summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.517
1 files changed, 15 insertions, 2 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 76e157f2e..c89f37874 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.250 2017/07/23 23:37:02 djm Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.251 2017/09/01 05:50:48 djm Exp $
37.Dd $Mdocdate: July 23 2017 $ 37.Dd $Mdocdate: September 1 2017 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -223,6 +223,19 @@ requires successful authentication using two different public keys.
223.Pp 223.Pp
224Note that each authentication method listed should also be explicitly enabled 224Note that each authentication method listed should also be explicitly enabled
225in the configuration. 225in the configuration.
226.Pp
227The available authentication methods are:
228.Qq gssapi-with-mic ,
229.Qq hostbased ,
230.Qq keyboard-interactive ,
231.Qq none
232(used for access to password-less accounts when
233.Cm PermitEmptyPassword
234is enabled),
235.Qq password
236and
237.Qq publickey .
238
226.It Cm AuthorizedKeysCommand 239.It Cm AuthorizedKeysCommand
227Specifies a program to be used to look up the user's public keys. 240Specifies a program to be used to look up the user's public keys.
228The program must be owned by root, not writable by group or others and 241The program must be owned by root, not writable by group or others and