summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authornaddy@openbsd.org <naddy@openbsd.org>2016-08-15 12:32:04 +0000
committerDamien Miller <djm@mindrot.org>2016-08-23 13:28:30 +1000
commitffe6549c2f7a999cc5264b873a60322e91862581 (patch)
tree4a20d7e5c88fb528ad914fbabe76e6890069cc61 /sshd_config.5
parentc38ea634893a1975dbbec798fb968c9488013f4a (diff)
upstream commit
Catch up with the SSH1 code removal and delete all mention of protocol 1 particularities, key files and formats, command line options, and configuration keywords from the server documentation and examples. ok jmc@ Upstream-ID: 850328854675b4b6a0d4a90f0b4a9dd9ca4e905f
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.572
1 files changed, 4 insertions, 68 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index b70c31307..d1a5d1d33 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.228 2016/08/12 19:19:04 jca Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.229 2016/08/15 12:32:04 naddy Exp $
37.Dd $Mdocdate: August 12 2016 $ 37.Dd $Mdocdate: August 15 2016 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -230,8 +230,6 @@ of
230.Dq publickey,publickey 230.Dq publickey,publickey
231will require successful authentication using two different public keys. 231will require successful authentication using two different public keys.
232.Pp 232.Pp
233This option will yield a fatal
234error if enabled if protocol 1 is also enabled.
235Note that each authentication method listed should also be explicitly enabled 233Note that each authentication method listed should also be explicitly enabled
236in the configuration. 234in the configuration.
237The default 235The default
@@ -709,15 +707,12 @@ is not to load any certificates.
709.It Cm HostKey 707.It Cm HostKey
710Specifies a file containing a private host key 708Specifies a file containing a private host key
711used by SSH. 709used by SSH.
712The default is 710The defaults are
713.Pa /etc/ssh/ssh_host_key
714for protocol version 1, and
715.Pa /etc/ssh/ssh_host_dsa_key , 711.Pa /etc/ssh/ssh_host_dsa_key ,
716.Pa /etc/ssh/ssh_host_ecdsa_key , 712.Pa /etc/ssh/ssh_host_ecdsa_key ,
717.Pa /etc/ssh/ssh_host_ed25519_key 713.Pa /etc/ssh/ssh_host_ed25519_key
718and 714and
719.Pa /etc/ssh/ssh_host_rsa_key 715.Pa /etc/ssh/ssh_host_rsa_key .
720for protocol version 2.
721.Pp 716.Pp
722Note that 717Note that
723.Xr sshd 8 718.Xr sshd 8
@@ -728,14 +723,6 @@ option restricts which of the keys are actually used by
728.Xr sshd 8 . 723.Xr sshd 8 .
729.Pp 724.Pp
730It is possible to have multiple host key files. 725It is possible to have multiple host key files.
731.Dq rsa1
732keys are used for version 1 and
733.Dq dsa ,
734.Dq ecdsa ,
735.Dq ed25519
736or
737.Dq rsa
738are used for version 2 of the SSH protocol.
739It is also possible to specify public host key files instead. 726It is also possible to specify public host key files instead.
740In this case operations on the private key will be delegated 727In this case operations on the private key will be delegated
741to an 728to an
@@ -774,8 +761,6 @@ Specifies that
774and 761and
775.Pa .shosts 762.Pa .shosts
776files will not be used in 763files will not be used in
777.Cm RhostsRSAAuthentication
778or
779.Cm HostbasedAuthentication . 764.Cm HostbasedAuthentication .
780.Pp 765.Pp
781.Pa /etc/hosts.equiv 766.Pa /etc/hosts.equiv
@@ -790,8 +775,6 @@ Specifies whether
790should ignore the user's 775should ignore the user's
791.Pa ~/.ssh/known_hosts 776.Pa ~/.ssh/known_hosts
792during 777during
793.Cm RhostsRSAAuthentication
794or
795.Cm HostbasedAuthentication . 778.Cm HostbasedAuthentication .
796The default is 779The default is
797.Dq no . 780.Dq no .
@@ -910,15 +893,6 @@ option of
910.Xr ssh 1 893.Xr ssh 1
911with an argument of 894with an argument of
912.Dq kex . 895.Dq kex .
913.It Cm KeyRegenerationInterval
914In protocol version 1, the ephemeral server key is automatically regenerated
915after this many seconds (if it has been used).
916The purpose of regeneration is to prevent
917decrypting captured sessions by later breaking into the machine and
918stealing the keys.
919The key is never stored anywhere.
920If the value is 0, the key is never regenerated.
921The default is 3600 (seconds).
922.It Cm ListenAddress 896.It Cm ListenAddress
923Specifies the local addresses 897Specifies the local addresses
924.Xr sshd 8 898.Xr sshd 8
@@ -1127,8 +1101,6 @@ Available keywords are
1127.Cm PubkeyAuthentication , 1101.Cm PubkeyAuthentication ,
1128.Cm RekeyLimit , 1102.Cm RekeyLimit ,
1129.Cm RevokedKeys , 1103.Cm RevokedKeys ,
1130.Cm RhostsRSAAuthentication ,
1131.Cm RSAAuthentication ,
1132.Cm StreamLocalBindMask , 1104.Cm StreamLocalBindMask ,
1133.Cm StreamLocalBindUnlink , 1105.Cm StreamLocalBindUnlink ,
1134.Cm TrustedUserCAKeys , 1106.Cm TrustedUserCAKeys ,
@@ -1333,28 +1305,6 @@ when a user logs in interactively.
1333or equivalent.) 1305or equivalent.)
1334The default is 1306The default is
1335.Dq yes . 1307.Dq yes .
1336.It Cm Protocol
1337Specifies the protocol versions
1338.Xr sshd 8
1339supports.
1340The possible values are
1341.Sq 1
1342and
1343.Sq 2 .
1344Multiple versions must be comma-separated.
1345The default is
1346.Sq 2 .
1347Protocol 1 suffers from a number of cryptographic weaknesses and should
1348not be used.
1349It is only offered to support legacy devices.
1350.Pp
1351Note that the order of the protocol list does not indicate preference,
1352because the client selects among multiple protocol versions offered
1353by the server.
1354Specifying
1355.Dq 2,1
1356is identical to
1357.Dq 1,2 .
1358.It Cm PubkeyAcceptedKeyTypes 1308.It Cm PubkeyAcceptedKeyTypes
1359Specifies the key types that will be accepted for public key authentication 1309Specifies the key types that will be accepted for public key authentication
1360as a comma-separated pattern list. 1310as a comma-separated pattern list.
@@ -1419,20 +1369,6 @@ an OpenSSH Key Revocation List (KRL) as generated by
1419.Xr ssh-keygen 1 . 1369.Xr ssh-keygen 1 .
1420For more information on KRLs, see the KEY REVOCATION LISTS section in 1370For more information on KRLs, see the KEY REVOCATION LISTS section in
1421.Xr ssh-keygen 1 . 1371.Xr ssh-keygen 1 .
1422.It Cm RhostsRSAAuthentication
1423Specifies whether rhosts or /etc/hosts.equiv authentication together
1424with successful RSA host authentication is allowed.
1425The default is
1426.Dq no .
1427This option applies to protocol version 1 only.
1428.It Cm RSAAuthentication
1429Specifies whether pure RSA authentication is allowed.
1430The default is
1431.Dq yes .
1432This option applies to protocol version 1 only.
1433.It Cm ServerKeyBits
1434Defines the number of bits in the ephemeral protocol version 1 server key.
1435The default and minimum value is 1024.
1436.It Cm StreamLocalBindMask 1372.It Cm StreamLocalBindMask
1437Sets the octal file creation mode mask 1373Sets the octal file creation mode mask
1438.Pq umask 1374.Pq umask