1.配置ntp时间服务器,确保客户端主机能和服务主机同步时间2.配置ssh免密登陆,能够通过客户端主机通过redhat用户和服务端主机基于公钥验证方式进行远程连接

一、配置ntp时间服务器,确保客户端主机能和服务主机同步时间

配置时间服务器

服务器端 IP192.168.171.140    主机名 [root@Server~]

客户端 IP 192.168.171.135      主机名  [root@localhost ~]

 前置操作首先保证时区一致


[root@server ~]# timedatectl 

systemctl stop firewalld
setenforce 0          

1.安装软件包

[root@localhost ~]#  rpm -qa | grep chron  

未安装时使用命令安装

[root@localhost ~]# yum install chrony -y    


2.服务器配置

[root@server~]# vim /etc/chrony.conf 
 


修改如下内容

#pool 2.rhel.pool.ntp.org iburst  
allow 192.168.171.0/24    
local stratum 10  
 
 
[root@server ~]# systemctl  restart chronyd  


3.客户端配置

[root@localhost ~]# vim /etc/chrony.conf


 
修改如下内容

pool 192.168.171.140  iburst  
 
[root@localhost ~]# systemctl restart chronyd  


测试
当前时间

[root@sever ~]# date
Sat Aug 27 19:22:49 CST 2022
[root@localhost ~]# date
Sat Aug 27 19:22:56 CST 2022   

[root@sever ~]# date 111110102022.20
Fri Nov 11 10:10:20 CST 2022     
[root@sever ~]# systemctl restart chronyd
 
[root@localhost ~]# date

二、配置ssh免密登陆,能够通过客户端主机通过redhat用户和服务端主机基于公钥验证方式进行远程连接


[root@456 ~]# hostname host      
[root@456 ~]# bash                                                      \\更改名称
 
 
 
[root@host ~]# su redhat                                         \\登陆普通用户redhat
 
[redhat@host root]$ ssh-keygen -t rsa                          \\在客户端主机下创建密钥对
Generating public/private rsa key pair.
Enter file in which to save the key (/home/redhat/.ssh/id_rsa): 
/home/redhat/.ssh/id_rsa already exists.
Overwrite (y/n)? y
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/redhat/.ssh/id_rsa.
Your public key has been saved in /home/redhat/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:BdGX5lOjocQVDaAKc5MvT9aKE4gpmpE90QQ4fq1m9HM redhat@host
The key's randomart image is:
+---[RSA 3072]----+
| ....   o+.o+=   |
|o  o   . o+ = +  |
|... = + ...= + . |
| + * * + o. +    |
|+ B + + S .  .   |
|.+ = o E .       |
|o o   = o        |
|       .         |
|                 |
+----[SHA256]-----+                                                    

之后将此密钥对中的公钥发送至服务端

[redhat@host root]$ ssh-copy-id -i /home/redhat/.ssh/id_rsa.pub root@192.168.40.132
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/home/redhat/.ssh/id_rsa.pub"
The authenticity of host '192.168.40.132 (192.168.40.132)' can't be established.
ECDSA key fingerprint is SHA256:T7/sEALD9Zt772x20p8C6TgbsH+/J4RjD5lDASQ/aVE.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
password: 
 
Number of key(s) added: 1
 
Now try logging into the machine, with:   "ssh 'root@192.168.40.132'"
and check to make sure that only the key(s) you wanted were added.
 
在服务端的/root/.ssh/目录下查看是否接收到此公钥
[root@sever ~]# cd .ssh/
[root@sever .ssh]# ll
total 4
-rw-------. 1 root root 565 Aug 28 07:20 authorized_keys
 
尝试基于公钥的远程免密码登录

[redhat@host root]$ ssh redhat@192.168.40.132
Activate the web console with: systemctl enable --now cockpit.socket
 
This system is not registered to Red Hat Insights. See https://cloud.redhat.com/
To register this system, run: insights-client --register
 
Last failed login: Sun Aug 28 07:20:22 PDT 2022 from 192.168.40.128 on ssh:notty
There was 1 failed login attempt since the last successful login.
Last login: Sun Aug 28 07:14:11 2022 from 192.168.40.1
[redhat@sever ~]#                         

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值