Sanya SSH-sabar a Ubuntu

Anonim

Sanya SSH-sabar a Ubuntu

Ana amfani da Protocol SSHS don tabbatar da amintaccen haɗi zuwa kwamfutar, wanda ke ba da izinin sarrafawa ba kawai ta hanyar kwasfa tsarin ba, har ma da tashar da ke ɓoye. Wani lokaci masu amfani na Ubuntu tsarin aiki da ake bukatar ya sadar da wani SSH uwar garke ta zuwa PC da su aiwatar da wani a raga. Saboda haka, muna bayar da sanin kanka da wannan tsari, tunatar da ba wai kawai hanyar saukar da hanya ba, har ma da saitin manyan sigogi.

Sanya Ssh-sabar a Ubuntu

Ana amfani da kayan haɗin SS don saukewa ta hanyar ajiya ta hukuma, saboda haka zamuyi la'akari da wannan hanyar, shi ne mafi tsadar abubuwa da abin dogaro, kuma ba ya haifar da matsaloli daga masu amfani da su. Mun fasa tsarin gaba daya don su zama mafi sauƙin kewaya a cikin umarnin. Bari mu fara daga farkon.

Mataki na 1: Zazzagewa kuma shigar da SSH-Server

Fadada aikin zai kasance ta hanyar "tashar" ta amfani da babban umarnin umarni. Ba kwa buƙatar ƙarin ilimin ko ƙwarewa, zaku sami cikakken bayanin kowane aiki da dukkanin umarni masu mahimmanci.

  1. Gudanar da na'ura ta hanyar menu ko yaduwar Ctrl + Alt + T haduwa.
  2. Je zuwa aiki a cikin Tasirin UBUNTU

  3. Nan da nan fara saukar da fayilolin sabar daga wurin ajiya na hukuma. Don yin wannan, kuna buƙatar shigar da Indo Apt shigar da Openssh-sabar, sannan danna maɓallin Shigar.
  4. Sauke SSH daga wurin ajiya na hukuma a Ubuntu

  5. Tunda muke amfani da Console Console (yin aikin a madadin Superuser), za ku buƙaci shigar da kalmar wucewa daga asusunka. Lura cewa ba a nuna haruffan ba lokacin shiga.
  6. Shigar da kalmar wucewa don saukar da SSH a Ubuntu

  7. Za a sanar da ku na saukar da adadin kayan tarihi, tabbatar da aikin ta zaɓi zaɓi D. zaɓi
  8. Tabbatar da karin takaran ajiya don SSH a Ubuntu

  9. Ta hanyar tsoho, ana shigar da abokin ciniki tare da sabar, amma ba zai zama superfluous don sanya shi ta amfani da sudo a dacessh-abokin ciniki.
  10. Sanya SSH abokin ciniki idan ya kasance na rashi a ubuntu

Server SSH zai kasance don hulɗa da shi nan da nan bayan nasarar ƙara duk fayiloli zuwa tsarin aiki, amma har yanzu ya kamata a daidaita don samar da madaidaiciyar aiki. Muna ba ku shawara ku san da matakai masu zuwa.

Mataki 2: Server Verification

Don fara da, mu tabbatar cewa daidaitattun sigogi daidai yake, da SSH-sabar amsa ga manyan kungiyoyin kuma suna buƙatar su daidai, don haka kuna buƙatar:

  1. Gudanar da wasan bidiyo da rajista a can Supercl na kunna Sshd don ƙara uwar garke zuwa ubuntu Autoload, idan ta faru ta atomatik bayan shigarwa.
  2. Sanya SSH zuwa aikin ubuntu

  3. Idan ba ka bukatar ka fara da kayan aiki tare da OS, share shi daga autorun ta shigar da Sudo SystemCTL kashe SSHD.
  4. Cire SSH daga Ubuntu autoload

  5. Yanzu duba yadda da gida kwamfuta an haɗa. Aiwatar da SSH Localhost umurnin (localhost - adireshin gida PC).
  6. Haša ta hanyar SSH zuwa gida kwamfuta

  7. Tabbatar da ci gaba da connection ta zabi da YES zaɓi.
  8. Tabbatar dangane da Ubuntu gida kwamfuta

  9. A hali na nasara download, ba za ka samu kamar irin wannan bayani kamar yadda za ka iya gani a cikin wadannan screenshot. Kana bukatar ka duba kuma ka haɗa zuwa 0.0.0.0 adireshin, wanda abubuwa a matsayin zabi cibiyar sadarwa IP da default ga sauran na'urorin. Don yin wannan, shigar da ya dace umurninSa, kuma danna kan shiga.
  10. Haɗa zuwa 0.0.0.0 via SSH a Ubuntu

  11. Kowane sabon connection dole ne a tabbatar.
  12. Tabbatar da default adrus haɗi a Ubuntu

Kamar yadda ka gani, da SSH umurnin da aka yi amfani da haɗi zuwa wani kwamfuta. Idan kana da wata bukata to connect da wata na'urar, kawai gudu da m kuma shigar da umurnin a SSH format @ IP_adress.

Mataki na 3: Editing Kanfigareshan fayil

All ƙarin SSH yarjejeniya saituna suna da za'ayi ta musamman sanyi fayil ta hanyar sauya layuka da kuma dabi'u. Ba za mu mayar da hankali a kan duk maki, a Bugu da kari, mafi yawansu ba su ne zalla mutum ga kowane mai amfani, za mu kawai nuna babban ayyuka.

  1. Za farko ajiye madadin na sanyi fayil haka da cewa lokacin da ka tuntube shi, ko mayar da asali SSH jihar. Saka Sudo CP / sauransu / SSH / SSHD_CONFIG / SSH / SSHD_CONFIG / SSH / SSHD_CONFIG / SSH / SSHD_CONFIG / SSH / SSHD_CONFIG / SSH / sshd_config.
  2. Create madadin SSH sanyi fayil a Ubuntu

  3. Sa'an nan na biyu: sudo chmod a-w /etc/sssh/sshd_config.original.
  4. Biyu umurnin for madadin SSH a Ubuntu

  5. An fara da saituna fayil aka yi via Sudo VI / sauransu / SSH / sshd_config. Nan da nan bayan Mashigin, shi za a kaddamar da za ka gani da abun ciki, kamar yadda aka nuna a cikin screenshot kasa.
  6. Launch SSH sanyi fayil a Ubuntu

  7. Ga ka iya canja tashar jiragen ruwa amfani, wanda shi ne ko da yaushe mafi alhẽri a yi don tabbatar da tsaro na connection, sa'an nan da login iya kashe a madadin na SUPERTER (PERMITROOTLOGIN) da kunnawa a key (PubKeyAuthentication). Bayan kammala na gyara, latsa key: (Shift +; a Latin layout) da kuma ƙara da wasika W domin ya ceci canje-canje.
  8. Ajiye canje-canje a cikin Ubuntu sanyi

  9. The fitarwa daga fayil yana da za'ayi a cikin wannan hanya, kawai maimakon W amfani q.
  10. Fita sanyi fayil a Ubuntu

  11. Kada ka manta su zata sake farawa da uwar garke ta shigar Sudo SystemCTL sake kunnawa SSH.
  12. Sake kunna SSH uwar garke bayan ka canza a Ubuntu

  13. Bayan canza aiki tashar jiragen ruwa, shi dole ne a gyarawa a cikin abokin ciniki. Wannan ne yake aikata ta tantancewa da SSH -P 2100 Localhost, inda 2100 ne ya maye gurbin tashar jiragen ruwa lambar.
  14. Change Standard SSH Port a UB

  15. Idan kana kaga da Firewall, shi ne kuma dole a sauya: sudo UFW Bada 2100.
  16. Canza Port a Ubuntu Firewater

  17. Za ka sami wani sanarwa cewa duk dokoki da aka sabunta.
  18. Bayani game da sabunta bayanan kunshe-kunshe a Ubuntu

Kana damar familiarize kanka tare da sauran sigogi da karanta da hukuma takardun. Akwai tips a kan canza duk abubuwa to taimako sanin abin da dabi'u kamata ka zabi.

Mataki na 4: Ƙara keys

A lokacin da ƙara keys, da SSH yana buɗewa da izini tsakanin biyu na'urorin ba tare da bukatar pre-shigar da kalmar sirri. A ganewa aiwatar aka sāke gina karkashin karatu algorithm ga wani fake da bayyane key.

  1. Bude wasan bidiyo da kuma haifar da wani sabon abokin ciniki key ta shigar da SSH-Keygen -T DSA, sa'an nan sanya sunan fayil kuma saka da damar da kalmar sirri kanta.
  2. Samar da wani sabon key a Ubuntu

  3. Bayan haka, jama'a key za a ceto da kuma wani m image za a halitta. A kan allon za ka ga ya bayyanar.
  4. Nasara halittar wani sabon SSH key a Ubuntu

  5. Ya zauna kawai don kwafe fayil halitta zuwa na biyu kwamfuta to musaki da connection ta hanyar da kalmar sirri. Yi amfani da SSH-Kwafi-ID umuruinsa zuwa ga sunan mai amfani @ remotehost, inda sunan mai amfani @ remotehost ne sunan da m kwamfuta da kuma ta IP address.
  6. Aika fayil tare da key ga kwamfuta in Ubuntu

Ya zauna kawai zuwa zata sake farawa da uwar garke kuma duba da daidaitar aiki ta hanyar wani bude da kuma sirrin key.

A wannan, da shigarwa hanya na SSH uwar garke kuma ta asali saitin da aka kammala. Idan ka shigar da dukkan dokokin daidai, a can ya zama babu kurakurai a lokacin da aiwatar da aiki. A hali na wani matsaloli da a haɗa bayan da saitin, kokarin cire SSH daga autoloading warware matsalar (karanta game da shi a mataki 2).

Kara karantawa