeds using a CA listed in TrustedUserCAKeys and is not
217 consulted for certification authorities trusted via
218 ~/.ssh/authorized_keys, though the principals= key option offers
219 a similar facility (see sshd(8) for details).
220
221 Banner The contents of the specified file are sent to the remote user
222 before authentication is allowed. If the argument is M-bM-^@M-^\noneM-bM-^@M-^] then
223 no banner is displayed. This option is only available for
224 protocol version 2. By default, no banner is displayed.
225
226 ChallengeResponseAuthentication
227 Specifies whether challenge-response authentication is allowed
228 (e.g. via PAM or through authentication styles supported in
229 login.conf(5)) The default is M-bM-^@M-^\yesM-bM-^@M-^].
230
231 ChrootDirectory
232 Specifies the pathname of a directory to chroot(2) to after
233 authentication. At session startup sshd(8) checks that all
234 components of the pathname are root-owned directories which are
235 not writable by any other user or group. After the chroot,
236 sshd(8) changes the working directory to the user's home
237 directory.
238
239 The pathname may contain the following tokens that are expanded
240 at runtime once the connecting user has been authenticated: %% is
241 replaced by a literal '%', %h is replaced by the home directory
242 of the user being authenticated, and %u is replaced by the
243 username of that user.
244
245 The ChrootDirectory must contain the necessary files and
246 directories to support the user's session. For an interactive
247 session this requires at least a shell, typically sh(1), and
248 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
249 stderr(4), and tty(4) devices. For file transfer sessions using
250 M-bM-^@M-^\sftpM-bM-^@M-^], no additional configuration of the environment is
251 necessary if the in-process sftp server is used, though sessions
252 which use logging may require /dev/log inside the chroot
253 directory on some operating systems (see sftp-server(8) for
254 details).
255
256 For safety, it is very important that the directory hierarchy be
257 prevented from modification by other processes on the system
258 (especially those outside the jail). Misconfiguration can lead
259 to unsafe environments which sshd(8) cannot detect.
260
261 The default is not to chroot(2).
262
263 Ciphers
264 Specifies the ciphers allowed for protocol version 2. Multiple
265 ciphers must be comma-separated. The supported ciphers are:
266
267 3des-cbc
268 aes128-cbc
269 aes192-cbc
270 aes256-cbc
271 aes128-ctr
272 aes192-ctr
273 aes256-ctr
274 aes128-gcm@openssh.com
275 aes256-gcm@openssh.com
276 arcfour
277 arcfour128
278 arcfour256
279 blowfish-cbc
280 cast128-cbc
281 chacha20-poly1305@openssh.com
282
283 The default is:
284
285 aes128-ctr,aes192-ctr,aes256-ctr,
286 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
287 chacha20-poly1305@openssh.com
288
289 The list of available ciphers may also be obtained using the -Q
290 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
291
292 ClientAliveCountMax
293 Sets the number of client alive messages (see below) which may be
294 sent without sshd(8) receiving any messages back from the client.
295 If this threshold is reached while client alive messages are
296 being sent, sshd will disconnect the client, terminating the
297 session. It is important to note that the use of client alive
298 messages is very different from TCPKeepAlive (below). The client
299 alive messages are sent through the encrypted channel and
300 therefore will not be spoofable. The TCP keepalive option
301 enabled by TCPKeepAlive is spoofable. The client alive mechanism
302 is valuable when the client or server depend on knowing when a
303 connection has become inactive.
304
305 The default value is 3. If ClientAliveInterval (see below) is
306 set to 15, and ClientAliveCountMax is left at the default,
307 unresponsive SSH clients will be disconnected after approximately
308 45 seconds. This option applies to protocol version 2 only.
309
310 ClientAliveInterval
311 Sets a timeout interval in seconds after which if no data has
312 been received from the client, sshd(8) will send a message
313 through the encrypted channel to request a response from the
314 client. The default is 0, indicating that these messages will
315 not be sent to the client. This option applies to protocol
316 version 2 only.
317
318 Compression
319 Specifies whether compression is allowed, or delayed until the
320 user has authenticated successfully. The argument must be M-bM-^@M-^\yesM-bM-^@M-^],
321 M-bM-^@M-^\delayedM-bM-^@M-^], or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\delayedM-bM-^@M-^].
322
323 DenyGroups
324 This keyword can be followed by a list of group name patterns,
325 separated by spaces. Login is disallowed for users whose primary
326 group or supplementary group list matches one of the patterns.
327 Only group names are valid; a numerical group ID is not
328 recognized. By default, login is allowed for all groups. The
329 allow/deny directives are processed in the following order:
330 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
331
332 See PATTERNS in ssh_config(5) for more information on patterns.
333
334 DenyUsers
335 This keyword can be followed by a list of user name patterns,
336 separated by spaces. Login is disallowed for user names that
337 match one of the patterns. Only user names are valid; a
338 numerical user ID is not recognized. By default, login is
339 allowed for all users. If the pattern takes the form USER@HOST
340 then USER and HOST are separately checked, restricting logins to
341 particular users from particular hosts. The allow/deny
342 directives are processed in the following order: DenyUsers,
343 AllowUsers, DenyGroups, and finally AllowGroups.
344
345 See PATTERNS in ssh_config(5) for more information on patterns.
346
347 FingerprintHash
348 Specifies the hash algorithm used when logging key fingerprints.
349 Valid options are: M-bM-^@M-^\md5M-bM-^@M-^] and M-bM-^@M-^\sha256M-bM-^@M-^]. The default is M-bM-^@M-^\sha256M-bM-^@M-^].
350
351 ForceCommand
352 Forces the execution of the command specified by ForceCommand,
353 ignoring any command supplied by the client and ~/.ssh/rc if
354 present. The command is invoked by using the user's login shell
355 with the -c option. This applies to shell, command, or subsystem
356 execution. It is most useful inside a Match block. The command
357 originally supplied by the client is available in the
358 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
359 of M-bM-^@M-^\internal-sftpM-bM-^@M-^] will force the use of an in-process sftp
360 server that requires no support files when used with
361 ChrootDirectory.
362
363 GatewayPorts
364 Specifies whether remote hosts are allowed to connect to ports
365 forwarded for the client. By default, sshd(8) binds remote port
366 forwardings to the loopback address. This prevents other remote
367 hosts from connecting to forwarded ports. GatewayPorts can be
368 used to specify that sshd should allow remote port forwardings to
369 bind to non-loopback addresses, thus allowing other hosts to
370 connect. The argument may be M-bM-^@M-^\noM-bM-^@M-^] to force remote port
371 forwardings to be available to the local host only, M-bM-^@M-^\yesM-bM-^@M-^] to
372 force remote port forwardings to bind to the wildcard address, or
373 M-bM-^@M-^\clientspecifiedM-bM-^@M-^] to allow the client to select the address to
374 which the forwarding is bound. The default is M-bM-^@M-^\noM-bM-^@M-^].
375
376 GSSAPIAuthentication
377 Specifies whether user authentication based on GSSAPI is allowed.
378 The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol
379 version 2 only.
380
381 GSSAPICleanupCredentials
382 Specifies whether to automatically destroy the user's credentials
383 cache on logout. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
384 applies to protocol version 2 only.
385
386 GSSAPIStrictAcceptorCheck
387 Determines whether to be strict about the identity of the GSSAPI
388 acceptor a client authenticates against. If set to M-bM-^@M-^\yesM-bM-^@M-^] then
389 the client must authenticate against the host service on the
390 current hostname. If set to M-bM-^@M-^\noM-bM-^@M-^] then the client may
391 authenticate against any service key stored in the machine's
392 default store. This facility is provided to assist with
393 operation on multi homed machines. The default is M-bM-^@M-^\yesM-bM-^@M-^].
394
395 HostbasedAcceptedKeyTypes
396 Specifies the key types that will be accepted for hostbased
397 authentication as a comma-separated pattern list. The default
398 M-bM-^@M-^\*M-bM-^@M-^] will allow all key types. The -Q option of ssh(1) may be
399 used to list supported key types.
400
401 HostbasedAuthentication
402 Specifies whether rhosts or /etc/hosts.equiv authentication
403 together with successful public key client host authentication is
404 allowed (host-based authentication). This option is similar to
405 RhostsRSAAuthentication and applies to protocol version 2 only.
406 The default is M-bM-^@M-^\noM-bM-^@M-^].
407
408 HostbasedUsesNameFromPacketOnly
409 Specifies whether or not the server will attempt to perform a
410 reverse name lookup when matching the name in the ~/.shosts,
411 ~/.rhosts, and /etc/hosts.equiv files during
412 HostbasedAuthentication. A setting of M-bM-^@M-^\yesM-bM-^@M-^] means that sshd(8)
413 uses the name supplied by the client rather than attempting to
414 resolve the name from the TCP connection itself. The default is
415 M-bM-^@M-^\noM-bM-^@M-^].
416
417 HostCertificate
418 Specifies a file containing a public host certificate. The
419 certificate's public key must match a private host key already
420 specified by HostKey. The default behaviour of sshd(8) is not to
421 load any certificates.
422
423 HostKey
424 Specifies a file containing a private host key used by SSH. The
425 default is /etc/ssh/ssh_host_key for protocol version 1, and
426 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key,
427 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
428 protocol version 2. Note that sshd(8) will refuse to use a file
429 if it is group/world-accessible. It is possible to have multiple
430 host key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^],
431 M-bM-^@M-^\ecdsaM-bM-^@M-^], M-bM-^@M-^\ed25519M-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^] are used for version 2 of the SSH
432 protocol. It is also possible to specify public host key files
433 instead. In this case operations on the private key will be
434 delegated to an ssh-agent(1).
435
436 HostKeyAgent
437 Identifies the UNIX-domain socket used to communicate with an
438 agent that has access to the private host keys. If
439 M-bM-^@M-^\SSH_AUTH_SOCKM-bM-^@M-^] is specified, the location of the socket will be
440 read from the SSH_AUTH_SOCK environment variable.
441
442 IgnoreRhosts
443 Specifies that .rhosts and .shosts files will not be used in
444 RhostsRSAAuthentication or HostbasedAuthentication.
445
446 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
447 default is M-bM-^@M-^\yesM-bM-^@M-^].
448
449 IgnoreUserKnownHosts
450 Specifies whether sshd(8) should ignore the user's
451 ~/.ssh/known_hosts during RhostsRSAAuthentication or
452 HostbasedAuthentication. The default is M-bM-^@M-^\noM-bM-^@M-^].
453
454 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
455 connection. Accepted values are M-bM-^@M-^\af11M-bM-^@M-^], M-bM-^@M-^\af12M-bM-^@M-^], M-bM-^@M-^\af13M-bM-^@M-^], M-bM-^@M-^\af21M-bM-^@M-^],
456 M-bM-^@M-^\af22M-bM-^@M-^], M-bM-^@M-^\af23M-bM-^@M-^], M-bM-^@M-^\af31M-bM-^@M-^], M-bM-^@M-^\af32M-bM-^@M-^], M-bM-^@M-^\af33M-bM-^@M-^], M-bM-^@M-^\af41M-bM-^@M-^], M-bM-^@M-^\af42M-bM-^@M-^], M-bM-^@M-^\af43M-bM-^@M-^],
457 M-bM-^@M-^\cs0M-bM-^@M-^], M-bM-^@M-^\cs1M-bM-^@M-^], M-bM-^@M-^\cs2M-bM-^@M-^], M-bM-^@M-^\cs3M-bM-^@M-^], M-bM-^@M-^\cs4M-bM-^@M-^], M-bM-^@M-^\cs5M-bM-^@M-^], M-bM-^@M-^\cs6M-bM-^@M-^], M-bM-^@M-^\cs7M-bM-^@M-^], M-bM-^@M-^\efM-bM-^@M-^],
458 M-bM-^@M-^\lowdelayM-bM-^@M-^], M-bM-^@M-^\throughputM-bM-^@M-^], M-bM-^@M-^\reliabilityM-bM-^@M-^], or a numeric value.
459 This option may take one or two arguments, separated by
460 whitespace. If one argument is specified, it is used as the
461 packet class unconditionally. If two values are specified, the
462 first is automatically selected for interactive sessions and the
463 second for non-interactive sessions. The default is M-bM-^@M-^\lowdelayM-bM-^@M-^]
464 for interactive sessions and M-bM-^@M-^\throughputM-bM-^@M-^] for non-interactive
465 sessions.
466
467 KbdInteractiveAuthentication
468 Specifies whether to allow keyboard-interactive authentication.
469 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
470 is to use whatever value ChallengeResponseAuthentication is set
471 to (by default M-bM-^@M-^\yesM-bM-^@M-^]).
472
473 KerberosAuthentication
474 Specifies whether the password provided by the user for
475 PasswordAuthentication will be validated through the Kerberos
476 KDC. To use this option, the server needs a Kerberos servtab
477 which allows the verification of the KDC's identity. The default
478 is M-bM-^@M-^\noM-bM-^@M-^].
479
480 KerberosGetAFSToken
481 If AFS is active and the user has a Kerberos 5 TGT, attempt to
482 acquire an AFS token before accessing the user's home directory.
483 The default is M-bM-^@M-^\noM-bM-^@M-^].
484
485 KerberosOrLocalPasswd
486 If password authentication through Kerberos fails then the
487 password will be validated via any additional local mechanism
488 such as /etc/passwd. The default is M-bM-^@M-^\yesM-bM-^@M-^].
489
490 KerberosTicketCleanup
491 Specifies whether to automatically destroy the user's ticket
492 cache file on logout. The default is M-bM-^@M-^\yesM-bM-^@M-^].
493
494 KexAlgorithms
495 Specifies the available KEX (Key Exchange) algorithms. Multiple
496 algorithms must be comma-separated. The supported algorithms
497 are:
498
499 curve25519-sha256@libssh.org
500 diffie-hellman-group1-sha1
501 diffie-hellman-group14-sha1
502 diffie-hellman-group-exchange-sha1
503 diffie-hellman-group-exchange-sha256
504 ecdh-sha2-nistp256
505 ecdh-sha2-nistp384
506 ecdh-sha2-nistp521
507
508 The default is:
509
510 curve25519-sha256@libssh.org,
511 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
512 diffie-hellman-group-exchange-sha256,
513 diffie-hellman-group14-sha1
514
515 The list of available key exchange algorithms may also be
516 obtained using the -Q option of ssh(1) with an argument of M-bM-^@M-^\kexM-bM-^@M-^].
517
518 KeyRegenerationInterval
519 In protocol version 1, the ephemeral server key is automatically
520 regenerated after this many seconds (if it has been used). The
521 purpose of regeneration is to prevent decrypting captured
522 sessions by later breaking into the machine and stealing the
523 keys. The key is never stored anywhere. If the value is 0, the
524 key is never regenerated. The default is 3600 (seconds).
525
526 ListenAddress
527 Specifies the local addresses sshd(8) should listen on. The
528 following forms may be used:
529
530 ListenAddress host|IPv4_addr|IPv6_addr
531 ListenAddress host|IPv4_addr:port
532 ListenAddress [host|IPv6_addr]:port
533
534 If port is not specified, sshd will listen on the address and all
535 Port options specified. The default is to listen on all local
536 addresses. Multiple ListenAddress options are permitted.
537
538 LoginGraceTime
539 The server disconnects after this time if the user has not
540 successfully logged in. If the value is 0, there is no time
541 limit. The default is 120 seconds.
542
543 LogLevel
544 Gives the verbosity level that is used when logging messages from
545 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
546 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
547 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
548 higher levels of debugging output. Logging with a DEBUG level
549 violates the privacy of users and is not recommended.
550
551 MACs Specifies the available MAC (message authentication code)
552 algorithms. The MAC algorithm is used in protocol version 2 for
553 data integrity protection. Multiple algorithms must be comma-
554 separated. The algorithms that contain M-bM-^@M-^\-etmM-bM-^@M-^] calculate the MAC
555 after encryption (encrypt-then-mac). These are considered safer
556 and their use recommended. The supported MACs are:
557
558 hmac-md5
559 hmac-md5-96
560 hmac-ripemd160
561 hmac-sha1
562 hmac-sha1-96
563 hmac-sha2-256
564 hmac-sha2-512
565 umac-64@openssh.com
566 umac-128@openssh.com
567 hmac-md5-etm@openssh.com
568 hmac-md5-96-etm@openssh.com
569 hmac-ripemd160-etm@openssh.com
570 hmac-sha1-etm@openssh.com
571 hmac-sha1-96-etm@openssh.com
572 hmac-sha2-256-etm@openssh.com
573 hmac-sha2-512-etm@openssh.com
574 umac-64-etm@openssh.com
575 umac-128-etm@openssh.com
576
577 The default is:
578
579 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
580 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
581 umac-64@openssh.com,umac-128@openssh.com,
582 hmac-sha2-256,hmac-sha2-512
583
584 The list of available MAC algorithms may also be obtained using
585 the -Q option of ssh(1) with an argument of M-bM-^@M-^\macM-bM-^@M-^].
586
587 Match Introduces a conditional block. If all of the criteria on the
588 Match line are satisfied, the keywords on the following lines
589 override those set in the global section of the config file,
590 until either another Match line or the end of the file. If a
591 keyword appears in multiple Match blocks that are satisfied, only
592 the first instance of the keyword is applied.
593
594 The arguments to Match are one or more criteria-pattern pairs or
595 the single token All which matches all criteria. The available
596 criteria are User, Group, Host, LocalAddress, LocalPort, and
597 Address. The match patterns may consist of single entries or
598 comma-separated lists and may use the wildcard and negation
599 operators described in the PATTERNS section of ssh_config(5).
600
601 The patterns in an Address criteria may additionally contain
602 addresses to match in CIDR address/masklen format, e.g.
603 M-bM-^@M-^\192.0.2.0/24M-bM-^@M-^] or M-bM-^@M-^\3ffe:ffff::/32M-bM-^@M-^]. Note that the mask length
604 provided must be consistent with the address - it is an error to
605 specify a mask length that is too long for the address or one
606 with bits set in this host portion of the address. For example,
607 M-bM-^@M-^\192.0.2.0/33M-bM-^@M-^] and M-bM-^@M-^\192.0.2.0/8M-bM-^@M-^] respectively.
608
609 Only a subset of keywords may be used on the lines following a
610 Match keyword. Available keywords are AcceptEnv,
611 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
612 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
613 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
614 AuthorizedKeysFile, AuthorizedPrincipalsFile, Banner,
615 ChrootDirectory, DenyGroups, DenyUsers, ForceCommand,
616 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
617 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IPQoS,
618 KbdInteractiveAuthentication, KerberosAuthentication,
619 MaxAuthTries, MaxSessions, PasswordAuthentication,
620 PermitEmptyPasswords, PermitOpen, PermitRootLogin, PermitTTY,
621 PermitTunnel, PermitUserRC, PubkeyAcceptedKeyTypes,
622 PubkeyAuthentication, RekeyLimit, RevokedKeys,
623 RhostsRSAAuthentication, RSAAuthentication, StreamLocalBindMask,
624 StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
625 X11Forwarding and X11UseLocalHost.
626
627 MaxAuthTries
628 Specifies the maximum number of authentication attempts permitted
629 per connection. Once the number of failures reaches half this
630 value, additional failures are logged. The default is 6.
631
632 MaxSessions
633 Specifies the maximum number of open sessions permitted per
634 network connection. The default is 10.
635
636 MaxStartups
637 Specifies the maximum number of concurrent unauthenticated
638 connections to the SSH daemon. Additional connections will be
639 dropped until authentication succeeds or the LoginGraceTime
640 expires for a connection. The default is 10:30:100.
641
642 Alternatively, random early drop can be enabled by specifying the
643 three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g. "10:30:60").
644 sshd(8) will refuse connection attempts with a probability of
645 M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10)
646 unauthenticated connections. The probability increases linearly
647 and all connection attempts are refused if the number of
648 unauthenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60).
649
650 PasswordAuthentication
651 Specifies whether password authentication is allowed. The
652 default is M-bM-^@M-^\yesM-bM-^@M-^].
653
654 PermitEmptyPasswords
655 When password authentication is allowed, it specifies whether the
656 server allows login to accounts with empty password strings. The
657 default is M-bM-^@M-^\noM-bM-^@M-^].
658
659 PermitOpen
660 Specifies the destinations to which TCP port forwarding is
661 permitted. The forwarding specification must be one of the
662 following forms:
663
664 PermitOpen host:port
665 PermitOpen IPv4_addr:port
666 PermitOpen [IPv6_addr]:port
667
668 Multiple forwards may be specified by separating them with
669 whitespace. An argument of M-bM-^@M-^\anyM-bM-^@M-^] can be used to remove all
670 restrictions and permit any forwarding requests. An argument of
671 M-bM-^@M-^\noneM-bM-^@M-^] can be used to prohibit all forwarding requests. By
672 default all port forwarding requests are permitted.
673
674 PermitRootLogin
675 Specifies whether root can log in using ssh(1). The argument
676 must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\without-passwordM-bM-^@M-^], M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^], or
677 M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
678
679 If this option is set to M-bM-^@M-^\without-passwordM-bM-^@M-^], password
680 authentication is disabled for root.
681
682 If this option is set to M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^], root login with
683 public key authentication will be allowed, but only if the
684 command option has been specified (which may be useful for taking
685 remote backups even if root login is normally not allowed). All
686 other authentication methods are disabled for root.
687
688 If this option is set to M-bM-^@M-^\noM-bM-^@M-^], root is not allowed to log in.
689
690 PermitTunnel
691 Specifies whether tun(4) device forwarding is allowed. The
692 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\point-to-pointM-bM-^@M-^] (layer 3), M-bM-^@M-^\ethernetM-bM-^@M-^]
693 (layer 2), or M-bM-^@M-^\noM-bM-^@M-^]. Specifying M-bM-^@M-^\yesM-bM-^@M-^] permits both
694 M-bM-^@M-^\point-to-pointM-bM-^@M-^] and M-bM-^@M-^\ethernetM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
695
696 Independent of this setting, the permissions of the selected
697 tun(4) device must allow access to the user.
698
699 PermitTTY
700 Specifies whether pty(4) allocation is permitted. The default is
701 M-bM-^@M-^\yesM-bM-^@M-^].
702
703 PermitUserEnvironment
704 Specifies whether ~/.ssh/environment and environment= options in
705 ~/.ssh/authorized_keys are processed by sshd(8). The default is
706 M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass
707 access restrictions in some configurations using mechanisms such
708 as LD_PRELOAD.
709
710 PermitUserRC
711 Specifies whether any ~/.ssh/rc file is executed. The default is
712 M-bM-^@M-^\yesM-bM-^@M-^].
713
714 PidFile
715 Specifies the file that contains the process ID of the SSH
716 daemon, or M-bM-^@M-^\noneM-bM-^@M-^] to not write one. The default is
717 /var/run/sshd.pid.
718
719 Port Specifies the port number that sshd(8) listens on. The default
720 is 22. Multiple options of this type are permitted. See also
721 ListenAddress.
722
723 PrintLastLog
724 Specifies whether sshd(8) should print the date and time of the
725 last user login when a user logs in interactively. The default
726 is M-bM-^@M-^\yesM-bM-^@M-^].
727
728 PrintMotd
729 Specifies whether sshd(8) should print /etc/motd when a user logs
730 in interactively. (On some systems it is also printed by the
731 shell, /etc/profile, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^].
732
733 Protocol
734 Specifies the protocol versions sshd(8) supports. The possible
735 values are M-bM-^@M-^X1M-bM-^@M-^Y and M-bM-^@M-^X2M-bM-^@M-^Y. Multiple versions must be comma-
736 separated. The default is M-bM-^@M-^X2M-bM-^@M-^Y. Note that the order of the
737 protocol list does not indicate preference, because the client
738 selects among multiple protocol versions offered by the server.
739 Specifying M-bM-^@M-^\2,1M-bM-^@M-^] is identical to M-bM-^@M-^\1,2M-bM-^@M-^].
740
741 PubkeyAcceptedKeyTypes
742 Specifies the key types that will be accepted for public key
743 authentication as a comma-separated pattern list. The default
744 M-bM-^@M-^\*M-bM-^@M-^] will allow all key types. The -Q option of ssh(1) may be
745 used to list supported key types.
746
747 PubkeyAuthentication
748 Specifies whether public key authentication is allowed. The
749 default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option applies to protocol
750 version 2 only.
751
752 RekeyLimit
753 Specifies the maximum amount of data that may be transmitted
754 before the session key is renegotiated, optionally followed a
755 maximum amount of time that may pass before the session key is
756 renegotiated. The first argument is specified in bytes and may
757 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
758 Megabytes, or Gigabytes, respectively. The default is between
759 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
760 value is specified in seconds and may use any of the units
761 documented in the TIME FORMATS section. The default value for
762 RekeyLimit is M-bM-^@M-^\default noneM-bM-^@M-^], which means that rekeying is
763 performed after the cipher's default amount of data has been sent
764 or received and no time based rekeying is done. This option
765 applies to protocol version 2 only.
766
767 RevokedKeys
768 Specifies revoked public keys file, or M-bM-^@M-^\noneM-bM-^@M-^] to not use one.
769 Keys listed in this file will be refused for public key
770 authentication. Note that if this file is not readable, then
771 public key authentication will be refused for all users. Keys
772 may be specified as a text file, listing one public key per line,
773 or as an OpenSSH Key Revocation List (KRL) as generated by
774 ssh-keygen(1). For more information on KRLs, see the KEY
775 REVOCATION LISTS section in ssh-keygen(1).
776
777 RhostsRSAAuthentication
778 Specifies whether rhosts or /etc/hosts.equiv authentication
779 together with successful RSA host authentication is allowed. The
780 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only.
781
782 RSAAuthentication
783 Specifies whether pure RSA authentication is allowed. The
784 default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1
785 only.
786
787 ServerKeyBits
788 Defines the number of bits in the ephemeral protocol version 1
789 server key. The minimum value is 512, and the default is 1024.
790
791 StreamLocalBindMask
792 Sets the octal file creation mode mask (umask) used when creating
793 a Unix-domain socket file for local or remote port forwarding.
794 This option is only used for port forwarding to a Unix-domain
795 socket file.
796
797 The default value is 0177, which creates a Unix-domain socket
798 file that is readable and writable only by the owner. Note that
799 not all operating systems honor the file mode on Unix-domain
800 socket files.
801
802 StreamLocalBindUnlink
803 Specifies whether to remove an existing Unix-domain socket file
804 for local or remote port forwarding before creating a new one.
805 If the socket file already exists and StreamLocalBindUnlink is
806 not enabled, sshd will be unable to forward the port to the Unix-
807 domain socket file. This option is only used for port forwarding
808 to a Unix-domain socket file.
809
810 The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
811
812 StrictModes
813 Specifies whether sshd(8) should check file modes and ownership
814 of the user's files and home directory before accepting login.
815 This is normally desirable because novices sometimes accidentally
816 leave their directory or files world-writable. The default is
817 M-bM-^@M-^\yesM-bM-^@M-^]. Note that this does not apply to ChrootDirectory, whose
818 permissions and ownership are checked unconditionally.
819
820 Subsystem
821 Configures an external subsystem (e.g. file transfer daemon).
822 Arguments should be a subsystem name and a command (with optional
823 arguments) to execute upon subsystem request.
824
825 The command sftp-server(8) implements the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer
826 subsystem.
827
828 Alternately the name M-bM-^@M-^\internal-sftpM-bM-^@M-^] implements an in-process
829 M-bM-^@M-^\sftpM-bM-^@M-^] server. This may simplify configurations using
830 ChrootDirectory to force a different filesystem root on clients.
831
832 By default no subsystems are defined. Note that this option
833 applies to protocol version 2 only.
834
835 SyslogFacility
836 Gives the facility code that is used when logging messages from
837 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
838 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
839 default is AUTH.
840
841 TCPKeepAlive
842 Specifies whether the system should send TCP keepalive messages
843 to the other side. If they are sent, death of the connection or
844 crash of one of the machines will be properly noticed. However,
845 this means that connections will die if the route is down
846 temporarily, and some people find it annoying. On the other
847 hand, if TCP keepalives are not sent, sessions may hang
848 indefinitely on the server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming
849 server resources.
850
851 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send TCP keepalive messages), and the
852 server will notice if the network goes down or the client host
853 crashes. This avoids infinitely hanging sessions.
854
855 To disable TCP keepalive messages, the value should be set to
856 M-bM-^@M-^\noM-bM-^@M-^].
857
858 TrustedUserCAKeys
859 Specifies a file containing public keys of certificate
860 authorities that are trusted to sign user certificates for
861 authentication, or M-bM-^@M-^\noneM-bM-^@M-^] to not use one. Keys are listed one
862 per line; empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are allowed.
863 If a certificate is presented for authentication and has its
864 signing CA key listed in this file, then it may be used for
865 authentication for any user listed in the certificate's
866 principals list. Note that certificates that lack a list of
867 principals will not be permitted for authentication using
868 TrustedUserCAKeys. For more details on certificates, see the
869 CERTIFICATES section in ssh-keygen(1).
870
871 UseDNS Specifies whether sshd(8) should look up the remote host name and
872 check that the resolved host name for the remote IP address maps
873 back to the very same IP address. The default is M-bM-^@M-^\noM-bM-^@M-^].
874
875 UseLogin
876 Specifies whether login(1) is used for interactive login
877 sessions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used
878 for remote command execution. Note also, that if this is
879 enabled, X11Forwarding will be disabled because login(1) does not
880 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
881 is specified, it will be disabled after authentication.
882
883 UsePAM Enables the Pluggable Authentication Module interface. If set to
884 M-bM-^@M-^\yesM-bM-^@M-^] this will enable PAM authentication using
885 ChallengeResponseAuthentication and PasswordAuthentication in
886 addition to PAM account and session module processing for all
887 authentication types.
888
889 Because PAM challenge-response authentication usually serves an
890 equivalent role to password authentication, you should disable
891 either PasswordAuthentication or ChallengeResponseAuthentication.
892
893 If UsePAM is enabled, you will not be able to run sshd(8) as a
894 non-root user. The default is M-bM-^@M-^\noM-bM-^@M-^].
895
896 UsePrivilegeSeparation
897 Specifies whether sshd(8) separates privileges by creating an
898 unprivileged child process to deal with incoming network traffic.
899 After successful authentication, another process will be created
900 that has the privilege of the authenticated user. The goal of
901 privilege separation is to prevent privilege escalation by
902 containing any corruption within the unprivileged processes. The
903 default is M-bM-^@M-^\yesM-bM-^@M-^]. If UsePrivilegeSeparation is set to M-bM-^@M-^\sandboxM-bM-^@M-^]
904 then the pre-authentication unprivileged process is subject to
905 additional restrictions.
906
907 VersionAddendum
908 Optionally specifies additional text to append to the SSH
909 protocol banner sent by the server upon connection. The default
910 is M-bM-^@M-^\noneM-bM-^@M-^].
911
912 X11DisplayOffset
913 Specifies the first display number available for sshd(8)'s X11
914 forwarding. This prevents sshd from interfering with real X11
915 servers. The default is 10.
916
917 X11Forwarding
918 Specifies whether X11 forwarding is permitted. The argument must
919 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
920
921 When X11 forwarding is enabled, there may be additional exposure
922 to the server and to client displays if the sshd(8) proxy display
923 is configured to listen on the wildcard address (see
924 X11UseLocalhost below), though this is not the default.
925 Additionally, the authentication spoofing and authentication data
926 verification and substitution occur on the client side. The
927 security risk of using X11 forwarding is that the client's X11
928 display server may be exposed to attack when the SSH client
929 requests forwarding (see the warnings for ForwardX11 in
930 ssh_config(5)). A system administrator may have a stance in
931 which they want to protect clients that may expose themselves to
932 attack by unwittingly requesting X11 forwarding, which can
933 warrant a M-bM-^@M-^\noM-bM-^@M-^] setting.
934
935 Note that disabling X11 forwarding does not prevent users from
936 forwarding X11 traffic, as users can always install their own
937 forwarders. X11 forwarding is automatically disabled if UseLogin
938 is enabled.
939
940 X11UseLocalhost
941 Specifies whether sshd(8) should bind the X11 forwarding server
942 to the loopback address or to the wildcard address. By default,
943 sshd binds the forwarding server to the loopback address and sets
944 the hostname part of the DISPLAY environment variable to
945 M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the
946 proxy display. However, some older X11 clients may not function
947 with this configuration. X11UseLocalhost may be set to M-bM-^@M-^\noM-bM-^@M-^] to
948 specify that the forwarding server should be bound to the
949 wildcard address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
950 default is M-bM-^@M-^\yesM-bM-^@M-^].
951
952 XAuthLocation
953 Specifies the full pathname of the xauth(1) program, or M-bM-^@M-^\noneM-bM-^@M-^] to
954 not use one. The default is /usr/X11R6/bin/xauth.
955
956TIME FORMATS
957 sshd(8) command-line arguments and configuration file options that
958 specify time may be expressed using a sequence of the form:
959 time[qualifier], where time is a positive integer value and qualifier is
960 one of the following:
961
962 M-bM-^_M-(noneM-bM-^_M-) seconds
963 s | S seconds
964 m | M minutes
965 h | H hours
966 d | D days
967 w | W weeks
968
969 Each member of the sequence is added together to calculate the total time
970 value.
971
972 Time format examples:
973
974 600 600 seconds (10 minutes)
975 10m 10 minutes
976 1h30m 1 hour 30 minutes (90 minutes)
977
978FILES
979 /etc/ssh/sshd_config
980 Contains configuration data for sshd(8). This file should be
981 writable by root only, but it is recommended (though not
982 necessary) that it be world-readable.
983
984SEE ALSO
985 sshd(8)
986
987AUTHORS
988 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
989 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
990 de Raadt and Dug Song removed many bugs, re-added newer features and
991 created OpenSSH. Markus Friedl contributed the support for SSH protocol
992 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
993 for privilege separation.
994
995OpenBSD 5.7 June 5, 2015 OpenBSD 5.7