.bashrc --------------------------------------------------- # 関数 sshon1: 鍵がまだ追加されてなければ追加する。 function sshon1 { if [ ! "$SSH_AUTH_SOCK" ]; then echo 'SSH_AUTH_SOCK is not set.'; return 1; fi if ! (ssh-add -l 2>&1 | grep '(RSA1)'); then ssh-add ~/.ssh/identity; fi } # ssh1: エージェントに鍵がなければ、鍵を追加してから ssh 実行。 function ssh1 { sshon1 && command ssh $*; }
> Using XDMCP is inherently insecure, therefore, most of the > distributions shipped as it's XDMCP default turned off. If you > must use XDMCP, be sure to use it only in a trusted networks, > such as corporate network within a firewall. Unfortunately, > XDMCP uses UDP, not TCP, therefore, it is not natively able to > use it with SSH. To secure the connection with SSH, the > technique is called X11 TCP/IP Port Forwarding.
新規でOpenSSH-3.2.2p1を入れたのだが、何故かパスワードの認証は駄目・・・ RAS認証は通るのに何故でしょう? 手順は以下 OpenSSL 0.9.6cを./configure make make install zlib1.1.4を./config make make install OpenSSH-3.2.2p1を./configure --with-pam make make install した。 cp contrib/redhat/sshd.init /etc/rc.d/init.d/sshd chmod +x /etc/rc.d/init.d/sshd /sbin/chkconfig --add sshd cp contrib/redhat/sshd.pam /etc/pam.d/sshd
Port 22 Protocol 1 HostKey /usr/local/etc/ssh_host_key KeyRegenerationInterval 3600 ServerKeyBits 768 SyslogFacility AUTH LogLevel INFO LoginGraceTime 600 PermitRootLogin no RSAAuthentication yes AuthorizedKeysFile .ssh/authorized_keys RhostsAuthentication no RhostsRSAAuthentication no IgnoreUserKnownHosts no PasswordAuthentication yes PermitEmptyPasswords no ChallengeResponseAuthentication yes X11Forwarding no X11DisplayOffset 10 X11UseLocalhost yes KeepAlive yes UseLogin no UsePrivilegeSeparation no Subsystem sftp /usr/local/libexec/sftp-server