X-Git-Url: http://andersk.mit.edu/gitweb/gssapi-openssh.git/blobdiff_plain/1e608e420beaca67ca6bc6bef308f9f9f6132a66..255d7550082d59ec8f69f57b122d8fcfe179f4f9:/openssh/ssh_config diff --git a/openssh/ssh_config b/openssh/ssh_config index a8a8d72..723fbe9 100644 --- a/openssh/ssh_config +++ b/openssh/ssh_config @@ -1,9 +1,9 @@ -# $OpenBSD: ssh_config,v 1.12 2002/01/16 17:55:33 stevesk Exp $ +# $OpenBSD: ssh_config,v 1.22 2006/05/29 12:56:33 dtucker Exp $ -# This is the ssh client system-wide configuration file. See ssh(1) -# for more information. This file provides defaults for users, and -# the values can be changed in per-user configuration files or on the -# command line. +# This is the ssh client system-wide configuration file. See +# ssh_config(5) for more information. This file provides defaults for +# users, and the values can be changed in per-user configuration files +# or on the command line. # Configuration data is parsed as follows: # 1. command line options @@ -13,19 +13,25 @@ # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. -# Site-wide defaults for various options +# Site-wide defaults for some commonly used options. For a comprehensive +# list of available options, their meanings and defaults, please see the +# ssh_config(5) man page. # Host * # ForwardAgent no # ForwardX11 no -# RhostsAuthentication yes -# RhostsRSAAuthentication yes +# RhostsRSAAuthentication no # RSAAuthentication yes # PasswordAuthentication yes -# FallBackToRsh no -# UseRsh no +# HostbasedAuthentication no +# GSSAPIAuthentication yes +# GSSAPIDelegateCredentials yes +# GSSAPIKeyExchange yes +# GSSAPITrustDNS yes # BatchMode no # CheckHostIP yes +# AddressFamily any +# ConnectTimeout 0 # StrictHostKeyChecking ask # IdentityFile ~/.ssh/identity # IdentityFile ~/.ssh/id_rsa @@ -35,3 +41,6 @@ # Cipher 3des # Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc # EscapeChar ~ +# Tunnel no +# TunnelDevice any:any +# PermitLocalCommand no