summaryrefslogtreecommitdiff
path: root/sshd.8
diff options
context:
space:
mode:
Diffstat (limited to 'sshd.8')
-rw-r--r--sshd.874
1 files changed, 58 insertions, 16 deletions
diff --git a/sshd.8 b/sshd.8
index 12c2cefec..c4c4181fc 100644
--- a/sshd.8
+++ b/sshd.8
@@ -34,8 +34,8 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: sshd.8,v 1.237 2007/06/07 19:37:34 pvalchev Exp $ 37.\" $OpenBSD: sshd.8,v 1.246 2008/07/02 02:24:18 djm Exp $
38.Dd $Mdocdate: August 16 2007 $ 38.Dd $Mdocdate: July 2 2008 $
39.Dt SSHD 8 39.Dt SSHD 8
40.Os 40.Os
41.Sh NAME 41.Sh NAME
@@ -44,8 +44,9 @@
44.Sh SYNOPSIS 44.Sh SYNOPSIS
45.Nm sshd 45.Nm sshd
46.Bk -words 46.Bk -words
47.Op Fl 46Ddeiqt 47.Op Fl 46DdeiqTt
48.Op Fl b Ar bits 48.Op Fl b Ar bits
49.Op Fl C Ar connection_spec
49.Op Fl f Ar config_file 50.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time 51.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file 52.Op Fl h Ar host_key_file
@@ -99,7 +100,25 @@ Forces
99to use IPv6 addresses only. 100to use IPv6 addresses only.
100.It Fl b Ar bits 101.It Fl b Ar bits
101Specifies the number of bits in the ephemeral protocol version 1 102Specifies the number of bits in the ephemeral protocol version 1
102server key (default 768). 103server key (default 1024).
104.It Fl C Ar connection_spec
105Specify the connection parameters to use for the
106.Fl T
107extended test mode.
108If provided, any
109.Cm Match
110directives in the configuration file
111that would apply to the specified user, host, and address will be set before
112the configuration is written to standard output.
113The connection parameters are supplied as keyword=value pairs.
114The keywords are
115.Dq user ,
116.Dq host ,
117and
118.Dq addr .
119All are required and may be supplied in any order, either with multiple
120.Fl C
121options or as a comma-separated list.
103.It Fl D 122.It Fl D
104When this option is specified, 123When this option is specified,
105.Nm 124.Nm
@@ -191,6 +210,15 @@ Quiet mode.
191Nothing is sent to the system log. 210Nothing is sent to the system log.
192Normally the beginning, 211Normally the beginning,
193authentication, and termination of each connection is logged. 212authentication, and termination of each connection is logged.
213.It Fl T
214Extended test mode.
215Check the validity of the configuration file, output the effective configuration
216to stdout and then exit.
217Optionally,
218.Cm Match
219rules may be applied by specifying the connection parameters using one or more
220.Fl C
221options.
194.It Fl t 222.It Fl t
195Test mode. 223Test mode.
196Only check the validity of the configuration file and sanity of the keys. 224Only check the validity of the configuration file and sanity of the keys.
@@ -503,23 +531,27 @@ This option is automatically disabled if
503.Cm UseLogin 531.Cm UseLogin
504is enabled. 532is enabled.
505.It Cm from="pattern-list" 533.It Cm from="pattern-list"
506Specifies that in addition to public key authentication, the canonical name 534Specifies that in addition to public key authentication, either the canonical
507of the remote host must be present in the comma-separated list of 535name of the remote host or its IP address must be present in the
508patterns. 536comma-separated list of patterns.
509The purpose
510of this option is to optionally increase security: public key authentication
511by itself does not trust the network or name servers or anything (but
512the key); however, if somebody somehow steals the key, the key
513permits an intruder to log in from anywhere in the world.
514This additional option makes using a stolen key more difficult (name
515servers and/or routers would have to be compromised in addition to
516just the key).
517.Pp
518See 537See
519.Sx PATTERNS 538.Sx PATTERNS
520in 539in
521.Xr ssh_config 5 540.Xr ssh_config 5
522for more information on patterns. 541for more information on patterns.
542.Pp
543In addition to the wildcard matching that may be applied to hostnames or
544addresses, a
545.Cm from
546stanza may match IP addressess using CIDR address/masklen notation.
547.Pp
548The purpose of this option is to optionally increase security: public key
549authentication by itself does not trust the network or name servers or
550anything (but the key); however, if somebody somehow steals the key, the key
551permits an intruder to log in from anywhere in the world.
552This additional option makes using a stolen key more difficult (name
553servers and/or routers would have to be compromised in addition to
554just the key).
523.It Cm no-agent-forwarding 555.It Cm no-agent-forwarding
524Forbids authentication agent forwarding when this key is used for 556Forbids authentication agent forwarding when this key is used for
525authentication. 557authentication.
@@ -531,6 +563,9 @@ This might be used, e.g. in connection with the
531option. 563option.
532.It Cm no-pty 564.It Cm no-pty
533Prevents tty allocation (a request to allocate a pty will fail). 565Prevents tty allocation (a request to allocate a pty will fail).
566.It Cm no-user-rc
567Disables execution of
568.Pa ~/.ssh/rc .
534.It Cm no-X11-forwarding 569.It Cm no-X11-forwarding
535Forbids X11 forwarding when this key is used for authentication. 570Forbids X11 forwarding when this key is used for authentication.
536Any X11 forward requests by the client will return an error. 571Any X11 forward requests by the client will return an error.
@@ -682,6 +717,13 @@ This file is used in exactly the same way as
682but allows host-based authentication without permitting login with 717but allows host-based authentication without permitting login with
683rlogin/rsh. 718rlogin/rsh.
684.Pp 719.Pp
720.It ~/.ssh/
721This directory is the default location for all user-specific configuration
722and authentication information.
723There is no general requirement to keep the entire contents of this directory
724secret, but the recommended permissions are read/write/execute for the user,
725and not accessible by others.
726.Pp
685.It ~/.ssh/authorized_keys 727.It ~/.ssh/authorized_keys
686Lists the public keys (RSA/DSA) that can be used for logging in as this user. 728Lists the public keys (RSA/DSA) that can be used for logging in as this user.
687The format of this file is described above. 729The format of this file is described above.