1.ssh                    远程主机用户@远程主机ip
[root@desktop0 ~]# ssh
[email protected]
The authenticity of host '172.25.0.11 (172.25.0.11)' can't be established.
ECDSA key fingerprint eb:24:0e:07:96:26:b1:04:c2:37:0c:78:2d:bc:b0:08

Are you sure you want to continue connecting (yes/no)? yes   ##连接陌生主机时需要建立认证关系


Warning: Permanently added '172.25.0.11' (ECDSA) to the list of known hosts.

[email protected]'s password:                   ##远程用户密码
Last login: Mon Oct  3 03:13:47 2016
[root@server0 ~]#                                 ##登陆成功

 

sshkey加密
1.客户端连接服务端,需要输入服务机的密码

wKiom1lz9OyD-HUbAAA_jD5eTP4887.png

2.服务端生成私钥  

第九单元远程控制/连接_第1张图片

id_rsa                               ##私钥,就是钥匙
id_rsa.pub                          ##公钥,就是锁

 

3.添加key认证方式
[root@server0 ~]# ssh-copy-id -i /root/.ssh/id_rsa.pub 
[email protected]
ssh-copy-id                     ##添加key认证方式的工具
-i                                  ##指定加密key文件
/root/.ssh/id_rsa.pub          ##加密key
root                               ##加密用户为root
172.25.0.11                     ##被加密主机ip第九单元远程控制/连接_第2张图片

4.分发钥匙给客户端主机
[root@server0 ~]# scp /root/.ssh/id_rsa
[email protected]:/root/.ssh/

5.测试
[root@desktop0 ~]# ssh
[email protected]     ##通过id_rsa直接连接不需要输入用户密码

6.提升openssh的安全级别
(1).openssh-server配置文件
/etc/ssh/sshd_config
PasswordAuthentication yes|no                    ##是否开启用户密码认证,yes为支持no为关闭
PermitRootLogin yes|no                             ##是否允许超级用户登陆
AllowUsers student westos                         ##用户白名单,只有在名单中出现的用户可以使用sshd建立shell
50 DenyUsers westos                               ##用户黑名单

 

(2).控制ssh客户端访问
vim /etc/hosts.deny
sshd:ALL                                              ##拒绝所有人链接sshd服务

vim /etc/hosts.allow
sshd:172.25.254.250                               ##允许250主机链接sshd

sshd:172.25.254.250, 172.25.254.180        ##允许250和180链接

sshd:ALL EXCEPT 172.25.254.200               ##只不允许200链接sshd


7.ssh登陆提示修改该
vim /etc/motd                                         ##显示登陆后字符第九单元远程控制/连接_第3张图片