X-Git-Url: https://ruderich.org/simon/gitweb/?a=blobdiff_plain;f=sshd_config;h=fe57dc6e733a7ed9471a6ea6768bedfc4913e1ef;hb=17a3d6bf1dc5001799987d03b0e890f84a373ac9;hp=4f18dc0e0463b868913ae4bc6189492527030293;hpb=c1a3d00240d108fdaf6867cc3a257a4ff6a48834;p=config%2Fdotfiles.git diff --git a/sshd_config b/sshd_config index 4f18dc0..fe57dc6 100644 --- a/sshd_config +++ b/sshd_config @@ -48,6 +48,12 @@ PermitRootLogin without-password # Be strict when checking user file permissions (default). StrictModes yes +# Allow more sessions per network connection (e.g. from ControlMaster/-M). +# When not enough sessions are available this message is sent by ssh: +# "mux_client_request_session: session request failed: Session open refused by +# peer". Not necessary on all servers. +#MaxSessions 30 + # Don't accept any environment variables from the client (default). AcceptEnv # Don't use ~/.ssh/environment and environment= options in @@ -57,14 +63,14 @@ PermitUserEnvironment no # Send a message after the given seconds of inactivity through the encrypted # channel. Used to detect stale connections more quickly. Not necessary on all -# servers, therefore deactivated here. +# servers. #ClientAliveInterval 60 # Disconnect the client if more than max count alive messages were lost # (default). With the setting above this detects a broken connection after 3 # minutes. ClientAliveCountMax 3 -# Enable sftp (and sshfs) usage. +# Enable sftp (and sshfs) usage. internal-sftp also works in chroots. Subsystem sftp internal-sftp