免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
楼主: HonestQiao
打印 上一主题 下一主题

[图解] 完全图解F-Secure SSH Client之Public Key Authentication方式登陆SSHD [复制链接]

论坛徽章:
0
11 [报告]
发表于 2005-12-12 16:47 |只看该作者
Server responded"No further authentication methods available"
no more authentication methods available

确定 取消

无法进入。。

论坛徽章:
1
技术图书徽章
日期:2013-12-05 23:25:45
12 [报告]
发表于 2005-12-12 16:50 |只看该作者
4 9 12 14
你确认这几张图片之中,你的操作都是按照我的提示来的。

DSA认证方式
.ssh在FSC的默认为.ssh2
14的操作要正确

论坛徽章:
0
13 [报告]
发表于 2005-12-12 16:56 |只看该作者
我用xshll




论坛徽章:
0
14 [报告]
发表于 2005-12-12 16:59 |只看该作者
Passphrase 是口令短语,而不是口令/密码。
Passphrase 可以包括空格、符号。比喻:

HonestQiao fuck japan, in chinese 2005

论坛徽章:
0
15 [报告]
发表于 2005-12-12 17:01 |只看该作者
过程就是按照你的方法走的
bzbyc# cd .ssh2/
bzbyc# ls
MyKey1.pub              authorization           authorization_keys

bzbyc# ls  /etc/ssh/ssh*
/etc/ssh/ssh_config             /etc/ssh/ssh_host_key           /etc/ssh/ssh_host_rsa_key.pub
/etc/ssh/ssh_host_dsa_key       /etc/ssh/ssh_host_key.pub       /etc/ssh/sshd_config
/etc/ssh/ssh_host_dsa_key.pub   /etc/ssh/ssh_host_rsa_key

bzbyc# vi /etc/ssh/sshd_config

#       $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
#       $FreeBSD: src/crypto/openssh/sshd_config,v 1.40 2004/04/20 09:37:29 des Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.

#VersionAddendum FreeBSD-20040419

#Port 22
#Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin no
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable PAM authentication
#ChallengeResponseAuthentication yes

#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768     

# Logging      
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin no   
#StrictModes yes

#RSAAuthentication yes
M
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable PAM authentication
:q!
bzbyc# vi /etc/ssh/sshd_config

#       $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
#       $FreeBSD: src/crypto/openssh/sshd_config,v 1.40 2004/04/20 09:37:29 des Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.

#VersionAddendum FreeBSD-20040419

#Port 22
#Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin no
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable PAM authentication
#ChallengeResponseAuthentication yes

#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable PAM authentication
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'no' to disable PAM authentication (via challenge-response)
# and session processing.
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/libexec/sftp-server

论坛徽章:
1
技术图书徽章
日期:2013-12-05 23:25:45
16 [报告]
发表于 2005-12-12 17:12 |只看该作者
原帖由 limutian 于 2005-12-12 17:01 发表
过程就是按照你的方法走的
bzbyc# cd .ssh2/
bzbyc# ls
MyKey1.pub              authorization           authorization_keys

bzbyc# ls  /etc/ssh/ssh*
/etc/ssh/ssh_config             /etc/ssh/ssh_h ...



为什么你就舍不得看看我的提示信息呢?


[ 本帖最后由 HonestQiao 于 2005-12-12 17:17 编辑 ]

论坛徽章:
0
17 [报告]
发表于 2005-12-12 18:56 |只看该作者
原帖由 HonestQiao 于 2005-12-12 17:12 发表



为什么你就舍不得看看我的提示信息呢?


好象关系不大吧应该,ssh2更加安全不是?

论坛徽章:
0
18 [报告]
发表于 2005-12-12 18:58 |只看该作者

我到这一步也是.ssh可是upload以后就变成了ssh2了,没有见有什么选择ssh ssh2的地方啊?

论坛徽章:
0
19 [报告]
发表于 2005-12-12 19:06 |只看该作者
原帖由 limutian 于 2005-12-12 18:56 发表


好象关系不大吧应该,ssh2更加安全不是?



狂晕—————…………………………

论坛徽章:
0
20 [报告]
发表于 2005-12-12 19:12 |只看该作者
原帖由 海鹰 于 2005-12-12 19:06 发表



狂晕—————…………………………

别晕 说说。。。先
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP