当前位置首页 > Fedora知识

打通Fedora19的ssh服务

阅读次数:180 次  来源:admin  发布时间:

Fedora19的SSH服务是默认关闭的,安装后我们需要打通它。

首先,编辑/etc/ssh/sshd_config,把下面黑体字部分打开注释,如下:

# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file. See

# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/usr/bi

# The strategy used for options in the default sshd_config shipped with

# OpenSSH is to specify options with their default value where

# possible, but leave them commented. Uncommented options override the

# default value.

# If you want to change the port on a SELinux system, you have to tell

# SELinux about this change.

# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER

#

Port 22

AddressFamily any

#ListenAddress 0.0.0.0

#ListenAddress ::

# The default requires explicit activation of protocol 1

#Protocol 2

# HostKey for protocol version 1

#HostKey /etc/ssh/ssh_host_key

# HostKeys for protocol version 2

#HostKey /etc/ssh/ssh_host_rsa_key

#HostKey /etc/ssh/ssh_host_dsa_key

#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key

#KeyRegenerationInterval 1h

#ServerKeyBits 1024

# Logging

# obsoletes QuietMode and FascistLogging

#SyslogFacility AUTH

SyslogFacility AUTHPRIV

#LogLevel INFO

# Authentication:

#LoginGraceTime 2m

PermitRootLogin ye

#StrictModes ye

#MaxAuthTries 6

#MaxSessions 10

#RSAAuthentication ye

#PubkeyAuthentication ye

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2

# but this is overridden so installations will only check .ssh/authorized_key

AuthorizedKeysFile .ssh/authorized_key

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none

#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_host

#RhostsRSAAuthentication no

# similar for protocol version 2

#HostbasedAuthentication no

# Change to yes if you don't trust ~/.ssh/known_hosts for

# RhostsRSAAuthentication and HostbasedAuthenticatio

#IgnoreUserKnownHosts no

# Don't read the user's ~/.rhosts and ~/.shosts file

#IgnoreRhosts ye

# To disable tunneled clear text passwords, change to no here!

#PasswordAuthentication ye

PermitEmptyPasswords no

PasswordAuthentication ye

# Change to no to disable s/key password

#ChallengeResponseAuthentication ye

ChallengeResponseAuthentication no

# Kerberos optio

#KerberosAuthentication no

#KerberosOrLocalPasswd ye

#KerberosTicketCleanup ye

#KerberosGetAFSToken no

#KerberosUseKuserok ye

# GSSAPI optio

#GSSAPIAuthentication no

GSSAPIAuthentication ye

#GSSAPICleanupCredentials ye

GSSAPICleanupCredentials ye

#GSSAPIStrictAcceptorCheck ye

#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,

# and session processing. If this is enabled, PAM authentication will

# be allowed through the ChallengeResponseAuthentication and

# PasswordAuthentication. Depending on your PAM configuration,

# PAM authentication via ChallengeResponseAuthentication may bypa

# the setting of "PermitRootLogin without-password".

# If you just want the PAM account and session checks to run without

# PAM authentication, then enable this but set PasswordAuthenticatio

# and ChallengeResponseAuthentication to 'no'.

# WARNING: 'UsePAM no' is not supported in Fedora and may cause several

# problems.

#UsePAM no

UsePAM ye

#AllowAgentForwarding ye

#AllowTcpForwarding ye

#GatewayPorts no

#X11Forwarding no

X11Forwarding ye

#X11DisplayOffset 10

#X11UseLocalhost ye

#PrintMotd ye

#PrintLastLog ye

#TCPKeepAlive ye

#UseLogin no

UsePrivilegeSeparation sandbox # Default for new installations.

#PermitUserEnvironment no

#Compression delayed

#ClientAliveInterval 0

#ClientAliveCountMax 3

#ShowPatchLevel no

#UseDNS ye

#PidFile /var/run/sshd.pid

#MaxStartups 10:30:100

#PermitTunnel no

#ChrootDirectory none

#VersionAddendum none

# no default banner path

#Banner none

# Accept locale-related environment variable

AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES

AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT

AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE

AcceptEnv XMODIFIERS

# override default of no subsystem

Subsystem sftp /usr/libexec/openssh/sftp-server

# Uncomment this if you want to use .local domai

#Host *.local

# CheckHostIP no

# Example of overriding settings on a per-user basi

#Match User anoncv

# X11Forwarding no

# AllowTcpForwarding no

# ForceCommand cvs server

然后,保存退出。再使用命令

#service sshd start打开服务。

在使用以下命令让SSHD开机启动。

# chkconfig sshd --level 35 o

Note: Forwarding request to 'systemctl enable sshd.service'.

以后Linux服务器开机后,就可以用PUTY,SecureCRT等直接连通了。

上一篇:(原创)fedora17安装KVM虚拟机
下一篇:IIS之在IIS7、IIS7.5中应用程序池最优配置方案