Koyon SSH: SSH Saita Fayil Zaɓuɓɓuka da Ma'auni

Koyon SSH: SSH Saita Fayil Zaɓuɓɓuka da Ma'auni

Koyon SSH: SSH Saita Fayil Zaɓuɓɓuka da Ma'auni

A cikin sabon shirin mu akan Koyon SSH Muna hulɗa da kusan duka Zaɓuɓɓukan umarni na SSH da sigogi na OpenSSH shirin, waɗanda suke samuwa lokacin da kake gudanar da ssh umurnin a tashar. Daya daga cikinsu shi ne "- Option", wanda muka bayyana damar amfani da zaɓuɓɓukan da aka ƙayyade a cikin Buɗe fayil ɗin sanyi naSSH, wato fayil "SSHConfig" (ssh_config).

Don haka, a yau za mu yi bayani a taƙaice wasu daga cikin waɗannan takamaiman zaɓuɓɓuka a cikin Buɗe fayil ɗin sanyi na SSH, don ba mu ƙananan ra'ayi mai amfani game da abin da za mu iya yi lokacin aiwatar da oda na nau'in "ssh -o zabin...", ko kuma kawai saita namu uwar garken SSH na gida (abokin ciniki).

Koyon SSH: Zaɓuɓɓuka da Ma'aunin Kanfigareshan

Koyon SSH: Zaɓuɓɓuka da Ma'aunin Kanfigareshan

Kuma kamar yadda aka saba, kafin nutsewa cikin batun yau game da zaɓuɓɓuka da sigogi da ke cikin fayil ɗin BudeSSH "SSH Config" (ssh_config), za mu bar wa masu sha'awar wadannan hanyoyin zuwa wasu abubuwan da suka shafi baya:

Koyon SSH: Zaɓuɓɓuka da Ma'aunin Kanfigareshan
Labari mai dangantaka:
Koyan SSH: Zaɓuɓɓuka da Ma'auni na Kanfigareshan - Sashe na I
Labari mai dangantaka:
Koyan SSH: Shigarwa da Fayilolin Kanfigareshan

Zaɓuɓɓukan Fayil na SSH da Ma'auni (ssh_config)

Zaɓuɓɓukan Fayil na SSH da Ma'auni (ssh_config)

Menene SSH Config (ssh_config) fayil don OpenSSH?

OpenSSH yana da fayilolin sanyi guda 2. wanda ake kira ssh_config don daidaitawa na kunshin abokin ciniki da kuma wani kiran sshd_config don kunshin sabar, dukansu suna cikin hanya mai zuwa ko kundin adireshi: /da sauransu/ssh.

ssh_config fayil don OpenSSH

Saboda haka, a lokacin da aiki a kan kwamfutarka fayil din daidaitawa "SSH Config" (ssh_config) Muna ɗauka cewa za mu yi aiki a kan kwamfutar da za ta yi aiki a matsayin wurin aiki irin na abokin ciniki, wato, za ta aiwatar. Haɗin SSH zuwa ƙungiya ɗaya ko fiye Sabar da SSH.

Jerin zaɓuɓɓukan da ke akwai da sigogi a cikin fayil ɗin ssh_config

Jerin zaɓuɓɓukan da ke akwai da sigogi

A ƙasa akwai wasu zaɓuɓɓuka ko sigogi waɗanda ke wanzu a cikin fayil din daidaitawa "SSH Config" (ssh_config), yawancin su ana iya amfani da su a cikin umarni kamar "ssh -o zabin...".

mai masaukin baki/match

Wannan zaɓi ko siga yana nunawa a cikin fayil ɗin daidaitawar abokin ciniki na SSH (ssh_config) cewa an taƙaita bayanan da ke biyowa (har zuwa zaɓi na gaba ko siga Mai watsa shiri ko Match an nuna), ta yadda za su kasance kawai ga runduna waɗanda suka dace da ɗaya daga cikin tsarin da aka bayar bayan kalmar.

Wato wannan zaɓi yana aiki azaman mai rarraba sashi a cikin fayil ɗin, kamar zaɓin Match. Don haka, ana iya maimaita duka biyu sau da yawa a cikin fayil ɗin. saitin. Kuma ƙimar sa, na iya zama jerin alamu, waɗanda ke ƙayyade menene zaɓuɓɓukan da za su biyo baya yi amfani da haɗin gwiwar da aka yi wa runduna da ake tambaya.

Darajar * yana nufin "duk runduna”, yayin da a Match darajar “duk” yayi iri ɗaya. Kuma, idan an samar da tsari fiye da ɗaya, dole ne a raba su da farar fata. Ana iya soke shigar da tsarin ta hanyar sanya shi tare da alamar tsawa ('!'), ta yadda matches da ba su dace ba suna da amfani wajen samar da keɓancewa ga matches na kati.

Adireshin Iyali

Yana ba ku damar tantance nau'in (iyali) na adireshi don amfani yayin haɗawa. Ingantattun hujjoji sune: kowane (tsoho), inet (amfani kawai IPv4), ko inet6 (amfani kawai IPv6).

BatchMode

Yana ba ku damar musaki faɗakarwar kalmar sirri da shigar da maɓallin tabbatarwar maɓalli akan hulɗar mai amfani, idan kun saita hujja ko ƙimar "eh". Wannan zaɓin yana da amfani a cikin rubutun da sauran ayyukan batch inda babu mai amfani da zai yi hulɗa da SSH. Dole ne gardamar ta zama "eh" ko "a'a", inda "a'a" ita ce tsohuwar ƙima.

ExitOnForwardFailure

Wannan siga yana ba ku damar tantance ko SSH ya kamata ya ƙare haɗin, idan ba zai iya daidaita duk ƙarfin da ake buƙata ba, rami, gida, da isar da tashar jiragen ruwa mai nisa.

Wakilin Gaba

Wannan siga yana ba ka damar tantance ko za a tura haɗin kai zuwa wakilin tabbatarwa (idan akwai) zuwa na'ura mai nisa. Hujja na iya zama "eh", tunda "a'a" ita ce tsoho, kuma ya kamata a kunna tura turawa tare da taka tsantsan. Tunda, masu amfani da ikon ketare izinin fayil akan mai watsa shiri mai nisa zasu iya samun dama ga wakilin gida ta hanyar haɗin da aka tura.

GabaX11

Anan an ƙayyadaddun ko za a juyar da haɗin gwiwar X11 ta atomatik ta hanyar amintaccen tashar da saitin DISPLAY. Hujja na iya zama "eh", tunda "a'a" ita ce tsohuwar ƙima.

Gabatarwa11

Anan kun saita zuwa eh wanda abokan cinikin X11 na nesa zasu sami cikakkiyar damar zuwa nunin X11 na asali. Wato, Idan an saita wannan zaɓi zuwa "eh", abokan ciniki na X11 masu nisa za su sami cikakkiyar dama ga ainihin allon X11. Yayin, aan saita ni ba (tsoho), abokan ciniki na X11 masu nisa za a yi la'akari da marasa amana kuma za a hana su sata ko yin lalata da bayanan na amintattun abokan cinikin X11.

HashKnownHosts

Ana amfani da su don gaya wa SSH zuwa hash sunaye da adireshi lokacin da aka ƙara su zuwa ~/.ssh/known_hosts. Domin ana iya amfani da waɗannan rufaffiyar sunaye ta hanyar ssh da sshd, amma ba tare da bayyana bayanan da aka gano ba, idan an bayyana abubuwan da ke cikin fayil ɗin.

Tabbatar da GSSAPIA

Ana amfani da shi don ƙididdigewa a cikin SSH, ko an yarda da amincin mai amfani na tushen GSSAPI. GSSAPI yawanci ana amfani da ita don tantancewar Kerberos, misali tare da Active Directory.

AikaEnv

Ana amfani da shi don tantance waɗanne masu canjin yanayi ya kamata a aika zuwa uwar garken. Don yin wannan aiki yadda ya kamata, uwar garken kuma dole ne ta goyi bayansa, da kuma daidaita shi don karɓar waɗannan masu canjin yanayi. An kayyade bambance-bambancen da suna, wanda zai iya ƙunsar haruffan kati. Har ila yau, ana iya raba da dama daga cikin masu canjin yanayi ta wurin farin sarari ko kuma a baje su bisa da yawa umarnin irin wannan (SendEnv).

Karin bayani

Kuma a cikin wannan kashi na hudu, zuwa fadada wannan bayanin da kuma nazarin kowane ɗayan zaɓuɓɓuka da sigogi da ake samu a cikin fayil din daidaitawa "SSH Config" (ssh_config)Muna ba da shawarar bincika hanyoyin haɗin gwiwa: Fayil ɗin daidaitawar SSH don abokin ciniki na OpenSSH y Littattafan Buɗaɗɗen SSH na hukuma, cikin Turanci. Kuma kamar yadda a cikin kashi ukun da suka gabata, bincika waɗannan abubuwan abun ciki na hukuma kuma amintacce akan layi akan SSH da OpenSSH:

  1. Wiki na Debian
  2. Littafin Jagoran Debian: Login Nesa / SSH
  3. Littafin Jagoran Tsaro na Debian: Babi na 5. Tsare ayyukan da ke gudana akan tsarin ku
Buɗe Secure Shell (OpenSSH): Kadan daga cikin komai game da fasahar SSH
Labari mai dangantaka:
Buɗe Secure Shell (OpenSSH): Kadan daga cikin komai game da fasahar SSH
OpenSSH yana ba da ingantaccen saiti na amintattun damar tunneling
Labari mai dangantaka:
OpenSSH 8.5 ya zo tare da UpdateHostKeys, gyara da ƙari

Zagaye: Banner post 2021

Tsaya

A takaice, wannan sabon kashi-kashi akan "Koyan SSH" Tabbas abin da ke cikin bayanin zai zama babban cikawa ga littattafan da suka gabata mai alaka da OpenSSH. A irin wannan hanya, don yin mafi kyawu kuma mafi hadaddun hanyoyin haɗin nesa. da gudu mafi amintattu kuma amintattun saituna, ta amfani da ka'idojin haɗin nesa da aminci.

Idan kuna son wannan post ɗin, ku tabbata kuyi sharhi akansa kuma kuyi sharing zuwa wasu. Kuma ku tuna, ziyarci mu «shafin gida» don bincika ƙarin labarai, da shiga tashar tashar mu ta hukuma Telegram na DesdeLinux, Yamma rukuni don ƙarin bayani kan batun yau.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.