liunx 升级ssh基础步骤

赋予升级包完全权限
chmod 777 openssh

关闭selinux备份ssh配置
chmod 777 openssh
sed -i “s/SELINUX=enforcing/SELINUX=disabled/g” /etc/selinux/config
setenforce 0
cp -p /etc/ssh/sshd_config /etc/ssh/sshd_config.bak
ls

升级ssh
rpm -Uvh openssh

升级允许root

./configure --prefix=/usr --sysconfdir=/etc/ssh --with-pam --with-zlib --with-md5-passwords --with-tcp-wrappers

chgrp root /etc/ssh/ssh_host_rsa_key

chgrp root /etc/ssh/ssh_host_ecdsa_key

chgrp root /etc/ssh/ssh_host_ed25519_key

chmod 600 /etc/ssh/ssh_host_rsa_key

chmod 600 /etc/ssh/ssh_host_ecdsa_key

chmod 600 /etc/ssh/ssh_host_ed25519_key
sed -i “s/PermitRootLogin no/PermitRootLogin yes/g” /etc/ssh/sshd_config
systemctl restart sshd.service

重启ssh服务
systemctl restart sshd.service

猜你喜欢

转载自blog.csdn.net/weixin_43214644/article/details/114872521