2b67ec4
diff --color -ru -x regress -x autom4te.cache -x '*.o' -x '*.lo' -x Makefile -x config.status -x configure~ -x configure.ac openssh-9.3p1/ssh_config.5 openssh-9.3p1-patched/ssh_config.5
2b67ec4
--- openssh-9.3p1/ssh_config.5	2023-06-07 10:26:48.284590156 +0200
2b67ec4
+++ openssh-9.3p1-patched/ssh_config.5	2023-06-07 10:26:00.623052194 +0200
2b67ec4
@@ -378,17 +378,13 @@
7b76af5
 causes no CNAMEs to be considered for canonicalization.
7b76af5
 This is the default behaviour.
51f5c1c
 .It Cm CASignatureAlgorithms
a848054
+The default is handled system-wide by
a848054
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
a848054
+.Xr update-crypto-policies 8 .
a848054
+.Pp
51f5c1c
 Specifies which algorithms are allowed for signing of certificates
51f5c1c
 by certificate authorities (CAs).
51f5c1c
-The default is:
51f5c1c
-.Bd -literal -offset indent
8f4d190
-ssh-ed25519,ecdsa-sha2-nistp256,
8f4d190
-ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
8f4d190
-sk-ssh-ed25519@openssh.com,
8f4d190
-sk-ecdsa-sha2-nistp256@openssh.com,
f32b842
-rsa-sha2-512,rsa-sha2-256
51f5c1c
-.Ed
51f5c1c
-.Pp
8f4d190
 If the specified list begins with a
8f4d190
 .Sq +
8f4d190
 character, then the specified algorithms will be appended to the default set
2b67ec4
@@ -450,20 +446,25 @@
25c16c6
 (the default),
a848054
 the check will not be executed.
a848054
 .It Cm Ciphers
51f5c1c
+The default is handled system-wide by
51f5c1c
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
51f5c1c
+.Xr update-crypto-policies 8 .
51f5c1c
+.Pp
a848054
 Specifies the ciphers allowed and their order of preference.
a848054
 Multiple ciphers must be comma-separated.
a848054
 If the specified list begins with a
a848054
 .Sq +
a848054
-character, then the specified ciphers will be appended to the default set
9c88962
-instead of replacing them.
9c88962
+character, then the specified ciphers will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
a848054
 character, then the specified ciphers (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq ^
a848054
 character, then the specified ciphers will be placed at the head of the
a848054
-default set.
9c88962
+built-in openssh default set.
a848054
 .Pp
a848054
 The supported ciphers are:
a848054
 .Bd -literal -offset indent
2b67ec4
@@ -479,13 +480,6 @@
6caa973
 chacha20-poly1305@openssh.com
6caa973
 .Ed
6caa973
 .Pp
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
6caa973
-chacha20-poly1305@openssh.com,
6caa973
-aes128-ctr,aes192-ctr,aes256-ctr,
6caa973
-aes128-gcm@openssh.com,aes256-gcm@openssh.com
6caa973
-.Ed
a848054
-.Pp
a848054
 The list of available ciphers may also be obtained using
a848054
 .Qq ssh -Q cipher .
a848054
 .It Cm ClearAllForwardings
2b67ec4
@@ -885,6 +879,11 @@
a848054
 The default is
a848054
 .Dq no .
a848054
 .It Cm GSSAPIKexAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 The list of key exchange algorithms that are offered for GSSAPI
a848054
 key exchange. Possible values are
a848054
 .Bd -literal -offset 3n
2b67ec4
@@ -897,10 +896,8 @@
6caa973
 gss-curve25519-sha256-
6caa973
 .Ed
6caa973
 .Pp
6caa973
-The default is
1cc7c87
-.Dq gss-group14-sha256-,gss-group16-sha512-,gss-nistp256-sha256-,
1cc7c87
-gss-curve25519-sha256-,gss-group14-sha1-,gss-gex-sha1- .
a848054
 This option only applies to connections using GSSAPI.
a848054
+.Pp
a848054
 .It Cm HashKnownHosts
a848054
 Indicates that
a848054
 .Xr ssh 1
2b67ec4
@@ -919,36 +916,25 @@
42b22d9
 but may be manually hashed using
42b22d9
 .Xr ssh-keygen 1 .
42b22d9
 .It Cm HostbasedAcceptedAlgorithms
42b22d9
+The default is handled system-wide by
42b22d9
+.Xr crypto-policies 7 .
42b22d9
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
42b22d9
+.Xr update-crypto-policies 8 .
42b22d9
+.Pp
42b22d9
 Specifies the signature algorithms that will be used for hostbased
42b22d9
 authentication as a comma-separated list of patterns.
42b22d9
 Alternately if the specified list begins with a
42b22d9
 .Sq +
42b22d9
 character, then the specified signature algorithms will be appended
42b22d9
-to the default set instead of replacing them.
42b22d9
+to the built-in openssh default set instead of replacing them.
42b22d9
 If the specified list begins with a
42b22d9
 .Sq -
42b22d9
 character, then the specified signature algorithms (including wildcards)
42b22d9
-will be removed from the default set instead of replacing them.
42b22d9
+will be removed from the built-in openssh default set instead of replacing them.
42b22d9
 If the specified list begins with a
42b22d9
 .Sq ^
42b22d9
 character, then the specified signature algorithms will be placed
42b22d9
-at the head of the default set.
42b22d9
-The default for this option is:
42b22d9
-.Bd -literal -offset 3n
42b22d9
-ssh-ed25519-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp256-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp384-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp521-cert-v01@openssh.com,
42b22d9
-sk-ssh-ed25519-cert-v01@openssh.com,
42b22d9
-sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
42b22d9
-rsa-sha2-512-cert-v01@openssh.com,
42b22d9
-rsa-sha2-256-cert-v01@openssh.com,
42b22d9
-ssh-ed25519,
42b22d9
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
42b22d9
-sk-ssh-ed25519@openssh.com,
42b22d9
-sk-ecdsa-sha2-nistp256@openssh.com,
42b22d9
-rsa-sha2-512,rsa-sha2-256
42b22d9
-.Ed
42b22d9
+at the head of the built-in openssh default set.
42b22d9
 .Pp
42b22d9
 The
42b22d9
 .Fl Q
2b67ec4
@@ -1001,6 +987,17 @@
2b67ec4
 .Pp
2b67ec4
 The list of available signature algorithms may also be obtained using
2b67ec4
 .Qq ssh -Q HostKeyAlgorithms .
2b67ec4
+.Pp
2b67ec4
+The proposed
2b67ec4
+.Cm HostKeyAlgorithms
2b67ec4
+during KEX are limited to the set of algorithms that is defined in
2b67ec4
+.Cm PubkeyAcceptedAlgorithms
2b67ec4
+and therefore they are indirectly affected by system-wide
2b67ec4
+.Xr crypto_policies 7 .
2b67ec4
+.Xr crypto_policies 7 can not handle the list of host key algorithms directly as doing so
2b67ec4
+would break the order given by the
2b67ec4
+.Pa known_hosts
2b67ec4
+file.
2b67ec4
 .It Cm HostKeyAlias
2b67ec4
 Specifies an alias that should be used instead of the
2b67ec4
 real host name when looking up or saving the host key
2b67ec4
@@ -1232,30 +1229,25 @@
a848054
 and
a848054
 .Cm pam .
a848054
 .It Cm KexAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 Specifies the available KEX (Key Exchange) algorithms.
a848054
 Multiple algorithms must be comma-separated.
a848054
 If the specified list begins with a
a848054
 .Sq +
7b76af5
-character, then the specified algorithms will be appended to the default set
9c88962
-instead of replacing them.
9fd6981
+character, then the specified methods will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
7b76af5
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
36fef56
 .Sq ^
7b76af5
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
03150f6
-sntrup761x25519-sha512@openssh.com,
6caa973
-curve25519-sha256,curve25519-sha256@libssh.org,
6caa973
-ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
6caa973
-diffie-hellman-group-exchange-sha256,
6caa973
-diffie-hellman-group16-sha512,
6caa973
-diffie-hellman-group18-sha512,
51f5c1c
-diffie-hellman-group14-sha256
6caa973
-.Ed
9c88962
+built-in openssh default set.
a848054
 .Pp
a848054
 The list of available key exchange algorithms may also be obtained using
a848054
 .Qq ssh -Q kex .
2b67ec4
@@ -1365,37 +1357,33 @@
25c16c6
 file.
25c16c6
 This option is intended for debugging and no overrides are enabled by default.
a848054
 .It Cm MACs
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 Specifies the MAC (message authentication code) algorithms
a848054
 in order of preference.
a848054
 The MAC algorithm is used for data integrity protection.
a848054
 Multiple algorithms must be comma-separated.
a848054
 If the specified list begins with a
a848054
 .Sq +
a848054
-character, then the specified algorithms will be appended to the default set
9c88962
-instead of replacing them.
9c88962
+character, then the specified algorithms will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
a848054
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq ^
a848054
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
9c88962
+built-in openssh default set.
6caa973
 .Pp
a848054
 The algorithms that contain
a848054
 .Qq -etm
6caa973
 calculate the MAC after encryption (encrypt-then-mac).
6caa973
 These are considered safer and their use recommended.
6caa973
 .Pp
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
6caa973
-umac-64-etm@openssh.com,umac-128-etm@openssh.com,
6caa973
-hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
6caa973
-hmac-sha1-etm@openssh.com,
6caa973
-umac-64@openssh.com,umac-128@openssh.com,
6caa973
-hmac-sha2-256,hmac-sha2-512,hmac-sha1
6caa973
-.Ed
a848054
-.Pp
a848054
 The list of available MAC algorithms may also be obtained using
a848054
 .Qq ssh -Q mac .
a848054
 .It Cm NoHostAuthenticationForLocalhost
2b67ec4
@@ -1567,39 +1555,31 @@
a848054
 The default is
a848054
 .Cm no .
25c16c6
 .It Cm PubkeyAcceptedAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
25c16c6
 Specifies the signature algorithms that will be used for public key
25c16c6
 authentication as a comma-separated list of patterns.
a848054
 If the specified list begins with a
a848054
 .Sq +
25c16c6
-character, then the algorithms after it will be appended to the default
9c88962
-instead of replacing it.
25c16c6
+character, then the algorithms after it will be appended to the built-in
9c88962
+openssh default instead of replacing it.
a848054
 If the specified list begins with a
a848054
 .Sq -
25c16c6
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
36fef56
 .Sq ^
25c16c6
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
6caa973
-The default for this option is:
6caa973
-.Bd -literal -offset 3n
25c16c6
-ssh-ed25519-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp256-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp384-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp521-cert-v01@openssh.com,
51f5c1c
-sk-ssh-ed25519-cert-v01@openssh.com,
25c16c6
-sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-512-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-256-cert-v01@openssh.com,
25c16c6
-ssh-ed25519,
6caa973
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
25c16c6
-sk-ssh-ed25519@openssh.com,
51f5c1c
-sk-ecdsa-sha2-nistp256@openssh.com,
7b76af5
-rsa-sha2-512,rsa-sha2-256
6caa973
-.Ed
9c88962
+built-in openssh default set.
6caa973
 .Pp
25c16c6
 The list of available signature algorithms may also be obtained using
25c16c6
 .Qq ssh -Q PubkeyAcceptedAlgorithms .
2b67ec4
+.Pp
2b67ec4
+This option affects also
2b67ec4
+.Cm HostKeyAlgorithms
2b67ec4
 .It Cm PubkeyAuthentication
2b67ec4
 Specifies whether to try public key authentication.
2b67ec4
 The argument to this keyword must be
2b67ec4
@@ -2265,7 +2245,9 @@
42b22d9
 This file must be world-readable.
42b22d9
 .El
42b22d9
 .Sh SEE ALSO
42b22d9
-.Xr ssh 1
42b22d9
+.Xr ssh 1 ,
42b22d9
+.Xr crypto-policies 7 ,
42b22d9
+.Xr update-crypto-policies 8
42b22d9
 .Sh AUTHORS
42b22d9
 .An -nosplit
42b22d9
 OpenSSH is a derivative of the original and free
2b67ec4
diff --color -ru -x regress -x autom4te.cache -x '*.o' -x '*.lo' -x Makefile -x config.status -x configure~ -x configure.ac openssh-9.3p1/sshd_config.5 openssh-9.3p1-patched/sshd_config.5
2b67ec4
--- openssh-9.3p1/sshd_config.5	2023-06-07 10:26:48.277590077 +0200
2b67ec4
+++ openssh-9.3p1-patched/sshd_config.5	2023-06-07 10:26:00.592051845 +0200
2b67ec4
@@ -379,17 +379,13 @@
a848054
 then no banner is displayed.
a848054
 By default, no banner is displayed.
51f5c1c
 .It Cm CASignatureAlgorithms
a848054
+The default is handled system-wide by
a848054
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
a848054
+.Xr update-crypto-policies 8 .
a848054
+.Pp
51f5c1c
 Specifies which algorithms are allowed for signing of certificates
51f5c1c
 by certificate authorities (CAs).
51f5c1c
-The default is:
51f5c1c
-.Bd -literal -offset indent
8f4d190
-ssh-ed25519,ecdsa-sha2-nistp256,
8f4d190
-ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
8f4d190
-sk-ssh-ed25519@openssh.com,
8f4d190
-sk-ecdsa-sha2-nistp256@openssh.com,
f32b842
-rsa-sha2-512,rsa-sha2-256
51f5c1c
-.Ed
51f5c1c
-.Pp
8f4d190
 If the specified list begins with a
8f4d190
 .Sq +
8f4d190
 character, then the specified algorithms will be appended to the default set
2b67ec4
@@ -525,20 +521,25 @@
a848054
 indicating not to
a848054
 .Xr chroot 2 .
a848054
 .It Cm Ciphers
51f5c1c
+The default is handled system-wide by
51f5c1c
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
51f5c1c
+.Xr update-crypto-policies 8 .
51f5c1c
+.Pp
a848054
 Specifies the ciphers allowed.
a848054
 Multiple ciphers must be comma-separated.
a848054
 If the specified list begins with a
a848054
 .Sq +
a848054
-character, then the specified ciphers will be appended to the default set
9c88962
-instead of replacing them.
9c88962
+character, then the specified ciphers will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
a848054
 character, then the specified ciphers (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq ^
a848054
 character, then the specified ciphers will be placed at the head of the
a848054
-default set.
9c88962
+built-in openssh default set.
a848054
 .Pp
a848054
 The supported ciphers are:
a848054
 .Pp
2b67ec4
@@ -565,13 +566,6 @@
6caa973
 chacha20-poly1305@openssh.com
6caa973
 .El
6caa973
 .Pp
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
6caa973
-chacha20-poly1305@openssh.com,
6caa973
-aes128-ctr,aes192-ctr,aes256-ctr,
6caa973
-aes128-gcm@openssh.com,aes256-gcm@openssh.com
6caa973
-.Ed
a848054
-.Pp
a848054
 The list of available ciphers may also be obtained using
a848054
 .Qq ssh -Q cipher .
a848054
 .It Cm ClientAliveCountMax
2b67ec4
@@ -766,53 +760,43 @@
a848054
 .Cm GSSAPIKeyExchange
a848054
 needs to be enabled in the server and also used by the client.
a848054
 .It Cm GSSAPIKexAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 The list of key exchange algorithms that are accepted by GSSAPI
a848054
 key exchange. Possible values are
a848054
 .Bd -literal -offset 3n
a848054
-gss-gex-sha1-,
a848054
-gss-group1-sha1-,
a848054
-gss-group14-sha1-,
a848054
-gss-group14-sha256-,
a848054
-gss-group16-sha512-,
a848054
-gss-nistp256-sha256-,
a848054
+gss-gex-sha1-
a848054
+gss-group1-sha1-
a848054
+gss-group14-sha1-
a848054
+gss-group14-sha256-
a848054
+gss-group16-sha512-
a848054
+gss-nistp256-sha256-
6caa973
 gss-curve25519-sha256-
6caa973
 .Ed
a848054
-.Pp
6caa973
-The default is
1cc7c87
-.Dq gss-group14-sha256-,gss-group16-sha512-,gss-nistp256-sha256-,
1cc7c87
-gss-curve25519-sha256-,gss-group14-sha1-,gss-gex-sha1- .
1cc7c87
 This option only applies to connections using GSSAPI.
25c16c6
 .It Cm HostbasedAcceptedAlgorithms
42b22d9
+The default is handled system-wide by
42b22d9
+.Xr crypto-policies 7 .
42b22d9
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
42b22d9
+.Xr update-crypto-policies 8 .
42b22d9
+.Pp
25c16c6
 Specifies the signature algorithms that will be accepted for hostbased
42b22d9
 authentication as a list of comma-separated patterns.
42b22d9
 Alternately if the specified list begins with a
42b22d9
 .Sq +
42b22d9
 character, then the specified signature algorithms will be appended to
42b22d9
-the default set instead of replacing them.
42b22d9
+the built-in openssh default set instead of replacing them.
42b22d9
 If the specified list begins with a
42b22d9
 .Sq -
42b22d9
 character, then the specified signature algorithms (including wildcards)
42b22d9
-will be removed from the default set instead of replacing them.
42b22d9
+will be removed from the built-in openssh default set instead of replacing them.
42b22d9
 If the specified list begins with a
42b22d9
 .Sq ^
42b22d9
 character, then the specified signature algorithms will be placed at
42b22d9
-the head of the default set.
42b22d9
-The default for this option is:
42b22d9
-.Bd -literal -offset 3n
42b22d9
-ssh-ed25519-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp256-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp384-cert-v01@openssh.com,
42b22d9
-ecdsa-sha2-nistp521-cert-v01@openssh.com,
42b22d9
-sk-ssh-ed25519-cert-v01@openssh.com,
42b22d9
-sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
42b22d9
-rsa-sha2-512-cert-v01@openssh.com,
42b22d9
-rsa-sha2-256-cert-v01@openssh.com,
42b22d9
-ssh-ed25519,
42b22d9
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
42b22d9
-sk-ssh-ed25519@openssh.com,
42b22d9
-sk-ecdsa-sha2-nistp256@openssh.com,
42b22d9
-rsa-sha2-512,rsa-sha2-256
42b22d9
-.Ed
42b22d9
+the head of the built-in openssh default set.
42b22d9
 .Pp
42b22d9
 The list of available signature algorithms may also be obtained using
42b22d9
 .Qq ssh -Q HostbasedAcceptedAlgorithms .
2b67ec4
@@ -879,25 +863,14 @@
a848054
 .Ev SSH_AUTH_SOCK
a848054
 environment variable.
6caa973
 .It Cm HostKeyAlgorithms
a848054
+The default is handled system-wide by
a848054
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
a848054
+.Xr update-crypto-policies 8 .
a848054
+.Pp
25c16c6
 Specifies the host key signature algorithms
6caa973
 that the server offers.
03150f6
 The default for this option is:
6caa973
-.Bd -literal -offset 3n
25c16c6
-ssh-ed25519-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp256-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp384-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp521-cert-v01@openssh.com,
51f5c1c
-sk-ssh-ed25519-cert-v01@openssh.com,
25c16c6
-sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-512-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-256-cert-v01@openssh.com,
25c16c6
-ssh-ed25519,
6caa973
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
25c16c6
-sk-ssh-ed25519@openssh.com,
51f5c1c
-sk-ecdsa-sha2-nistp256@openssh.com,
03150f6
-rsa-sha2-512,rsa-sha2-256
6caa973
-.Ed
a848054
-.Pp
25c16c6
 The list of available signature algorithms may also be obtained using
a848054
 .Qq ssh -Q HostKeyAlgorithms .
a848054
 .It Cm IgnoreRhosts
2b67ec4
@@ -1044,20 +1017,25 @@
a848054
 The default is
a848054
 .Cm yes .
a848054
 .It Cm KexAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 Specifies the available KEX (Key Exchange) algorithms.
a848054
 Multiple algorithms must be comma-separated.
a848054
 Alternately if the specified list begins with a
a848054
 .Sq +
7b76af5
-character, then the specified algorithms will be appended to the default set
9c88962
-instead of replacing them.
9fd6981
+character, then the specified methods will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
7b76af5
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq ^
7b76af5
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
9c88962
+built-in openssh default set.
a848054
 The supported algorithms are:
6caa973
 .Pp
a848054
 .Bl -item -compact -offset indent
2b67ec4
@@ -1089,16 +1067,6 @@
25c16c6
 sntrup761x25519-sha512@openssh.com
6caa973
 .El
6caa973
 .Pp
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
03150f6
-sntrup761x25519-sha512@openssh.com,
6caa973
-curve25519-sha256,curve25519-sha256@libssh.org,
6caa973
-ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
6caa973
-diffie-hellman-group-exchange-sha256,
6caa973
-diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
51f5c1c
-diffie-hellman-group14-sha256
6caa973
-.Ed
a848054
-.Pp
a848054
 The list of available key exchange algorithms may also be obtained using
a848054
 .Qq ssh -Q KexAlgorithms .
a848054
 .It Cm ListenAddress
2b67ec4
@@ -1184,21 +1152,26 @@
25c16c6
 file.
25c16c6
 This option is intended for debugging and no overrides are enabled by default.
a848054
 .It Cm MACs
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
a848054
 Specifies the available MAC (message authentication code) algorithms.
a848054
 The MAC algorithm is used for data integrity protection.
a848054
 Multiple algorithms must be comma-separated.
a848054
 If the specified list begins with a
a848054
 .Sq +
a848054
-character, then the specified algorithms will be appended to the default set
9c88962
-instead of replacing them.
9c88962
+character, then the specified algorithms will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
a848054
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq ^
a848054
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
9c88962
+built-in openssh default set.
6caa973
 .Pp
a848054
 The algorithms that contain
a848054
 .Qq -etm
2b67ec4
@@ -1241,15 +1214,6 @@
6caa973
 umac-128-etm@openssh.com
6caa973
 .El
6caa973
 .Pp
6caa973
-The default is:
6caa973
-.Bd -literal -offset indent
6caa973
-umac-64-etm@openssh.com,umac-128-etm@openssh.com,
6caa973
-hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
6caa973
-hmac-sha1-etm@openssh.com,
6caa973
-umac-64@openssh.com,umac-128@openssh.com,
6caa973
-hmac-sha2-256,hmac-sha2-512,hmac-sha1
6caa973
-.Ed
a848054
-.Pp
a848054
 The list of available MAC algorithms may also be obtained using
a848054
 .Qq ssh -Q mac .
a848054
 .It Cm Match
2b67ec4
@@ -1633,36 +1597,25 @@
a848054
 The default is
a848054
 .Cm yes .
25c16c6
 .It Cm PubkeyAcceptedAlgorithms
6caa973
+The default is handled system-wide by
6caa973
+.Xr crypto-policies 7 .
9fd6981
+Information about defaults, how to modify the defaults and how to customize existing policies with sub-policies are present in manual page
6caa973
+.Xr update-crypto-policies 8 .
a848054
+.Pp
25c16c6
 Specifies the signature algorithms that will be accepted for public key
25c16c6
 authentication as a list of comma-separated patterns.
a848054
 Alternately if the specified list begins with a
a848054
 .Sq +
25c16c6
-character, then the specified algorithms will be appended to the default set
9c88962
-instead of replacing them.
25c16c6
+character, then the specified algorithms will be appended to the built-in
9c88962
+openssh default set instead of replacing them.
a848054
 If the specified list begins with a
a848054
 .Sq -
25c16c6
 character, then the specified algorithms (including wildcards) will be removed
a848054
-from the default set instead of replacing them.
9c88962
+from the built-in openssh default set instead of replacing them.
a848054
 If the specified list begins with a
36fef56
 .Sq ^
25c16c6
 character, then the specified algorithms will be placed at the head of the
a848054
-default set.
6caa973
-The default for this option is:
6caa973
-.Bd -literal -offset 3n
25c16c6
-ssh-ed25519-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp256-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp384-cert-v01@openssh.com,
6caa973
-ecdsa-sha2-nistp521-cert-v01@openssh.com,
51f5c1c
-sk-ssh-ed25519-cert-v01@openssh.com,
25c16c6
-sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-512-cert-v01@openssh.com,
51f5c1c
-rsa-sha2-256-cert-v01@openssh.com,
25c16c6
-ssh-ed25519,
6caa973
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
25c16c6
-sk-ssh-ed25519@openssh.com,
51f5c1c
-sk-ecdsa-sha2-nistp256@openssh.com,
03150f6
-rsa-sha2-512,rsa-sha2-256
6caa973
-.Ed
9c88962
+built-in openssh default set.
6caa973
 .Pp
25c16c6
 The list of available signature algorithms may also be obtained using
25c16c6
 .Qq ssh -Q PubkeyAcceptedAlgorithms .
2b67ec4
@@ -2131,7 +2084,9 @@
42b22d9
 .El
42b22d9
 .Sh SEE ALSO
42b22d9
 .Xr sftp-server 8 ,
42b22d9
-.Xr sshd 8
42b22d9
+.Xr sshd 8 ,
42b22d9
+.Xr crypto-policies 7 ,
42b22d9
+.Xr update-crypto-policies 8
42b22d9
 .Sh AUTHORS
42b22d9
 .An -nosplit
42b22d9
 OpenSSH is a derivative of the original and free