位置: 编程技术 - 正文
推荐整理分享FreeBSD系统SSH配置详解(freebsd怎么用),希望有所帮助,仅作参考,欢迎阅读内容。
文章相关热门搜索词:freebsd ssh配置,freebsd怎么样,freebsd使用,freebsd 配置ip,freebsd 配置ip,freebsd ssh配置,freebsd使用手册,freebsd常用命令,内容如对您有帮助,希望把文章链接给更多的朋友!
修改freebsd可以用sshd权限用户登录ssh 但不能用root用户登录的方法
在/etc/ssh/sshd_config最后中加入
PermitRootLogin yes #允许root登录PermitEmptyPasswords no #不允许空密码登录PasswordAuthentication yes # 设置是否使用口令验证。就可以了
FreeBSD SSH配置详解
首先vi编辑/etc/inetd.conf,去掉ssh前的#,保存退出 (开启****ssh服务)编辑/etc/rc.conf最后加入:sshd_enable="yes"即可 激活sshd服务:techo#/etc/rc.d/sshd start用下面命令检查服务是否启动,在端口应该有****。#netstat -an ## check port number 最后vi /etc/ssh/sshd_config, 下面是我的配置文件:(/etc/ssh/sshd_config)##################################################### $OpenBSD: sshd_config,v 1. // :: markus Exp $# $FreeBSD: src/crypto/openssh/sshd_config,v 1..2.1 // :: des Exp $# This is the sshd server system-wide configuration file. See# sshd_config(5) for more information.# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin# The strategy used for options in the default sshd_config shipped with# OpenSSH is to specify options with their default value where# possible, but leave them commented. Uncommented options change a# default value.# Note that some of FreeBSD's defaults differ from OpenBSD's, and# FreeBSD has a few additional options.#VersionAddendum FreeBSD-#Port #Protocol 2#AddressFamily any#ListenAddress .1..#ListenAddress ::# HostKey for protocol version 1#HostKey /etc/ssh/ssh_host_key# HostKeys for protocol version 2#HostKey /etc/ssh/ssh_host_dsa_key# Lifetime and size of ephemeral version 1 server key#KeyRegenerationInterval 1h#ServerKeyBits # Logging# obsoletes QuietMode and FascistLogging#SyslogFacility AUTH#LogLevel INFO# Authentication:#LoginGraceTime 2m#PermitRootLogin no#StrictModes yes#MaxAuthTries 6#RSAAuthentication yes#PubkeyAuthentication yes#AuthorizedKey .ssh/authorized_keys# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts#RhostsRSAAuthentication no# similar for protocol version 2#HostbasedAuthentication no# Change to yes if you don't trust ~/.ssh/known_hosts for# RhostsRSAAuthentication and HostbasedAuthentication#IgnoreUserKnownHosts no# Don't read the user's ~/.rhosts and ~/.shosts files#IgnoreRhosts yes# Change to yes to enable built-in password authentication.PasswordAuthentication yes#PermitEmptyPasswords no# Change to no to disable PAM authentication#ChallengeResponseAuthentication yes# Kerberos options#KerberosAuthentication no#KerberosOrLocalPasswd yes#KerberosTicketCleanup yes#KerberosGetAFSToken no# GSSAPI options#GSSAPIAuthentication no#GSSAPICleanupCredentials yes# Set this to 'no' to disable PAM authentication, account processing,# and session processing. If this is enabled, PAM authentication will# be allowed through the ChallengeResponseAuthentication mechanism.# Depending on your PAM configuration, this may bypass the setting of# PasswordAuthentication, PermitEmptyPasswords, and# "PermitRootLogin without-password". If you just want the PAM account and# session checks to run without PAM authentication, then enable this but set# ChallengeResponseAuthentication=no#UsePAM yes#AllowTcpForwarding yes#GatewayPorts no#XForwarding yes#XDisplayOffset #XUseLocalhost yes#PrintMotd yes#PrintLastLog yes#TCPKeepAlive yes#UseLogin no#UsePrivilegeSeparation yes#PermitUserEnvironment no#Compression delayed#ClientAliveInterval 0#ClientAliveCountMax 3#UseDNS no#PidFile /var/run/sshd.pid#MaxStartups # no default banner path#Banner /some/path# override default of no subsystemsSubsystem sftp /usr/libexec/sftp-serverIgnoreRhosts yesIgnoreUserKnownHosts yesPrintMotd yesStrictModes noRSAAuthentication yesPermitRootLogin yes #允许root登录PermitEmptyPasswords no #不允许空密码登录PasswordAuthentication yes # 设置是否使用口令验证。##############################################记得修改完配置文件后,重新启动sshd服务器(/etc/rc.d/sshd restart)即可。 几点补充说明1,如果重启后还是不行请重新载入sshd_config 文件/etc/rc.d/sshd reload2,如果出现using keyboard-interactive authenticationpassword:请确认PasswordAuthentication是否已经改成yes另外如果客户端是putty那么请确认"尝试'智能键盘'认证(SSH-2)"的勾是否有去掉3,如果是使用root帐号登陆请确认密码是否为空空密码无法登陆4请确认是否有安装SSHsysinstall>>>configure>>>networking>>>sshd是否的勾是否有打上
FreeBSD 6.2用freebsd-update升级过程 FreeBSD6.2-RELEASE下用freebsd-update升级过程:mail#uname-aFreeBSDmail.extmail.org6.2-RELEASEFreeBSD6.2-RELEASE#0:FriNov::UTCqiao@qiao.lpzq:/usr/src/sys/i/compile/kernel_IPFWimail
FreeBSD双线负载均衡NAT服务器配置方法 #vi/etc/rc.conf================+==============+=================defaultrouter=...ifconfig_fxp0=inet..0.1netmask...0ifconfig_rl0=inet...2netmask...0ifconfig_rl1
FreeBSD系统下读写 NTFS分区 1、安装ntfs-3g:#cd/usr/ports/sysutils/fusefs-ntfs#makeinstallclean2、加入fuse加载:#ee/etc/rc.conf加入以下这一行:fusefs_enable=YES保存退出#ee/boot/loader.conf加入以下这一
标签: freebsd怎么用
本文链接地址:https://www.jiuchutong.com/biancheng/353950.html 转载请保留说明!友情链接: 武汉网站建设