etc/ssh: add ssh_config

This commit is contained in:
Aminda Suomalainen 2015-09-01 16:48:27 +03:00
parent 4cdf8dfe71
commit defa0b9df1
2 changed files with 42 additions and 8 deletions

41
etc/ssh/ssh_config Normal file
View File

@ -0,0 +1,41 @@
# /etc/ssh/ssh_config - at least the Arch default was full of comments
# so I think it makes more sense if I just paste my normal config here
# without host specific options.
Host *
# Path for the control socket
ControlPath /tmp/SSH_%u-%r.%h.%p
# Multiple sessions over single connection
ControlMaster yes
# Keep connection open in the background even after connection has been
# closed.
ControlPersist yes
ForwardAgent no
ForwardX11 no
# Ensure KnownHosts are unreadable if leaked.
# While you might be reading this file from GitHub, I haven't
# specified all hosts here.
HashKnownHosts yes
# SSH key to use
IdentityFile ~/.ssh/Mikaela_Suomalainen
LogLevel VERBOSE
Protocol 2
# Always try public key authentication
PubkeyAuthentication yes
# If the server doesn't reply in "three" pings, connection is dead.
# Defaults to 3 anyway, but I add it here for clearity and
# in case it decides to change in the future.
ServerAliveCountMax 3
# "ping" the server every minute.
ServerAliveInterval 60
# Verify SSHFP records. In case DNSSEC is used this skips the
# question on whether you trust the fingerprint or not.
VerifyHostKeyDNS=yes

9
etc/ssh/sshd_config Executable file → Normal file
View File

@ -21,7 +21,7 @@ HostKey /etc/ssh/ssh_host_rsa_key
# Uncomment one of the following depending on which OS
## Arch
#Subsystem sftp /usr/lib/ssh/sftp-server
Subsystem sftp /usr/lib/ssh/sftp-server
## Debian
#Subsystem sftp /usr/lib/openssh/sftp-server
@ -61,10 +61,3 @@ PrintMotd no # pam does that
UsePrivilegeSeparation sandbox # Default for new installations.
Banner /etc/issue.net
# If the client doesn't reply to 3 "pings", connection is dead.
ClientAliveCountMax 3
# "ping" the client after 60 seconds if no data has has been received
# from it.
ClientAliveInterval 60