X-Git-Url: https://ruderich.org/simon/gitweb/?a=blobdiff_plain;f=ssh_config;h=6a2d79a29296e6642b86c58967cfd8d6f1ba4ac5;hb=bd7300f75b51e5ee9905d7f03095828b7bb70976;hp=78662eef8a37488500a912139ed69dad9840e6cd;hpb=3e95c7cbbc9e1f75876a0198cd585d91f7409681;p=config%2Fdotfiles.git diff --git a/ssh_config b/ssh_config index 78662ee..6a2d79a 100644 --- a/ssh_config +++ b/ssh_config @@ -29,29 +29,55 @@ # Rules for all hosts. Host * -# Force protocol version 2 which is more secure. +# Force protocol version 2 which is more secure (default). Protocol 2 -# Disable X11 and agent forwarding for security reasons. +# Disable X11 and agent forwarding for security reasons (defaults). ForwardX11 no ForwardAgent no # Don't trust remote X11 clients. If enabled allows bad admins complete access # to local X11! ForwardX11Trusted no +# Disable authentication methods I don't use. + ChallengeResponseAuthentication no + GSSAPIAuthentication no + HostbasedAuthentication no + KbdInteractiveAuthentication no +# Only enable those I need. + PasswordAuthentication yes + PubkeyAuthentication yes + +# Bind local forwardings to loopback only. This way no remote hosts can access +# them (default). + GatewayPorts no +# Abort if not all requested port forwardings can be set up. + ExitOnForwardFailure yes + # Allow using -M (ControlMaster) to create a master SSH session which # "tunnels" other connections to the same host, thus reducing the number of # authentications (which are relatively slow) and TCP connections. The master # sockets are stored in ~/.ssh (by default ControlPath is not set). ControlPath ~/.ssh/master-%l-%h-%p-%r +# Automatically create a new master session if there's none yet or use an +# existing one. This way the user doesn't have to use -M to enable a master +# manually. Don't set this option to "yes" or all SSH commands try to become +# the master session which is obviously not possible. + ControlMaster auto -# Abort if not all requested port forwardings can be set up. - ExitOnForwardFailure yes +# Hash hosts in ~/.ssh/known_hosts to try to conceal the known hosts. Doesn't +# help if the ssh hosts are stored in the shell's history file or in this file +# as shortcut. + HashKnownHosts yes + +# Don't permit running local commands (default). + PermitLocalCommand no -# Don't send any environment variables. +# Don't send any environment variables (default). SendEnv -# Check host IP in known_hosts when connecting to detect DNS spoofing. +# Check host IP in known_hosts when connecting to detect DNS spoofing +# (default). CheckHostIP yes -# Ask before adding any host keys to ~/.ssh/known_hosts. +# Ask before adding any host keys to ~/.ssh/known_hosts (default). StrictHostKeyChecking ask