X-Git-Url: https://ruderich.org/simon/gitweb/?a=blobdiff_plain;f=sshd_config;h=fe57dc6e733a7ed9471a6ea6768bedfc4913e1ef;hb=2be4a6b0c24fe35a38748fa6b3f76041825851fb;hp=8f21c33a43a5e7b376ae8dc58bc75152a8e1ab4e;hpb=1fb61af84ab18d053a2fcb5f0cbb35e0a9c5965a;p=config%2Fdotfiles.git diff --git a/sshd_config b/sshd_config index 8f21c33..fe57dc6 100644 --- a/sshd_config +++ b/sshd_config @@ -48,6 +48,12 @@ PermitRootLogin without-password # Be strict when checking user file permissions (default). StrictModes yes +# Allow more sessions per network connection (e.g. from ControlMaster/-M). +# When not enough sessions are available this message is sent by ssh: +# "mux_client_request_session: session request failed: Session open refused by +# peer". Not necessary on all servers. +#MaxSessions 30 + # Don't accept any environment variables from the client (default). AcceptEnv # Don't use ~/.ssh/environment and environment= options in @@ -55,6 +61,18 @@ AcceptEnv # authentications (default). PermitUserEnvironment no +# Send a message after the given seconds of inactivity through the encrypted +# channel. Used to detect stale connections more quickly. Not necessary on all +# servers. +#ClientAliveInterval 60 +# Disconnect the client if more than max count alive messages were lost +# (default). With the setting above this detects a broken connection after 3 +# minutes. +ClientAliveCountMax 3 + +# Enable sftp (and sshfs) usage. internal-sftp also works in chroots. +Subsystem sftp internal-sftp + # Only allow logins for certain users. AllowUsers root