summaryrefslogtreecommitdiff
path: root/ssh_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.536
1 files changed, 18 insertions, 18 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index 8857073a5..3aafa4e7d 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh_config.5,v 1.25 2003/11/12 20:14:51 jmc Exp $ 37.\" $OpenBSD: ssh_config.5,v 1.26 2003/12/09 21:53:37 markus Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5 39.Dt SSH_CONFIG 5
40.Os 40.Os
@@ -408,23 +408,6 @@ syntax to refer to a user's home directory.
408It is possible to have 408It is possible to have
409multiple identity files specified in configuration files; all these 409multiple identity files specified in configuration files; all these
410identities will be tried in sequence. 410identities will be tried in sequence.
411.It Cm KeepAlive
412Specifies whether the system should send TCP keepalive messages to the
413other side.
414If they are sent, death of the connection or crash of one
415of the machines will be properly noticed.
416However, this means that
417connections will die if the route is down temporarily, and some people
418find it annoying.
419.Pp
420The default is
421.Dq yes
422(to send keepalives), and the client will notice
423if the network goes down or the remote host dies.
424This is important in scripts, and many users want it too.
425.Pp
426To disable keepalives, the value should be set to
427.Dq no .
428.It Cm LocalForward 411.It Cm LocalForward
429Specifies that a TCP/IP port on the local machine be forwarded over 412Specifies that a TCP/IP port on the local machine be forwarded over
430the secure channel to the specified host and port from the remote machine. 413the secure channel to the specified host and port from the remote machine.
@@ -613,6 +596,23 @@ or
613.Dq ask . 596.Dq ask .
614The default is 597The default is
615.Dq ask . 598.Dq ask .
599.It Cm TCPKeepAlive
600Specifies whether the system should send TCP keepalive messages to the
601other side.
602If they are sent, death of the connection or crash of one
603of the machines will be properly noticed.
604However, this means that
605connections will die if the route is down temporarily, and some people
606find it annoying.
607.Pp
608The default is
609.Dq yes
610(to send TCP keepalive messages), and the client will notice
611if the network goes down or the remote host dies.
612This is important in scripts, and many users want it too.
613.Pp
614To disable TCP keepalive messages, the value should be set to
615.Dq no .
616.It Cm UsePrivilegedPort 616.It Cm UsePrivilegedPort
617Specifies whether to use a privileged port for outgoing connections. 617Specifies whether to use a privileged port for outgoing connections.
618The argument must be 618The argument must be