=================================================================== RCS file: /cvsrepo/anoncvs/cvs/src/usr.bin/ssh/sshd.8,v retrieving revision 1.210 retrieving revision 1.211 diff -u -r1.210 -r1.211 --- src/usr.bin/ssh/sshd.8 2005/12/21 22:44:26 1.210 +++ src/usr.bin/ssh/sshd.8 2006/01/12 22:20:00 1.211 @@ -34,7 +34,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: sshd.8,v 1.210 2005/12/21 22:44:26 stevesk Exp $ +.\" $OpenBSD: sshd.8,v 1.211 2006/01/12 22:20:00 jmc Exp $ .Dd September 25, 1999 .Dt SSHD 8 .Os @@ -144,7 +144,7 @@ preparing the session is entered. At this time the client may request things like allocating a pseudo-tty, forwarding X11 connections, -forwarding TCP/IP connections, or forwarding the authentication agent +forwarding TCP connections, or forwarding the authentication agent connection over the secure channel. .Pp Finally, the client either requests a shell or execution of a command. @@ -455,7 +455,7 @@ This option might be useful to restrict certain public keys to perform just a specific operation. An example might be a key that permits remote backups but nothing else. -Note that the client may specify TCP/IP and/or X11 +Note that the client may specify TCP and/or X11 forwarding unless they are explicitly prohibited. Note that this option applies to shell, command or subsystem execution. .It Cm environment="NAME=value" @@ -472,7 +472,7 @@ .Cm UseLogin is enabled. .It Cm no-port-forwarding -Forbids TCP/IP forwarding when this key is used for authentication. +Forbids TCP forwarding when this key is used for authentication. Any port forward requests by the client will return an error. This might be used, e.g., in connection with the .Cm command