summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorRichard Kettlewell <rjk@greenend.org.uk>2014-02-09 16:09:52 +0000
committerColin Watson <cjwatson@debian.org>2018-08-24 17:49:07 +0100
commit2c0a1fef2aaf16c5b97694139239797f0ea33d27 (patch)
tree4b8ec2ba96e74ed13116c18184b7cdd964e22cc8 /sshd_config.5
parent80ef33d2e2559a2fcb71940f0ef0de18f426dab4 (diff)
Various keepalive extensions
Add compatibility aliases for ProtocolKeepAlives and SetupTimeOut, supported in previous versions of Debian's OpenSSH package but since superseded by ServerAliveInterval. (We're probably stuck with this bit for compatibility.) In batch mode, default ServerAliveInterval to five minutes. Adjust documentation to match and to give some more advice on use of keepalives. Author: Ian Jackson <ian@chiark.greenend.org.uk> Author: Matthew Vernon <matthew@debian.org> Author: Colin Watson <cjwatson@debian.org> Last-Update: 2018-08-24 Patch-Name: keepalive-extensions.patch
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.53
1 files changed, 3 insertions, 0 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index a0ac717c7..0fbbccbde 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -1566,6 +1566,9 @@ This avoids infinitely hanging sessions.
1566.Pp 1566.Pp
1567To disable TCP keepalive messages, the value should be set to 1567To disable TCP keepalive messages, the value should be set to
1568.Cm no . 1568.Cm no .
1569.Pp
1570This option was formerly called
1571.Cm KeepAlive .
1569.It Cm TrustedUserCAKeys 1572.It Cm TrustedUserCAKeys
1570Specifies a file containing public keys of certificate authorities that are 1573Specifies a file containing public keys of certificate authorities that are
1571trusted to sign user certificates for authentication, or 1574trusted to sign user certificates for authentication, or