summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2009-02-23 10:53:58 +1100
committerDamien Miller <djm@mindrot.org>2009-02-23 10:53:58 +1100
commit19913847640ac7df423f01f641abfce0f364238f (patch)
tree4d40c9aa209c8d7ff0c71e4c7dcb0820b7164eb2 /sshd_config.5
parent9eab9564d5185b52f33f4a265914d32a3147338e (diff)
downloadopenssh-git-19913847640ac7df423f01f641abfce0f364238f.tar.gz
- djm@cvs.openbsd.org 2009/02/22 23:50:57
[ssh_config.5 sshd_config.5] don't advertise experimental options
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.520
1 files changed, 4 insertions, 16 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 033ae8d3..c28b18e3 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -34,8 +34,8 @@
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.\" $OpenBSD: sshd_config.5,v 1.100 2009/01/24 17:10:22 naddy Exp $
-.Dd $Mdocdate: January 24 2009 $
+.\" $OpenBSD: sshd_config.5,v 1.101 2009/02/22 23:50:57 djm Exp $
+.Dd $Mdocdate: February 22 2009 $
.Dt SSHD_CONFIG 5
.Os
.Sh NAME
@@ -612,10 +612,9 @@ Available keywords are
.Cm RhostsRSAAuthentication ,
.Cm RSAAuthentication ,
.Cm X11DisplayOffset ,
-.Cm X11Forwarding ,
-.Cm X11UseLocalHost ,
+.Cm X11Forwarding
and
-.Cm ZeroKnowledgePasswordAuthentication .
+.Cm X11UseLocalHost
.It Cm MaxAuthTries
Specifies the maximum number of authentication attempts permitted per
connection.
@@ -1006,17 +1005,6 @@ Specifies the full pathname of the
program.
The default is
.Pa /usr/X11R6/bin/xauth .
-.It Cm ZeroKnowledgePasswordAuthentication
-Specifies whether to use zero knowledge password authentication.
-This authentication method avoids exposure of password to untrusted
-hosts.
-The argument to this keyword must be
-.Dq yes
-or
-.Dq no .
-The default is currently
-.Dq no
-as this method is considered experimental.
.El
.Sh TIME FORMATS
.Xr sshd 8