sshd_コンフィギュレーションの説明(CentOSからの順番)

5925 ワード

mansshd_の使用を推奨config命令取得プロファイル詳細
Port 22                           
AddressFamily any
ListenAddress 0.0.0.0
ListenAddress ::
Protocol 2
/*
Port:sshd    ,  22,         
AddressFamily:     ,any(  )、inet( IPv4)、inet6( IPv6)
ListenAddress:       
Protocol:SSH    
*/
# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
/*
        
*/
KeyRegenerationInterval 1h
ServerKeyBits 1024
/*
  SSH-1             
*/
# Logging
SyslogFacility AUTH
SyslogFacility AUTHPRIV
LogLevel INFO
/*
SyslogFacility:      
LogLevel:      
*/
# Authentication:
LoginGraceTime 2m
PermitRootLogin yes
StrictModes yes
MaxAuthTries 6
MaxSessions 10
/*
LoginGraceTime:      
PermitRootLogin:  ROOT    
StrictModes:               
MaxAuthTries:      
MaxSessions:       
*/
RSAAuthentication yes
PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
/*
RSAAuthentication:SSH-1    
PubkeyAuthentication:SSH-2    
AuthorizedKeysFile:      
*/
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
/*
RhostsRSAAuthentication:SSH-1     
HostbasedAuthentication:SSH-2     
IgnoreUserKnownHosts:           ~/.ssh/known_hosts   
IgnoreRhosts:        .rhosts   .shosts   
*/
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
/*
PasswordAuthentication:      
PermitEmptyPasswords:          
*/
# Change to no to disable s/key passwords
ChallengeResponseAuthentication yes
/*
ChallengeResponseAuthentication:      -  (challenge-response)  
*/
# Kerberos options
KerberosAuthentication no
KerberosOrLocalPasswd yes
KerberosTicketCleanup yes
KerberosGetAFSToken no
/*
KerberosAuthentication:    Kerberos  
KerberosOrLocalPasswd:   Kerberos       ,                 
KerberosTicketCleanup:                  ticket
KerberosGetAFSToken:       AFS token
*/
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
GSSAPIStrictAcceptorCheck yes
/*
GSSAPIAuthentication:         GSSAPI      
GSSAPICleanupCredentials:                    
GSSAPIStrictAcceptorCheck:      GSSAPI     
*/
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
/*
UsePAM:    PAM    
*/
AllowAgentForwarding yes
AllowTcpForwarding yes
GatewayPorts no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
PermitTTY yes
PrintMotd yes
PrintLastLog yes
TCPKeepAlive yes
UseLogin no
UsePrivilegeSeparation sandbox      # Default for new installations.
PermitUserEnvironment no
Compression delayed
ClientAliveInterval 0
ClientAliveCountMax 3
ShowPatchLevel no
UseDNS yes
PidFile /var/run/sshd.pid
MaxStartups 10:30:100
PermitTunnel no
ChrootDirectory none
VersionAddendum none
/*
AllowAgentForwarding:      ssh-agent
AllowTcpForwarding:    TCP  
GatewayPorts:                 
X11Forwarding:       X11   
X11DisplayOffset:  X11             (display)  
X11UseLocalhost:     X11          loopback  
PermitTTY:    pty  
PrintMotd:               /etc/motd      
PrintLastLog:                         
TCPKeepAlive:         TCP keepalive   
UseLogin:                 login
UsePrivilegeSeparation:    sshd                           
PermitUserEnvironment:     sshd  environment
Compression:           
ClientAliveInterval:          ,        ”alive”  ,     
ClientAliveCountMax:sshd                      ”alive”  
ShowPatchLevel:    ssh     
UseDNS:                
PidFile:pid    
MaxStartups:                SSH    
PermitTunnel:     tun     
ChrootDirectory:  chroot      
VersionAddendum:         
*/
# no default banner path
Banner none
/*
Banner:                             
*/
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
/*
AcceptEnv:                         
*/
# override default of no subsystems
Subsystem sftp  /usr/libexec/openssh/sftp-server
/*
Subsystem:         
*/

NOTE:
1、以上の説明構成コマンドはすべて‘#’(注釈記号)を削除しました.直接copyで使用しないでください.2、sshd_を修正してください.configファイルの場合、正しい姿勢は元のプロファイルに関連するプロファイルを見つけて「#」のコメントを追加することであり、さらにファイルの末尾にプロファイルコマンドとオプションを追加する3、以上の内容は完全に自分の翻訳から来ていない.一部はネットコンテンツから抜粋している.権利侵害行為があれば、E-mailにお知らせください[email protected]を選択します.