summaryrefslogtreecommitdiff
path: root/ssh.1
AgeCommit message (Collapse)Author
2004-06-15 - djm@cvs.openbsd.org 2004/06/13 15:03:02Damien Miller
[channels.c channels.h clientloop.c clientloop.h includes.h readconf.c] [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5] implement session multiplexing in the client (the server has supported this since 2.0); ok markus@
2004-06-15 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42Damien Miller
[ssh.1 ssh_config.5 sshd_config.5] List supported ciphers in man pages, tidy up ssh -c; "looks fine" jmc@, ok markus@
2004-05-24 - jmc@cvs.openbsd.org 2004/05/22 16:01:05Darren Tucker
[ssh.1] kill whitespace at eol;
2004-05-24 - djm@cvs.openbsd.org 2004/05/22 06:32:12Darren Tucker
[clientloop.c ssh.1] use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
2004-05-24 - djm@cvs.openbsd.org 2004/05/21 11:33:11Darren Tucker
[channels.c channels.h clientloop.c serverloop.c ssh.1] bz #756: add support for the cancel-tcpip-forward request for the server and the client (through the ~C commandline). reported by z3p AT twistedmatrix.com; ok markus@
2004-05-02 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52Darren Tucker
[ssh.1] ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via Debian. ok djm@
2004-05-02 - jmc@cvs.openbsd.org 2004/04/28 07:13:42Darren Tucker
[sftp.1 ssh.1] add SendEnv to -o list;
2004-04-20 - djm@cvs.openbsd.org 2004/04/19 13:02:40Damien Miller
[ssh.1 ssh_config.5] document strict permission checks on ~/.ssh/config; prompted by, with & ok jmc@
2004-03-08 - markus@cvs.openbsd.org 2004/03/05 10:53:58Damien Miller
[readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c] add IdentitiesOnly; ok djm@, pb@
2003-12-17 - markus@cvs.openbsd.org 2003/12/16 15:49:51Damien Miller
[clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1] [ssh.c ssh_config.5] application layer keep alive (ServerAliveInterval ServerAliveCountMax) for ssh(1), similar to the sshd(8) option; ok beck@; with help from jmc and dtucker@
2003-12-17 - markus@cvs.openbsd.org 2003/12/09 21:53:37Damien Miller
[readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1] [ssh_config.5 sshconnect.c sshd.c sshd_config.5] rename keepalive to tcpkeepalive; the old name causes too much confusion; ok djm, dtucker; with help from jmc@
2003-11-24 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35Damien Miller
[ssh.1 ssh.c] Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
2003-10-15 - markus@cvs.openbsd.org 2003/10/11 08:24:08Darren Tucker
[readconf.c readconf.h ssh.1 ssh.c ssh_config.5] remote x11 clients are now untrusted by default, uses xauth(8) to generate untrusted cookies; ForwardX11Trusted=yes restores old behaviour. ok deraadt; feedback and ok djm/fries
2003-10-15 - jmc@cvs.openbsd.org 2003/10/08 08:27:36Darren Tucker
[scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8] scp and sftp: add options list and sort options. options list requested by deraadt@ sshd: use same format as ssh ssh: remove wrong option from list sftp-server: Subsystem is documented in ssh_config(5), not sshd(8) ok deraadt@ markus@
2003-10-02 - jmc@cvs.openbsd.org 2003/09/29 11:40:51Darren Tucker
[ssh.1] - add list of options to -o and .Xr ssh_config(5) - some other cleanup requested by deraadt@; ok deraadt@ markus@
2003-08-02 - (dtucker) OpenBSD CVS SyncDarren Tucker
- markus@cvs.openbsd.org 2003/07/22 13:35:22 [auth1.c auth.h auth-passwd.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c ssh_config.5 sshconnect1.c sshd.c sshd_config.5 ssh.h] remove (already disabled) KRB4/AFS support, re-enable -k in ssh(1); test+ok henning@ - (dtucker) [Makefile.in acconfig.h configure.ac] Remove KRB4/AFS support. - (dtucker) [auth-krb4.c radix.c radix.h] Remove KRB4/AFS specific files. I hope I got this right....
2003-07-03 - markus@cvs.openbsd.org 2003/07/02 14:51:16Darren Tucker
[channels.c ssh.1 ssh_config.5] (re)add socks5 suppport to -D; ok djm@ now ssh(1) can act both as a socks 4 and socks 5 server and dynamically forward ports.
2003-06-11 - jmc@cvs.openbsd.org 2003/06/10 09:12:11Damien Miller
[scp.1 sftp-server.8 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5] [sshd.8 sshd_config.5 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - section reorder - COMPATIBILITY merge - macro cleanup - kill whitespace at EOL - new sentence, new line ssh pages ok markus@
2003-05-23 - jmc@cvs.openbsd.org 2003/05/20 12:09:31Damien Miller
[ssh.1 ssh_config.5 sshd.8 sshd_config.5 ssh-keygen.1] new sentence, new line
2003-05-15 - markus@cvs.openbsd.org 2003/05/15 04:08:41Damien Miller
[ssh.1] ~B is ssh2 only
2003-05-15 - markus@cvs.openbsd.org 2003/05/14 22:24:42Damien Miller
[clientloop.c session.c ssh.1] allow to send a BREAK to the remote system; ok various
2003-05-14 - naddy@cvs.openbsd.org 2003/04/12 11:40:15Damien Miller
[ssh.1] document -V switch, fix wording; ok markus@
2003-04-01 - (djm) OpenBSD CVS SyncDamien Miller
- jmc@cvs.openbsd.org 2003/03/28 10:11:43 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5] [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - killed whitespace - new sentence new line - .Bk for arguments ok markus@
2002-09-30 - stevesk@cvs.openbsd.org 2002/09/27 15:46:21Damien Miller
[ssh.1] clarify compression level protocol 1 only; ok markus@ deraadt@
2002-09-19 - stevesk@cvs.openbsd.org 2002/09/12 19:50:36Damien Miller
[session.c ssh.1] add SSH_CONNECTION and deprecate SSH_CLIENT; bug #384. ok markus@
2002-09-12 - stevesk@cvs.openbsd.org 2002/09/11 17:55:03Damien Miller
[ssh.1] add agent and X11 forwarding warning text from ssh_config.5; ok markus@
2002-09-04 - stevesk@cvs.openbsd.org 2002/08/29 16:02:54Damien Miller
[ssh.1 ssh.c] deprecate -P as UsePrivilegedPort defaults to no now; ok markus@
2002-08-20 - stevesk@cvs.openbsd.org 2002/08/17 23:07:14Ben Lindstrom
[ssh.1] ForwardAgent has defaulted to no for over 2 years; be more clear here.
2002-08-20 - stevesk@cvs.openbsd.org 2002/08/12 17:30:35Ben Lindstrom
[ssh.1 sshd.8 sshd_config.5] more PermitUserEnvironment; ok markus@
2002-08-20 - marc@cvs.openbsd.org 2002/08/02 16:00:07Ben Lindstrom
[ssh.1 sshd.8] note that .ssh/environment is only read when allowed (PermitUserEnvironment in sshd_config). OK markus@
2002-06-23 - naddy@cvs.openbsd.org 2002/06/22 11:51:39Ben Lindstrom
[ssh.1] typo
2002-06-23 - stevesk@cvs.openbsd.org 2002/06/22 02:40:23Ben Lindstrom
[ssh.1] section 5 not 4 for ssh_config
2002-06-21 - stevesk@cvs.openbsd.org 2002/06/20 19:56:07Ben Lindstrom
[ssh.1 sshd.8] move configuration file options from ssh.1/sshd.8 to ssh_config.5/sshd_config.5; ok deraadt@ millert@
2002-06-21 - deraadt@cvs.openbsd.org 2002/06/19 00:27:55Ben Lindstrom
[auth-bsdauth.c auth-skey.c auth1.c auth2-chall.c auth2-none.c authfd.c authfd.h monitor_wrap.c msg.c nchan.c radix.c readconf.c scp.c sftp.1 ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh-keysign.c ssh.1 sshconnect.c sshconnect.h sshconnect2.c ttymodes.c xmalloc.h] KNF done automatically while reading....
2002-06-11 - stevesk@cvs.openbsd.org 2002/06/10 17:45:20Ben Lindstrom
[readconf.c ssh.1] change RhostsRSAAuthentication and RhostsAuthentication default to no since ssh is no longer setuid root by default; ok markus@
2002-06-11 - stevesk@cvs.openbsd.org 2002/06/09 22:15:15Ben Lindstrom
[ssh.1] update for no setuid root and ssh-keysign; ok deraadt@
2002-06-09 - markus@cvs.openbsd.org 2002/06/08 05:17:01Ben Lindstrom
[readconf.c readconf.h ssh.1 ssh.c] deprecate FallBackToRsh and UseRsh; patch from djm@
2002-06-06 - stevesk@cvs.openbsd.org 2002/05/29 03:06:30Ben Lindstrom
[ssh.1 sshd.8] spelling
2002-06-06 - stevesk@cvs.openbsd.org 2002/05/26 20:35:10Ben Lindstrom
[ssh.1] sort ChallengeResponseAuthentication; ok markus@
2002-05-15 - millert@cvs.openbsd.org 2002/05/06 23:34:33Ben Lindstrom
[ssh.1 sshd.8] Kill/adjust r(login|exec)d? references now that those are no longer in the tree.
2002-03-27 - markus@cvs.openbsd.org 2002/03/26 11:34:49Ben Lindstrom
[ssh.1 sshd.8] update to recent drafts
2002-03-22 - jakob@cvs.openbsd.org 2002/03/21 15:17:26Ben Lindstrom
[clientloop.c ssh.1] add built-in command line for adding new port forwardings on the fly. based on a patch from brian wellington. ok markus@.
2002-02-19 - markus@cvs.openbsd.org 2002/02/18 17:55:20Damien Miller
[ssh.1] -q: Fatal errors are _not_ displayed.
2002-02-10 - (djm) OpenBSD CVS SyncDamien Miller
- deraadt@cvs.openbsd.org 2002/02/09 17:37:34 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1] move ssh config files to /etc/ssh - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
2002-02-05 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57Damien Miller
[ssh.1 sshd.8] some KeepAlive cleanup/clarify; ok markus@
2002-02-05 - markus@cvs.openbsd.org 2002/01/29 23:50:37Damien Miller
[scp.1 ssh.1] mention exit status; ok stevesk@
2002-01-22 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33Damien Miller
[ssh.1] correct defaults for -i/IdentityFile; ok markus@
2002-01-22 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56Damien Miller
[ssh.1 sshd.8] some missing and misplaced periods
2002-01-22 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48Damien Miller
[ssh.1 sshd.8] document LogLevel DEBUG[123]; ok markus@
2001-11-12 - markus@cvs.openbsd.org 2001/11/08 17:49:53Damien Miller
[ssh.1] mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@