diff options
author | Scott Ullrich <sullrich@pfsense.org> | 2005-06-11 03:20:01 +0000 |
---|---|---|
committer | Scott Ullrich <sullrich@pfsense.org> | 2005-06-11 03:20:01 +0000 |
commit | c1ca174150b0ac5b4804a50fc4d8b20835e81ec4 (patch) | |
tree | 34c61a16c652987b686a071837128029faef24f9 /etc/ssh | |
parent | dd31e6a9ae180bff02730d19c4cc32228394b869 (diff) | |
download | pfsense-c1ca174150b0ac5b4804a50fc4d8b20835e81ec4.zip pfsense-c1ca174150b0ac5b4804a50fc4d8b20835e81ec4.tar.gz |
* Make sure X11 forwarding is off
* Enable compression by default
* Enable keep alive (client) by default
Diffstat (limited to 'etc/ssh')
-rw-r--r-- | etc/ssh/sshd_config | 10 |
1 files changed, 6 insertions, 4 deletions
diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index 47a1013..5f49313 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -78,7 +78,6 @@ PermitRootLogin yes #AllowTcpForwarding yes #GatewayPorts no -#X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes @@ -87,15 +86,18 @@ PermitRootLogin yes #UseLogin no #UsePrivilegeSeparation yes #PermitUserEnvironment no -#Compression yes -#ClientAliveInterval 0 + #ClientAliveCountMax 3 -UseDNS no #PidFile /var/run/sshd.pid #MaxStartups 10 # no default banner path #Banner /some/path +Compression yes +ClientAliveInterval 30 +UseDNS no +X11Forwarding no + # override default of no subsystems Subsystem sftp /usr/libexec/sftp-server |