ipfire-2.x/config/ssh
Peter Müller 7a981d94cb SSH: do not send spoofable TCP keep alive messages
By default, both SSH server and client rely on TCP-based keep alive
messages to detect broken sessions, which can be spoofed rather easily
in order to keep a broken session opened (and vice versa).

Since we rely on SSH-based keep alive messages, which are not vulnerable
to this kind of tampering, there is no need to double-check connections
via TCP keep alive as well.

This patch thereof disables using TCP keep alive for both SSH client and
server scenario. For usability reasons, a timeout of 5 minutes (10
seconds * 30 keep alive messages = 300 seconds) will be used for both
client and server configuration, as 60 seconds were found to be too
short for unstable connectivity scenarios.

Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
2022-04-23 14:27:56 +00:00
..
ssh_config SSH: do not send spoofable TCP keep alive messages 2022-04-23 14:27:56 +00:00
sshd_config SSH: do not send spoofable TCP keep alive messages 2022-04-23 14:27:56 +00:00