質問編集履歴
1
sshd_config
title
CHANGED
File without changes
|
body
CHANGED
@@ -27,4 +27,104 @@
|
|
27
27
|
それを authorized_keys に変換しただけです。
|
28
28
|
|
29
29
|
|
30
|
-
知恵をお貸しください。
|
30
|
+
知恵をお貸しください。
|
31
|
+
|
32
|
+
|
33
|
+
|
34
|
+
|
35
|
+
|
36
|
+
|
37
|
+
|
38
|
+
|
39
|
+
|
40
|
+
|
41
|
+
sshd_config
|
42
|
+
```
|
43
|
+
# This is the sshd server system-wide configuration file. See
|
44
|
+
# sshd_config(5) for more information.
|
45
|
+
|
46
|
+
# The strategy used for options in the default sshd_config shipped with
|
47
|
+
# OpenSSH is to specify options with their default value where
|
48
|
+
# possible, but leave them commented. Uncommented options override the
|
49
|
+
# default value.
|
50
|
+
|
51
|
+
#Port 22
|
52
|
+
#AddressFamily any
|
53
|
+
#ListenAddress 0.0.0.0
|
54
|
+
#ListenAddress ::
|
55
|
+
|
56
|
+
#HostKey __PROGRAMDATA__/ssh/ssh_host_rsa_key
|
57
|
+
#HostKey __PROGRAMDATA__/ssh/ssh_host_dsa_key
|
58
|
+
#HostKey __PROGRAMDATA__/ssh/ssh_host_ecdsa_key
|
59
|
+
#HostKey __PROGRAMDATA__/ssh/ssh_host_ed25519_key
|
60
|
+
|
61
|
+
# Ciphers and keying
|
62
|
+
#RekeyLimit default none
|
63
|
+
|
64
|
+
# Logging
|
65
|
+
SyslogFacility Local0
|
66
|
+
LogLevel VERBOSE
|
67
|
+
|
68
|
+
# Authentication:
|
69
|
+
|
70
|
+
#LoginGraceTime 2m
|
71
|
+
#PermitRootLogin prohibit-password
|
72
|
+
#StrictModes yes
|
73
|
+
#MaxAuthTries 6
|
74
|
+
#MaxSessions 10
|
75
|
+
|
76
|
+
PubkeyAuthentication yes
|
77
|
+
|
78
|
+
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
|
79
|
+
# but this is overridden so installations will only check .ssh/authorized_keys
|
80
|
+
AuthorizedKeysFile .ssh/authorized_keys
|
81
|
+
|
82
|
+
#AuthorizedPrincipalsFile none
|
83
|
+
|
84
|
+
# For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts
|
85
|
+
#HostbasedAuthentication no
|
86
|
+
# Change to yes if you don't trust ~/.ssh/known_hosts for
|
87
|
+
# HostbasedAuthentication
|
88
|
+
#IgnoreUserKnownHosts no
|
89
|
+
# Don't read the user's ~/.rhosts and ~/.shosts files
|
90
|
+
#IgnoreRhosts yes
|
91
|
+
|
92
|
+
# To disable tunneled clear text passwords, change to no here!
|
93
|
+
PasswordAuthentication no
|
94
|
+
#PermitEmptyPasswords no
|
95
|
+
|
96
|
+
#AllowAgentForwarding yes
|
97
|
+
#AllowTcpForwarding yes
|
98
|
+
#GatewayPorts no
|
99
|
+
#PermitTTY yes
|
100
|
+
#PrintMotd yes
|
101
|
+
#PrintLastLog yes
|
102
|
+
#TCPKeepAlive yes
|
103
|
+
#UseLogin no
|
104
|
+
#PermitUserEnvironment no
|
105
|
+
#ClientAliveInterval 0
|
106
|
+
#ClientAliveCountMax 3
|
107
|
+
#UseDNS no
|
108
|
+
#PidFile /var/run/sshd.pid
|
109
|
+
#MaxStartups 10:30:100
|
110
|
+
#PermitTunnel no
|
111
|
+
#ChrootDirectory none
|
112
|
+
#VersionAddendum none
|
113
|
+
|
114
|
+
# no default banner path
|
115
|
+
#Banner none
|
116
|
+
|
117
|
+
# override default of no subsystems
|
118
|
+
Subsystem sftp sftp-server.exe
|
119
|
+
|
120
|
+
# Example of overriding settings on a per-user basis
|
121
|
+
#Match User anoncvs
|
122
|
+
# AllowTcpForwarding no
|
123
|
+
# PermitTTY no
|
124
|
+
# ForceCommand cvs server
|
125
|
+
|
126
|
+
#Match Group administrators
|
127
|
+
# AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
|
128
|
+
|
129
|
+
|
130
|
+
```
|