components/openssh/patches/007-manpages.patch
author Drew Fisher <drew.fisher@oracle.com>
Thu, 29 Sep 2016 08:21:19 -0700
branchs11u3-sru
changeset 7115 0c932cebfc40
parent 6076 0d5715bee554
permissions -rw-r--r--
24737607 problem in PYTHON-MOD/DJANGO
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     1
# This change is Solaris-specific and thus is not being contributed back
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     2
# to the upstream community.  Details:
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     3
#
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     4
# OpenSSH uses the BSD/Linux man page scheme which is different from the SysV
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     5
# man page scheme used in Solaris.  In order to comply to the Solaris man page
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     6
# policy and also use the IPS mediator to switch between SunSSH and OpenSSH man
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     7
# pages, the section numbers of some OpenSSH man pages are changed to be the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     8
# same as their corresponding ones in SunSSH.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
     9
#
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    10
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    11
diff -rupN old/moduli.5 new/moduli.5
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    12
--- old/moduli.5	2015-12-08 21:19:59.482474430 -0800
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    13
+++ new/moduli.5	2015-12-08 21:15:53.128029200 -0800
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    14
@@ -14,7 +14,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    15
 .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    16
 .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    17
 .Dd $Mdocdate: September 26 2012 $
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    18
-.Dt MODULI 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    19
+.Dt MODULI 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    20
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    21
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    22
 .Nm moduli
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    23
@@ -23,7 +23,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    24
 The
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    25
 .Pa /etc/moduli
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    26
 file contains prime numbers and generators for use by
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    27
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    28
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    29
 in the Diffie-Hellman Group Exchange key exchange method.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    30
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    31
 New moduli may be generated with
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    32
@@ -40,7 +40,7 @@ pass, using
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    33
 .Ic ssh-keygen -T ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    34
 provides a high degree of assurance that the numbers are prime and are
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    35
 safe for use in Diffie-Hellman operations by
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    36
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    37
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    38
 This
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    39
 .Nm
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    40
 format is used as the output from each pass.
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    41
@@ -70,7 +70,7 @@ are Sophie Germain primes (type 4).
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    42
 Further primality testing with
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    43
 .Xr ssh-keygen 1
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    44
 produces safe prime moduli (type 2) that are ready for use in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    45
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    46
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    47
 Other types are not used by OpenSSH.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    48
 .It tests
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    49
 Decimal number indicating the type of primality tests that the number
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    50
@@ -105,16 +105,16 @@ The modulus itself in hexadecimal.
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    51
 .El
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    52
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    53
 When performing Diffie-Hellman Group Exchange,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    54
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    55
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    56
 first estimates the size of the modulus required to produce enough
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    57
 Diffie-Hellman output to sufficiently key the selected symmetric cipher.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    58
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    59
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    60
 then randomly selects a modulus from
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    61
 .Fa /etc/moduli
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    62
 that best meets the size requirement.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    63
 .Sh SEE ALSO
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    64
 .Xr ssh-keygen 1 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    65
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    66
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    67
 .Sh STANDARDS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    68
 .Rs
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    69
 .%A M. Friedl
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    70
diff -rupN old/sftp-server.8 new/sftp-server.8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    71
--- old/sftp-server.8	2015-12-08 21:04:19.872169630 -0800
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    72
+++ new/sftp-server.8	2015-12-08 21:36:18.267186200 -0800
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    73
@@ -23,7 +23,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    74
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    75
 .\"
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    76
 .Dd $Mdocdate: December 11 2014 $
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    77
-.Dt SFTP-SERVER 8
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    78
+.Dt SFTP-SERVER 1M 
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    79
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    80
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    81
 .Nm sftp-server
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    82
@@ -47,7 +47,7 @@ is a program that speaks the server side
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    83
 to stdout and expects client requests from stdin.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    84
 .Nm
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    85
 is not intended to be called directly, but from
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    86
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    87
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    88
 using the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    89
 .Cm Subsystem
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    90
 option.
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
    91
@@ -58,7 +58,7 @@ should be specified in the
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    92
 .Cm Subsystem
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    93
 declaration.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    94
 See
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    95
-.Xr sshd_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    96
+.Xr sshd_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    97
 for more information.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    98
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
    99
 Valid options are:
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   100
@@ -71,7 +71,7 @@ The pathname may contain the following t
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   101
 and %u is replaced by the username of that user.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   102
 The default is to use the user's home directory.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   103
 This option is useful in conjunction with the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   104
-.Xr sshd_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   105
+.Xr sshd_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   106
 .Cm ChrootDirectory
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   107
 option.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   108
 .It Fl e
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   109
@@ -147,13 +147,13 @@ must be able to access
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   110
 for logging to work, and use of
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   111
 .Nm
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   112
 in a chroot configuration therefore requires that
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   113
-.Xr syslogd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   114
+.Xr syslogd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   115
 establish a logging socket inside the chroot directory.
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   116
 .Sh SEE ALSO
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   117
 .Xr sftp 1 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   118
 .Xr ssh 1 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   119
-.Xr sshd_config 5 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   120
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   121
+.Xr sshd_config 4 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   122
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   123
 .Rs
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   124
 .%A T. Ylonen
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   125
 .%A S. Lehtinen
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   126
diff -rupN old/ssh-keysign.8 new/ssh-keysign.8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   127
--- old/ssh-keysign.8	2015-12-08 21:20:45.638888550 -0800
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   128
+++ new/ssh-keysign.8	2015-12-08 21:15:29.266139300 -0800
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   129
@@ -23,7 +23,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   130
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   131
 .\"
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   132
 .Dd $Mdocdate: February 17 2016 $
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   133
-.Dt SSH-KEYSIGN 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   134
+.Dt SSH-KEYSIGN 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   135
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   136
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   137
 .Nm ssh-keysign
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   138
@@ -52,7 +52,7 @@ is not intended to be invoked by the use
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   139
 See
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   140
 .Xr ssh 1
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   141
 and
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   142
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   143
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   144
 for more information about host-based authentication.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   145
 .Sh FILES
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   146
 .Bl -tag -width Ds -compact
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   147
@@ -83,8 +83,8 @@ information corresponding with the priva
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   148
 .Sh SEE ALSO
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   149
 .Xr ssh 1 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   150
 .Xr ssh-keygen 1 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   151
-.Xr ssh_config 5 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   152
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   153
+.Xr ssh_config 4 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   154
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   155
 .Sh HISTORY
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   156
 .Nm
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   157
 first appeared in
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   158
diff -rupN old/ssh-pkcs11-helper.8 new/ssh-pkcs11-helper.8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   159
--- old/ssh-pkcs11-helper.8	2015-12-08 21:18:49.511938140 -0800
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   160
+++ new/ssh-pkcs11-helper.8	2015-12-08 21:16:10.866823750 -0800
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   161
@@ -15,7 +15,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   162
 .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   163
 .\"
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   164
 .Dd $Mdocdate: July 16 2013 $
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   165
-.Dt SSH-PKCS11-HELPER 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   166
+.Dt SSH-PKCS11-HELPER 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   167
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   168
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   169
 .Nm ssh-pkcs11-helper
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   170
--- old/sshd_config.5	2016-05-11 04:08:25.946753581 -0700
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   171
+++ new/sshd_config.5	2016-05-11 04:20:10.025546205 -0700
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   172
@@ -35,7 +35,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   173
 .\"
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   174
 .\" $OpenBSD: sshd_config.5,v 1.220 2016/02/17 08:57:34 djm Exp $
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   175
 .Dd $Mdocdate: February 17 2016 $
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   176
-.Dt SSHD_CONFIG 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   177
+.Dt SSHD_CONFIG 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   178
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   179
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   180
 .Nm sshd_config
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   181
@@ -43,7 +43,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   182
 .Sh SYNOPSIS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   183
 .Nm /etc/ssh/sshd_config
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   184
 .Sh DESCRIPTION
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   185
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   186
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   187
 reads configuration data from
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   188
 .Pa /etc/ssh/sshd_config
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   189
 (or the file specified with
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   190
@@ -68,7 +68,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   191
 See
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   192
 .Cm SendEnv
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   193
 in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   194
-.Xr ssh_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   195
+.Xr ssh_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   196
 for how to configure the client.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   197
 The
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   198
 .Ev TERM
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   199
@@ -88,7 +88,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   200
 The default is not to accept any environment variables.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   201
 .It Cm AddressFamily
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   202
 Specifies which address family should be used by
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   203
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   204
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   205
 Valid arguments are
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   206
 .Dq any ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   207
 .Dq inet
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   208
@@ -121,7 +121,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   209
 .Cm AllowGroups .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   210
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   211
 See PATTERNS in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   212
-.Xr ssh_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   213
+.Xr ssh_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   214
 for more information on patterns.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   215
 .It Cm AllowTcpForwarding
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   216
 Specifies whether TCP forwarding is permitted.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   217
@@ -181,7 +181,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   218
 .Cm AllowGroups .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   219
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   220
 See PATTERNS in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   221
-.Xr ssh_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   222
+.Xr ssh_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   223
 for more information on patterns.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   224
 .It Cm AuthenticationMethods
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   225
 Specifies the authentication methods that must be successfully completed
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   226
@@ -216,7 +216,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   227
 If the
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   228
 .Dq publickey
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   229
 method is listed more than once,
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   230
-.Xr sshd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   231
+.Xr sshd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   232
 verifies that keys that have been used successfully are not reused for
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   233
 subsequent authentications.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   234
 For example, an
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   235
@@ -249,7 +249,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   236
 .Pp
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   237
 The program should produce on standard output zero or
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   238
 more lines of authorized_keys output (see AUTHORIZED_KEYS in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   239
-.Xr sshd 8 ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   240
+.Xr sshd 1M ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   241
 If a key supplied by AuthorizedKeysCommand does not successfully authenticate
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   242
 and authorize the user then public key authentication continues using the usual
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   243
 .Cm AuthorizedKeysFile
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   244
@@ -264,7 +264,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   245
 is specified but
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   246
 .Cm AuthorizedKeysCommandUser
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   247
 is not, then
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   248
-.Xr sshd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   249
+.Xr sshd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   250
 will refuse to start.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   251
 .It Cm AuthorizedKeysFile
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   252
 Specifies the file that contains the public keys that can be used
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   253
@@ -272,7 +272,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   254
 The format is described in the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   255
 AUTHORIZED_KEYS FILE FORMAT
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   256
 section of
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   257
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   258
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   259
 .Cm AuthorizedKeysFile
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   260
 may contain tokens of the form %T which are substituted during connection
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   261
 setup.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   262
@@ -323,7 +323,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   263
 is specified but
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   264
 .Cm AuthorizedPrincipalsCommandUser
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   265
 is not, then
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   266
-.Xr sshd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   267
+.Xr sshd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   268
 will refuse to start.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   269
 .It Cm AuthorizedPrincipalsFile
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   270
 Specifies a file that lists principal names that are accepted for
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   271
@@ -334,7 +334,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   272
 to be accepted for authentication.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   273
 Names are listed one per line preceded by key options (as described
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   274
 in AUTHORIZED_KEYS FILE FORMAT in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   275
-.Xr sshd 8 ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   276
+.Xr sshd 1M ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   277
 Empty lines and comments starting with
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   278
 .Ql #
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   279
 are ignored.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   280
@@ -364,7 +364,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   281
 though the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   282
 .Cm principals=
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   283
 key option offers a similar facility (see
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   284
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   285
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   286
 for details).
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   287
 .It Cm Banner
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   288
 The contents of the specified file are sent to the remote user before
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   289
@@ -384,11 +384,11 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   290
 .Xr chroot 2
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   291
 to after authentication.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   292
 At session startup
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   293
-.Xr sshd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   294
+.Xr sshd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   295
 checks that all components of the pathname are root-owned directories
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   296
 which are not writable by any other user or group.
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   297
 After the chroot,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   298
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   299
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   300
 changes the working directory to the user's home directory.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   301
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   302
 The pathname may contain the following tokens that are expanded at runtime once
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   303
@@ -420,14 +420,14 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   304
 though sessions which use logging may require
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   305
 .Pa /dev/log
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   306
 inside the chroot directory on some operating systems (see
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   307
-.Xr sftp-server 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   308
+.Xr sftp-server 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   309
 for details).
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   310
 .Pp
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   311
 For safety, it is very important that the directory hierarchy be
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   312
 prevented from modification by other processes on the system (especially
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   313
 those outside the jail).
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   314
 Misconfiguration can lead to unsafe environments which
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   315
-.Xr sshd 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   316
+.Xr sshd 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   317
 cannot detect.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   318
 .Pp
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   319
 The default is
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   320
@@ -493,7 +493,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   321
 .It Cm ClientAliveCountMax
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   322
 Sets the number of client alive messages (see below) which may be
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   323
 sent without
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   324
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   325
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   326
 receiving any messages back from the client.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   327
 If this threshold is reached while client alive messages are being sent,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   328
 sshd will disconnect the client, terminating the session.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   329
@@ -519,7 +519,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   330
 .It Cm ClientAliveInterval
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   331
 Sets a timeout interval in seconds after which if no data has been received
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   332
 from the client,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   333
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   334
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   335
 will send a message through the encrypted
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   336
 channel to request a response from the client.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   337
 The default
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   338
@@ -549,7 +549,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   339
 .Cm AllowGroups .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   340
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   341
 See PATTERNS in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   342
-.Xr ssh_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   343
+.Xr ssh_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   344
 for more information on patterns.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   345
 .It Cm DenyUsers
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   346
 This keyword can be followed by a list of user name patterns, separated
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   347
@@ -568,7 +568,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   348
 .Cm AllowGroups .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   349
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   350
 See PATTERNS in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   351
-.Xr ssh_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   352
+.Xr ssh_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   353
 for more information on patterns.
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   354
 .It Cm FingerprintHash
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   355
 Specifies the hash algorithm used when logging key fingerprints.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   356
@@ -603,7 +603,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   357
 Specifies whether remote hosts are allowed to connect to ports
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   358
 forwarded for the client.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   359
 By default,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   360
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   361
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   362
 binds remote port forwardings to the loopback address.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   363
 This prevents other remote hosts from connecting to forwarded ports.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   364
 .Cm GatewayPorts
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   365
@@ -684,7 +684,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   366
 A setting of
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   367
 .Dq yes
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   368
 means that
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   369
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   370
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   371
 uses the name supplied by the client rather than
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   372
 attempting to resolve the name from the TCP connection itself.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   373
 The default is
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   374
@@ -695,7 +695,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   375
 by
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   376
 .Cm HostKey .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   377
 The default behaviour of
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   378
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   379
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   380
 is not to load any certificates.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   381
 .It Cm HostKey
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   382
 Specifies a file containing a private host key
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   383
@@ -711,12 +711,12 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   384
 for protocol version 2.
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   385
 .Pp
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   386
 Note that
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   387
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   388
+.Xr sshd 1M
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   389
 will refuse to use a file if it is group/world-accessible
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   390
 and that the
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   391
 .Cm HostKeyAlgorithms
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   392
 option restricts which of the keys are actually used by
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   393
-.Xr sshd 8 .
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   394
+.Xr sshd 1M .
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   395
 .Pp
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   396
 It is possible to have multiple host key files.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   397
 .Dq rsa1
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   398
@@ -777,7 +777,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   399
 .Dq yes .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   400
 .It Cm IgnoreUserKnownHosts
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   401
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   402
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   403
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   404
 should ignore the user's
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   405
 .Pa ~/.ssh/known_hosts
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   406
 during
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   407
@@ -912,7 +912,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   408
 The default is 3600 (seconds).
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   409
 .It Cm ListenAddress
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   410
 Specifies the local addresses
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   411
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   412
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   413
 should listen on.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   414
 The following forms may be used:
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   415
 .Pp
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   416
@@ -952,7 +952,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   417
 The default is 120 seconds.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   418
 .It Cm LogLevel
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   419
 Gives the verbosity level that is used when logging messages from
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   420
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   421
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   422
 The possible values are:
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   423
 QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   424
 The default is INFO.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   425
@@ -1057,7 +1057,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   426
 The match patterns may consist of single entries or comma-separated
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   427
 lists and may use the wildcard and negation operators described in the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   428
 PATTERNS section of
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   429
-.Xr ssh_config 5 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   430
+.Xr ssh_config 4 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   431
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   432
 The patterns in an
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   433
 .Cm Address
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   434
@@ -1156,7 +1156,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   435
 the three colon separated values
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   436
 .Dq start:rate:full
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   437
 (e.g. "10:30:60").
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   438
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   439
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   440
 will refuse connection attempts with a probability of
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   441
 .Dq rate/100
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   442
 (30%)
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   443
@@ -1276,7 +1276,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   444
 options in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   445
 .Pa ~/.ssh/authorized_keys
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   446
 are processed by
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   447
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   448
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   449
 The default is
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   450
 .Dq no .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   451
 Enabling environment processing may enable users to bypass access
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   452
@@ -1297,7 +1297,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   453
 .Pa /var/run/sshd.pid .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   454
 .It Cm Port
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   455
 Specifies the port number that
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   456
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   457
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   458
 listens on.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   459
 The default is 22.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   460
 Multiple options of this type are permitted.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   461
@@ -1305,14 +1305,14 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   462
 .Cm ListenAddress .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   463
 .It Cm PrintLastLog
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   464
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   465
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   466
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   467
 should print the date and time of the last user login when a user logs
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   468
 in interactively.
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   469
 On Solaris this option is always ignored since pam_unix_session(5)
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   470
 reports the last login time.
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   471
 .It Cm PrintMotd
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   472
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   473
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   474
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   475
 should print
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   476
 .Pa /etc/motd
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   477
 when a user logs in interactively.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   478
@@ -1323,7 +1323,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   479
 .Dq yes .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   480
 .It Cm Protocol
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   481
 Specifies the protocol versions
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   482
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   483
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   484
 supports.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   485
 The possible values are
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   486
 .Sq 1
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   487
@@ -1450,7 +1450,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   488
 .Dq no .
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   489
 .It Cm StrictModes
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   490
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   491
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   492
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   493
 should check file modes and ownership of the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   494
 user's files and home directory before accepting login.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   495
 This is normally desirable because novices sometimes accidentally leave their
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   496
@@ -1466,7 +1466,7 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   497
 to execute upon subsystem request.
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   498
 .Pp
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   499
 The command
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   500
-.Xr sftp-server 8
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   501
+.Xr sftp-server 1M
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   502
 implements the
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   503
 .Dq sftp
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   504
 file transfer subsystem.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   505
@@ -1483,7 +1483,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   506
 By default no subsystems are defined.
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   507
 .It Cm SyslogFacility
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   508
 Gives the facility code that is used when logging messages from
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   509
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   510
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   511
 The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   512
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   513
 The default is AUTH.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   514
@@ -1526,7 +1526,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   515
 .Xr ssh-keygen 1 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   516
 .It Cm UseDNS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   517
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   518
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   519
+.Xr sshd 1M
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   520
 should look up the remote host name, and to check that
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   521
 the resolved host name for the remote IP address maps back to the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   522
 very same IP address.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   523
@@ -1580,13 +1580,13 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   524
 If
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   525
 .Cm UsePAM
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   526
 is enabled, you will not be able to run
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   527
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   528
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   529
 as a non-root user.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   530
 The default is
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   531
 .Dq no .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   532
 .It Cm UsePrivilegeSeparation
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   533
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   534
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   535
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   536
 separates privileges by creating an unprivileged child process
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   537
 to deal with incoming network traffic.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   538
 After successful authentication, another process will be created that has
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   539
@@ -1613,7 +1613,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   540
 .Dq none .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   541
 .It Cm X11DisplayOffset
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   542
 Specifies the first display number available for
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   543
-.Xr sshd 8 Ns 's
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   544
+.Xr sshd 1M Ns 's
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   545
 X11 forwarding.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   546
 This prevents sshd from interfering with real X11 servers.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   547
 The default is 10.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   548
@@ -1628,7 +1628,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   549
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   550
 When X11 forwarding is enabled, there may be additional exposure to
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   551
 the server and to client displays if the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   552
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   553
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   554
 proxy display is configured to listen on the wildcard address (see
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   555
 .Cm X11UseLocalhost
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   556
 below), though this is not the default.
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   557
@@ -1639,7 +1639,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   558
 forwarding (see the warnings for
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   559
 .Cm ForwardX11
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   560
 in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   561
-.Xr ssh_config 5 ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   562
+.Xr ssh_config 4 ) .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   563
 A system administrator may have a stance in which they want to
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   564
 protect clients that may expose themselves to attack by unwittingly
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   565
 requesting X11 forwarding, which can warrant a
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   566
@@ -1653,7 +1653,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   567
 is enabled.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   568
 .It Cm X11UseLocalhost
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   569
 Specifies whether
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   570
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   571
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   572
 should bind the X11 forwarding server to the loopback address or to
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   573
 the wildcard address.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   574
 By default,
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   575
@@ -1686,7 +1686,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   576
 .Pa /usr/X11R6/bin/xauth .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   577
 .El
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   578
 .Sh TIME FORMATS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   579
-.Xr sshd 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   580
+.Xr sshd 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   581
 command-line arguments and configuration file options that specify time
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   582
 may be expressed using a sequence of the form:
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   583
 .Sm off
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   584
@@ -1730,12 +1730,12 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   585
 .Bl -tag -width Ds
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   586
 .It Pa /etc/ssh/sshd_config
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   587
 Contains configuration data for
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   588
-.Xr sshd 8 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   589
+.Xr sshd 1M .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   590
 This file should be writable by root only, but it is recommended
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   591
 (though not necessary) that it be world-readable.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   592
 .El
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   593
 .Sh SEE ALSO
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   594
-.Xr sshd 8 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   595
+.Xr sshd 1M ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   596
 .Xr pam_unix_session 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   597
 .Sh AUTHORS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   598
 OpenSSH is a derivative of the original and free
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   599
--- old/ssh_config.5	2016-03-09 10:04:48.000000000 -0800
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   600
+++ new/ssh_config.5	2016-05-11 04:27:03.379064284 -0700
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   601
@@ -35,7 +35,7 @@
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   602
 .\"
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   603
 .\" $OpenBSD: ssh_config.5,v 1.228 2016/02/20 23:01:46 sobrado Exp $
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   604
 .Dd $Mdocdate: February 20 2016 $
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   605
-.Dt SSH_CONFIG 5
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   606
+.Dt SSH_CONFIG 4
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   607
 .Os
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   608
 .Sh NAME
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   609
 .Nm ssh_config
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   610
@@ -639,7 +639,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   611
 .Dq Fl O No exit
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   612
 option).
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   613
 If set to a time in seconds, or a time in any of the formats documented in
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   614
-.Xr sshd_config 5 ,
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   615
+.Xr sshd_config 4 ,
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   616
 then the backgrounded master connection will automatically terminate
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   617
 after it has remained idle (with no client connections) for the
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   618
 specified time.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   619
@@ -681,7 +681,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   620
 in the global client configuration file
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   621
 .Pa /etc/ssh/ssh_config
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   622
 enables the use of the helper program
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   623
-.Xr ssh-keysign 8
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   624
+.Xr ssh-keysign 1M
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   625
 during
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   626
 .Cm HostbasedAuthentication .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   627
 The argument must be
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   628
@@ -692,7 +692,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   629
 .Dq no .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   630
 This option should be placed in the non-hostspecific section.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   631
 See
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   632
-.Xr ssh-keysign 8
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   633
+.Xr ssh-keysign 1M
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   634
 for more information.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   635
 .It Cm EscapeChar
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   636
 Sets the escape character (default:
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   637
@@ -773,7 +773,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   638
 Specify a timeout for untrusted X11 forwarding
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   639
 using the format described in the
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   640
 TIME FORMATS section of
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   641
-.Xr sshd_config 5 .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   642
+.Xr sshd_config 4 .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   643
 X11 connections received by
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   644
 .Xr ssh 1
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   645
 after this time will be refused.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   646
@@ -838,7 +838,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   647
 These hashed names may be used normally by
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   648
 .Xr ssh 1
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   649
 and
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   650
-.Xr sshd 8 ,
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   651
+.Xr sshd 1M ,
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   652
 but they do not reveal identifying information should the file's contents
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   653
 be disclosed.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   654
 The default is
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   655
@@ -1287,7 +1287,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   656
 The command can be basically anything,
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   657
 and should read from its standard input and write to its standard output.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   658
 It should eventually connect an
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   659
-.Xr sshd 8
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   660
+.Xr sshd 1M
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   661
 server running on some machine, or execute
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   662
 .Ic sshd -i
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   663
 somewhere.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   664
@@ -1366,7 +1366,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   665
 The optional second value is specified in seconds and may use any of the
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   666
 units documented in the
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   667
 TIME FORMATS section of
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   668
-.Xr sshd_config 5 .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   669
+.Xr sshd_config 4 .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   670
 The default value for
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   671
 .Cm RekeyLimit
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   672
 is
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   673
@@ -1409,7 +1409,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   674
 will only succeed if the server's
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   675
 .Cm GatewayPorts
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   676
 option is enabled (see
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   677
-.Xr sshd_config 5 ) .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   678
+.Xr sshd_config 4 ) .
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   679
 .It Cm RequestTTY
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   680
 Specifies whether to request a pseudo-tty for the session.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   681
 The argument may be one of:
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   682
@@ -1474,7 +1474,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   683
 Refer to
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   684
 .Cm AcceptEnv
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   685
 in
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   686
-.Xr sshd_config 5
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   687
+.Xr sshd_config 4
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   688
 for how to configure the server.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   689
 Variables are specified by name, which may contain wildcard characters.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   690
 Multiple environment variables may be separated by whitespace or spread
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   691
@@ -1662,7 +1662,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   692
 and will be disabled if it is enabled.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   693
 .Pp
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   694
 Presently, only
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   695
-.Xr sshd 8
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   696
+.Xr sshd 1M
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   697
 from OpenSSH 6.8 and greater support the
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   698
 .Dq [email protected]
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   699
 protocol extension used to inform the client of all the server's hostkeys.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   700
--- old/sshd.8	2016-03-09 10:04:48.000000000 -0800
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   701
+++ new/sshd.8	2016-05-11 05:04:07.228783462 -0700
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   702
@@ -35,7 +35,7 @@
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   703
 .\"
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   704
 .\" $OpenBSD: sshd.8,v 1.284 2016/02/17 07:38:19 jmc Exp $
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   705
 .Dd $Mdocdate: February 17 2016 $
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   706
-.Dt SSHD 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   707
+.Dt SSHD 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   708
 .Os
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   709
 .Sh NAME
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   710
 .Nm sshd
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   711
@@ -77,7 +77,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   712
 .Nm
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   713
 can be configured using command-line options or a configuration file
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   714
 (by default
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   715
-.Xr sshd_config 5 ) ;
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   716
+.Xr sshd_config 4 ) ;
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   717
 command-line options override values specified in the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   718
 configuration file.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   719
 .Nm
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   720
@@ -204,7 +204,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   721
 This is useful for specifying options for which there is no separate
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   722
 command-line flag.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   723
 For full details of the options, and their values, see
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   724
-.Xr sshd_config 5 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   725
+.Xr sshd_config 4 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   726
 .It Fl p Ar port
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   727
 Specifies the port on which the server listens for connections
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   728
 (default 22).
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   729
@@ -274,7 +274,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   730
 though this can be changed via the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   731
 .Cm Protocol
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   732
 option in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   733
-.Xr sshd_config 5 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   734
+.Xr sshd_config 4 .
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   735
 Protocol 1 should not be used
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   736
 and is only offered to support legacy devices.
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   737
 .Pp
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   738
@@ -397,14 +397,14 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   739
 See the
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   740
 .Cm PermitUserEnvironment
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   741
 option in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   742
-.Xr sshd_config 5 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   743
+.Xr sshd_config 4 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   744
 .It
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   745
 Changes to user's home directory.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   746
 .It
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   747
 If
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   748
 .Pa ~/.ssh/rc
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   749
 exists and the
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   750
-.Xr sshd_config 5
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   751
+.Xr sshd_config 4
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   752
 .Cm PermitUserRC
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   753
 option is set, runs it; else if
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   754
 .Pa /etc/ssh/sshrc
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   755
@@ -551,7 +551,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   756
 environment variable.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   757
 Note that this option applies to shell, command or subsystem execution.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   758
 Also note that this command may be superseded by either a
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   759
-.Xr sshd_config 5
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   760
+.Xr sshd_config 4
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   761
 .Cm ForceCommand
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   762
 directive or a command embedded in a certificate.
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   763
 .It Cm environment="NAME=value"
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   764
@@ -952,7 +952,7 @@
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   765
 Contains configuration data for
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   766
 .Nm sshd .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   767
 The file format and configuration options are described in
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   768
-.Xr sshd_config 5 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   769
+.Xr sshd_config 4 .
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   770
 .Pp
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   771
 .It Pa /etc/ssh/sshrc
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   772
 Similar to
6076
0d5715bee554 PSARC/2016/216 OpenSSH 7.2p2 upgrade. Host keys and moduli updates
Zdenek Kotala <Zdenek.Kotala@oracle.com>
parents: 5324
diff changeset
   773
@@ -986,11 +986,12 @@
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   774
 .Xr ssh-keygen 1 ,
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   775
 .Xr ssh-keyscan 1 ,
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   776
 .Xr chroot 2 ,
5324
5683175b6e99 PSARC/2015/395 OpenSSH 7.1p1
Jan Parcel <jan.parcel@oracle.com>
parents: 3946
diff changeset
   777
+.Xr hosts_access 5 ,
3946
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   778
 .Xr login.conf 5 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   779
-.Xr moduli 5 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   780
-.Xr sshd_config 5 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   781
-.Xr inetd 8 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   782
-.Xr sftp-server 8
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   783
+.Xr moduli 4 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   784
+.Xr sshd_config 4 ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   785
+.Xr inetd 1M ,
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   786
+.Xr sftp-server 1M
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   787
 .Sh AUTHORS
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   788
 OpenSSH is a derivative of the original and free
b1e0e68de63b PSARC 2012/335 OpenSSH migration
Huie-Ying Lee <huieying.lee@oracle.com>
parents:
diff changeset
   789
 ssh 1.2.12 release by Tatu Ylonen.