2020-01-16发表2024-11-18更新Operations / System2 分钟读完 (大约251个字)CentOS7中使用脚本升级OpenSSH-8.p01废话不多说,直接上脚本 具体的说明大多都在注释里面了 123456789101112131415161718192021222324252627282930313233343536373839404142434445464748# 先准备一下,安装telnet以防万一yum install telnet-server -ymv /etc/securetty /etc/securetty.baksystemctl enable telnet.socketsystemctl restart telnet.socketfirewall-cmd --add-port=23/tcp --permanentfirewall-cmd --reloadnetstat -ntlp # 卸载sshmv /etc/ssh /etc/ssh.bakrpm -e --nodeps `rpm -qa |grep openssh`# 下载安装包mkdir -p /tmp/opensshcd /tmp/opensshwget https://cloudflare.cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-8.0p1.tar.gztar -zxvf openssh-8.0p1.tar.gzcd openssh-8.0p1# 配置./configure --prefix=/usr --sysconfdir=/etc/ssh# 编译make# 安装make install# 拷贝启动文件并配置启动项cp -a contrib/redhat/sshd.init /etc/init.d/sshdcp -a contrib/redhat/sshd.pam /etc/pam.d/sshd.pamchmod +x /etc/init.d/sshdchkconfig --add sshdsystemctl enable sshdsystemctl start sshd# 添加随机自启echo "PermitRootLogin yes" >> /etc/ssh/sshd_configecho "PasswordAuthentication yes" >> /etc/ssh/sshd_configsystemctl restart sshdmv /etc/ssh.bak /etc/ssh/ssh.oldcd netstat -ntlp# 清理环境systemctl stop telnet.socketsystemctl disable telnet.socketyum remove telnet-server -ymv /etc/securetty.bak /etc/securettyfirewall-cmd --remove-port=23/tcp --permanentfirewall-cmd --reloadnetstat -ntlp CentOS7中使用脚本升级OpenSSH-8.p01https://www.borgor.cn/posts/fb6c5a26.html作者Cyrusky发布于2020-01-16更新于2024-11-18许可协议#DevOps