ubuntu18 sshd_config文件
时间: 2023-10-20 10:23:35 浏览: 172
sshd_config
5星 · 资源好评率100%
sshd_config文件是OpenSSH服务器的配置文件,位于/etc/ssh/目录下。下面是一个Ubuntu 18的sshd_config文件的示例:
```
# Package generated configuration file
# See /usr/share/doc/openssh-server/README.Debian for more information
# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Uncomment to enable PubkeyAuthentication
PubkeyAuthentication yes
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable default ubuntu shell behavior
# (This is not necessary for SSH protocol version 2, but it may be useful
# in some situations to enable Protocol 1)
#PermitTunnel no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
# Accept locale-related environment variables
AcceptEnv LANG LC_*
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp
Match Group sftpusers
ChrootDirectory /home/%u
ForceCommand internal-sftp
AllowTcpForwarding no
X11Forwarding no
```
请注意,这只是一个示例,实际上可能根据您的系统和需求有所不同。在修改此文件之前,请确保您了解每个选项的含义,并且备份原始文件以防止意外更改。
阅读全文