X-Git-Url: https://asedeno.scripts.mit.edu/gitweb/?a=blobdiff_plain;f=doc%2Fconfig.but;h=5107858c5f54d4f52c2b06927c21466738817108;hb=af1460d6e5044a3344aaacd15c91cfdcb58578e7;hp=abfa51566367e13f8c4fc7d3507f385a8bdacc8e;hpb=62a1bce7cb3ecb98feb57c7f1fd5d55845ce1533;p=PuTTY.git diff --git a/doc/config.but b/doc/config.but index abfa5156..5107858c 100644 --- a/doc/config.but +++ b/doc/config.but @@ -207,6 +207,9 @@ digits. \b \c{&H} will be replaced by the host name you are connecting to. +\b \c{&P} will be replaced by the port number you are connecting to on +the target host. + For example, if you enter the host name \c{c:\\puttylogs\\log-&h-&y&m&d-&t.dat}, you will end up with files looking like @@ -2350,6 +2353,9 @@ with sharing enabled, then it can act as a downstream and use an existing SSH connection set up by an instance of GUI PuTTY. The one special case is that PSCP and PSFTP will \e{never} act as upstreams. +It is possible to test programmatically for the existence of a live +upstream using Plink. See \k{plink-option-shareexists}. + \H{config-ssh-kex} The Kex panel The Kex panel (short for \q{\i{key exchange}}) allows you to configure @@ -2545,6 +2551,8 @@ use that. PuTTY currently supports the following algorithms: +\b \i{ChaCha20-Poly1305}, a combined cipher and \i{MAC} (SSH-2 only) + \b \i{AES} (Rijndael) - 256, 192, or 128-bit SDCTR or CBC (SSH-2 only) \b \i{Arcfour} (RC4) - 256 or 128-bit stream cipher (SSH-2 only) @@ -3130,7 +3138,7 @@ you do the same on Linux, you can also use it with IPv4. However, ticking \q{Auto} should always give you a port which you can connect to using either protocol. -\H{config-ssh-bugs} \I{SSH server bugs}The Bugs panel +\H{config-ssh-bugs} \I{SSH server bugs}The Bugs and More Bugs panels Not all SSH servers work properly. Various existing servers have bugs in them, which can make it impossible for a client to talk to @@ -3144,9 +3152,10 @@ has been deliberately configured to conceal its version number, or if the server is a version which PuTTY's bug database does not know about, then PuTTY will not know what bugs to expect. -The Bugs panel allows you to manually configure the bugs PuTTY -expects to see in the server. Each bug can be configured in three -states: +The Bugs and More Bugs panels (there are two because we have so many +bug compatibility modes) allow you to manually configure the bugs +PuTTY expects to see in the server. Each bug can be configured in +three states: \b \q{Off}: PuTTY will assume the server does not have the bug.