[openssh-commits] [openssh] 01/01: upstream commit

git+noreply at mindrot.org git+noreply at mindrot.org
Mon Oct 10 14:27:17 AEDT 2016


This is an automated email from the git hooks/post-receive script.

djm pushed a commit to branch master
in repository openssh.

commit aae4dbd4c058d3b1fe1eb5c4e6ddf35827271377
Author: jmc at openbsd.org <jmc at openbsd.org>
Date:   Fri Oct 7 14:41:52 2016 +0000

    upstream commit
    
    tidy up the formatting in this file. more specifically,
    replace .Dq, which looks appalling, with .Cm, where appropriate;
    
    Upstream-ID: ff8e90aa0343d9bb56f40a535e148607973cc738
---
 sshd_config.5 | 467 ++++++++++++++++++++++++++--------------------------------
 1 file changed, 212 insertions(+), 255 deletions(-)

diff --git a/sshd_config.5 b/sshd_config.5
index b5d361e..82a3ad1 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
 .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 .\"
-.\" $OpenBSD: sshd_config.5,v 1.236 2016/09/28 20:32:42 djm Exp $
-.Dd $Mdocdate: September 28 2016 $
+.\" $OpenBSD: sshd_config.5,v 1.237 2016/10/07 14:41:52 jmc Exp $
+.Dd $Mdocdate: October 7 2016 $
 .Dt SSHD_CONFIG 5
 .Os
 .Sh NAME
@@ -90,19 +90,18 @@ The default is not to accept any environment variables.
 Specifies which address family should be used by
 .Xr sshd 8 .
 Valid arguments are
-.Dq any ,
-.Dq inet
+.Cm any
+(the default),
+.Cm inet
 (use IPv4 only), or
-.Dq inet6
+.Cm inet6
 (use IPv6 only).
-The default is
-.Dq any .
 .It Cm AllowAgentForwarding
 Specifies whether
 .Xr ssh-agent 1
 forwarding is permitted.
 The default is
-.Dq yes .
+.Cm yes .
 Note that disabling agent forwarding does not improve security
 unless users are also denied shell access, as they can always install
 their own forwarders.
@@ -126,40 +125,38 @@ for more information on patterns.
 .It Cm AllowStreamLocalForwarding
 Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
 The available options are
-.Dq yes
+.Cm yes
+(the default)
 or
-.Dq all
+.Cm all
 to allow StreamLocal forwarding,
-.Dq no
+.Cm no
 to prevent all StreamLocal forwarding,
-.Dq local
+.Cm local
 to allow local (from the perspective of
 .Xr ssh 1 )
 forwarding only or
-.Dq remote
+.Cm remote
 to allow remote forwarding only.
-The default is
-.Dq yes .
 Note that disabling StreamLocal forwarding does not improve security unless
 users are also denied shell access, as they can always install their
 own forwarders.
 .It Cm AllowTcpForwarding
 Specifies whether TCP forwarding is permitted.
 The available options are
-.Dq yes
+.Cm yes
+(the default)
 or
-.Dq all
+.Cm all
 to allow TCP forwarding,
-.Dq no
+.Cm no
 to prevent all TCP forwarding,
-.Dq local
+.Cm local
 to allow local (from the perspective of
 .Xr ssh 1 )
 forwarding only or
-.Dq remote
+.Cm remote
 to allow remote forwarding only.
-The default is
-.Dq yes .
 Note that disabling TCP forwarding does not improve security unless
 users are also denied shell access, as they can always install their
 own forwarders.
@@ -190,52 +187,44 @@ Specifies the authentication methods that must be successfully completed
 for a user to be granted access.
 This option must be followed by one or more comma-separated lists of
 authentication method names, or by the single string
-.Dq any
+.Cm any
 to indicate the default behaviour of accepting any single authentication
 method.
-if the default is overridden, then successful authentication requires
+If the default is overridden, then successful authentication requires
 completion of every method in at least one of these lists.
 .Pp
-For example, an argument of
-.Dq publickey,password publickey,keyboard-interactive
+For example,
+.Qq publickey,password publickey,keyboard-interactive
 would require the user to complete public key authentication, followed by
 either password or keyboard interactive authentication.
 Only methods that are next in one or more lists are offered at each stage,
-so for this example, it would not be possible to attempt password or
+so for this example it would not be possible to attempt password or
 keyboard-interactive authentication before public key.
 .Pp
 For keyboard interactive authentication it is also possible to
 restrict authentication to a specific device by appending a
 colon followed by the device identifier
-.Dq bsdauth ,
-.Dq pam ,
+.Cm bsdauth ,
+.Cm pam ,
 or
-.Dq skey ,
+.Cm skey ,
 depending on the server configuration.
 For example,
-.Dq keyboard-interactive:bsdauth
+.Qq keyboard-interactive:bsdauth
 would restrict keyboard interactive authentication to the
-.Dq bsdauth
+.Cm bsdauth
 device.
 .Pp
-If the
-.Dq publickey
-method is listed more than once,
+If the publickey method is listed more than once,
 .Xr sshd 8
 verifies that keys that have been used successfully are not reused for
 subsequent authentications.
-For example, an
-.Cm AuthenticationMethods
-of
-.Dq publickey,publickey
-will require successful authentication using two different public keys.
+For example,
+.Qq publickey,publickey
+requires successful authentication using two different public keys.
 .Pp
 Note that each authentication method listed should also be explicitly enabled
 in the configuration.
-The default
-.Dq any
-is not to require multiple authentication; successful completion
-of a single authentication method is sufficient.
 .It Cm AuthorizedKeysCommand
 Specifies a program to be used to look up the user's public keys.
 The program must be owned by root, not writable by group or others and
@@ -258,9 +247,13 @@ does not successfully authenticate
 and authorize the user then public key authentication continues using the usual
 .Cm AuthorizedKeysFile
 files.
-By default, no AuthorizedKeysCommand is run.
+By default, no
+.Cm AuthorizedKeysCommand
+is run.
 .It Cm AuthorizedKeysCommandUser
-Specifies the user under whose account the AuthorizedKeysCommand is run.
+Specifies the user under whose account the
+.Cm AuthorizedKeysCommand
+is run.
 It is recommended to use a dedicated user that has no other role on the host
 than running authorized keys commands.
 If
@@ -287,10 +280,10 @@ is taken to be an absolute path or one relative to the user's home
 directory.
 Multiple files may be listed, separated by whitespace.
 Alternately this option may be set to
-.Dq none
+.Cm none
 to skip checking for user keys in files.
 The default is
-.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
+.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
 .It Cm AuthorizedPrincipalsCommand
 Specifies a program to be used to generate the list of allowed
 certificate principals as per
@@ -354,7 +347,7 @@ After expansion,
 .Cm AuthorizedPrincipalsFile
 is taken to be an absolute path or one relative to the user's home directory.
 The default is
-.Dq none ,
+.Cm none ,
 i.e. not to use a principals file \(en in this case, the username
 of the user must appear in a certificate's principals list for it to be
 accepted.
@@ -374,7 +367,7 @@ for details).
 The contents of the specified file are sent to the remote user before
 authentication is allowed.
 If the argument is
-.Dq none
+.Cm none
 then no banner is displayed.
 By default, no banner is displayed.
 .It Cm ChallengeResponseAuthentication
@@ -382,7 +375,7 @@ Specifies whether challenge-response authentication is allowed (e.g. via
 PAM or through authentication styles supported in
 .Xr login.conf 5 )
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm ChrootDirectory
 Specifies the pathname of a directory to
 .Xr chroot 2
@@ -417,10 +410,9 @@ nodes such as
 and
 .Xr tty 4
 devices.
-For file transfer sessions using
-.Dq sftp ,
-no additional configuration of the environment is necessary if the
-in-process sftp server is used,
+For file transfer sessions using SFTP
+no additional configuration of the environment is necessary if the in-process
+sftp-server is used,
 though sessions which use logging may require
 .Pa /dev/log
 inside the chroot directory on some operating systems (see
@@ -435,7 +427,7 @@ Misconfiguration can lead to unsafe environments which
 cannot detect.
 .Pp
 The default is
-.Dq none ,
+.Cm none ,
 indicating not to
 .Xr chroot 2 .
 .It Cm Ciphers
@@ -488,23 +480,17 @@ aes128-ctr,aes192-ctr,aes256-ctr,
 aes128-gcm at openssh.com,aes256-gcm at openssh.com
 .Ed
 .Pp
-The list of available ciphers may also be obtained using the
-.Fl Q
-option of
-.Xr ssh 1
-with an argument of
-.Dq cipher .
+The list of available ciphers may also be obtained using
+.Qq ssh -Q cipher .
 .It Cm ClientAliveCountMax
-Sets the number of client alive messages (see below) which may be
-sent without
+Sets the number of client alive messages which may be sent without
 .Xr sshd 8
 receiving any messages back from the client.
 If this threshold is reached while client alive messages are being sent,
 sshd will disconnect the client, terminating the session.
 It is important to note that the use of client alive messages is very
 different from
-.Cm TCPKeepAlive
-(below).
+.Cm TCPKeepAlive .
 The client alive messages are sent through the encrypted channel
 and therefore will not be spoofable.
 The TCP keepalive option enabled by
@@ -516,7 +502,7 @@ server depend on knowing when a connection has become inactive.
 The default value is 3.
 If
 .Cm ClientAliveInterval
-(see below) is set to 15, and
+is set to 15, and
 .Cm ClientAliveCountMax
 is left at the default, unresponsive SSH clients
 will be disconnected after approximately 45 seconds.
@@ -532,14 +518,14 @@ is 0, indicating that these messages will not be sent to the client.
 Specifies whether compression is enabled after
 the user has authenticated successfully.
 The argument must be
-.Dq yes ,
-.Dq delayed
+.Cm yes ,
+.Cm delayed
 (a legacy synonym for
-.Dq yes )
+.Cm yes )
 or
-.Dq no .
+.Cm no .
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm DenyGroups
 This keyword can be followed by a list of group name patterns, separated
 by spaces.
@@ -581,11 +567,11 @@ for more information on patterns.
 .It Cm FingerprintHash
 Specifies the hash algorithm used when logging key fingerprints.
 Valid options are:
-.Dq md5
+.Cm md5
 and
-.Dq sha256 .
+.Cm sha256 .
 The default is
-.Dq sha256 .
+.Cm sha256 .
 .It Cm ForceCommand
 Forces the execution of the command specified by
 .Cm ForceCommand ,
@@ -601,12 +587,12 @@ The command originally supplied by the client is available in the
 .Ev SSH_ORIGINAL_COMMAND
 environment variable.
 Specifying a command of
-.Dq internal-sftp
-will force the use of an in-process sftp server that requires no support
+.Cm internal-sftp
+will force the use of an in-process SFTP server that requires no support
 files when used with
 .Cm ChrootDirectory .
 The default is
-.Dq none .
+.Cm none .
 .It Cm GatewayPorts
 Specifies whether remote hosts are allowed to connect to ports
 forwarded for the client.
@@ -619,38 +605,37 @@ can be used to specify that sshd
 should allow remote port forwardings to bind to non-loopback addresses, thus
 allowing other hosts to connect.
 The argument may be
-.Dq no
+.Cm no
 to force remote port forwardings to be available to the local host only,
-.Dq yes
+.Cm yes
 to force remote port forwardings to bind to the wildcard address, or
-.Dq clientspecified
+.Cm clientspecified
 to allow the client to select the address to which the forwarding is bound.
 The default is
-.Dq no .
+.Cm no .
 .It Cm GSSAPIAuthentication
 Specifies whether user authentication based on GSSAPI is allowed.
 The default is
-.Dq no .
+.Cm no .
 .It Cm GSSAPICleanupCredentials
 Specifies whether to automatically destroy the user's credentials cache
 on logout.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm GSSAPIStrictAcceptorCheck
 Determines whether to be strict about the identity of the GSSAPI acceptor
 a client authenticates against.
 If set to
-.Dq yes
-then the client must authenticate against the
-.Pa host
+.Cm yes
+then the client must authenticate against the host
 service on the current hostname.
 If set to
-.Dq no
+.Cm no
 then the client may authenticate against any service key stored in the
 machine's default store.
 This facility is provided to assist with operation on multi homed machines.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm HostbasedAcceptedKeyTypes
 Specifies the key types that will be accepted for hostbased authentication
 as a comma-separated pattern list.
@@ -669,17 +654,14 @@ ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
 ssh-ed25519,ssh-rsa
 .Ed
 .Pp
-The
-.Fl Q
-option of
-.Xr ssh 1
-may be used to list supported key types.
+The list of available key types may also be obtained using
+.Qq ssh -Q key .
 .It Cm HostbasedAuthentication
 Specifies whether rhosts or /etc/hosts.equiv authentication together
 with successful public key client host authentication is allowed
 (host-based authentication).
 The default is
-.Dq no .
+.Cm no .
 .It Cm HostbasedUsesNameFromPacketOnly
 Specifies whether or not the server will attempt to perform a reverse
 name lookup when matching the name in the
@@ -690,13 +672,13 @@ and
 files during
 .Cm HostbasedAuthentication .
 A setting of
-.Dq yes
+.Cm yes
 means that
 .Xr sshd 8
 uses the name supplied by the client rather than
 attempting to resolve the name from the TCP connection itself.
 The default is
-.Dq no .
+.Cm no .
 .It Cm HostCertificate
 Specifies a file containing a public host certificate.
 The certificate's public key must match a private host key already specified
@@ -732,7 +714,7 @@ to an
 Identifies the UNIX-domain socket used to communicate
 with an agent that has access to the private host keys.
 If the string
-.Dq SSH_AUTH_SOCK
+.Qq SSH_AUTH_SOCK
 is specified, the location of the socket will be read from the
 .Ev SSH_AUTH_SOCK
 environment variable.
@@ -750,12 +732,8 @@ ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
 ssh-ed25519,ssh-rsa
 .Ed
 .Pp
-The list of available key types may also be obtained using the
-.Fl Q
-option of
-.Xr ssh 1
-with an argument of
-.Dq key .
+The list of available key types may also be obtained using
+.Qq ssh -Q key .
 .It Cm IgnoreRhosts
 Specifies that
 .Pa .rhosts
@@ -769,7 +747,7 @@ and
 .Pa /etc/shosts.equiv
 are still used.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm IgnoreUserKnownHosts
 Specifies whether
 .Xr sshd 8
@@ -778,55 +756,55 @@ should ignore the user's
 during
 .Cm HostbasedAuthentication .
 The default is
-.Dq no .
+.Cm no .
 .It Cm IPQoS
 Specifies the IPv4 type-of-service or DSCP class for the connection.
 Accepted values are
-.Dq af11 ,
-.Dq af12 ,
-.Dq af13 ,
-.Dq af21 ,
-.Dq af22 ,
-.Dq af23 ,
-.Dq af31 ,
-.Dq af32 ,
-.Dq af33 ,
-.Dq af41 ,
-.Dq af42 ,
-.Dq af43 ,
-.Dq cs0 ,
-.Dq cs1 ,
-.Dq cs2 ,
-.Dq cs3 ,
-.Dq cs4 ,
-.Dq cs5 ,
-.Dq cs6 ,
-.Dq cs7 ,
-.Dq ef ,
-.Dq lowdelay ,
-.Dq throughput ,
-.Dq reliability ,
+.Cm af11 ,
+.Cm af12 ,
+.Cm af13 ,
+.Cm af21 ,
+.Cm af22 ,
+.Cm af23 ,
+.Cm af31 ,
+.Cm af32 ,
+.Cm af33 ,
+.Cm af41 ,
+.Cm af42 ,
+.Cm af43 ,
+.Cm cs0 ,
+.Cm cs1 ,
+.Cm cs2 ,
+.Cm cs3 ,
+.Cm cs4 ,
+.Cm cs5 ,
+.Cm cs6 ,
+.Cm cs7 ,
+.Cm ef ,
+.Cm lowdelay ,
+.Cm throughput ,
+.Cm reliability ,
 or a numeric value.
 This option may take one or two arguments, separated by whitespace.
 If one argument is specified, it is used as the packet class unconditionally.
 If two values are specified, the first is automatically selected for
 interactive sessions and the second for non-interactive sessions.
 The default is
-.Dq lowdelay
+.Cm lowdelay
 for interactive sessions and
-.Dq throughput
+.Cm throughput
 for non-interactive sessions.
 .It Cm KbdInteractiveAuthentication
 Specifies whether to allow keyboard-interactive authentication.
 The argument to this keyword must be
-.Dq yes
+.Cm yes
 or
-.Dq no .
+.Cm no .
 The default is to use whatever value
 .Cm ChallengeResponseAuthentication
 is set to
 (by default
-.Dq yes ) .
+.Cm yes ) .
 .It Cm KerberosAuthentication
 Specifies whether the password provided by the user for
 .Cm PasswordAuthentication
@@ -834,24 +812,24 @@ will be validated through the Kerberos KDC.
 To use this option, the server needs a
 Kerberos servtab which allows the verification of the KDC's identity.
 The default is
-.Dq no .
+.Cm no .
 .It Cm KerberosGetAFSToken
 If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
 an AFS token before accessing the user's home directory.
 The default is
-.Dq no .
+.Cm no .
 .It Cm KerberosOrLocalPasswd
 If password authentication through Kerberos fails then
 the password will be validated via any additional local mechanism
 such as
 .Pa /etc/passwd .
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm KerberosTicketCleanup
 Specifies whether to automatically destroy the user's ticket cache
 file on logout.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm KexAlgorithms
 Specifies the available KEX (Key Exchange) algorithms.
 Multiple algorithms must be comma-separated.
@@ -890,12 +868,8 @@ diffie-hellman-group-exchange-sha256,
 diffie-hellman-group14-sha1
 .Ed
 .Pp
-The list of available key exchange algorithms may also be obtained using the
-.Fl Q
-option of
-.Xr ssh 1
-with an argument of
-.Dq kex .
+The list of available key exchange algorithms may also be obtained using
+.Qq ssh -Q kex .
 .It Cm ListenAddress
 Specifies the local addresses
 .Xr sshd 8
@@ -955,7 +929,7 @@ character, then the specified algorithms will be appended to the default set
 instead of replacing them.
 .Pp
 The algorithms that contain
-.Dq -etm
+.Qq -etm
 calculate the MAC after encryption (encrypt-then-mac).
 These are considered safer and their use recommended.
 The supported MACs are:
@@ -1008,12 +982,8 @@ umac-64 at openssh.com,umac-128 at openssh.com,
 hmac-sha2-256,hmac-sha2-512,hmac-sha1
 .Ed
 .Pp
-The list of available MAC algorithms may also be obtained using the
-.Fl Q
-option of
-.Xr ssh 1
-with an argument of
-.Dq mac .
+The list of available MAC algorithms may also be obtained using
+.Qq ssh -Q mac .
 .It Cm Match
 Introduces a conditional block.
 If all of the criteria on the
@@ -1042,24 +1012,19 @@ and
 .Cm Address .
 The match patterns may consist of single entries or comma-separated
 lists and may use the wildcard and negation operators described in the
-PATTERNS section of
+.Sx PATTERNS
+section of
 .Xr ssh_config 5 .
 .Pp
 The patterns in an
 .Cm Address
 criteria may additionally contain addresses to match in CIDR
-address/masklen format, e.g.\&
-.Dq 192.0.2.0/24
-or
-.Dq 2001:db8::/32 .
+address/masklen format,
+such as 192.0.2.0/24 or 2001:db8::/32.
 Note that the mask length provided must be consistent with the address -
 it is an error to specify a mask length that is too long for the address
 or one with bits set in this host portion of the address.
-For example,
-.Dq 192.0.2.0/33
-and
-.Dq 192.0.2.0/8
-respectively.
+For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
 .Pp
 Only a subset of keywords may be used on the lines following a
 .Cm Match
@@ -1138,29 +1103,21 @@ The default is 10:30:100.
 .Pp
 Alternatively, random early drop can be enabled by specifying
 the three colon separated values
-.Dq start:rate:full
-(e.g. "10:30:60").
+start:rate:full (e.g. "10:30:60").
 .Xr sshd 8
-will refuse connection attempts with a probability of
-.Dq rate/100
-(30%)
-if there are currently
-.Dq start
-(10)
-unauthenticated connections.
+will refuse connection attempts with a probability of rate/100 (30%)
+if there are currently start (10) unauthenticated connections.
 The probability increases linearly and all connection attempts
-are refused if the number of unauthenticated connections reaches
-.Dq full
-(60).
+are refused if the number of unauthenticated connections reaches full (60).
 .It Cm PasswordAuthentication
 Specifies whether password authentication is allowed.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm PermitEmptyPasswords
 When password authentication is allowed, it specifies whether the
 server allows login to accounts with empty password strings.
 The default is
-.Dq no .
+.Cm no .
 .It Cm PermitOpen
 Specifies the destinations to which TCP port forwarding is permitted.
 The forwarding specification must be one of the following forms:
@@ -1185,36 +1142,36 @@ The forwarding specification must be one of the following forms:
 .Pp
 Multiple forwards may be specified by separating them with whitespace.
 An argument of
-.Dq any
+.Cm any
 can be used to remove all restrictions and permit any forwarding requests.
 An argument of
-.Dq none
+.Cm none
 can be used to prohibit all forwarding requests.
 The wildcard
-.Dq *
+.Sq *
 can be used for host or port to allow all hosts or ports, respectively.
 By default all port forwarding requests are permitted.
 .It Cm PermitRootLogin
 Specifies whether root can log in using
 .Xr ssh 1 .
 The argument must be
-.Dq yes ,
-.Dq prohibit-password ,
-.Dq without-password ,
-.Dq forced-commands-only ,
+.Cm yes ,
+.Cm prohibit-password ,
+.Cm without-password ,
+.Cm forced-commands-only ,
 or
-.Dq no .
+.Cm no .
 The default is
-.Dq prohibit-password .
+.Cm prohibit-password .
 .Pp
 If this option is set to
-.Dq prohibit-password
+.Cm prohibit-password
 or
-.Dq without-password ,
+.Cm without-password ,
 password and keyboard-interactive authentication are disabled for root.
 .Pp
 If this option is set to
-.Dq forced-commands-only ,
+.Cm forced-commands-only ,
 root login with public key authentication will be allowed,
 but only if the
 .Ar command
@@ -1224,33 +1181,33 @@ normally not allowed).
 All other authentication methods are disabled for root.
 .Pp
 If this option is set to
-.Dq no ,
+.Cm no ,
 root is not allowed to log in.
 .It Cm PermitTTY
 Specifies whether
 .Xr pty 4
 allocation is permitted.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm PermitTunnel
 Specifies whether
 .Xr tun 4
 device forwarding is allowed.
 The argument must be
-.Dq yes ,
-.Dq point-to-point
+.Cm yes ,
+.Cm point-to-point
 (layer 3),
-.Dq ethernet
+.Cm ethernet
 (layer 2), or
-.Dq no .
+.Cm no .
 Specifying
-.Dq yes
+.Cm yes
 permits both
-.Dq point-to-point
+.Cm point-to-point
 and
-.Dq ethernet .
+.Cm ethernet .
 The default is
-.Dq no .
+.Cm no .
 .Pp
 Independent of this setting, the permissions of the selected
 .Xr tun 4
@@ -1265,7 +1222,7 @@ options in
 are processed by
 .Xr sshd 8 .
 The default is
-.Dq no .
+.Cm no .
 Enabling environment processing may enable users to bypass access
 restrictions in some configurations using mechanisms such as
 .Ev LD_PRELOAD .
@@ -1274,11 +1231,11 @@ Specifies whether any
 .Pa ~/.ssh/rc
 file is executed.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm PidFile
 Specifies the file that contains the process ID of the
 SSH daemon, or
-.Dq none
+.Cm none
 to not write one.
 The default is
 .Pa /var/run/sshd.pid .
@@ -1296,7 +1253,7 @@ Specifies whether
 should print the date and time of the last user login when a user logs
 in interactively.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm PrintMotd
 Specifies whether
 .Xr sshd 8
@@ -1307,7 +1264,7 @@ when a user logs in interactively.
 .Pa /etc/profile ,
 or equivalent.)
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm PubkeyAcceptedKeyTypes
 Specifies the key types that will be accepted for public key authentication
 as a comma-separated pattern list.
@@ -1326,15 +1283,12 @@ ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
 ssh-ed25519,ssh-rsa
 .Ed
 .Pp
-The
-.Fl Q
-option of
-.Xr ssh 1
-may be used to list supported key types.
+The list of available key types may also be obtained using
+.Qq ssh -Q key .
 .It Cm PubkeyAuthentication
 Specifies whether public key authentication is allowed.
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm RekeyLimit
 Specifies the maximum amount of data that may be transmitted before the
 session key is renegotiated, optionally followed a maximum amount of
@@ -1357,12 +1311,12 @@ section.
 The default value for
 .Cm RekeyLimit
 is
-.Dq default none ,
+.Cm default none ,
 which means that rekeying is performed after the cipher's default amount
 of data has been sent or received and no time based rekeying is done.
 .It Cm RevokedKeys
 Specifies revoked public keys file, or
-.Dq none
+.Cm none
 to not use one.
 Keys listed in this file will be refused for public key authentication.
 Note that if this file is not readable, then public key authentication will
@@ -1394,11 +1348,11 @@ will be unable to forward the port to the Unix-domain socket file.
 This option is only used for port forwarding to a Unix-domain socket file.
 .Pp
 The argument must be
-.Dq yes
+.Cm yes
 or
-.Dq no .
+.Cm no .
 The default is
-.Dq no .
+.Cm no .
 .It Cm StrictModes
 Specifies whether
 .Xr sshd 8
@@ -1407,7 +1361,7 @@ user's files and home directory before accepting login.
 This is normally desirable because novices sometimes accidentally leave their
 directory or files world-writable.
 The default is
-.Dq yes .
+.Cm yes .
 Note that this does not apply to
 .Cm ChrootDirectory ,
 whose permissions and ownership are checked unconditionally.
@@ -1417,16 +1371,12 @@ Arguments should be a subsystem name and a command (with optional arguments)
 to execute upon subsystem request.
 .Pp
 The command
-.Xr sftp-server 8
-implements the
-.Dq sftp
-file transfer subsystem.
+.Cm sftp-server
+implements the SFTP file transfer subsystem.
 .Pp
 Alternately the name
-.Dq internal-sftp
-implements an in-process
-.Dq sftp
-server.
+.Cm internal-sftp
+implements an in-process SFTP server.
 This may simplify configurations using
 .Cm ChrootDirectory
 to force a different filesystem root on clients.
@@ -1448,21 +1398,21 @@ connections will die if the route is down temporarily, and some people
 find it annoying.
 On the other hand, if TCP keepalives are not sent,
 sessions may hang indefinitely on the server, leaving
-.Dq ghost
+.Qq ghost
 users and consuming server resources.
 .Pp
 The default is
-.Dq yes
+.Cm yes
 (to send TCP keepalive messages), and the server will notice
 if the network goes down or the client host crashes.
 This avoids infinitely hanging sessions.
 .Pp
 To disable TCP keepalive messages, the value should be set to
-.Dq no .
+.Cm no .
 .It Cm TrustedUserCAKeys
 Specifies a file containing public keys of certificate authorities that are
 trusted to sign user certificates for authentication, or
-.Dq none
+.Cm none
 to not use one.
 Keys are listed one per line; empty lines and comments starting with
 .Ql #
@@ -1483,7 +1433,7 @@ the resolved host name for the remote IP address maps back to the
 very same IP address.
 .Pp
 If this option is set to
-.Dq no
+.Cm no
 (the default) then only addresses and not host names may be used in
 .Pa ~/.ssh/authorized_keys
 .Cm from
@@ -1495,7 +1445,7 @@ directives.
 .It Cm UsePAM
 Enables the Pluggable Authentication Module interface.
 If set to
-.Dq yes
+.Cm yes
 this will enable PAM authentication using
 .Cm ChallengeResponseAuthentication
 and
@@ -1515,7 +1465,7 @@ is enabled, you will not be able to run
 .Xr sshd 8
 as a non-root user.
 The default is
-.Dq no .
+.Cm no .
 .It Cm UsePrivilegeSeparation
 Specifies whether
 .Xr sshd 8
@@ -1526,23 +1476,23 @@ the privilege of the authenticated user.
 The goal of privilege separation is to prevent privilege
 escalation by containing any corruption within the unprivileged processes.
 The argument must be
-.Dq yes ,
-.Dq no ,
+.Cm yes ,
+.Cm no ,
 or
-.Dq sandbox .
+.Cm sandbox .
 If
 .Cm UsePrivilegeSeparation
 is set to
-.Dq sandbox
+.Cm sandbox
 then the pre-authentication unprivileged process is subject to additional
 restrictions.
 The default is
-.Dq sandbox .
+.Cm sandbox .
 .It Cm VersionAddendum
 Optionally specifies additional text to append to the SSH protocol banner
 sent by the server upon connection.
 The default is
-.Dq none .
+.Cm none .
 .It Cm X11DisplayOffset
 Specifies the first display number available for
 .Xr sshd 8 Ns 's
@@ -1552,18 +1502,18 @@ The default is 10.
 .It Cm X11Forwarding
 Specifies whether X11 forwarding is permitted.
 The argument must be
-.Dq yes
+.Cm yes
 or
-.Dq no .
+.Cm no .
 The default is
-.Dq no .
+.Cm no .
 .Pp
 When X11 forwarding is enabled, there may be additional exposure to
 the server and to client displays if the
 .Xr sshd 8
 proxy display is configured to listen on the wildcard address (see
-.Cm X11UseLocalhost
-below), though this is not the default.
+.Cm X11UseLocalhost ) ,
+though this is not the default.
 Additionally, the authentication spoofing and authentication data
 verification and substitution occur on the client side.
 The security risk of using X11 forwarding is that the client's X11
@@ -1575,7 +1525,7 @@ in
 A system administrator may have a stance in which they want to
 protect clients that may expose themselves to attack by unwittingly
 requesting X11 forwarding, which can warrant a
-.Dq no
+.Cm no
 setting.
 .Pp
 Note that disabling X11 forwarding does not prevent users from
@@ -1590,26 +1540,26 @@ sshd binds the forwarding server to the loopback address and sets the
 hostname part of the
 .Ev DISPLAY
 environment variable to
-.Dq localhost .
+.Cm localhost .
 This prevents remote hosts from connecting to the proxy display.
 However, some older X11 clients may not function with this
 configuration.
 .Cm X11UseLocalhost
 may be set to
-.Dq no
+.Cm no
 to specify that the forwarding server should be bound to the wildcard
 address.
 The argument must be
-.Dq yes
+.Cm yes
 or
-.Dq no .
+.Cm no .
 The default is
-.Dq yes .
+.Cm yes .
 .It Cm XAuthLocation
 Specifies the full pathname of the
 .Xr xauth 1
 program, or
-.Dq none
+.Cm none
 to not use one.
 The default is
 .Pa /usr/X11R6/bin/xauth .
@@ -1708,15 +1658,22 @@ This file should be writable by root only, but it is recommended
 (though not necessary) that it be world-readable.
 .El
 .Sh SEE ALSO
+.Xr sftp-server 8 ,
 .Xr sshd 8
 .Sh AUTHORS
+.An -nosplit
 OpenSSH is a derivative of the original and free
-ssh 1.2.12 release by Tatu Ylonen.
-Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
-Theo de Raadt and Dug Song
+ssh 1.2.12 release by
+.An Tatu Ylonen .
+.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
+.An Theo de Raadt
+and
+.An Dug Song
 removed many bugs, re-added newer features and
 created OpenSSH.
-Markus Friedl contributed the support for SSH
-protocol versions 1.5 and 2.0.
-Niels Provos and Markus Friedl contributed support
-for privilege separation.
+.An Markus Friedl
+contributed the support for SSH protocol versions 1.5 and 2.0.
+.An Niels Provos
+and
+.An Markus Friedl
+contributed support for privilege separation.

-- 
To stop receiving notification emails like this one, please contact
djm at mindrot.org.


More information about the openssh-commits mailing list