Skip to content
This repository has been archived by the owner on Apr 16, 2021. It is now read-only.

Configure /etc/ssh/sshd_config with ClientAliveInterval 60 and ClientAliveCountMax 3 #520

Closed
GoogleCodeExporter opened this issue Mar 24, 2015 · 4 comments

Comments

@GoogleCodeExporter
Copy link

Setup should configure /etc/ssh/sshd_config with ClientAliveInterval 60 and 
ClientAliveCountMax 3

Original issue reported on code.google.com by doug.bu...@gmail.com on 28 Mar 2014 at 11:54

@GoogleCodeExporter
Copy link
Author

http://forums.gentoo.org/viewtopic-t-875883-start-0.html

Original comment by doug.bu...@gmail.com on 28 Mar 2014 at 11:54

  • Added labels: ****
  • Removed labels: ****

@GoogleCodeExporter
Copy link
Author

http://serverfault.com/questions/518027/reliable-reverse-ssh-tunnel

Original comment by doug.bu...@gmail.com on 28 Mar 2014 at 11:54

  • Added labels: ****
  • Removed labels: ****

@GoogleCodeExporter
Copy link
Author

Original comment by doug.bu...@gmail.com on 28 Mar 2014 at 12:00

  • Changed title: Configure /etc/ssh/sshd_config with ClientAliveInterval 60 and ClientAliveCountMax 3
  • Added labels: ****
  • Removed labels: ****

@GoogleCodeExporter
Copy link
Author

Published:
http://blog.securityonion.net/2014/04/new-securityonion-nsmnow-admin-scripts.htm
l

Original comment by doug.bu...@gmail.com on 15 Apr 2014 at 11:56

  • Changed state: Verified
  • Added labels: ****
  • Removed labels: ****

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant