FastHandle is fast operation tools for infrastructure configurations and tests.
This shows you the differences between two versions of the page.
| Next revision | Previous revision | ||
|
os:linux:set:deamon:etc_systemd_journald.conf.html [2018/04/19 00:06] kurihara created |
os:linux:set:deamon:etc_systemd_journald.conf.html [2018/05/07 21:04] (current) kurihara |
||
|---|---|---|---|
| Line 21: | Line 21: | ||
| # Max message is 10000 messages in 30 seconds | # Max message is 10000 messages in 30 seconds | ||
| RateLimitInterval=30s | RateLimitInterval=30s | ||
| - | RateLimitBurst=1000 | + | RateLimitBurst=10000 |
| </ | </ | ||
| \\ | \\ | ||
| - | ===== CentOS7 Default / | + | ===== CentOS7 |
| <sxh bash toolbar: | <sxh bash toolbar: | ||
| # This file is part of systemd. | # This file is part of systemd. | ||
| Line 69: | Line 69: | ||
| </ | </ | ||
| - | \\ | ||
| - | ===== Ubuntu 16.0.4 Default / | ||
| - | <sxh bash toolbar: | ||
| - | # Package generated configuration file | ||
| - | # See the sshd_config(5) manpage for details | ||
| - | |||
| - | # What ports, IPs and protocols we listen for | ||
| - | Port 22 | ||
| - | # Use these options to restrict which interfaces/ | ||
| - | # | ||
| - | # | ||
| - | Protocol 2 | ||
| - | # HostKeys for protocol version 2 | ||
| - | HostKey / | ||
| - | HostKey / | ||
| - | HostKey / | ||
| - | HostKey / | ||
| - | #Privilege Separation is turned on for security | ||
| - | UsePrivilegeSeparation yes | ||
| - | |||
| - | # Lifetime and size of ephemeral version 1 server key | ||
| - | KeyRegenerationInterval 3600 | ||
| - | ServerKeyBits 1024 | ||
| - | |||
| - | # Logging | ||
| - | SyslogFacility AUTH | ||
| - | LogLevel INFO | ||
| - | |||
| - | # Authentication: | ||
| - | LoginGraceTime 120 | ||
| - | PermitRootLogin prohibit-password | ||
| - | StrictModes yes | ||
| - | |||
| - | RSAAuthentication yes | ||
| - | PubkeyAuthentication yes | ||
| - | # | ||
| - | |||
| - | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
| - | IgnoreRhosts yes | ||
| - | # For this to work you will also need host keys in / | ||
| - | RhostsRSAAuthentication no | ||
| - | # similar for protocol version 2 | ||
| - | HostbasedAuthentication no | ||
| - | # Uncomment if you don't trust ~/ | ||
| - | # | ||
| - | |||
| - | # To enable empty passwords, change to yes (NOT RECOMMENDED) | ||
| - | PermitEmptyPasswords no | ||
| - | |||
| - | # Change to yes to enable challenge-response passwords (beware issues with | ||
| - | # some PAM modules and threads) | ||
| - | ChallengeResponseAuthentication no | ||
| - | |||
| - | # Change to no to disable tunnelled clear text passwords | ||
| - | # | ||
| - | |||
| - | # Kerberos options | ||
| - | # | ||
| - | # | ||
| - | # | ||
| - | # | ||
| - | |||
| - | # GSSAPI options | ||
| - | # | ||
| - | # | ||
| - | |||
| - | X11Forwarding yes | ||
| - | X11DisplayOffset 10 | ||
| - | PrintMotd no | ||
| - | PrintLastLog yes | ||
| - | TCPKeepAlive yes | ||
| - | #UseLogin no | ||
| - | |||
| - | # | ||
| - | #Banner / | ||
| - | |||
| - | # Allow client to pass locale environment variables | ||
| - | AcceptEnv LANG LC_* | ||
| - | |||
| - | Subsystem sftp / | ||
| - | |||
| - | # Set this to ' | ||
| - | # and session processing. If this is enabled, PAM authentication will | ||
| - | # be allowed through the ChallengeResponseAuthentication and | ||
| - | # PasswordAuthentication. | ||
| - | # PAM authentication via ChallengeResponseAuthentication may bypass | ||
| - | # the setting of " | ||
| - | # If you just want the PAM account and session checks to run without | ||
| - | # PAM authentication, | ||
| - | # and ChallengeResponseAuthentication to ' | ||
| - | UsePAM yes | ||
| - | </ | ||
| \\ | \\ | ||
My Sites
SNS
Copyright (c) 2025 FastHandle - IT Operations Examples All Rights Reserved.