X-Git-Url: https://ruderich.org/simon/gitweb/?a=blobdiff_plain;f=sshd_config;h=8c73565cca2d7bf06b768e98619524f0c83061e4;hb=a9e86502129b92ddb62f6034aaa1a4bc10c4214b;hp=c9ee8fc6d11355c9f377734e165ef621de76c375;hpb=cd3e1e08bc5acbe3418af0f202ebb73614da3b9b;p=config%2Fdotfiles.git diff --git a/sshd_config b/sshd_config index c9ee8fc..8c73565 100644 --- a/sshd_config +++ b/sshd_config @@ -48,6 +48,12 @@ PermitRootLogin without-password # Be strict when checking user file permissions (default). StrictModes yes +# Allow more sessions per network connection (e.g. from ControlMaster/-M). +# When not enough sessions are available this message is sent by ssh: +# "mux_client_request_session: session request failed: Session open refused by +# peer". Not necessary on all servers, therefore deactivated here. +#MaxSessions 30 + # Don't accept any environment variables from the client (default). AcceptEnv # Don't use ~/.ssh/environment and environment= options in @@ -55,6 +61,15 @@ AcceptEnv # authentications (default). PermitUserEnvironment no +# Send a message after the given seconds of inactivity through the encrypted +# channel. Used to detect stale connections more quickly. Not necessary on all +# servers, therefore deactivated here. +#ClientAliveInterval 60 +# Disconnect the client if more than max count alive messages were lost +# (default). With the setting above this detects a broken connection after 3 +# minutes. +ClientAliveCountMax 3 + # Enable sftp (and sshfs) usage. Subsystem sftp internal-sftp