0


银河麒麟系统升级openssh至9.7p1

银河麒麟系统升级openssh至9.7p1

升级过程建议参照链接
https://blog.csdn.net/zt19820204/article/details/137877652

当前环境

在这里插入图片描述
在这里插入图片描述

开始安装

  1. # 1.查看当前服务器的openssh版本ssh-V# 2.openssh下载地址
  2. https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  3. # 3.升级openssh,很容易导致远程连接失败,强烈建议参照如下链接,开启telnet的备用访问方式;
  4. https://www.cnblogs.com/subsea/p/17628083.html
  5. systemctl start telnet.socket
  6. #查看telnet服务状态
  7. systemctl status telnet.socket
  8. systemctl enable telnet.socket
  9. #要确保telnet服务开机能自启
  10. firewall-cmd --list-all
  11. firewall-cmd --permanent --add-port=23/tcp
  12. firewall-cmd --reload

升级步骤

备份原有OpenSSH

  1. #备份openssh配置cp-rf /etc/ssh /etc/ssh.bak
  2. cp-rf /usr/bin/openssl /usr/bin/openssl.bak
  3. cp-rf /etc/pam.d /etc/pam.d.bak
  4. cp-rf /usr/lib/systemd/system /system.bak
  5. #几个命令find / -name sshd.service
  6. less /usr/lib/systemd/system/sshd.service

安装zlib

  1. #1.进入zlib-1.3.1目录cd /usr/local/soft
  2. tar-zxvf zlib-1.2.13.tar.gz
  3. cd /usr/local/soft/zlib-1.2.13
  4. #2.配置
  5. ./configure --prefix=/usr/local/zlib_1.2.13
  6. #3.编译及安装(编译时间预计几分钟,视机器而定)make-j4&&maketest&&makeinstall

升级openssl

  1. #注:如果已安装openssl,则先卸载再安装 kylin v10 sp2:
  2. yum -y remove openssl
  3. tar-zxvf openssl-3.3.0.tar.gz
  4. cd openssl-3.3.0
  5. mkdir /usr/local/openssl_3.3.0
  6. ls-l /usr/local/openssl_3.3.0
  7. mkdir build
  8. cd build
  9. ../config --prefix=/usr/local/openssl_3.3.0
  10. make-j4&&makeinstall#清理旧版本文件rm-rf /usr/bin/openssl
  11. rm-rf /usr/include/openssl
  12. rm-rf /usr/lib64/libssl.so
  13. rm-rf /usr/lib64/libcrypto.so
  14. rm-rf /usr/lib/libssl.so
  15. rm-rf /usr/lib/libcrypto.so
  16. rm-rf /usr/lib/libssl.so.3
  17. rm-rf /usr/lib64/libssl.so.3
  18. rm-rf /usr/lib64/libcrypto.so.3
  19. rm-rf /usr/lib/libcrypto.so.3
  20. #建立库文件软链接sudoln-s /usr/local/openssl_3.3.0/bin/openssl /usr/bin/openssl
  21. sudoln-s /usr/local/openssl_3.3.0/lib64/libssl.so /usr/lib/libssl.so
  22. sudoln-s /usr/local/openssl_3.3.0/lib64/libssl.so /usr/lib64/libssl.so
  23. sudoln-s /usr/local/openssl_3.3.0/lib64/libcrypto.so /usr/lib/libcrypto.so
  24. sudoln-s /usr/local/openssl_3.3.0/lib64/libcrypto.so /usr/lib64/libcrypto.so
  25. sudoln-s /usr/local/openssl_3.3.0/lib64/libssl.so.3 /usr/lib/libssl.so.3
  26. sudoln-s /usr/local/openssl_3.3.0/lib64/libssl.so.3 /usr/lib64/libssl.so.3
  27. sudoln-s /usr/local/openssl_3.3.0/lib64/libcrypto.so.3 /usr/lib64/libcrypto.so.3
  28. sudoln-s /usr/local/openssl_3.3.0/lib64/libcrypto.so.3 /usr/lib/libcrypto.so.3
  29. #查看openssl版本号
  30. openssl version

升级openssh

  1. #老版本卸载#1.卸载openssh7.4p1
  2. yum remove -y openssh
  3. #2.清理残余文件rm-rf /etc/ssh/*
  4. tar-xzf openssh-9.7p1.tar.gz
  5. #1.进入openssh-9.7p1目录cd openssh-9.7p1
  6. #2.配置
  7. ./configure --prefix=/usr/local/ssh --sysconfdir=/etc/ssh --with-pam --with-ssl-dir=/usr/local/openssl_3.3.0 --with-zlib=/usr/local/zlib_1.2.13
  8. #3.编译及安装make-j4&&makeinstall#4.查看目录版本
  9. /usr/local/ssh/bin/ssh -V#5.复制新ssh文件cp-rf /usr/local/soft/openssh-9.7p1/contrib/redhat/sshd.init /etc/init.d/sshd
  10. cp-rf /usr/local/soft/openssh-9.7p1/contrib/redhat/sshd.pam /etc/pam.d/sshd
  11. cp-rf /usr/local/ssh/sbin/sshd /usr/sbin/sshd
  12. cp-rf /usr/local/ssh/bin/ssh /usr/bin/ssh
  13. cp-rf /usr/local/ssh/bin/ssh-keygen /usr/bin/ssh-keygen
  14. #6.允许root登录echo'PermitRootLogin yes'>> /etc/ssh/sshd_config
  15. echo'PasswordAuthentication yes'>> /etc/ssh/sshd_config
  16. #重启sshd服务
  17. /etc/init.d/sshd restart
  18. #或者
  19. systemctl daemon-reload
  20. #查看服务运行状态
  21. /etc/init.d/sshd status
  22. #添加开机启动chkconfig--add sshd
  23. #查看升级后ssh版本ssh-V

关闭telnet自启动服务

  1. #禁止服务自启动
  2. systemctl disable telnet.socket
  3. systemctl stop telnet.socket
  4. systemctl status telnet.service
  5. #关闭防火墙23端口
  6. firewall-cmd --permanent--zone=public --remove-port=23/tcp
  7. firewall-cmd --reload
标签: ssh linux

本文转载自: https://blog.csdn.net/Tomcow2021/article/details/139601057
版权归原作者 Tomcow2021 所有, 如有侵权,请联系我们删除。

“银河麒麟系统升级openssh至9.7p1”的评论:

还没有评论