]> andersk Git - openssh.git/blame - ssh_config
- markus@cvs.openbsd.org 2003/05/15 14:09:21
[openssh.git] / ssh_config
CommitLineData
60cd0a97 1# $OpenBSD: ssh_config,v 1.16 2002/07/03 14:21:05 markus Exp $
23c2a7a5 2
54e5539d 3# This is the ssh client system-wide configuration file. See
4# ssh_config(5) for more information. This file provides defaults for
5# users, and the values can be changed in per-user configuration files
6# or on the command line.
8efc0c15 7
8# Configuration data is parsed as follows:
9# 1. command line options
10# 2. user-specific file
11# 3. system-wide file
12# Any configuration value is only changed the first time it is set.
13# Thus, host-specific definitions should be at the beginning of the
14# configuration file, and defaults at the end.
15
16# Site-wide defaults for various options
17
18# Host *
fa08c86b 19# ForwardAgent no
20# ForwardX11 no
ad2e1857 21# RhostsAuthentication no
22# RhostsRSAAuthentication no
8efc0c15 23# RSAAuthentication yes
24# PasswordAuthentication yes
60cd0a97 25# HostbasedAuthentication no
8efc0c15 26# BatchMode no
27# CheckHostIP yes
1bbbc136 28# StrictHostKeyChecking ask
8efc0c15 29# IdentityFile ~/.ssh/identity
3463ff28 30# IdentityFile ~/.ssh/id_rsa
1bbbc136 31# IdentityFile ~/.ssh/id_dsa
8efc0c15 32# Port 22
5e36d59c 33# Protocol 2,1
1bbbc136 34# Cipher 3des
35# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
8efc0c15 36# EscapeChar ~
This page took 0.202034 seconds and 5 git commands to generate.