linux 远程连接ssh 及 加密(unit9)

来源:互联网 发布:苹果电脑自带办公软件 编辑:程序博客网 时间:2024/06/07 02:42
#

9.openssh-server

#

1.openssh-server

功能:让远程主机可以通过网络访问sshd服务,开始一个安全shell

2.客户端连接方式

ssh 远程主机用户@远程主机ip
[root@desktop0 ~]# ssh root@172.25.0.11
The authenticity of host ‘172.25.0.11 (172.25.0.11)’ can’t be established.
ECDSA key fingerprint is eb:24:0e:07:96:26:b1:04:c2:37:0c:78:2d:bc:b0:08.
Are you sure you want to continue connecting (yes/no)? yes ##连接陌生主机时需要建立认证关系
Warning: Permanently added ‘172.25.0.11’ (ECDSA) to the list of known hosts.
root@172.25.0.11’s password: ##远程用户密码
Last login: Mon Oct 3 03:13:47 2016
[root@server0 ~]# ##登陆成功

ssh 远程主机用户@远程主机ip -X ##调用远程主机图形工具
ssh 远程主机用户@远程主机ip command ##直接在远程主机运行某条命令
不用登陆上远程另一台主机

[kiosk@foundation95 Desktop]$ ssh root@172.25.254.106
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
d1:1b:ea:40:fb:e7:73:0e:14:e7:60:cc:c8:1f:cf:3c.
Please contact your system administrator.
Add correct host key in /home/kiosk/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /home/kiosk/.ssh/known_hosts:3
ECDSA host key for 172.25.254.106 has changed and you have requested strict checking.
Host key verification failed.

如果/home/kiosk/.ssh,下有记录。登陆会失败,需删除之前的记录,重新连接即可。

[kiosk@foundation95 Desktop]cd/home/kiosk/.ssh[kiosk@foundation95.ssh] ls
authorized_keys id_rsa known_hosts
[kiosk@foundation95 .ssh]catknownhosts172.25.254.105ecdsasha2nistp256AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLDS2mYwOje+NcrtilLyPmmwk+UwFcjLUWMu/bqRQYi7eVRncJ5q4OXqj8xE93zPt2nhHts/JQ1D7+FIyX8Xui4=172.25.254.107ecdsasha2nistp256AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHX+o9KAnlfw2dE7CsmM4hqfv1udM79a5NWC2BuWlmfKSwfYLptPQMJF8bnqaz0EjDlxCxRu/aito+GphPLzp/k=172.25.254.106ecdsasha2nistp256AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHX+o9KAnlfw2dE7CsmM4hqfv1udM79a5NWC2BuWlmfKSwfYLptPQMJF8bnqaz0EjDlxCxRu/aito+GphPLzp/k=[kiosk@foundation95.ssh] rm -fr known_hosts
[kiosk@foundation95 .ssh]cd/home/kiosk/Desktop[kiosk@foundation95Desktop] ssh root@172.25.254.106
The authenticity of host ‘172.25.254.106 (172.25.254.106)’ can’t be established.
ECDSA key fingerprint is d1:1b:ea:40:fb:e7:73:0e:14:e7:60:cc:c8:1f:cf:3c.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘172.25.254.106’ (ECDSA) to the list of known hosts.
root@172.25.254.106’s password:
Last login: Sat Apr 8 10:13:20 2017
[root@localhost ~]#

3.sshkey加密

1.生成公钥私钥
[root@server0 ~]# ssh-keygen ##生成公钥私钥工具
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa):[enter] ##加密字符保存文件(建议用默认)
Created directory ‘/root/.ssh’.
Enter passphrase (empty for no passphrase): [enter] ##密钥密码,必须>4个字符
Enter same passphrase again: [enter] ##确认密码
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
ab:3c:73:2e:c8:0b:75:c8:39:3a:46:a2:22:34:84:81 root@server0.example.com
The key’s randomart image is:
+–[ RSA 2048]—-+
|o |
|E. |
|.. |
|. . o |
|.o. * . S |
|oo.o o . |
|+ =. . . |
|o. oo.+.. |
| ..o*. |
+—————–+
[root@server0 ~]# ls /root/.ssh/
id_rsa id_rsa.pub
id_rsa ##私钥,就是钥匙
id_rsa.pub ##公钥,就是锁

2.添加key认证方式
[root@server0 ~]# ssh-copy-id -i /root/.ssh/id_rsa.pub root@172.25.0.11
ssh-copy-id ##添加key认证方式的工具
-i ##指定加密key文件
/root/.ssh/id_rsa.pub ##加密key
root ##加密用户为root
172.25.0.11 ##被加密主机ip

3.分发钥匙给client主机
[root@server0 ~]# scp /root/.ssh/id_rsa root@172.25.0.10:/root/.ssh/

4.测试

[root@desktop0 ~]# ssh root@172.25.0.11 ##通过id_rsa直接连接不需要输入用户密码
Last login: Mon Oct 3 03:58:10 2016 from 172.25.0.250
[root@server0 ~]#

[root@foundation95 ~]# ssh root@172.25.254.107
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
以上是没有密钥的报错,将钥匙分发给客户端主机,就可以连接:
[root@foundation95 ~]# ssh root@172.25.254.107
Last login: Fri Apr 7 23:07:14 2017 from 172.25.254.106
[root@localhost ~]#

实验步骤:

服务端:
1、ssh-keygen (生成钥匙和锁)
2、ssh-copy-id -i /root/.ssh/id_rsa.pub root@172.25.254.106(自己的主机用户及ip)
给自己的主机添加key认证方式
3、scp /root/.ssh/id_rsa root@172.25.254.95:/root/.ssh/(客户端的用户及地址)
发钥匙给到客户端主机
4、vim /etc/ssh/sshd_config 修改配置文件,将密码登陆改为no(78行):wq保存退出
5、systemctl restart sshd.service 重启配置文件,使之生效

客户端:
ssh连接服务端。看没有密码是否可以登陆。

4.提升openssh的安全级别

1.openssh-server配置文件
/etc/ssh/sshd_config
78 PasswordAuthentication yes|no ##是否开启用户密码认证,yes为支持no为关闭
48 PermitRootLogin yes|no ##是否允许超级用户登陆
49 AllowUsers student westos ##用户白名单,只有在名单中出现的用户可以使用sshd建立shell
50 DenyUsers westos ##用户黑名单

0 0
原创粉丝点击