什么时候该用这个 50-redhat.conf?
用来恢复缺失的默认文件、确认发行版本带了什么,或拿你的 OpenSSH config 做 diff。
# This system is following system-wide crypto policy. The changes to # crypto properties (Ciphers, MACs, ...) will not have any effect in # this or following included files. To override some configuration option, # write it before this block or include it before this file. # Please, see manual pages for update-crypto-policies(8) and sshd_config(5). Include /etc/crypto-policies/back-ends/opensshserver.config SyslogFacility AUTHPRIV ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials no UsePAM yes X11Forwarding yes # It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd, # as it is more configurable and versatile than the built-in version. PrintMotd no
curl https://exampleconfig.com/api/v1/config/original/902612639e7f082be7fddea175d17221?hint=50-redhat.conf
wget -O 50-redhat.conf https://exampleconfig.com/api/v1/config/original/902612639e7f082be7fddea175d17221?hint=50-redhat.conf
<prompt><role>DevOps agent</role><source url='https://exampleconfig.com/api/v1/config/original/902612639e7f082be7fddea175d17221?hint=50-redhat.conf' /><config><app>OpenSSH</app><os>Red Hat Enterprise Linux 9 (Plow)</os><location>/etc/ssh/sshd_config.d/50-redhat.conf</location><lines>22</lines><md5>902612639e7f082be7fddea175d17221</md5><sha256>ceebc4775844077d58f4148f36eceeaea12c0e51cd5d14efcde8c703d32c66eb</sha256></config></prompt>
粘贴到 Claude、ChatGPT 或任何 AI 助手里。
sudo apk add openssh-server
sudo apt update && sudo apt install openssh-server
sudo yum install openssh-server
sudo apt update && sudo apt install openssh-server
什么时候该用这个 50-redhat.conf?
用来恢复缺失的默认文件、确认发行版本带了什么,或拿你的 OpenSSH config 做 diff。
怎么恢复 OpenSSH 的默认配置?
下载文件,把 /etc/ssh/sshd_config.d/50-redhat.conf 里的当前配置备份好,替换掉,然后 reload 或 restart OpenSSH。
50-redhat.conf 适合直接上生产吗?
这是 Red Hat Enterprise Linux 9 (Plow) 的厂商默认配置,只能当基线。上生产前请检查安全和性能设置。
和其他 OS 版本有什么不同?
默认值会随发行版和版本变化,这份对应 Red Hat Enterprise Linux 9 (Plow)。
我可以用它来排查 OpenSSH 吗?
可以。和你的配置做 diff 找出漂移,然后只恢复需要的段落。