Koyan SSH: Zaɓuɓɓuka da Ma'auni na Kanfigareshan - Sashe na I

Koyon SSH: Zaɓuɓɓuka da Ma'aunin Kanfigareshan

Koyon SSH: Zaɓuɓɓuka da Ma'aunin Kanfigareshan

A cikin wannan kashi na uku akan "Koyan SSH" za mu fara bincike da sanin abubuwan Zaɓuɓɓukan umarni na SSH da sigogi na OpenSSH shirin, akwai don amfani ta hanyar gudanar da umarni a cikin tasha.

Wanne zai kasance da amfani sosai, tunda, BUDE Shi ne mafi shigar da amfani da m da amintattun ladabi ladabi, game da mafi yawan Tsarin aiki kyauta da budewa, ta yaya GNU / Linux.

Koyan SSH: Shigarwa da Fayilolin Kanfigareshan

Koyan SSH: Shigarwa da Fayilolin Kanfigareshan

Amma kafin fara wannan bugu na yanzu game da zaɓuɓɓukan sanyi da sigogi na Buɗe aikace-aikacen SSH, ci gaba "Koyan SSH", muna ba da shawarar cewa a ƙarshen karanta wannan, bincika abubuwan da ke gaba abubuwan da suka shafi baya:

Labari mai dangantaka:
Koyan SSH: Shigarwa da Fayilolin Kanfigareshan
Buɗe Secure Shell (OpenSSH): Kadan daga cikin komai game da fasahar SSH
Labari mai dangantaka:
Buɗe Secure Shell (OpenSSH): Kadan daga cikin komai game da fasahar SSH

Koyon SSH: Zuwa ga ci gaba da amfani da yarjejeniya

Koyon SSH: Zuwa ga ci gaba da amfani da yarjejeniya

Koyo game da zaɓuɓɓukan SSH da sigogi

Mafi mahimmanci da mahimmanci game da umarnin SSH shine sanin cewa yana ba da damar aiwatar da shi ta amfani da wasu zažužžukan ko sigogi, wanda a cewar su littafin mai amfani na yanzu, kamar haka:

ssh [-46AaCfGgKkMNnqsTtVvXxYy] [-B bind_interface] [-b bind_address] [-c cipher_spec] [-D [bind_address:] tashar jiragen ruwa] [-E log_file] [-e escape_char] [-F configfile] [-11 pk] -i identity_file] [-J manufa] [-L address] [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o zaɓi] [-p tashar jiragen ruwa] [-Q query_option] [-R address] -S ctl_path] [-W mai masaukin baki: tashar jiragen ruwa] [-w local_tun[:remote_tun]] manufa [umarni [hujja…]]

Don haka, a gaba za mu bincika wasu daga cikin muhimman abubuwan da za mu sani, yi aiki da su, da kuma ƙwarewa, idan ya zama dole ko kuma mai amfani a kowane lokaci. Kuma wadannan su ne:

Sabon sigar da zaɓuɓɓukan SSH

Kayan yau da kullun

  • -4 da 6: Tilasta ka'idar SSH don amfani da adiresoshin IPv4 ko IPv6 kawai.
  • -A da -a: Kunna ko kashe isar da haɗin haɗin kai daga wakili na tabbatarwa, kamar ssh-agent.
  • -C: Neman matsawa na duk bayanai (ciki har da stdin, stdout, stderr, da bayanai don haɗi).
  • -f: Yana ba da damar buƙatun SSH don zuwa bango kafin aiwatar da umarni. Wato yana sanya abokin ciniki a bango kafin aiwatar da umarni. KOmai amfani don shiga kalmomin sirri na baya.
  • -G: Yana ba ku damar samun, azaman amsa daga mai masaukin baki, bugu na ku daidaitawar SSH na gida.
  • -g: Yana ba da damar runduna masu nisa don haɗawa zuwa tashoshin da aka tura na gida. Idan aka yi amfani da shi akan haɗin da aka haɗa da yawa, dole ne a ƙayyade wannan zaɓi a cikin babban tsari.
  • -K da -k: Yana kunna ko hana GSSAPI tantancewa da tura bayanan GSSAPI zuwa uwar garken.
  • -M: Yana ba ku damar sanya abokin ciniki na SSH a cikin yanayin "master" don raba haɗin TCP/IP tare da sauran masu zuwa.
  • -N: Ba ka damar toshe aiwatar da m umarni. Yana da amfani don saita tura tashar jiragen ruwa kawai.
  • -n: Yana juyar da daidaitaccen shigarwar daga /dev/null. mai amfani ga lokacin SSHkuma yana gudana a bango.
  • -qKunna yanayin shiru. Yana haifar da kashe yawancin saƙonnin faɗakarwa da tantancewa.
  • -s: Yana ba ku damar neman kiran tsarin tsarin ƙasa (saitin umarni na nesa) akan tsarin nesa.
  • -T da -t: Yana kashewa kuma yana ba da damar yin taswirar taswirar tasha akan na'ura mai nisa.
  • -V: Ba ka damar duba lambar sigar na kunshin OpenSSH da aka shigar.
  • -v: Ba ka damar kunna da yanayin magana, pyana sa ta buga saƙonnin kuskure game da ci gabanta.
  • -X da -xKunna kuma a kashe Isar da sabar X11, don samun dama ga allon gida na X11 mai masaukin nesa.
  • -Y: Yana ba da damar tura amintaccen X11, wanda Ba a ƙarƙashin kulawar tsawaita tsaro na X11.
  • -y: Ƙaddamar da bayanin rajista ta amfani da tsarin tsarin syslog.

Na ci gaba

  • -B daure_interface: Yana bada dama ɗaure adireshin IP zuwa haɗin SSH, kafin yunƙurin haɗawa da mai masaukin baki. Wanne za a yi amfani da matsayin tushen adireshin haɗin SSH. Mai amfani akan tsarin tare da adireshin cibiyar sadarwa fiye da ɗaya.
  • -b daurin_adireshi: Ba ka damar saka a cikin gida mai masaukin baki, cibiyar sadarwar cibiyar sadarwa wanda zai zama adireshin tushen haɗin. Mai amfani akan kwamfutoci (tsari) masu adireshin cibiyar sadarwa sama da ɗaya.
  • -c cipher_spec: Yana ba ku damar zaɓar ƙayyadaddun sifa da za a yi amfani da su don ɓoye zaman. Wannan (cipher_spec) jerin waƙafi ne na waƙafi da aka jera bisa tsari na zaɓi.
  • -D bind_address: tashar jiragen ruwa: Izinin kumaƘayyade ƙaƙƙarfan isar da tashar tashar jiragen ruwa a matakin aikace-aikacen. Bayar da soket don sauraron tashar jiragen ruwa a gefen gida, ɗaure zuwa ƙayyadadden adireshin cibiyar sadarwa.
  • - E log_file: Yana ba da iziniƙara rajistan ayyukan debug zuwa fayil ɗin kuskure, maimakon kurakurai na yau da kullun na tsarin aiki.
  • -e tserewa_char: Yana ba ku damar saita halin tserewa don zaman tasha. Default shine tilde' ~'. Ƙimar "babu" tana hana duk wani tserewa kuma yana sa zaman zama cikakke.
  • -F tsarin fayil: Yana ba ku damar tantance fayil ɗin sanyi don kowane mai amfani na madadin. Idan an ba da ɗaya, babban fayil ɗin daidaitawa ( / sauransu / ssh / ssh_config ).
  • - pkcs11: Yana ba ku damar saka ɗakin karatu na PKCS#11 wanda SSH yakamata yayi amfani da shi don sadarwa tare da alamar PKCS#11. Wato, da zabar fayil tare da maɓalli na sirri don tantance maɓalli na jama'a.
  • -J wurin: Izinin kumaƘayyade umarnin daidaitawar ProxyJump, zuwa chaɗa zuwa mai masaukin da aka yi niyya ta hanyar fara haɗin SSH tare da tsalle tsalle ya bayyana ta mai masaukin baki.
  • -L adireshi: Izinin kumaƘayyade cewa haɗin kai zuwa tashar TCP da aka bayar ko Unix soket a kan mai gida (abokin ciniki) za a tura shi zuwa ga mai watsa shiri da tashar jiragen ruwa, ko soket na Unix, a gefen nesa.
  • -l login_name: Yana ba ku damar tantance mai amfani don shiga cikin injin nesa. Hakanan za'a iya ƙayyade wannan kowane mai watsa shiri a cikin fayil ɗin daidaitawa.
  • - m mac_spec: Ba ka damar saka ɗaya ko fiye MAC algorithms (lambar tantancewar saƙo) da aka raba ta waƙafi don amfani da haɗin SSH don aiwatarwa.
  • - ctl_cmd: Sarrafa babban tsari na multixing akan haɗin kai mai aiki, ta hanyar barin hujja (ctl_cmd) don warwarewa kuma a wuce zuwa babban tsari.
  • -o zabin: Yana bada dama yi amfani da zaɓuɓɓuka da aka ƙayyade a cikin fayil ɗin sanyi. Wannan yana da amfani don ƙididdige zaɓuka waɗanda babu takamaiman layin umarni don su.
  • -p tashar: Yana ba ku damar saka tashar jiragen ruwa don haɗawa da mai masaukin nesa. Ana iya ayyana wannan kowane mai masaukin baki a cikin fayil ɗin daidaitawa. Koyaya, ƙimar tsoho shine 22, wanda shine daidaitaccen ƙimar haɗin SSH.
  • -Q tambaya_zabin: Yana ba da damar aiwatar da cTambayi game da goyan bayan algorithms, gami da: cipher, cipher-auth, taimako, mac, maɓalli, maɓalli-cert, maɓalli- bayyananne, maɓalli-sig, sigar-protocol, da sig.
  • -R address: Izinin kumaƘayyade cewa haɗin kai zuwa tashar TCP da aka bayar ko Unix soket akan mai watsa shiri mai nisa (uwar garken) yakamata a tura zuwa gefen gida. Sanya soket don sauraron tashar jiragen ruwa/ soket a gefen nesa.
  • -S ctl_hanya: Yana ba ku damar ƙididdige wurin soket ɗin sarrafawa don raba haɗin, ko kirtan "babu" don musaki musayar haɗin gwiwa.
  • -W mai masaukin baki: tashar jiragen ruwa: Bukatar cewa daidaitaccen shigarwa da fitarwa daga abokin ciniki a tura zuwa mai masaukin baki ta hanyar ƙayyadadden tashar jiragen ruwa ta hanyar amintaccen tashar.
  • -w local_tun[:remote_tun]Nemi tura na'urar rami tare da takamaiman na'urorin Tun tsakanin abokin ciniki (local_tun) da uwar garken (remote_tun).

Bayyana Shell

Karin bayani

Kuma a cikin wannan kashi na uku na fadada wannan bayanin Muna ba da shawarar bincika masu zuwa Farashin SSH, cikin Turanci, ban da aiwatar da wasu misalan akan haɗin gwiwar wasu umarni na SSH a ciki Bayyana Shell. Kuma kamar yadda, a cikin kashi na farko da na biyu, ci gaba da bincika abubuwan da ke gaba abun ciki na hukuma kuma amintacce akan layi akan SSH da OpenSSH:

  1. Wiki na Debian
  2. Littafin Jagoran Debian: Login Nesa / SSH
  3. Littafin Jagoran Tsaro na Debian: Babi na 5. Tsare ayyukan da ke gudana akan tsarin ku

Zagaye: Banner post 2021

Tsaya

A takaice, wannan sabon kashi-kashi akan "Koyan SSH" Tabbas zai kasance da amfani sosai ga waɗancan masu amfani da Linux waɗanda suka riga sun yi aiki da wannan aikace-aikacen. Sama da duka, don bayyana wasu shakku game da ci-gaba, inganci da inganci handling na ce kayan aiki. Don wannan, yi mafi kyawu kuma mafi hadaddun hanyoyin haɗin nesa, da gudu mafi amintattu kuma amintattun saituna a kan nasu kayan aiki da dandamali, ta yin amfani da ce m da amintaccen yarjejeniya yarjejeniya.

Muna fatan wannan littafin yana da amfani sosai ga gaba ɗaya «Comunidad de Software Libre, Código Abierto y GNU/Linux». Kuma tabbatar da yin sharhi game da shi a ƙasa, kuma raba shi tare da wasu akan shafukan yanar gizon da kuka fi so, tashoshi, kungiyoyi, ko al'ummomi a shafukan sada zumunta ko tsarin saƙo. Hakanan, ku tuna ku ziyarci shafinmu a «DesdeLinux» don bincika ƙarin labarai. Kuma ku shiga tasharmu ta hukuma Telegram na DesdeLinux don sanar da ku, ko rukuni don ƙarin bayani kan batun yau ko wasu.


Kasance na farko don yin sharhi

Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.