summaryrefslogtreecommitdiffstats
path: root/ssh_config.5
diff options
context:
space:
mode:
authordjm@openbsd.org <djm@openbsd.org>2022-11-28 01:37:36 +0000
committerDarren Tucker <dtucker@dtucker.net>2022-11-30 12:16:08 +1100
commitf7cebbbf407d772ed71403d314343766782fe540 (patch)
treedfda77bb010623650d4ae80ae539d6542e52641d /ssh_config.5
parentd323f7ecf52e3d4ec1f4939bf31693e02f891dca (diff)
upstream: New EnableEscapeCommandline ssh_config(5) option
This option (default "no") controls whether the ~C escape is available. Turning it off by default means we will soon be able to use a stricter default pledge(2) in the client. feedback deraadt@ dtucker@; tested in snaps for a while OpenBSD-Commit-ID: 7e277595d60acb8263118dcb66554472257b387a
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.510
1 files changed, 8 insertions, 2 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index f6fa33ce..ab1e5723 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,8 +33,8 @@
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.\" $OpenBSD: ssh_config.5,v 1.375 2022/11/07 10:09:28 dtucker Exp $
-.Dd $Mdocdate: November 7 2022 $
+.\" $OpenBSD: ssh_config.5,v 1.376 2022/11/28 01:37:36 djm Exp $
+.Dd $Mdocdate: November 28 2022 $
.Dt SSH_CONFIG 5
.Os
.Sh NAME
@@ -643,6 +643,12 @@ will act as a SOCKS server.
Multiple forwardings may be specified, and
additional forwardings can be given on the command line.
Only the superuser can forward privileged ports.
+.It Cm EnableEscapeCommandline
+Enables the command line option in the
+.Cm EscapeChar
+menu for interactive sessions (default
+.Ql ~C ) .
+By default, the command line is disabled.
.It Cm EnableSSHKeysign
Setting this option to
.Cm yes