ICode9

精准搜索请尝试: 精确搜索
首页 > 其他分享> 文章详细

OpenSSH升级

2020-12-14 19:03:43  阅读:631  来源: 互联网

标签:sshd 8.4 OpenSSH 升级 openssh test root my


1、升级准备

  1.1、查看系统版本和ssh版本 cat /etc/*release ssh -V   1.2、下载软件包   Openssh下载地址 https://www.openssh.com/ https://openbsd.hk/pub/OpenBSD/OpenSSH/portable/ http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable   Openssl下载地址 https://www.openssl.org/source https://ftp.openssl.org/source/  
wget -P /tmp/ https://openbsd.hk/pub/OpenBSD/OpenSSH/portable/openssh-8.4p1.tar.gz
wget -P /tmp/ https://ftp.openssl.org/source/openssl-1.1.1i.tar.gz

 

 

2、编译安装

安装openssl  
[root@my_test tmp]# tar -xzvf openssl-1.1.1i.tar.gz
[root@my_test tmp]# cd /tmp/openssl-1.1.1i
[root@my_test openssl-1.1.1i]# ./config --prefix=/usr/local/ssl -d shared
Operating system: x86_64-whatever-linux2
Configuring OpenSSL version 1.1.1i (0x1010109fL) for linux-x86_64
Using os-specific seed configuration
Creating configdata.pm
Creating Makefile
 
 
**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL file first)         ***
***                                                                ***
**********************************************************************
[root@my_test openssl-1.1.1i]#

 

  安装openssh  
[root@localhost ~]# tar -xzvf openssh-8.4p1.tar.gz
[root@localhost ~]# cd openssh-8.4p1
[root@my_test openssh-8.4p1]# ./configure --prefix=/usr/local/openssh --sysconfdir=/etc/ssh --with-ssl-dir=/usr/local/ssl
  make出现错误
[root@my_test openssh-8.4p1]# make
(cd openbsd-compat && make)
make[1]: Entering directory `/tmp/openssh-8.4p1/openbsd-compat'
make[1]: Nothing to be done for `all'.
make[1]: Leaving directory `/tmp/openssh-8.4p1/openbsd-compat'

 

  不指定ssl重新编译成功。其实我们并不需要升级操作系统的openssl。由于API不同,现在还不支持OpenSSL 1.1.1版本
[root@my_test openssh-8.4p1]# ./configure --prefix=/usr/local/openssh --sysconfdir=/etc/ssh
[root@my_test openssh-8.4p1]# make
[root@my_test openssh-8.4p1]# make install
[root@test3 openssl-1.1.1h]# echo '/usr/local/ssl/lib' >> /etc/ld.so.conf
[root@test3 openssl-1.1.1h]# ldconfig -v

 

停止原sshd,拷贝sshd的启动文件  
[root@my_test openssh-8.4p1]#systemctl stop sshd.service
[root@my_test openssh-8.4p1]#rm -rf /lib/systemd/system/sshd.service
[root@my_test openssh-8.4p1]#systemctl daemon-reload
[root@my_test openssh-8.4p1]# cp /tmp/openssh-8.4p1/contrib/redhat/sshd.init /etc/init.d/sshd
[root@my_test openssh-8.4p1]# ll /etc/init.d/sshd                                            
-rwxr-x--- 1 root root 1721 Dec 14 15:49 /etc/init.d/sshd

 

  启动sshd失败  
[root@my_test openssh-8.4p1]# /etc/init.d/sshd restart
Restarting sshd (via systemctl):  Warning: sshd.service changed on disk. Run 'systemctl daemon-reload' to reload units.
Job for sshd.service failed because the control process exited with error code. See "systemctl status sshd.service" and "journalctl -xe" for details.
                                                           [FAILED]
[root@my_test openssh-8.4p1]# systemctl status sshd.service
● sshd.service - SYSV: OpenSSH server daemon
   Loaded: loaded (/etc/rc.d/init.d/sshd; bad; vendor preset: enabled)
   Active: failed (Result: exit-code) since Mon 2020-12-14 15:50:09 CST; 11s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 27942 ExecStart=/etc/rc.d/init.d/sshd start (code=exited, status=1/FAILURE)
Main PID: 864 (code=exited, status=0/SUCCESS)
   CGroup: /system.slice/sshd.service
           ├─ 2147 nginx: worker process
           ├─ 2148 nginx: worker process
           ├─ 2149 nginx: worker process
           ├─ 2150 nginx: worker process
           ├─ 5978 /home/fastech/hlagent -port=:15380
           ├─18513 /usr/local/aegis/aegis_update/AliYunDunUpdate
           ├─18931 /usr/local/aegis/aegis_client/aegis_00_93/AliYunDun
           ├─18946 /usr/local/aegis/alihids/AliHids
           ├─19220 /usr/local/aegis/aegis_quartz/aegis_quartz
           └─28684 nginx: master process ./nginx
 
 
Dec 14 15:50:09 my_test sshd[27942]: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
Dec 14 15:50:09 my_test sshd[27942]: Permissions 0640 for '/etc/ssh/ssh_host_ed25519_key' are too open.
Dec 14 15:50:09 my_test sshd[27942]: It is required that your private key files are NOT accessible by others.
Dec 14 15:50:09 my_test sshd[27942]: This private key will be ignored.
Dec 14 15:50:09 my_test sshd[27942]: sshd: no hostkeys available -- exiting.
Dec 14 15:50:09 my_test systemd[1]: sshd.service: control process exited, code=exited status=1
Dec 14 15:50:09 my_test sshd[27942]: [FAILED]
Dec 14 15:50:09 my_test systemd[1]: Failed to start SYSV: OpenSSH server daemon.
Dec 14 15:50:09 my_test systemd[1]: Unit sshd.service entered failed state.
Dec 14 15:50:09 my_test systemd[1]: sshd.service failed.
Warning: sshd.service changed on disk. Run 'systemctl daemon-reload' to reload units.

 

  根据报错提示修改/etc/ssh/ssh_host_ed25519_key权限  
[root@my_test openssh-8.4p1]# chmod 0600 /etc/ssh/ssh_host_ed25519_key
[root@my_test openssh-8.4p1]# /etc/init.d/sshd restart                
Restarting sshd (via systemctl):  Warning: sshd.service changed on disk. Run 'systemctl daemon-reload' to reload units.
                                                           [  OK  ]
[root@my_test openssh-8.4p1]# systemctl daemon-reload
[root@my_test openssh-8.4p1]# /etc/init.d/sshd restart
Restarting sshd (via systemctl):                           [  OK  ]
[root@my_test openssh-8.4p1]# systemctl status sshd
● sshd.service - SYSV: OpenSSH server daemon
   Loaded: loaded (/etc/rc.d/init.d/sshd; bad; vendor preset: enabled)
   Active: active (running) since Mon 2020-12-14 15:51:32 CST; 8s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 28213 ExecStop=/etc/rc.d/init.d/sshd stop (code=exited, status=0/SUCCESS)
  Process: 28220 ExecStart=/etc/rc.d/init.d/sshd start (code=exited, status=0/SUCCESS)
Main PID: 28228 (sshd)
   CGroup: /system.slice/sshd.service
           ├─ 2147 nginx: worker process
           ├─ 2148 nginx: worker process
           ├─ 2149 nginx: worker process
           ├─ 2150 nginx: worker process
           ├─ 5978 /home/fastech/hlagent -port=:15380
           ├─18513 /usr/local/aegis/aegis_update/AliYunDunUpdate
           ├─18931 /usr/local/aegis/aegis_client/aegis_00_93/AliYunDun
           ├─18946 /usr/local/aegis/alihids/AliHids
           ├─19220 /usr/local/aegis/aegis_quartz/aegis_quartz
           ├─28228 sshd: /usr/sbin/sshd [listener] 0 of 10-100 startups
           └─28684 nginx: master process ./nginx
 
 
Dec 14 15:51:32 my_test sshd[28228]: Server listening on 0.0.0.0 port 22.
Dec 14 15:51:32 my_test sshd[28220]: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
Dec 14 15:51:32 my_test sshd[28220]: @         WARNING: UNPROTECTED PRIVATE KEY FILE!          @
Dec 14 15:51:32 my_test sshd[28220]: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
Dec 14 15:51:32 my_test sshd[28220]: Permissions 0640 for '/etc/ssh/ssh_host_ecdsa_key' are too open.
Dec 14 15:51:32 my_test sshd[28220]: It is required that your private key files are NOT accessible by others.
Dec 14 15:51:32 my_test sshd[28220]: This private key will be ignored.
Dec 14 15:51:32 my_test sshd[28228]: Server listening on :: port 22.
Dec 14 15:51:32 my_test systemd[1]: Started SYSV: OpenSSH server daemon.
Dec 14 15:51:32 my_test sshd[28220]: [  OK  ]
[root@my_test openssh-8.4p1]#

 

注册sshd成服务,设置开机启动

[root@my_test system]# chkconfig --add  sshd   <-------注册sshd服务
[root@my_test system]# chkconfig sshd  on
[root@my_test system]# chkconfig --list sshd
 
 
Note: This output shows SysV services only and does not include native
      systemd services. SysV configuration data might be overridden by native
      systemd configuration.
 
 
      If you want to list systemd services use 'systemctl list-unit-files'.
      To see services enabled on particular target use
      'systemctl list-dependencies [target]'.
 
 
sshd            0:off   1:off   2:on    3:on    4:on    5:on    6:off
[root@my_test system]#systemctl restart sshd

 

3、为了防止升级失败,可以在升级之前安装telnet服务,通过Telnet连接服务器进行升级

[root@my_test ~]#yum install telnet-server -y
[root@my_test ~]#systemctl enable telnet.socket
[root@my_test ~]#systemctl start telnet.socket
[root@my_test ~]# netstat -anp |grep :23
tcp6       0      0 :::23                   :::*                    LISTEN      1/systemd           
tcp6       0      0 10.158.56.170:23        192.168.10.201:59192    ESTABLISHED 1/systemd

 

升级完成关闭telnet
[root@my_test ~]#systemctl stop telnet.socket
[root@my_test ~]#systemctl disable telnet.socket

4、相关:

https://www.cnblogs.com/chillax1314/p/13858655.html https://blog.51cto.com/techsnail/2138927  

标签:sshd,8.4,OpenSSH,升级,openssh,test,root,my
来源: https://www.cnblogs.com/myss/p/14134893.html

本站声明: 1. iCode9 技术分享网(下文简称本站)提供的所有内容,仅供技术学习、探讨和分享;
2. 关于本站的所有留言、评论、转载及引用,纯属内容发起人的个人观点,与本站观点和立场无关;
3. 关于本站的所有言论和文字,纯属内容发起人的个人观点,与本站观点和立场无关;
4. 本站文章均是网友提供,不完全保证技术分享内容的完整性、准确性、时效性、风险性和版权归属;如您发现该文章侵犯了您的权益,可联系我们第一时间进行删除;
5. 本站为非盈利性的个人网站,所有内容不会用来进行牟利,也不会利用任何形式的广告来间接获益,纯粹是为了广大技术爱好者提供技术内容和技术思想的分享性交流网站。

专注分享技术,共同学习,共同进步。侵权联系[81616952@qq.com]

Copyright (C)ICode9.com, All Rights Reserved.

ICode9版权所有