summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2008-05-19 15:34:50 +1000
committerDamien Miller <djm@mindrot.org>2008-05-19 15:34:50 +1000
commit7207f64a23a49a719aad3083c068f50e5034ccb8 (patch)
tree7ce6e49ae0713fad145ea9feb0181ec4d250ed75 /sshd_config
parent9417831eced03242e283e30286ac06ca2ce6d83e (diff)
downloadopenssh-git-7207f64a23a49a719aad3083c068f50e5034ccb8.tar.gz
- djm@cvs.openbsd.org 2008/05/08 12:21:16
[monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c] [sshd_config sshd_config.5] Make the maximum number of sessions run-time controllable via a sshd_config MaxSessions knob. This is useful for disabling login/shell/subsystem access while leaving port-forwarding working (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or simply increasing the number of allows multiplexed sessions. Because some bozos are sure to configure MaxSessions in excess of the number of available file descriptors in sshd (which, at peak, might be as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds on error paths, and make it fail gracefully on out-of-fd conditions - sending channel errors instead of than exiting with fatal(). bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com ok markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 2 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 1f97a9dc..c5ee7c8a 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.78 2008/05/07 06:43:35 pyr Exp $
+# $OpenBSD: sshd_config,v 1.79 2008/05/08 12:21:16 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -41,6 +41,7 @@ Protocol 2
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
+#MaxSessions 10
#RSAAuthentication yes
#PubkeyAuthentication yes