summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.511
1 files changed, 7 insertions, 4 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 60c5f4bd3..cc019ec7d 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,7 +33,7 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.278 2018/07/03 10:59:35 djm Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.279 2018/07/03 11:39:54 djm Exp $
37.Dd $Mdocdate: July 3 2018 $ 37.Dd $Mdocdate: July 3 2018 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
@@ -674,9 +674,10 @@ ecdsa-sha2-nistp256-cert-v01@openssh.com,
674ecdsa-sha2-nistp384-cert-v01@openssh.com, 674ecdsa-sha2-nistp384-cert-v01@openssh.com,
675ecdsa-sha2-nistp521-cert-v01@openssh.com, 675ecdsa-sha2-nistp521-cert-v01@openssh.com,
676ssh-ed25519-cert-v01@openssh.com, 676ssh-ed25519-cert-v01@openssh.com,
677rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
677ssh-rsa-cert-v01@openssh.com, 678ssh-rsa-cert-v01@openssh.com,
678ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 679ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
679ssh-ed25519,ssh-rsa 680ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
680.Ed 681.Ed
681.Pp 682.Pp
682The list of available key types may also be obtained using 683The list of available key types may also be obtained using
@@ -751,9 +752,10 @@ ecdsa-sha2-nistp256-cert-v01@openssh.com,
751ecdsa-sha2-nistp384-cert-v01@openssh.com, 752ecdsa-sha2-nistp384-cert-v01@openssh.com,
752ecdsa-sha2-nistp521-cert-v01@openssh.com, 753ecdsa-sha2-nistp521-cert-v01@openssh.com,
753ssh-ed25519-cert-v01@openssh.com, 754ssh-ed25519-cert-v01@openssh.com,
755rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
754ssh-rsa-cert-v01@openssh.com, 756ssh-rsa-cert-v01@openssh.com,
755ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 757ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
756ssh-ed25519,ssh-rsa 758ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
757.Ed 759.Ed
758.Pp 760.Pp
759The list of available key types may also be obtained using 761The list of available key types may also be obtained using
@@ -1399,9 +1401,10 @@ ecdsa-sha2-nistp256-cert-v01@openssh.com,
1399ecdsa-sha2-nistp384-cert-v01@openssh.com, 1401ecdsa-sha2-nistp384-cert-v01@openssh.com,
1400ecdsa-sha2-nistp521-cert-v01@openssh.com, 1402ecdsa-sha2-nistp521-cert-v01@openssh.com,
1401ssh-ed25519-cert-v01@openssh.com, 1403ssh-ed25519-cert-v01@openssh.com,
1404rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
1402ssh-rsa-cert-v01@openssh.com, 1405ssh-rsa-cert-v01@openssh.com,
1403ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 1406ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1404ssh-ed25519,ssh-rsa 1407ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1405.Ed 1408.Ed
1406.Pp 1409.Pp
1407The list of available key types may also be obtained using 1410The list of available key types may also be obtained using