summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.541
1 files changed, 12 insertions, 29 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 18b1d81a0..3807c0f3c 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.160 2013/05/16 06:30:06 jmc Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.161 2013/06/27 14:05:37 jmc Exp $
37.Dd $Mdocdate: May 16 2013 $ 37.Dd $Mdocdate: June 27 2013 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -117,9 +117,7 @@ The allow/deny directives are processed in the following order:
117and finally 117and finally
118.Cm AllowGroups . 118.Cm AllowGroups .
119.Pp 119.Pp
120See 120See PATTERNS in
121.Sx PATTERNS
122in
123.Xr ssh_config 5 121.Xr ssh_config 5
124for more information on patterns. 122for more information on patterns.
125.It Cm AllowTcpForwarding 123.It Cm AllowTcpForwarding
@@ -159,9 +157,7 @@ The allow/deny directives are processed in the following order:
159and finally 157and finally
160.Cm AllowGroups . 158.Cm AllowGroups .
161.Pp 159.Pp
162See 160See PATTERNS in
163.Sx PATTERNS
164in
165.Xr ssh_config 5 161.Xr ssh_config 5
166for more information on patterns. 162for more information on patterns.
167.It Cm AuthenticationMethods 163.It Cm AuthenticationMethods
@@ -205,9 +201,7 @@ Specifies a program to be used to look up the user's public keys.
205The program must be owned by root and not writable by group or others. 201The program must be owned by root and not writable by group or others.
206It will be invoked with a single argument of the username 202It will be invoked with a single argument of the username
207being authenticated, and should produce on standard output zero or 203being authenticated, and should produce on standard output zero or
208more lines of authorized_keys output (see 204more lines of authorized_keys output (see AUTHORIZED_KEYS in
209.Sx AUTHORIZED_KEYS
210in
211.Xr sshd 8 ) . 205.Xr sshd 8 ) .
212If a key supplied by AuthorizedKeysCommand does not successfully authenticate 206If a key supplied by AuthorizedKeysCommand does not successfully authenticate
213and authorize the user then public key authentication continues using the usual 207and authorize the user then public key authentication continues using the usual
@@ -222,7 +216,7 @@ than running authorized keys commands.
222Specifies the file that contains the public keys that can be used 216Specifies the file that contains the public keys that can be used
223for user authentication. 217for user authentication.
224The format is described in the 218The format is described in the
225.Sx AUTHORIZED_KEYS FILE FORMAT 219AUTHORIZED_KEYS FILE FORMAT
226section of 220section of
227.Xr sshd 8 . 221.Xr sshd 8 .
228.Cm AuthorizedKeysFile 222.Cm AuthorizedKeysFile
@@ -246,9 +240,7 @@ When using certificates signed by a key listed in
246this file lists names, one of which must appear in the certificate for it 240this file lists names, one of which must appear in the certificate for it
247to be accepted for authentication. 241to be accepted for authentication.
248Names are listed one per line preceded by key options (as described 242Names are listed one per line preceded by key options (as described
249in 243in AUTHORIZED_KEYS FILE FORMAT in
250.Sx AUTHORIZED_KEYS FILE FORMAT
251in
252.Xr sshd 8 ) . 244.Xr sshd 8 ) .
253Empty lines and comments starting with 245Empty lines and comments starting with
254.Ql # 246.Ql #
@@ -426,9 +418,7 @@ The allow/deny directives are processed in the following order:
426and finally 418and finally
427.Cm AllowGroups . 419.Cm AllowGroups .
428.Pp 420.Pp
429See 421See PATTERNS in
430.Sx PATTERNS
431in
432.Xr ssh_config 5 422.Xr ssh_config 5
433for more information on patterns. 423for more information on patterns.
434.It Cm DenyUsers 424.It Cm DenyUsers
@@ -447,9 +437,7 @@ The allow/deny directives are processed in the following order:
447and finally 437and finally
448.Cm AllowGroups . 438.Cm AllowGroups .
449.Pp 439.Pp
450See 440See PATTERNS in
451.Sx PATTERNS
452in
453.Xr ssh_config 5 441.Xr ssh_config 5
454for more information on patterns. 442for more information on patterns.
455.It Cm ForceCommand 443.It Cm ForceCommand
@@ -761,8 +749,7 @@ and
761.Cm Address . 749.Cm Address .
762The match patterns may consist of single entries or comma-separated 750The match patterns may consist of single entries or comma-separated
763lists and may use the wildcard and negation operators described in the 751lists and may use the wildcard and negation operators described in the
764.Sx PATTERNS 752PATTERNS section of
765section of
766.Xr ssh_config 5 . 753.Xr ssh_config 5 .
767.Pp 754.Pp
768The patterns in an 755The patterns in an
@@ -1043,9 +1030,7 @@ be refused for all users.
1043Keys may be specified as a text file, listing one public key per line, or as 1030Keys may be specified as a text file, listing one public key per line, or as
1044an OpenSSH Key Revocation List (KRL) as generated by 1031an OpenSSH Key Revocation List (KRL) as generated by
1045.Xr ssh-keygen 1 . 1032.Xr ssh-keygen 1 .
1046For more information on KRLs, see the 1033For more information on KRLs, see the KEY REVOCATION LISTS section in
1047.Sx KEY REVOCATION LISTS
1048section in
1049.Xr ssh-keygen 1 . 1034.Xr ssh-keygen 1 .
1050.It Cm RhostsRSAAuthentication 1035.It Cm RhostsRSAAuthentication
1051Specifies whether rhosts or /etc/hosts.equiv authentication together 1036Specifies whether rhosts or /etc/hosts.equiv authentication together
@@ -1134,9 +1119,7 @@ listed in the certificate's principals list.
1134Note that certificates that lack a list of principals will not be permitted 1119Note that certificates that lack a list of principals will not be permitted
1135for authentication using 1120for authentication using
1136.Cm TrustedUserCAKeys . 1121.Cm TrustedUserCAKeys .
1137For more details on certificates, see the 1122For more details on certificates, see the CERTIFICATES section in
1138.Sx CERTIFICATES
1139section in
1140.Xr ssh-keygen 1 . 1123.Xr ssh-keygen 1 .
1141.It Cm UseDNS 1124.It Cm UseDNS
1142Specifies whether 1125Specifies whether