1. CentOS ssh默认监听端口 22端口,允许root用户ssh登录。server投入生产后很有必要更改默认ssh监听端口和禁止root登录。

步骤1:确认安装有ssh包

[appuser@su172 ~]$ rpm -qa | egrep -i ssh

openssh-server-5.3p1-114.el6_7.x86_64

openssh-5.3p1-114.el6_7.x86_64

libssh2-1.4.2-1.el6.x86_64

步骤2:可以进一步确认包的默认安装位置信息

appuser@su172 ~]$ rpm -qpl openssh-server-5.3p1-114.el6_7.x86_64

步骤3:主要改动这2个项

[root@su172 ~]# egrep '^Port|^PermitRoot' /etc/ssh/sshd_config

Port 3001

PermitRootLogin no

[root@su172 ~]#

步骤4:重启sshd服务

service sshd restart

步骤5:确认监听端口,客户端验证测试。

#装有ssh 客户端软件,例如Xmanager

ssh 192.168.36.182 3001

#在Linux Server上,可以这样子登录

ssh 192.168.36.182 -p 3001 -l appuser

#示例

[root@su172 ~]# netstat -antlp | egrep -i ssh

tcp 0 0 0.0.0.0:3001 0.0.0.0:* LISTEN 1528/sshd

tcp 0 0 127.0.0.1:6010 0.0.0.0:* LISTEN 1586/sshd

tcp 0 52 192.168.36.182:3001 192.168.36.36:34834 ESTABLISHED 1582/sshd

tcp 0 0 :::3001 :::* LISTEN 1528/sshd

tcp 0 0 ::1:6010 :::* LISTEN 1586/sshd

[root@su172 ~]#

#用w或者who确认

[root@su172 ~]# w

23:09:56 up 1:00, 3 users, load average: 0.00, 0.00, 0.00

USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT

root tty1 - 22:10 14.00s 0.16s 0.16s -bash

appuser pts/0 192.168.36.36 23:04 0.00s 0.10s 0.15s sshd: appuser [priv]

appuser pts/1 192.168.36.181 23:07 2:12 0.01s 0.01s -bash

[root@su172 ~]#

扩展:端口

公认端口(Well Known Ports)从0到1023。

注册端口(RegisteredPorts)从1024到49151。

动态和/或私有端口(Dynamic and/or Private Ports)从49152到65535。

  1. CentOS系统之间有可能需要无密码验证登录,方便拷贝东东,例如oracle rac安装时就有这个东西。所以提前了解很有必要。

node1执行以下步骤:

ssh-keygen -t rsa -P ''

scp /root/.ssh/id_rsa.pub root@192.168.36.182:/root/.ssh/id_rsa.pub181

node2执行以下步骤:

ssh-keygen -t rsa -P ''

scp id_rsa.pub root@192.168.36.181:/root/.ssh/id_rsa.pub182

node1执行:

cat id_rsa.pub182 >>authorized_keys

node2执行

cat id_rsa.pub181 >>authorized_keys

验证

node1验证

ssh 192.168.36.182

node2验证

ssh 192.168.36.181

扩展

-v跟踪

[root@su171 .ssh]# ssh -v 192.168.36.182

OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013

debug1: Reading configuration data /etc/ssh/ssh_config

debug1: Applying options for *

debug1: Connecting to 192.168.36.182 [192.168.36.182] port 22.

debug1: Connection established.

debug1: permanently_set_uid: 0/0

debug1: identity file /root/.ssh/identity type -1

debug1: identity file /root/.ssh/identity-cert type -1

debug1: identity file /root/.ssh/id_rsa type 1

debug1: identity file /root/.ssh/id_rsa-cert type -1

debug1: identity file /root/.ssh/id_dsa type -1

debug1: identity file /root/.ssh/id_dsa-cert type -1

debug1: identity file /root/.ssh/id_ecdsa type -1

debug1: identity file /root/.ssh/id_ecdsa-cert type -1

debug1: Remote
protocol version 2.0, remote software version OpenSSH_5.3

debug1: match: OpenSSH_5.3 pat OpenSSH*

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_5.3

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: server->client aes128-ctr hmac-md5 none

debug1: kex: client->server aes128-ctr hmac-md5 none

debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

debug1: Host '192.168.36.182' is known and matches the RSA host key.

debug1: Found key in /root/.ssh/known_hosts:1

debug1: ssh_rsa_verify: signature correct

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: SSH2_MSG_SERVICE_REQUEST sent

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

debug1: Next authentication method: gssapi-keyex

debug1: No valid Key exchange context

debug1: Next authentication method: gssapi-with-mic

debug1: Unspecified GSS failure. Minor code may provide more information

Cannot determine realm for numeric host address

debug1: Unspecified GSS failure. Minor code may provide more information

Cannot determine realm for numeric host address

debug1: Unspecified GSS failure. Minor code may provide more information

debug1: Unspecified GSS failure. Minor code may provide more information

Cannot determine realm for numeric host address

debug1: Next authentication method: publickey

debug1: Trying private key: /root/.ssh/identity

debug1: Offering public key: /root/.ssh/id_rsa

debug1: Server accepts key: pkalg ssh-rsa blen 277

debug1: read PEM private key done: type RSA

debug1: Authentication succeeded (publickey).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: Sending environment.

debug1: Sending env LANG = en_US.UTF-8

Last login: Thu May 12 23:51:22 2016 from 192.168.36.181

[root@su172 ~]#

最新文章

  1. Android SD卡存储
  2. 为何JAVA虚函数(虚方法)会造成父类可以&quot;访问&quot;子类的假象?
  3. iOS 学习 - 14.本地联系人
  4. java基础语法要点&lt;二&gt;(基于1.8)
  5. 移动端 :meta标签1万个作用
  6. gd-jpeg: JPEG library reports unrecoverable error 解决办法
  7. 手机端的tab切换,响应式切换效果
  8. IOS网络请求框架AFNetworking和ASIHttpRequest对比
  9. Dreamweaver CS6破解教程[序列号+破解补丁]
  10. canvas动画文字效果
  11. js动态参数作为Object的属性取值
  12. [NOIp2016] 换教室
  13. linux下安装部署ansible
  14. c# Winform Chart入门
  15. centos7配置yum本地源(iso镜像)及局域网使用
  16. eclipse 安装 maven
  17. mysql数据统计技巧备忘录
  18. [leetcode]36. Valid Sudoku验证数独
  19. JavaScript之radio遍历
  20. 使用 Travis 进行持续集成

热门文章

  1. modbus协议开关量采集模块
  2. read函数
  3. leetcode64:maximal-rectangle
  4. 【技术分享】小乖乖的 Linux/Ubuntu 历险记
  5. tp3.2关闭debug save方法执行失败
  6. mybatis 字符串比较 == 用法
  7. 连续子数组的和的绝对值的最大值、最小值(非绝对值的话直接dp动态规划)
  8. 极客mysql06
  9. linux文件的3个时间和7种文件类型
  10. 02 Filter过滤器