diff options
author | Scott Ullrich <sullrich@pfsense.org> | 2006-10-17 17:12:07 +0000 |
---|---|---|
committer | Scott Ullrich <sullrich@pfsense.org> | 2006-10-17 17:12:07 +0000 |
commit | 9d0b14e07625cbd77f3f8a23b93900734f8d8bad (patch) | |
tree | d100567e7763ea6a33c5396ca9978c44f1b11b01 /etc | |
parent | edd00534a2ac9fbfa4d20cf197e6f163941ef1b6 (diff) | |
download | pfsense-9d0b14e07625cbd77f3f8a23b93900734f8d8bad.zip pfsense-9d0b14e07625cbd77f3f8a23b93900734f8d8bad.tar.gz |
Set ClientAliveCountMax to 5.
Diffstat (limited to 'etc')
-rw-r--r-- | etc/ssh/sshd_config | 2 |
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index 5f49313..f2f288b 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -87,7 +87,6 @@ PermitRootLogin yes #UsePrivilegeSeparation yes #PermitUserEnvironment no -#ClientAliveCountMax 3 #PidFile /var/run/sshd.pid #MaxStartups 10 @@ -96,6 +95,7 @@ PermitRootLogin yes Compression yes ClientAliveInterval 30 +ClientAliveCountMax 5 UseDNS no X11Forwarding no |