Fedora19的SSH服务是默认关闭的,安装后我们需要打通它。

首先,编辑/etc/ssh/sshd_config,把下面黑体字部分打开注释,如下:

#       $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 22
AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Fedora and may cause several
# problems.
#UsePAM no
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox          # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Uncomment this if you want to use .local domain
#Host *.local
#       CheckHostIP no

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

然后,保存退出。再使用命令

#service sshd start打开服务。

在使用以下命令让SSHD开机启动。

# chkconfig sshd --level 35 on
Note: Forwarding request to 'systemctl enable sshd.service'.

以后Linux服务器开机后,就可以用PUTY,SecureCRT等直接连通了。

转载于:https://www.cnblogs.com/xiandedanteng/p/3347754.html

打通Fedora19的ssh服务相关推荐

  1. DCN-s4600 ssh服务登录配置:

    DCN-s4600 ssh服务登录配置: 命名交换机和配置交换机远程登录账号与密码: 配置vlan1IP地址: 将et1/0/1端口加入vlan1: 开启交换机远程登录认证方式: 配置交换机全局模式多 ...

  2. ubuntu中启用ssh服务

    ssh程序分为有客户端程序openssh-client和服务端程序openssh-server.如果需要ssh登陆到别的电脑,需要安装openssh-client,该程序ubuntu是默认安装的.而如 ...

  3. 打开linux虚拟机ssh服务,虚拟机中Ubuntu11.04如何开启ssh服务?

    ubuntu系统是一个自由.开源的操作系统,既免费又易用,成为现如今最受欢迎的linux发行版之一.但是用惯了windows系统的用户也不舍得放弃windows系统,所以在虚拟机中运行ubuntu系统 ...

  4. 创建ssh 服务的镜像

    $ sudo docker run -ti ubuntu:14.04 /bin/bash #首先,使用我们最熟悉的 「-ti」参数来创建一个容器. root@fc1936ea8ceb:/# sshd ...

  5. 《树莓派渗透测试实战》——2.7 设置SSH服务

    本节书摘来自异步社区<树莓派渗透测试实战>一书中的第2章,第2.7节,作者[美]Joseph Muniz(约瑟夫 穆尼斯),Aamir Lakhani(阿米尔 拉克哈尼),朱筱丹 译,更多 ...

  6. Ubuntu下开启SSH服务

    网上有很多介绍在Ubuntu下开启SSH服务的文章,但大多数介绍的方法测试后都不太理想,均不能实现远程登录到Ubuntu上,最后分析原因是都没有真正开启ssh-server服务.最终成功的方法如下: ...

  7. Ubuntu 下配置 SSH服务全过程及问题解决

    Windows下做Linux开发,装虚拟机里,怎么可以不用SSH呢.有人说,"做Linux开发,还不直接装机器上跑起来了,还挂虚拟机,开SSH--闲的蛋疼了吧",不管怎样,我接触L ...

  8. ubuntu14.06 Lts开启ssh服务

    (1) apt-get install openssh-server (2)检查ssh服务开启状态 (3)通过以下命令启动ssh服务 service ssh stop service ssh star ...

  9. macOS 开启 VNC 远程桌面和 SSH 服务

    macOS 开启 VNC 远程桌面和 SSH 服务 准备用 macOS 来做为服务器,既然是服务器,那不可缺少的是远程管理,实际上 macOS 自带 VNC 远程桌面和 SSH 服务,只是默认没有开启 ...

最新文章

  1. 5G时代渐行渐近 移动承载网络面临新挑战
  2. ElasticSearch2.3.1环境搭建哪些不为人知的坑
  3. hdu4609 3-idiots
  4. jzoj3771-小Z的烦恼【高精度,数学】
  5. 线程打印状态_Java线程状态的转换
  6. php 文本处理 库,处理文本的PHP库
  7. 手机连接WIFI后无法上网,是怎么回事?
  8. 山寨高仿iPad难现山寨手机的辉煌
  9. svn 删除本地和远程仓库上的文件
  10. 修改bios密码 服务器,为BIOS设置密码让我们的系统更加安全
  11. 12306APP找回密码操作后账户被注销BUG
  12. 自己写的一点福利代码(三)
  13. 微指令和指令(机器指令)有什么区别?
  14. 计算机班级学生分析,【本班学生学业成绩状况】_本班学生情况分析报告
  15. 鲍春健:从“走进客户”奔向“成为客户”
  16. play框架用起来(3)
  17. linux weblogic 内存溢出,weblogic10内存溢出解决方法
  18. HTML canvas系列-画圆(4)
  19. R语言条形图的制作--barplot()
  20. 高版本Andriod Studio集成HMS环境看这篇就够了(附加步骤多图、资源下载、源代码、问题总结)

热门文章

  1. python 特征选择卡方_特征选择
  2. html按钮线性炫光,6分钟实现CSS炫光倒影按钮 html+css
  3. thinkphp mysql 密码加密_thinkphp框架实现mysql读写分离
  4. 网络异常_网络异常易频发,流量分析来排查
  5. Flume基础及Flume高质量博客合集
  6. 第二章:3、BP神经网络
  7. 单目深度估计与伪雷达点云、可视化
  8. ad19电气规则检查_建议收藏Altium Designer Rules规则详解
  9. 计算机考试那些专业知识点,计算机考研专业课考试知识点分析
  10. python中random模块中包含了随机数相关的功能函数_Python中random模块生成随机数详解...