yum install -y gcc openssl-devel pam-devel rpm-build
wget https://www.openssl.org/source/openssl-1.1.1h.tar.gz
tar -zxvf openssl-1.1.1h.tar.gz && cd openssl-1.1.1h
./config --prefix=/usr/local/openssl --shared
make && make install
mv /usr/bin/openssl /usr/bin/openssl.bak
mv /usr/include/openssl /usr/include/openssl.bak
ln -s /usr/local/openssl/bin/openssl /usr/bin/openssl
ln -s /usr/local/openssl/include/openssl /usr/include/openssl
echo "/usr/local/openssl/lib" >>/etc/ld.so.conf
ldconfig -v
openssl version -a
cd /root/Desktop
wget ftp://mirror.internode.on.net/pub/OpenBSD/OpenSSH/portable/openssh-8.4p1.tar.gz
rpm -e `rpm -qa | grep openssh` --nodeps
tar -zxvf openssh-8.4p1.tar.gz && cd openssh-8.4p1
./configure --prefix=/usr --sysconfdir=/etc/ssh --with-ssl-dir=/usr/local/openssl --with-zlib --with-md5-passwords --with-pam --with-tcp-wrappers
make && make install
sed -i 's/#PermitRootLogin prohibit-password/PermitRootLogin\ yes/g' /etc/ssh/sshd_config
sed -i 's/#PermitEmptyPasswords\(.*\)/PermitEmptyPasswords\ no/g' /etc/ssh/sshd_config
cp contrib/redhat/sshd.init /etc/init.d/sshd
chkconfig --add sshd
chkconfig sshd on
service sshd start
service sshd restart
chkconfig --list sshd
ssh -V
rm -rf /root/Desktop/openssl-1.1.1h.tar.gz
rm -rf /root/Desktop/openssl-1.1.1h
rm -rf /root/Desktop/openssh-8.4p1.tar.gz
rm -rf /root/Desktop/openssh-8.4p1

posted on 2020-12-08 16:31  funmixture  阅读(612)  评论(0编辑  收藏  举报