summaryrefslogtreecommitdiff
path: root/ssh.1
AgeCommit message (Collapse)Author
2005-05-26 - djm@cvs.openbsd.org 2005/04/21 06:17:50Damien Miller
[ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8] [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment variable, so don't say that we do (bz #623); ok deraadt@
2005-05-26 - jmc@cvs.openbsd.org 2005/04/14 12:30:30Damien Miller
[ssh.1] arg to -b is an address, not if_name; ok markus@
2005-03-09 - jmc@cvs.openbsd.org 2005/03/07 23:41:54Damien Miller
[ssh.1 ssh_config.5] more macro simplification;
2005-03-05 - jmc@cvs.openbsd.org 2005/03/02 11:45:01Damien Miller
[ssh.1] missing word;
2005-03-02 - djm@cvs.openbsd.org 2005/03/02 02:21:07Damien Miller
[ssh.1] bz#987: mention ForwardX11Trusted in ssh.1, reported by andrew.benham AT thus.net; ok deraadt@
2005-03-02 - jmc@cvs.openbsd.org 2005/03/01 14:47:58Damien Miller
[ssh.1] remove some unneccesary macros; do not mark up punctuation;
2005-03-01 - djm@cvs.openbsd.org 2005/03/01 10:40:27Damien Miller
[hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5] [sshconnect.c sshd.8] add support for hashing host names and addresses added to known_hosts files, to improve privacy of which hosts user have been visiting; ok markus@ deraadt@
2005-03-01 - djm@cvs.openbsd.org 2005/03/01 10:09:52Damien Miller
[auth-options.c channels.c channels.h clientloop.c compat.c compat.h] [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5] [sshd_config.5] bz#413: allow optional specification of bind address for port forwardings. Patch originally by Dan Astorian, but worked on by several people Adds GatewayPorts=clientspecified option on server to allow remote forwards to bind to client-specified ports.
2004-12-03 - (dtucker) OpenBSD CVS SyncDarren Tucker
- jmc@cvs.openbsd.org 2004/11/07 17:42:36 [ssh.1] options sort, and whitespace;
2004-11-07 - djm@cvs.openbsd.org 2004/11/07 00:01:46Darren Tucker
[clientloop.c clientloop.h ssh.1 ssh.c] add basic control of a running multiplex master connection; including the ability to check its status and request it to exit; ok markus@
2004-11-05 - djm@cvs.openbsd.org 2004/10/07 10:10:24Darren Tucker
[scp.1 sftp.1 ssh.1 ssh_config.5] document KbdInteractiveDevices; ok markus@
2004-11-05 - jmc@cvs.openbsd.org 2004/08/30 21:22:49Darren Tucker
[ssh-add.1 ssh.1] .Xsession -> .xsession; originally from a pr from f at obiit dot org, but missed by myself; ok markus@ matthieu@
2004-08-29 - markus@cvs.openbsd.org 2004/08/26 16:00:55Darren Tucker
[ssh.1 sshd.8] get rid of references to rhosts authentication; with jmc@
2004-08-13 - jakob@cvs.openbsd.org 2004/08/12 21:41:13Darren Tucker
[ssh-keygen.1 ssh.1] improve SSHFP documentation; ok deraadt@
2004-06-30 - OpenBSD CVS SyncDamien Miller
- jmc@cvs.openbsd.org 2004/06/26 09:03:21 [ssh.1] - remove double word - rearrange .Bk to keep SYNOPSIS nice - -M before -m in options description
2004-06-18 - markus@cvs.openbsd.org 2004/06/18 10:55:43Damien Miller
[ssh.1 ssh.c] trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask'; ok djm
2004-06-18 - djm@cvs.openbsd.org 2004/06/17 23:56:57Darren Tucker
[ssh.1 ssh.c] sync usage() and SYNPOSIS with connection sharing changes
2004-06-15 - djm@cvs.openbsd.org 2004/06/13 15:03:02Damien Miller
[channels.c channels.h clientloop.c clientloop.h includes.h readconf.c] [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5] implement session multiplexing in the client (the server has supported this since 2.0); ok markus@
2004-06-15 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42Damien Miller
[ssh.1 ssh_config.5 sshd_config.5] List supported ciphers in man pages, tidy up ssh -c; "looks fine" jmc@, ok markus@
2004-05-24 - jmc@cvs.openbsd.org 2004/05/22 16:01:05Darren Tucker
[ssh.1] kill whitespace at eol;
2004-05-24 - djm@cvs.openbsd.org 2004/05/22 06:32:12Darren Tucker
[clientloop.c ssh.1] use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
2004-05-24 - djm@cvs.openbsd.org 2004/05/21 11:33:11Darren Tucker
[channels.c channels.h clientloop.c serverloop.c ssh.1] bz #756: add support for the cancel-tcpip-forward request for the server and the client (through the ~C commandline). reported by z3p AT twistedmatrix.com; ok markus@
2004-05-02 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52Darren Tucker
[ssh.1] ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via Debian. ok djm@
2004-05-02 - jmc@cvs.openbsd.org 2004/04/28 07:13:42Darren Tucker
[sftp.1 ssh.1] add SendEnv to -o list;
2004-04-20 - djm@cvs.openbsd.org 2004/04/19 13:02:40Damien Miller
[ssh.1 ssh_config.5] document strict permission checks on ~/.ssh/config; prompted by, with & ok jmc@
2004-03-08 - markus@cvs.openbsd.org 2004/03/05 10:53:58Damien Miller
[readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c] add IdentitiesOnly; ok djm@, pb@
2003-12-17 - markus@cvs.openbsd.org 2003/12/16 15:49:51Damien Miller
[clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1] [ssh.c ssh_config.5] application layer keep alive (ServerAliveInterval ServerAliveCountMax) for ssh(1), similar to the sshd(8) option; ok beck@; with help from jmc and dtucker@
2003-12-17 - markus@cvs.openbsd.org 2003/12/09 21:53:37Damien Miller
[readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1] [ssh_config.5 sshconnect.c sshd.c sshd_config.5] rename keepalive to tcpkeepalive; the old name causes too much confusion; ok djm, dtucker; with help from jmc@
2003-11-24 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35Damien Miller
[ssh.1 ssh.c] Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
2003-10-15 - markus@cvs.openbsd.org 2003/10/11 08:24:08Darren Tucker
[readconf.c readconf.h ssh.1 ssh.c ssh_config.5] remote x11 clients are now untrusted by default, uses xauth(8) to generate untrusted cookies; ForwardX11Trusted=yes restores old behaviour. ok deraadt; feedback and ok djm/fries
2003-10-15 - jmc@cvs.openbsd.org 2003/10/08 08:27:36Darren Tucker
[scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8] scp and sftp: add options list and sort options. options list requested by deraadt@ sshd: use same format as ssh ssh: remove wrong option from list sftp-server: Subsystem is documented in ssh_config(5), not sshd(8) ok deraadt@ markus@
2003-10-02 - jmc@cvs.openbsd.org 2003/09/29 11:40:51Darren Tucker
[ssh.1] - add list of options to -o and .Xr ssh_config(5) - some other cleanup requested by deraadt@; ok deraadt@ markus@
2003-08-02 - (dtucker) OpenBSD CVS SyncDarren Tucker
- markus@cvs.openbsd.org 2003/07/22 13:35:22 [auth1.c auth.h auth-passwd.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c ssh_config.5 sshconnect1.c sshd.c sshd_config.5 ssh.h] remove (already disabled) KRB4/AFS support, re-enable -k in ssh(1); test+ok henning@ - (dtucker) [Makefile.in acconfig.h configure.ac] Remove KRB4/AFS support. - (dtucker) [auth-krb4.c radix.c radix.h] Remove KRB4/AFS specific files. I hope I got this right....
2003-07-03 - markus@cvs.openbsd.org 2003/07/02 14:51:16Darren Tucker
[channels.c ssh.1 ssh_config.5] (re)add socks5 suppport to -D; ok djm@ now ssh(1) can act both as a socks 4 and socks 5 server and dynamically forward ports.
2003-06-11 - jmc@cvs.openbsd.org 2003/06/10 09:12:11Damien Miller
[scp.1 sftp-server.8 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5] [sshd.8 sshd_config.5 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - section reorder - COMPATIBILITY merge - macro cleanup - kill whitespace at EOL - new sentence, new line ssh pages ok markus@
2003-05-23 - jmc@cvs.openbsd.org 2003/05/20 12:09:31Damien Miller
[ssh.1 ssh_config.5 sshd.8 sshd_config.5 ssh-keygen.1] new sentence, new line
2003-05-15 - markus@cvs.openbsd.org 2003/05/15 04:08:41Damien Miller
[ssh.1] ~B is ssh2 only
2003-05-15 - markus@cvs.openbsd.org 2003/05/14 22:24:42Damien Miller
[clientloop.c session.c ssh.1] allow to send a BREAK to the remote system; ok various
2003-05-14 - naddy@cvs.openbsd.org 2003/04/12 11:40:15Damien Miller
[ssh.1] document -V switch, fix wording; ok markus@
2003-04-01 - (djm) OpenBSD CVS SyncDamien Miller
- jmc@cvs.openbsd.org 2003/03/28 10:11:43 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5] [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - killed whitespace - new sentence new line - .Bk for arguments ok markus@
2002-09-30 - stevesk@cvs.openbsd.org 2002/09/27 15:46:21Damien Miller
[ssh.1] clarify compression level protocol 1 only; ok markus@ deraadt@
2002-09-19 - stevesk@cvs.openbsd.org 2002/09/12 19:50:36Damien Miller
[session.c ssh.1] add SSH_CONNECTION and deprecate SSH_CLIENT; bug #384. ok markus@
2002-09-12 - stevesk@cvs.openbsd.org 2002/09/11 17:55:03Damien Miller
[ssh.1] add agent and X11 forwarding warning text from ssh_config.5; ok markus@
2002-09-04 - stevesk@cvs.openbsd.org 2002/08/29 16:02:54Damien Miller
[ssh.1 ssh.c] deprecate -P as UsePrivilegedPort defaults to no now; ok markus@
2002-08-20 - stevesk@cvs.openbsd.org 2002/08/17 23:07:14Ben Lindstrom
[ssh.1] ForwardAgent has defaulted to no for over 2 years; be more clear here.
2002-08-20 - stevesk@cvs.openbsd.org 2002/08/12 17:30:35Ben Lindstrom
[ssh.1 sshd.8 sshd_config.5] more PermitUserEnvironment; ok markus@
2002-08-20 - marc@cvs.openbsd.org 2002/08/02 16:00:07Ben Lindstrom
[ssh.1 sshd.8] note that .ssh/environment is only read when allowed (PermitUserEnvironment in sshd_config). OK markus@
2002-06-23 - naddy@cvs.openbsd.org 2002/06/22 11:51:39Ben Lindstrom
[ssh.1] typo
2002-06-23 - stevesk@cvs.openbsd.org 2002/06/22 02:40:23Ben Lindstrom
[ssh.1] section 5 not 4 for ssh_config
2002-06-21 - stevesk@cvs.openbsd.org 2002/06/20 19:56:07Ben Lindstrom
[ssh.1 sshd.8] move configuration file options from ssh.1/sshd.8 to ssh_config.5/sshd_config.5; ok deraadt@ millert@