X-Git-Url: http://andersk.mit.edu/gitweb/openssh.git/blobdiff_plain/6c79c3530a6440c14b4b81a34578d173c013d91f..c9ecc3c71562790fd69d7d595322e9eca55b875b:/ssh_config diff --git a/ssh_config b/ssh_config index 7d1b2106..7bc8762d 100644 --- a/ssh_config +++ b/ssh_config @@ -1,9 +1,9 @@ -# $OpenBSD: ssh_config,v 1.11 2002/01/03 04:11:08 stevesk Exp $ +# $OpenBSD: ssh_config,v 1.21 2005/12/06 22:38:27 reyk Exp $ -# This is the ssh client system-wide configuration file. See ssh(1) -# for more information. This file provides defaults for users, and -# the values can be changed in per-user configuration files or on the -# command line. +# This is the ssh client system-wide configuration file. See +# ssh_config(5) for more information. This file provides defaults for +# users, and the values can be changed in per-user configuration files +# or on the command line. # Configuration data is parsed as follows: # 1. command line options @@ -13,24 +13,30 @@ # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. -# Site-wide defaults for various options +# Site-wide defaults for some commonly used options. For a comprehensive +# list of available options, their meanings and defaults, please see the +# ssh_config(5) man page. # Host * # ForwardAgent no # ForwardX11 no -# RhostsAuthentication no -# RhostsRSAAuthentication yes +# RhostsRSAAuthentication no # RSAAuthentication yes # PasswordAuthentication yes -# FallBackToRsh no -# UseRsh no +# HostbasedAuthentication no # BatchMode no # CheckHostIP yes -# StrictHostKeyChecking yes +# AddressFamily any +# ConnectTimeout 0 +# StrictHostKeyChecking ask # IdentityFile ~/.ssh/identity -# IdentityFile ~/.ssh/id_dsa # IdentityFile ~/.ssh/id_rsa +# IdentityFile ~/.ssh/id_dsa # Port 22 # Protocol 2,1 -# Cipher blowfish +# Cipher 3des +# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc # EscapeChar ~ +# Tunnel no +# TunnelDevice any:any +# PermitLocalCommand no