X-Git-Url: https://ruderich.org/simon/gitweb/?a=blobdiff_plain;f=ssh_config;h=be03a42673df4647a24d8e075112a01054a201bc;hb=3085f6d8af8bd80ae2a7bd8f1e03450855caa78a;hp=78662eef8a37488500a912139ed69dad9840e6cd;hpb=3e95c7cbbc9e1f75876a0198cd585d91f7409681;p=config%2Fdotfiles.git diff --git a/ssh_config b/ssh_config index 78662ee..be03a42 100644 --- a/ssh_config +++ b/ssh_config @@ -39,14 +39,22 @@ Host * # to local X11! ForwardX11Trusted no +# Abort if not all requested port forwardings can be set up. + ExitOnForwardFailure yes + # Allow using -M (ControlMaster) to create a master SSH session which # "tunnels" other connections to the same host, thus reducing the number of # authentications (which are relatively slow) and TCP connections. The master # sockets are stored in ~/.ssh (by default ControlPath is not set). ControlPath ~/.ssh/master-%l-%h-%p-%r -# Abort if not all requested port forwardings can be set up. - ExitOnForwardFailure yes +# Hash hosts in ~/.ssh/known_hosts to try to conceal the known hosts. Doesn't +# help if the ssh hosts are stored in the shell's history file or in this file +# as shortcut. + HashKnownHosts yes + +# Don't permit running local commands. + PermitLocalCommand no # Don't send any environment variables. SendEnv