summaryrefslogtreecommitdiff
path: root/ssh_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'ssh_config.5')
-rw-r--r--ssh_config.522
1 files changed, 8 insertions, 14 deletions
diff --git a/ssh_config.5 b/ssh_config.5
index 2ede53ff4..5b09547dd 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: ssh_config.5,v 1.223 2015/11/15 23:58:04 jmc Exp $ 36.\" $OpenBSD: ssh_config.5,v 1.224 2016/02/11 02:56:32 djm Exp $
37.Dd $Mdocdate: November 15 2015 $ 37.Dd $Mdocdate: February 11 2016 $
38.Dt SSH_CONFIG 5 38.Dt SSH_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -486,9 +486,7 @@ The default is:
486chacha20-poly1305@openssh.com, 486chacha20-poly1305@openssh.com,
487aes128-ctr,aes192-ctr,aes256-ctr, 487aes128-ctr,aes192-ctr,aes256-ctr,
488aes128-gcm@openssh.com,aes256-gcm@openssh.com, 488aes128-gcm@openssh.com,aes256-gcm@openssh.com,
489arcfour256,arcfour128, 489aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
490aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
491aes192-cbc,aes256-cbc,arcfour
492.Ed 490.Ed
493.Pp 491.Pp
494The list of available ciphers may also be obtained using the 492The list of available ciphers may also be obtained using the
@@ -876,7 +874,7 @@ ecdsa-sha2-nistp521-cert-v01@openssh.com,
876ssh-ed25519-cert-v01@openssh.com, 874ssh-ed25519-cert-v01@openssh.com,
877ssh-rsa-cert-v01@openssh.com, 875ssh-rsa-cert-v01@openssh.com,
878ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 876ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
879ssh-ed25519,ssh-rsa 877ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
880.Ed 878.Ed
881.Pp 879.Pp
882The 880The
@@ -899,7 +897,7 @@ ecdsa-sha2-nistp521-cert-v01@openssh.com,
899ssh-ed25519-cert-v01@openssh.com, 897ssh-ed25519-cert-v01@openssh.com,
900ssh-rsa-cert-v01@openssh.com, 898ssh-rsa-cert-v01@openssh.com,
901ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 899ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
902ssh-ed25519,ssh-rsa 900ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
903.Ed 901.Ed
904.Pp 902.Pp
905If hostkeys are known for the destination host then this default is modified 903If hostkeys are known for the destination host then this default is modified
@@ -1189,13 +1187,9 @@ The default is:
1189.Bd -literal -offset indent 1187.Bd -literal -offset indent
1190umac-64-etm@openssh.com,umac-128-etm@openssh.com, 1188umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1191hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1189hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1190hmac-sha1-etm@openssh.com,
1192umac-64@openssh.com,umac-128@openssh.com, 1191umac-64@openssh.com,umac-128@openssh.com,
1193hmac-sha2-256,hmac-sha2-512, 1192hmac-sha2-256,hmac-sha2-512,hmac-sha1
1194hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
1195hmac-ripemd160-etm@openssh.com,
1196hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,
1197hmac-md5,hmac-sha1,hmac-ripemd160,
1198hmac-sha1-96,hmac-md5-96
1199.Ed 1193.Ed
1200.Pp 1194.Pp
1201The list of available MAC algorithms may also be obtained using the 1195The list of available MAC algorithms may also be obtained using the
@@ -1340,7 +1334,7 @@ ecdsa-sha2-nistp521-cert-v01@openssh.com,
1340ssh-ed25519-cert-v01@openssh.com, 1334ssh-ed25519-cert-v01@openssh.com,
1341ssh-rsa-cert-v01@openssh.com, 1335ssh-rsa-cert-v01@openssh.com,
1342ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 1336ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1343ssh-ed25519,ssh-rsa 1337ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1344.Ed 1338.Ed
1345.Pp 1339.Pp
1346The 1340The