安装并开通telnet服务

(临时开通Telnet服务,这样如果升级失败,可以通过Telnet渠道登录虚拟机)

yum -y install telnet  telnet-server  xinetd

vi /etc/xinetd.d/telnet

service telnet
{
flags = REUSE
socket_type = stream
wait = no
user = root
server =/usr/sbin/in.telnetd
log_on_failure += USERID
disable = no
}

systemctl start xinetd         #启动服务

telnet连接主机不支持root登陆(如果root登陆,需要设置/etc/securetty)

pts/0
pts/1
pts/2
pts/3

如果登陆用户比较多,就徐娅多个 pst/** ,保存文件后,就可以telnet支持root用户登陆了。

OpenSSH 相关漏洞

https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable    选择需下载的版本​


​Redhat/CentOS 6.X 版本操作​


yum update -y openssh openssl 
yum install -y gcc gcc-c++ glibc make autoconf openssl-devel pcre-devel pam-devel
tar -xzf openssh-XXX.tar.gz
cd openssh-XXX
rpm -qa | grep openssh #检查之前是否安装
rpm -qa | grep openssh |xargs -n1 rpm -e --nodeps #卸载之前的rpm包
./configure --prefix=/usr/ --with-md5-passwords --with-pam --with-zlib --sysconfdir=/etc/ssh
如果报错Your OpenSSl headers do not match you library 则执行下面的编译命令:
./configure --prefix=/usr/ --with-md5-passwords --with-pam --with-zlib --sysconfdir=/etc/ssh --without-openssl-header-check
mkdir /tmp/backup
mv /etc/ssh/* /tmp/backup
make && make install
chmod -R 600 /etc/ssh/*
cp -a contrib/redhat/sshd.init /etc/init.d/sshd
cp -a contrib/redhat/sshd.pam /etc/pam.d/sshd.pam
chmod +x /etc/init.d/sshd
chkconfig --add sshd
mv /usr/lib/systemd/system/sshd.service /tmp
chkconfig sshd on
下面是给定root用户权限:
sed -i 's/^#PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config
sed -i 's/^#UseDNS no/UseDNS no/g' /etc/ssh/sshd_config
sed -i 's/^#PasswordAuthentication yes/PasswordAuthentication yes/g' /etc/ssh/sshd_config
vim /etc/ssh/sshd_config
KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1
service iptables status
service iptables stop
setenforce 0 #临时关闭SELinux,不需重启。
sed -i 's/^SELINUX=enforcing/SELINUX=disabled/g' /etc/selinux/config #永久关闭selinux,需重启生效。
/etc/init.d/sshd restart
ssh -V #查看版本



Redhat/CentOS 7.X 版本操作


yum update -y openssh openssl 
yum install -y gcc gcc-c++ glibc make autoconf openssl-devel pcre-devel pam-devel
tar -xzf openssh-XXX.tar.gz
cd openssh-XXX
rpm -qa | grep openssh
rpm -qa | grep openssh |xargs -n1 rpm -e --nodeps #卸载之前的rpm包
./configure --prefix=/usr/ --with-md5-passwords --with-pam --with-zlib --sysconfdir=/etc/ssh
如果报错Your OpenSSl headers do not match you library 则执行下面的编译命令:
./configure --prefix=/usr/ --with-md5-passwords --with-pam --with-zlib --sysconfdir=/etc/ssh --without-openssl-header-check
mkdir /tmp/backup
mv /etc/ssh/* /tmp/backup
make && make install
chmod -R 600 /etc/ssh/*
cp -a contrib/redhat/sshd.init /etc/init.d/sshd
cp -a contrib/redhat/sshd.pam /etc/pam.d/sshd.pam
chmod +x /etc/init.d/sshd
chkconfig --add sshd
mv /usr/lib/systemd/system/sshd.service /tmp
chkconfig sshd on
下面是给定root用户权限:
sed -i 's/^#PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config
sed -i 's/^#UseDNS no/UseDNS no/g' /etc/ssh/sshd_config
sed -i 's/^#PasswordAuthentication yes/PasswordAuthentication yes/g' /etc/ssh/sshd_config
vim /etc/ssh/sshd_config
KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1
systemctl stop firewalld #关闭防火墙。
setenforce 0 #临时关闭SELinux,不需重启。
sed -i 's/^SELINUX=enforcing/SELINUX=disabled/g' /etc/selinux/config #永久关闭selinux,需重启生效。
systemctl restart sshd
ssh -V # 查看sshd版本