Re: need an efficient and secure sshd_config

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, Jul 14, 2009 at 11:04:45AM -0700, Robert Hajime Lanning wrote:
> The idle logout, isn't sshd.  It is the shell.  Look into the "autologout"
> environment veriable for bash.

Many NAT firewalls also have a connection timeout that affects ssh
users.  Setting the ServerAliveInternal (or the corresponding server
configuration option) allows persistent ssh connections through such
firewalls, which would otherwise expire idle connections.

> > matteo filippetto <matteo.filippetto@xxxxxxxxx> wrote:
> > I need the configuration which actually suppress the hostname and the
> > domain/IP on client side. client will only be prompted for password.

If I'm reading this right, you want the client to be able to reach
only one server.  E.g., user types "go" and the "go" script runs
ssh someuser@xxxxxxxxx (which is a trivial script to write).

No server configuration option would be necessary or useful in that case.

If you mean something else by "suppress the hostname and the domain/IP
on client side", then I don't understand the question.

[Index of Archives]     [Open SSH Unix Development]     [Fedora Users]     [Fedora Desktop]     [Yosemite Backpacking]     [KDE Users]     [Gnome Users]

  Powered by Linux