summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.511
1 files changed, 7 insertions, 4 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index c3d6df30a..b23e0f789 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.131 2010/12/08 04:02:47 djm Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.132 2011/05/23 03:30:07 djm Exp $
37.Dd $Mdocdate: December 8 2010 $ 37.Dd $Mdocdate: May 23 2011 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -168,8 +168,11 @@ After expansion,
168.Cm AuthorizedKeysFile 168.Cm AuthorizedKeysFile
169is taken to be an absolute path or one relative to the user's home 169is taken to be an absolute path or one relative to the user's home
170directory. 170directory.
171The default is 171The default is both
172.Dq .ssh/authorized_keys . 172.Dq .ssh/authorized_keys
173and
174.Dq .ssh/authorized_keys2 .
175Multiple files may be listed separated by whitespace.
173.It Cm AuthorizedPrincipalsFile 176.It Cm AuthorizedPrincipalsFile
174Specifies a file that lists principal names that are accepted for 177Specifies a file that lists principal names that are accepted for
175certificate authentication. 178certificate authentication.