summaryrefslogtreecommitdiff
path: root/ssh.1
Commit message (Collapse)AuthorAgeFilesLines
* - markus@cvs.openbsd.org 2003/12/16 15:49:51Damien Miller2003-12-171-1/+3
| | | | | | | | [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1] [ssh.c ssh_config.5] application layer keep alive (ServerAliveInterval ServerAliveCountMax) for ssh(1), similar to the sshd(8) option; ok beck@; with help from jmc and dtucker@
* - markus@cvs.openbsd.org 2003/12/09 21:53:37Damien Miller2003-12-171-2/+2
| | | | | | | [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1] [ssh_config.5 sshconnect.c sshd.c sshd_config.5] rename keepalive to tcpkeepalive; the old name causes too much confusion; ok djm, dtucker; with help from jmc@
* - dtucker@cvs.openbsd.org 2003/11/24 00:16:35Damien Miller2003-11-241-3/+2
| | | | | [ssh.1 ssh.c] Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
* - markus@cvs.openbsd.org 2003/10/11 08:24:08Darren Tucker2003-10-151-2/+5
| | | | | | | [readconf.c readconf.h ssh.1 ssh.c ssh_config.5] remote x11 clients are now untrusted by default, uses xauth(8) to generate untrusted cookies; ForwardX11Trusted=yes restores old behaviour. ok deraadt; feedback and ok djm/fries
* - jmc@cvs.openbsd.org 2003/10/08 08:27:36Darren Tucker2003-10-151-2/+1
| | | | | | | | | | [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8] scp and sftp: add options list and sort options. options list requested by deraadt@ sshd: use same format as ssh ssh: remove wrong option from list sftp-server: Subsystem is documented in ssh_config(5), not sshd(8) ok deraadt@ markus@
* - jmc@cvs.openbsd.org 2003/09/29 11:40:51Darren Tucker2003-10-021-208/+275
| | | | | | | | [ssh.1] - add list of options to -o and .Xr ssh_config(5) - some other cleanup requested by deraadt@; ok deraadt@ markus@
* - (dtucker) OpenBSD CVS SyncPOST_KRB4_REMOVALDarren Tucker2003-08-021-2/+2
| | | | | | | | | | | | | - markus@cvs.openbsd.org 2003/07/22 13:35:22 [auth1.c auth.h auth-passwd.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c ssh_config.5 sshconnect1.c sshd.c sshd_config.5 ssh.h] remove (already disabled) KRB4/AFS support, re-enable -k in ssh(1); test+ok henning@ - (dtucker) [Makefile.in acconfig.h configure.ac] Remove KRB4/AFS support. - (dtucker) [auth-krb4.c radix.c radix.h] Remove KRB4/AFS specific files. I hope I got this right....
* - markus@cvs.openbsd.org 2003/07/02 14:51:16Darren Tucker2003-07-031-3/+3
| | | | | | | [channels.c ssh.1 ssh_config.5] (re)add socks5 suppport to -D; ok djm@ now ssh(1) can act both as a socks 4 and socks 5 server and dynamically forward ports.
* - jmc@cvs.openbsd.org 2003/06/10 09:12:11Damien Miller2003-06-111-11/+12
| | | | | | | | | | | [scp.1 sftp-server.8 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5] [sshd.8 sshd_config.5 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - section reorder - COMPATIBILITY merge - macro cleanup - kill whitespace at EOL - new sentence, new line ssh pages ok markus@
* - jmc@cvs.openbsd.org 2003/05/20 12:09:31Damien Miller2003-05-231-6/+7
| | | | | [ssh.1 ssh_config.5 sshd.8 sshd_config.5 ssh-keygen.1] new sentence, new line
* - markus@cvs.openbsd.org 2003/05/15 04:08:41Damien Miller2003-05-151-2/+3
| | | | | [ssh.1] ~B is ssh2 only
* - markus@cvs.openbsd.org 2003/05/14 22:24:42Damien Miller2003-05-151-1/+3
| | | | | [clientloop.c session.c ssh.1] allow to send a BREAK to the remote system; ok various
* - naddy@cvs.openbsd.org 2003/04/12 11:40:15Damien Miller2003-05-141-4/+6
| | | | | [ssh.1] document -V switch, fix wording; ok markus@
* - (djm) OpenBSD CVS SyncDamien Miller2003-04-011-14/+20
| | | | | | | | | | - jmc@cvs.openbsd.org 2003/03/28 10:11:43 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5] [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - killed whitespace - new sentence new line - .Bk for arguments ok markus@
* - stevesk@cvs.openbsd.org 2002/09/27 15:46:21Damien Miller2002-09-301-2/+2
| | | | | [ssh.1] clarify compression level protocol 1 only; ok markus@ deraadt@
* - stevesk@cvs.openbsd.org 2002/09/12 19:50:36Damien Miller2002-09-191-5/+5
| | | | | [session.c ssh.1] add SSH_CONNECTION and deprecate SSH_CLIENT; bug #384. ok markus@
* - stevesk@cvs.openbsd.org 2002/09/11 17:55:03Damien Miller2002-09-121-1/+14
| | | | | [ssh.1] add agent and X11 forwarding warning text from ssh_config.5; ok markus@
* - stevesk@cvs.openbsd.org 2002/08/29 16:02:54Damien Miller2002-09-041-11/+2
| | | | | [ssh.1 ssh.c] deprecate -P as UsePrivilegedPort defaults to no now; ok markus@
* - stevesk@cvs.openbsd.org 2002/08/17 23:07:14Ben Lindstrom2002-08-201-4/+12
| | | | | [ssh.1] ForwardAgent has defaulted to no for over 2 years; be more clear here.
* - stevesk@cvs.openbsd.org 2002/08/12 17:30:35Ben Lindstrom2002-08-201-3/+3
| | | | | [ssh.1 sshd.8 sshd_config.5] more PermitUserEnvironment; ok markus@
* - marc@cvs.openbsd.org 2002/08/02 16:00:07Ben Lindstrom2002-08-201-2/+7
| | | | | | | [ssh.1 sshd.8] note that .ssh/environment is only read when allowed (PermitUserEnvironment in sshd_config). OK markus@
* - naddy@cvs.openbsd.org 2002/06/22 11:51:39Ben Lindstrom2002-06-231-2/+2
| | | | | [ssh.1] typo
* - stevesk@cvs.openbsd.org 2002/06/22 02:40:23Ben Lindstrom2002-06-231-2/+2
| | | | | [ssh.1] section 5 not 4 for ssh_config
* - stevesk@cvs.openbsd.org 2002/06/20 19:56:07Ben Lindstrom2002-06-211-556/+13
| | | | | | [ssh.1 sshd.8] move configuration file options from ssh.1/sshd.8 to ssh_config.5/sshd_config.5; ok deraadt@ millert@
* - deraadt@cvs.openbsd.org 2002/06/19 00:27:55Ben Lindstrom2002-06-211-2/+2
| | | | | | | | | [auth-bsdauth.c auth-skey.c auth1.c auth2-chall.c auth2-none.c authfd.c authfd.h monitor_wrap.c msg.c nchan.c radix.c readconf.c scp.c sftp.1 ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh-keysign.c ssh.1 sshconnect.c sshconnect.h sshconnect2.c ttymodes.c xmalloc.h] KNF done automatically while reading....
* - stevesk@cvs.openbsd.org 2002/06/10 17:45:20Ben Lindstrom2002-06-111-6/+3
| | | | | | [readconf.c ssh.1] change RhostsRSAAuthentication and RhostsAuthentication default to no since ssh is no longer setuid root by default; ok markus@
* - stevesk@cvs.openbsd.org 2002/06/09 22:15:15Ben Lindstrom2002-06-111-4/+21
| | | | | [ssh.1] update for no setuid root and ssh-keysign; ok deraadt@
* - markus@cvs.openbsd.org 2002/06/08 05:17:01Ben Lindstrom2002-06-091-34/+2
| | | | | [readconf.c readconf.h ssh.1 ssh.c] deprecate FallBackToRsh and UseRsh; patch from djm@
* - stevesk@cvs.openbsd.org 2002/05/29 03:06:30Ben Lindstrom2002-06-061-2/+2
| | | | | [ssh.1 sshd.8] spelling
* - stevesk@cvs.openbsd.org 2002/05/26 20:35:10Ben Lindstrom2002-06-061-9/+9
| | | | | [ssh.1] sort ChallengeResponseAuthentication; ok markus@
* - millert@cvs.openbsd.org 2002/05/06 23:34:33Ben Lindstrom2002-05-151-3/+2
| | | | | | [ssh.1 sshd.8] Kill/adjust r(login|exec)d? references now that those are no longer in the tree.
* - markus@cvs.openbsd.org 2002/03/26 11:34:49Ben Lindstrom2002-03-271-3/+3
| | | | | [ssh.1 sshd.8] update to recent drafts
* - jakob@cvs.openbsd.org 2002/03/21 15:17:26Ben Lindstrom2002-03-221-1/+7
| | | | | | [clientloop.c ssh.1] add built-in command line for adding new port forwardings on the fly. based on a patch from brian wellington. ok markus@.
* - markus@cvs.openbsd.org 2002/02/18 17:55:20Damien Miller2002-02-191-2/+1
| | | | | [ssh.1] -q: Fatal errors are _not_ displayed.
* - (djm) OpenBSD CVS SyncDamien Miller2002-02-101-13/+13
| | | | | | | - deraadt@cvs.openbsd.org 2002/02/09 17:37:34 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1] move ssh config files to /etc/ssh - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
* - stevesk@cvs.openbsd.org 2002/02/03 22:35:57Damien Miller2002-02-051-4/+3
| | | | | [ssh.1 sshd.8] some KeepAlive cleanup/clarify; ok markus@
* - markus@cvs.openbsd.org 2002/01/29 23:50:37Damien Miller2002-02-051-3/+7
| | | | | [scp.1 ssh.1] mention exit status; ok stevesk@
* - stevesk@cvs.openbsd.org 2002/01/16 17:42:33Damien Miller2002-01-221-7/+15
| | | | | [ssh.1] correct defaults for -i/IdentityFile; ok markus@
* - stevesk@cvs.openbsd.org 2002/01/05 21:51:56Damien Miller2002-01-221-3/+3
| | | | | [ssh.1 sshd.8] some missing and misplaced periods
* - stevesk@cvs.openbsd.org 2001/12/28 22:37:48Damien Miller2002-01-221-3/+4
| | | | | [ssh.1 sshd.8] document LogLevel DEBUG[123]; ok markus@
* - markus@cvs.openbsd.org 2001/11/08 17:49:53Damien Miller2001-11-121-1/+10
| | | | | [ssh.1] mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
* - markus@cvs.openbsd.org 2001/10/30 20:29:09Damien Miller2001-11-121-2/+2
| | | | | [ssh.1] ssh.1
* - markus@cvs.openbsd.org 2001/10/01 21:51:16Ben Lindstrom2001-10-031-1/+11
| | | | | | [readconf.c readconf.h ssh.1 sshconnect.c] add NoHostAuthenticationForLocalhost; note that the hostkey is now check for localhost, too.
* - stevesk@cvs.openbsd.org 2001/09/19 19:24:19Ben Lindstrom2001-09-201-1/+17
| | | | | | [readconf.c readconf.h scp.c sftp.c ssh.1] add ClearAllForwardings ssh option and set it in scp and sftp; ok markus@
* - deraadt@cvs.openbsd.org 2001/09/05 06:23:07Ben Lindstrom2001-09-121-18/+18
| | | | | [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1] avoid first person in manual pages
* - stevesk@cvs.openbsd.org 2001/08/30 16:04:35Ben Lindstrom2001-09-121-5/+9
| | | | | | | [readconf.c ssh.1] validate ports for LocalForward/RemoteForward. add host/port alternative syntax for IPv6 (like -L/-R). ok markus@
* - naddy@cvs.openbsd.org 2001/08/30 15:42:36Ben Lindstrom2001-09-121-1/+2
| | | | | [ssh.1] add -D to synopsis line; ok markus@
* - stevesk@cvs.openbsd.org 2001/08/29 23:39:40Ben Lindstrom2001-09-121-1/+10
| | | | | [ssh.1 sshd.8] additional documentation for GatewayPorts; ok markus@
* - stevesk@cvs.openbsd.org 2001/08/29 23:13:10Ben Lindstrom2001-09-121-1/+26
| | | | | [ssh.1 ssh.c] document -D and DynamicForward; ok markus
* - markus@cvs.openbsd.org 2001/08/28 15:39:48Ben Lindstrom2001-09-121-1/+10
| | | | | [ssh.1 ssh.c] allow: ssh -F configfile host