一个Centos7系统已经做好了,但是考虑到安全问题,都会修改一些系统默认的信息,例如:远程登录端口,linux系统的远程登录端口默认都是22,一般都会考虑在使用的时候进行修改,防止有人恶意的去破解密码远程登录。下面是刚安装的Centos7系统,先看一下ssh默认端口修改文件。
[root@www.wulaoer.org ~]# ll /etc/ssh/sshd_config ssh是系统默认就安装的一个工具,就是为了远程连接使用,下面我们看看这个文件的信息。 [root@www.wulaoer.org ~]# cat /etc/ssh/sshd_config # $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/local/bin:/usr/bin # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options override the # default value. # If you want to change the port on a SELinux system, you have to tell # SELinux about this change. # semanage port -a -t ssh_port_t -p tcp #PORTNUMBER # #Port 22 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key HostKey /etc/ssh/ssh_host_ed25519_key # Ciphers and keying #RekeyLimit default none # Logging #SyslogFacility AUTH SyslogFacility AUTHPRIV #LogLevel INFO # Authentication: #LoginGraceTime 2m #PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 #PubkeyAuthentication yes # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 # but this is overridden so installations will only check .ssh/authorized_keys AuthorizedKeysFile .ssh/authorized_keys #AuthorizedPrincipalsFile none #AuthorizedKeysCommand none #AuthorizedKeysCommandUser nobody # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no PasswordAuthentication yes # Change to no to disable s/key passwords #ChallengeResponseAuthentication yes ChallengeResponseAuthentication no # Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #KerberosGetAFSToken no #KerberosUseKuserok yes # GSSAPI options GSSAPIAuthentication yes GSSAPICleanupCredentials no #GSSAPIStrictAcceptorCheck yes #GSSAPIKeyExchange no #GSSAPIEnablek5users no # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. # WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several # problems. UsePAM yes #AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PermitTTY yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes #UseLogin no #UsePrivilegeSeparation sandbox #PermitUserEnvironment no #Compression delayed #ClientAliveInterval 0 #ClientAliveCountMax 3 #ShowPatchLevel no #UseDNS yes #PidFile /var/run/sshd.pid #MaxStartups 10:30:100 #PermitTunnel no #ChrootDirectory none #VersionAddendum none # no default banner path #Banner none # Accept locale-related environment variables AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE AcceptEnv XMODIFIERS # override default of no subsystems Subsystem sftp /usr/libexec/openssh/sftp-server # Example of overriding settings on a per-user basis #Match User anoncvs # X11Forwarding no # AllowTcpForwarding no # PermitTTY no # ForceCommand cvs server
我们这里是修改默认端口,在这个文件中需要使用到Port 22,可以先复制一行,然后修改一下Port后面的数值,然后重启一下ssh,这样做的好处是在修改端口后不如果修改的端口不生效,可以使用原来的默认端口进行连接。这里我把端口改成27.
[root@www.wulaoer.org ~]# vim /etc/ssh/sshd_config ........................... # semanage port -a -t ssh_port_t -p tcp #PORTNUMBER # Port 27 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: .................................. [root@www.wulaoer.org ~]# systemctl restart sshd.service [root@www.wulaoer.org ~]# netstat -tlnp Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:27 0.0.0.0:* LISTEN 5635/sshd tcp6 0 0 :::27 :::* LISTEN 5635/sshd tcp6 0 0 :::3306 :::* LISTEN 1884/mysqld
说明已经sshd端口已经修改并生效了,就需要关闭防火墙然后在测试链接,如果是线上业务就做一下防火墙配置。
验证一下sshd
前面已经修改了端口,这里就找一个客户端进行一下验证,我修改的端口是27,下面我就使用修改后的端口进行连接。
[root@DevOPS ~]# ssh root@10.211.55.34 -p 27 root@10.211.55.34's password: Last login: Thu Apr 23 01:21:06 2020 from 10.211.55.2 [root@www.wulaoer.org ~]# ifconfig -a|grep -o -e 'inet [0-9]\{1,3\}.[0-9]\{1,3\}.[0-9]\{1,3\}.[0-9]\{1,3\}'|grep -v "127.0.0"|awk '{print $2}' 10.211.55.34 [root@DevOPS ~]#
验证通过,测试完成。今天就说这么多了。虽然基础,基础不牢地动山摇。
您可以选择一种方式赞助本站
支付宝扫一扫赞助
微信钱包扫描赞助
赏