服务管理之openssh

1. 使用 SSH 访问远程命令行

1.1 OpenSSH 简介

OpenSSH这一术语指系统中使用的Secure Shell软件的软件实施。用于在远程系统上安全运行shell。如果您在可提供ssh服务的远程Linux系统中拥有用户帐户,则ssh是通常用来远程登录到该系统的命令。ssh命令也可用于在远程系统中运行命令。

常见的远程登录工具有:

  • telnet
  • ssh
  • dropbear
telnet      //远程登录协议,23/TCP
    认证明文
    数据传输明文

ssh         //Secure SHell,应用层协议,22/TCP
    通信过程及认证过程是加密的,主机认证
    用户认证过程加密
    数据传输过程加密
    
dropbear    //嵌入式系统专用的SSH服务器端和客户端工具

1.2 SSH 版本

v1:基于CRC-32做MAC,无法防范中间人(man-in-middle)攻击

v2:双方主机协议选择安全的MAC方式。基于DH算法做密钥交换,基于RSA或DSA算法实现身份认证

1.3 SSH 认证方式

openssh有两种认证方式,分别是:

  • 基于口令认证
  • 基于密钥认证

1.4 openSSH 的工作模式

openSSH是基于C/S架构工作的。

服务器端    //sshd,配置文件在/etc/ssh/sshd_config
客户端     //ssh,配置文件在/etc/ssh/ssh_config
    ssh-keygen      //密钥生成器
    ssh-copy-id     //将公钥传输至远程服务器
    scp             //跨主机安全复制工具

1.4 Secure Shell 示例

//以当前用户身份创建远程交互式shell,然后在结束时使用exit命令返回到之前的shell
[root@ly ~]# ssh 192.168.153.145
root@192.168.153.145's password: Last failed login: Mon Apr  1 23:17:34 CST 2019 from 192.168.153.142 on ssh:notty
There was 1 failed login attempt since the last successful login.
Last login: Mon Apr  1 23:09:43 2019
[root@localhost ~]# exit
登出
Connection to 192.168.153.145 closed.
//以其他用户身份(remoteuser)在选定主机(remotehost)上连接到远程`shell`
[root@ly ~]# ssh tom@192.168.153.145
tom@192.168.153.145's password: 
[tom@localhost ~]$ exit
登出
Connection to 192.168.153.145 closed.
//以远程用户身份(remoteuser)在远程主机(remotehost)上通过将输出返回到本地显示器的方式来执行单一命令
[root@localhost ~]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: ens32: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:0c:29:ff:64:ce brd ff:ff:ff:ff:ff:ff
    inet 192.168.153.145/24 brd 192.168.153.255 scope global dynamic ens32
       valid_lft 1800sec preferred_lft 1800sec
    inet6 fe80::92b8:d8c2:14ff:509c/64 scope link 
       valid_lft forever preferred_lft forever



[root@ly ~]# ssh tom@192.168.153.145 '/usr/s'
sbin/  share/ src/   
[root@ly ~]# ssh tom@192.168.153.145 '/usr/sbin/ip a'
tom@192.168.153.145's password: 
Permission denied, please try again.
tom@192.168.153.145's password: 
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: ens32: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:0c:29:ff:64:ce brd ff:ff:ff:ff:ff:ff
    inet 192.168.153.145/24 brd 192.168.153.255 scope global dynamic ens32
       valid_lft 1652sec preferred_lft 1652sec
    inet6 fe80::92b8:d8c2:14ff:509c/64 scope link 
       valid_lft forever preferred_lft forever
[root@ly ~]#
//w命令可以显示当前登录到计算机的用户列表。这对于显示哪些用户使用ssh从哪些远程位置进行了登录以及执行了何种操作等内容特别有用
[root@localhost ~]# w
 23:47:41 up 38 min,  2 users,  load average: 0.00, 0.01, 0.05
USER     TTY      FROM             LOGIN@   IDLE   JCPU   PCPU WHAT
root     tty1                      23:09   34:29   0.11s  0.11s -bash
root     pts/0    192.168.153.1    23:21    5.00s  0.05s  0.02s w
[root@ly ~]# ssh root@192.168.153.145 'w'
root@192.168.153.145's password: 
 23:49:32 up 40 min,  2 users,  load average: 0.00, 0.01, 0.05
USER     TTY      FROM             LOGIN@   IDLE   JCPU   PCPU WHAT
root     tty1                      23:09   36:20   0.11s  0.11s -bash
root     pts/0    192.168.153.1    23:21    1:56   0.03s  0.03s -bash
[root@ly ~]# 

1.5 SSH 主机密钥

ssh通过公钥加密的方式保持通信安全。当某一ssh客户端连接到ssh服务器时,在该客户端登录之前,服务器会向其发送公钥副本。这可用于为通信渠道设置安全加密,并可验证客户端的服务器。

当用户第一次使用ssh连接到特定服务器时,ssh命令可在用户的/.ssh/known_hosts文件中存储该服务器的公钥。在此之后每当用户进行连接时,客户端都会通过对比/.ssh/known_hosts文件中的服务器条目和服务器发送的公钥,确保从服务器获得相同的公钥。如果公钥不匹配,客户端会假定网络通信已遭劫持或服务器已被入侵,并且中断连接。

这意味着,如果服务器的公钥发生更改(由于硬盘出现故障导致公钥丢失,或者出于某些正当理由替换公钥),用户则需要更新其~/.ssh/known_hosts文件并删除旧的条目才能够进行登录。

//主机ID存储在本地客户端系统上的 ~/.ssh/known_hosts 中
[root@ly ~]# cat ~/.ssh/known_hosts 
192.168.153.145 ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHdnNXV5GmvuomYxwqC9x1bosLhzdi+7CaTMYcTkwTBiEY4t7N+XABjwTqY1behVVD6Ri9fvQhPb71/lcFP9hrA=
//主机密钥存储在SSH服务器上的 /etc/ssh/ssh_host_key* 中
[root@ly ~]# ls /etc/ssh/ssh_host_*key*
/etc/ssh/ssh_host_ecdsa_key      /etc/ssh/ssh_host_ed25519_key      /etc/ssh/ssh_host_rsa_key
/etc/ssh/ssh_host_ecdsa_key.pub  /etc/ssh/ssh_host_ed25519_key.pub  /etc/ssh/ssh_host_rsa_key.pub

2. 配置基于 SSH密钥的身份验证

用户可通过使用公钥身份验证进行ssh登录身份验证。ssh允许用户使用私钥-公钥方案进行身份验证。这意味着将生成私钥和公钥这两个密钥。私钥文件用作身份验证凭据,像密码一样,必须妥善保管。公钥复制到用户希望登录的系统,用于验证私钥。公钥并不需要保密。拥有公钥的ssh服务器可以发布仅持有您私钥的系统才可解答的问题。因此,可以根据所持有的密钥进行验证。如此一来,就不必在每次访问系统时键入密码,但安全性仍能得到保证。

使用ssh-keygen命令生成密钥。将会生成私钥/.ssh/id_rsa和公钥/.ssh/id_rsa.pub。

[root@ly ~]# ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:cSzypOHlbkFOc5A0jY8vOl0Qdj7K6ACmRRyxEs5cHt8 root@ly
The key's randomart image is:
+---[RSA 2048]----+
|..o=   .++       |
|+.=.o . =+o      |
|.=.. .oEO*+      |
| .+  . %o*+      |
| + .  ooS+ .     |
|.   . ..+.o      |
|     o ooo       |
|      +..        |
|       .         |
+----[SHA256]-----+
[root@ly ~]# cd .ssh/
[root@ly .ssh]# ls
id_rsa  id_rsa.pub  known_hosts
[root@ly .ssh]# cat id_rsa
-----BEGIN RSA PRIVATE KEY-----
MIIEpAIBAAKCAQEA7rPYBpGYRouaet5nvBTXX/AXstMBXiODt4R1Qw5C7WBVKIti
uAEmVk/pt9tnez0VKhEJTb+ftNzLnsfSRIQM9LjkcSJYwCXXJVMQ4qXbtWBLZK0e
CEUuOXWHrov9aA56LTZR3a8aJdM1KZQt3E6+BDE8lHJ996/gxAR51h9nKhODm9Sh
0fncnrm+AWUiK0jyjX6Sboc2CauNrXz3WpQaXs/tXG0lehFLwnY8RRiX4VsGGoTT
VMZTnGne7u4thI33U8QprVy5j0CadBx4+XIJVyzRDcxcdJRTAO9HLJSL48H7pIek
4sofcY311CR1J6Y/DtfCoQDvxGhF2mjskj1F0QIDAQABAoIBAHOZ/4X23vNTSsY0
jbKFuWSKB0Agdmob8v9ek9ecwYbqf3N6RZ3tWJ62Zu8Wv7/sbiKIS6QuqG7T+3zz
Mv7hoNCn9mJgCvFLoi0+VFAfmQ73CqxANuo0btV++O3seBX75Omeg/lDgvtMlVOE
os0uCVJIchlGdYEN2WG09ThgzvqNtzypdl8o1XRqbfNqsJ29UezBRFxknNzT9YrB
jZFdN15yG5W2QSMvaWG52HoOJ3WyZUAm/kBKFmd+lTLl3U0ohY3m6dodDRNI5hVy
upGqEa88JgjdqZ7052Ct0LUeaMGcr5Wfw/LVLwOOOOi0rIjTvX1j9TefRbp6sjRh
IEGQrw0CgYEA/8SpPewBY0zWy+FW1/uo8pAFHxsHfObNgFVTGMnn6s4cMreUqaTX
tFIVz+0fbQkhWkYUsIDiqwaBtstmEeoQtxvI6b6nGfkUnctSs/dsVFa14bm0fOro
NdJ5HjDN9D4UDgeYP4CAmBx/XOqw5dFzHJV6uJRpi0aUcP5rOsfUDJcCgYEA7us5
NObrs2hb1TXqwG1QCdiORoHgnYwzLvsj25bq0ZwQGzV/rj2TYBUWFEg9bIiZ2yvs
94td+Hj1d8KnKuVhqw3+yNdFZP54gQxgwLzo1CZBD7JFlg2wWpkGciH1T3dewsoN
ZWlPu4MN5mBWHitw1+vD0yH0JXF5rse4EMSORdcCgYEA+f8F1cqrCJ6AjUOymOYZ
Gw5+kwreZM1MLJY55M7lavMPSNt76d2AIXbibxw9TVxRR2Wcr3ErHTP88ekZ2YTJ
1dDIrwB1YMO/zQSBz/qV3lHq8bmMm1UYqBMT49icVpGfFJ+Dxv4Zs5SXQQD864Ww
WE4bZ/NYvpO8YD2uHgRYVf0CgYEAjuFbR9jlklhRuxNQfZ2h5RF+HIplYrLKlUkZ
q6P4cDxNoYgAAJrQfQB/QMfm+/ZBVMJTJ8NQAl2MJv/g6xVcsGhhO4kJ9hj8xeg6
IGmZL+5ksFdjqBYtpjCnmy/VvZ1crU8abdBqH3CDqodoWQiPpoFXjfdbQ9018SF9
YYG6t+cCgYAFYk5mHUCqSCIH0elQlXRXQ/tZNaidhyqLAWmEkNkaBnrZUKxLUmA1
hD6driVNbwWjzHcLV6IpOM2uY9em6slnjc9mS1uP9misQr2FiCk8Zn+Ykae0E+Op
/S2JhrqJrd/d7WuOMpKtW08jnDTd48SnIyGcIsB7heI7mt0Hw03+WA==
-----END RSA PRIVATE KEY-----
       密钥
[root@ly .ssh]# cat id_rsa.pub 
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDus9gGkZhGi5p63me8FNdf8Bey0wFeI4O3hHVDDkLtYFUoi2K4ASZWT+m322d7PRUqEQlNv5+03Muex9JEhAz0uORxIljAJdclUxDipdu1YEtkrR4IRS45dYeui/1oDnotNlHdrxol0zUplC3cTr4EMTyUcn33r+DEBHnWH2cqE4Ob1KHR+dyeub4BZSIrSPKNfpJuhzYJq42tfPdalBpez+1cbSV6EUvCdjxFGJfhWwYahNNUxlOcad7u7i2EjfdTxCmtXLmPQJp0HHj5cglXLNENzFx0lFMA70cslIvjwfukh6Tiyh9xjfXUJHUnpj8O18KhAO/EaEXaaOySPUXR root@ly

注意:
生成密钥时,系统将提供指定密码的选项,在访问私钥时必须提供该密码。如果私钥被偷,除颁发者之外的其他任何人很难使用该私钥,因为已使用密码对其进行保护。这样,在攻击者破解并使用私钥前,会有足够的时间生成新的密钥对并删除所有涉及旧密钥的内容。

生成ssh密钥后,密钥将默认存储在家目录下的.ssh/目录中。私钥和公钥的权限就分别为600和644。.ssh目录权限必须是700。

drwx------.  2 root root   57 4月   1 17:00 .ssh
[root@ly .ssh]# ll
总用量 12
-rw-------. 1 root root 1679 4月   1 17:00 id_rsa
-rw-r--r--. 1 root root  389 4月   1 17:00 id_rsa.pub

在可以使用基于密钥的身份验证前,需要将公钥复制到目标系统上。可以使用ssh-copy-id完成这一操作

[root@ly ~]# ssh-copy-id remoteuser@remotehost

通过ssh-copy-id将密钥复制到另一系统时,它默认复制~/.ssh/id_rsa.pub文件

//SSH密钥演示//使用 ssh-keygen 创建公钥-私钥对
[root@ly ~]# ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:cSzypOHlbkFOc5A0jY8vOl0Qdj7K6ACmRRyxEs5cHt8 root@ly
The key's randomart image is:
+---[RSA 2048]----+
|..o=   .++       |
|+.=.o . =+o      |
|.=.. .oEO*+      |
| .+  . %o*+      |
| + .  ooS+ .     |
|.   . ..+.o      |
|     o ooo       |
|      +..        |
|       .         |
+----[SHA256]-----+
//使用 ssh-copy-id 将公钥复制到远程系统上的正确位置
[root@ly ~]# ssh-copy-id -i ~/.ssh/id_rsa.pub root@192.168.153.145
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
root@192.168.153.145's password: 

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh 'root@192.168.153.145'"
and check to make sure that only the key(s) you wanted were added.
//使用 ssh 命令无命令登录远程主机
[root@ly ~]# ssh root@192.168.153.145
Last login: Mon Apr  1 23:21:44 2019 from 192.168.153.1
[root@localhost ~]# 
[root@localhost ~]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: ens32: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:0c:29:ff:64:ce brd ff:ff:ff:ff:ff:ff
    inet 192.168.153.145/24 brd 192.168.153.255 scope global dynamic ens32
       valid_lft 1236sec preferred_lft 1236sec
    inet6 fe80::92b8:d8c2:14ff:509c/64 scope link 
       valid_lft forever preferred_lft forever
//使用 scp 命令传送文件到远程主机
[root@localhost ~]# scp aa.sh root@192.168.153.142:/tmp
The authenticity of host '192.168.153.142 (192.168.153.142)' can't be established.
ECDSA key fingerprint is SHA256:NoDuGXDlaqriTX1RFynwCDbRXu2QrfUpNwZyglaGUdI.
ECDSA key fingerprint is MD5:10:35:ff:d9:f7:cd:8a:0a:8d:63:72:11:29:28:d3:fa.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '192.168.153.142' (ECDSA) to the list of known hosts.
root@192.168.153.142's password: 
Permission denied, please try again.
root@192.168.153.142's password: 
aa.sh: No such file or directory
[root@localhost ~]# scp aa root@192.168.153.142:/tmp
root@192.168.153.142's password: 
//使用 scp 命令从远程主机上下载文件到本地
//scp命令常用选项
    -r      //递归复制
    -p      //保持权限
    -P      //端口
    -q      //静默模式
    -a      //全部复制

3. 自定义 SSH 服务配置

虽然OpenSSH服务器通常无需修改,但会提供其他安全措施,可以在配置文件/etc/ssh/sshd_config中修改OpenSSH服务器的各个方面。

PermitRootLogin {yes|no}    //是否允许root用户远程登录系统
PermitRootLogin without-password    //仅允许root用户基于密钥方式远程登录
PasswordAuthentication {yes|no}     //是否启用密码身份验证,默认开启

4. SSH 安全注意事项

  • 密码应该经常换且足够复杂
[root@ly ~]# tr -dc A-Za-z0-9_ < /dev/urandom | head -c 30 |xargs
nM_gdmnwR_B0YEbEGE7d5fn6NOS9nc
  //生成30位的密码
[root@ly ~]# openssl rand 20 -base64
7jvUdkf+r/gZTCUCY0jLkoNnAUM=   //生成20位随机密码
  • 使用非默认端口
  • 限制登录客户端地址
  • 仅监听特定的IP地址
  • 禁止管理员直接登录
  • 仅允许有限制用户登录
  • AllowUsers
  • AllowGroups
  • 使用基于密钥的认证
  • 禁止使用空密码
  • 禁止使用SSHv1版本
  • 设定空闲会话超时时长
  • 利用防火墙设置ssh访问策略
  • 限制ssh的访问频度和并发在线数
  • 做好日志的备份,经常分析(集中于某台服务器)

示例

说明密钥认证的过程
1.使用ssh-keygen -t rsa生成一对密钥
2.使用ssh-copy-id -i
3.验证
手动配置密钥认证登录

[root@ly ~]# ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:cSzypOHlbkFOc5A0jY8vOl0Qdj7K6ACmRRyxEs5cHt8 root@ly
The key's randomart image is:
+---[RSA 2048]----+
|..o=   .++       |
|+.=.o . =+o      |
|.=.. .oEO*+      |
| .+  . %o*+      |
| + .  ooS+ .     |
|.   . ..+.o      |
|     o ooo       |
|      +..        |
|       .         |
+----[SHA256]-----+
//使用 ssh-copy-id 将公钥复制到远程系统上的正确位置
[root@ly ~]# ssh-copy-id -i ~/.ssh/id_rsa.pub root@192.168.153.145
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
root@192.168.153.145's password: 

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh 'root@192.168.153.145'"
and check to make sure that only the key(s) you wanted were added.
[root@ly ~]# ssh-copy-id -i ~/.ssh/id_rsa.pub root@192.168.153.145
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
root@192.168.153.145's password: 

Number of key(s) added: 1

Now try logging into the machine, with:   "ssh 'root@192.168.153.145'"
and check to make sure that only the key(s) you wanted were added.
[root@ly ~]# ssh root@192.168.153.145
Last login: Mon Apr  1 23:21:44 2019 from 192.168.153.1

posted on 2019-04-28 10:27  LY是IT女  阅读(1009)  评论(0编辑  收藏  举报

导航