質問編集履歴

1

sshd_config

2020/09/17 13:44

投稿

Yuiti628
Yuiti628

スコア71

test CHANGED
File without changes
test CHANGED
@@ -57,3 +57,203 @@
57
57
 
58
58
 
59
59
  知恵をお貸しください。
60
+
61
+
62
+
63
+
64
+
65
+
66
+
67
+
68
+
69
+
70
+
71
+
72
+
73
+
74
+
75
+
76
+
77
+
78
+
79
+
80
+
81
+ sshd_config
82
+
83
+ ```
84
+
85
+ # This is the sshd server system-wide configuration file. See
86
+
87
+ # sshd_config(5) for more information.
88
+
89
+
90
+
91
+ # The strategy used for options in the default sshd_config shipped with
92
+
93
+ # OpenSSH is to specify options with their default value where
94
+
95
+ # possible, but leave them commented. Uncommented options override the
96
+
97
+ # default value.
98
+
99
+
100
+
101
+ #Port 22
102
+
103
+ #AddressFamily any
104
+
105
+ #ListenAddress 0.0.0.0
106
+
107
+ #ListenAddress ::
108
+
109
+
110
+
111
+ #HostKey __PROGRAMDATA__/ssh/ssh_host_rsa_key
112
+
113
+ #HostKey __PROGRAMDATA__/ssh/ssh_host_dsa_key
114
+
115
+ #HostKey __PROGRAMDATA__/ssh/ssh_host_ecdsa_key
116
+
117
+ #HostKey __PROGRAMDATA__/ssh/ssh_host_ed25519_key
118
+
119
+
120
+
121
+ # Ciphers and keying
122
+
123
+ #RekeyLimit default none
124
+
125
+
126
+
127
+ # Logging
128
+
129
+ SyslogFacility Local0
130
+
131
+ LogLevel VERBOSE
132
+
133
+
134
+
135
+ # Authentication:
136
+
137
+
138
+
139
+ #LoginGraceTime 2m
140
+
141
+ #PermitRootLogin prohibit-password
142
+
143
+ #StrictModes yes
144
+
145
+ #MaxAuthTries 6
146
+
147
+ #MaxSessions 10
148
+
149
+
150
+
151
+ PubkeyAuthentication yes
152
+
153
+
154
+
155
+ # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
156
+
157
+ # but this is overridden so installations will only check .ssh/authorized_keys
158
+
159
+ AuthorizedKeysFile .ssh/authorized_keys
160
+
161
+
162
+
163
+ #AuthorizedPrincipalsFile none
164
+
165
+
166
+
167
+ # For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts
168
+
169
+ #HostbasedAuthentication no
170
+
171
+ # Change to yes if you don't trust ~/.ssh/known_hosts for
172
+
173
+ # HostbasedAuthentication
174
+
175
+ #IgnoreUserKnownHosts no
176
+
177
+ # Don't read the user's ~/.rhosts and ~/.shosts files
178
+
179
+ #IgnoreRhosts yes
180
+
181
+
182
+
183
+ # To disable tunneled clear text passwords, change to no here!
184
+
185
+ PasswordAuthentication no
186
+
187
+ #PermitEmptyPasswords no
188
+
189
+
190
+
191
+ #AllowAgentForwarding yes
192
+
193
+ #AllowTcpForwarding yes
194
+
195
+ #GatewayPorts no
196
+
197
+ #PermitTTY yes
198
+
199
+ #PrintMotd yes
200
+
201
+ #PrintLastLog yes
202
+
203
+ #TCPKeepAlive yes
204
+
205
+ #UseLogin no
206
+
207
+ #PermitUserEnvironment no
208
+
209
+ #ClientAliveInterval 0
210
+
211
+ #ClientAliveCountMax 3
212
+
213
+ #UseDNS no
214
+
215
+ #PidFile /var/run/sshd.pid
216
+
217
+ #MaxStartups 10:30:100
218
+
219
+ #PermitTunnel no
220
+
221
+ #ChrootDirectory none
222
+
223
+ #VersionAddendum none
224
+
225
+
226
+
227
+ # no default banner path
228
+
229
+ #Banner none
230
+
231
+
232
+
233
+ # override default of no subsystems
234
+
235
+ Subsystem sftp sftp-server.exe
236
+
237
+
238
+
239
+ # Example of overriding settings on a per-user basis
240
+
241
+ #Match User anoncvs
242
+
243
+ # AllowTcpForwarding no
244
+
245
+ # PermitTTY no
246
+
247
+ # ForceCommand cvs server
248
+
249
+
250
+
251
+ #Match Group administrators
252
+
253
+ # AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
254
+
255
+
256
+
257
+
258
+
259
+ ```