Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#26 Le 13/06/2013, à 13:00

Haleth

Re : Console ssh avec sshfs, possible ?

Tien, c'est marrant.
Chez moi, ca donne ca:

8% [jack:~]ssh -v root@ksup
OpenSSH_6.0p1 Debian-4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to ksup [178.250.209.42] port 22.
debug1: Connection established.
debug1: identity file /home/jack/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/jack/.ssh/id_rsa-cert type -1
debug1: identity file /home/jack/.ssh/id_dsa type -1
debug1: identity file /home/jack/.ssh/id_dsa-cert type -1
debug1: identity file /home/jack/.ssh/id_ecdsa type -1
debug1: identity file /home/jack/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 Debian-6+squeeze3
debug1: match: OpenSSH_5.5p1 Debian-6+squeeze3 pat OpenSSH_5*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA af:a0:bc:73:88:de:af:ce:2a:97:40:28:20:49:98:dd
debug1: Host 'ksup' is known and matches the RSA host key.
debug1: Found key in /home/jack/.ssh/known_hosts:54
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/jack/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).
Authenticated to ksup ([178.250.209.42]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = fr_FR.UTF-8

Et chez toi, y'a qu'une ligne ? C'est très étrange.


Ubuntu is an ancien African word which means "I can't configure Debian"

Because accessor & mutator are against encapsulation (one of OOP principles), good OOP-programmers do not use them. Obviously, procedural-devs do not. In fact, only ugly-devs are still using them.

Hors ligne

#27 Le 13/06/2013, à 13:03

tiramiseb

Re : Console ssh avec sshfs, possible ?

Vraiment ? Ça retourne 2 lignes !?
Pas plus !?
Je t'ai demandé d'inclure absolument tout y compris le prompt : tu as vraiment un prompt entièrement vide !?

Chez moi j'ai ça pour un mauvais mot de passe :

sebastien@cao:~$ ssh -v ramel
OpenSSH_6.1p1 Debian-4, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to ramel.smm-informatique.fr [88.191.185.95] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /home/sebastien/.ssh/id_rsa type -1
debug1: identity file /home/sebastien/.ssh/id_rsa-cert type -1
debug1: identity file /home/sebastien/.ssh/id_dsa type -1
debug1: identity file /home/sebastien/.ssh/id_dsa-cert type -1
debug1: identity file /home/sebastien/.ssh/id_ecdsa type -1
debug1: identity file /home/sebastien/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4
debug1: match: OpenSSH_6.0p1 Debian-4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.1p1 Debian-4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: RSA 6f:50:df:ce:6d:61:80:86:9c:b7:3b:93:05:e6:e4:8b
debug1: Host 'ramel.smm-informatique.fr' is known and matches the RSA host key.
debug1: Found key in /home/sebastien/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/sebastien/.ssh/id_rsa
debug1: Trying private key: /home/sebastien/.ssh/id_dsa
debug1: Trying private key: /home/sebastien/.ssh/id_ecdsa
debug1: Next authentication method: password
root@ramel.smm-informatique.fr's password: 
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
root@ramel.smm-informatique.fr's password: 
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
root@ramel.smm-informatique.fr's password: 
debug1: Authentications that can continue: publickey,password
debug1: No more authentication methods to try.
Permission denied (publickey,password).

Et ça pour une bonne connexion (avec une clé SSH cette fois-ci) :

sebastien@cao:~$ ssh -v ramel
OpenSSH_6.1p1 Debian-4, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /home/sebastien/.ssh/config
debug1: /home/sebastien/.ssh/config line 7: Applying options for ramel
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to ramel.smm-informatique.fr [88.191.185.95] port 22.
debug1: Connection established.
debug1: identity file /home/sebastien/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/sebastien/.ssh/id_rsa-cert type -1
debug1: identity file /home/sebastien/.ssh/id_dsa type -1
debug1: identity file /home/sebastien/.ssh/id_dsa-cert type -1
debug1: identity file /home/sebastien/.ssh/id_ecdsa type -1
debug1: identity file /home/sebastien/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4
debug1: match: OpenSSH_6.0p1 Debian-4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.1p1 Debian-4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: RSA 6f:50:df:ce:6d:61:80:86:9c:b7:3b:93:05:e6:e4:8b
debug1: Host 'ramel.smm-informatique.fr' is known and matches the RSA host key.
debug1: Found key in /home/sebastien/.ssh/known_hosts:5
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/sebastien/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug1: Authentication succeeded (publickey).
Authenticated to ramel.smm-informatique.fr ([88.191.185.95]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = fr_FR.UTF-8
Linux ramel 3.2.0-4-amd64 #1 SMP Debian 3.2.41-2 x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Thu Jun 13 12:57:26 2013 from se167-2-88-172-169-13.fbx.proxad.net
root@ramel:~# 

Dernière modification par tiramiseb (Le 13/06/2013, à 13:05)

Hors ligne