SSH升级版本

#!/bin/bash
#更新ssh服务脚本
echo -e "\033[1;32m 安装依赖环境 \033[0m"
yum install -y gcc openssl-devel wget 
yum -y install perl
##设置变量

#20230711 更新ssh版本号 20230714更新ssh版本号为9.2p1
opensshversion=openssh-9.2p1
opensslversion=openssl-1.1.1q

#需到官网查看版本,当前版本是1.2.13
zlibversion=zlib-1.2.13

echo -e "\033[1;32m 下载安装包 \033[0m"
if [ -f $opensslversion.tar.gz ]
then
echo "$opensslversion.tar.gz exist"
else
wget https://www.openssl.org/source/$opensslversion.tar.gz  --no-check-certificate 
fi
if [ -f $opensshversion.tar.gz ]
then 
echo "$opensshversion.tar.gz  exist "
else
wget https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/$opensshversion.tar.gz
fi
if [ -f $zlibversion.tar.gz ]
then "$zlibversion.tar.gz exist "
else
wget http://www.zlib.net/$zlibversion.tar.gz
fi

#解压
echo -e "\033[1;32m 解压安装包 \033[0m"
tar  --no-same-owner -zxvf $zlibversion.tar.gz
tar  --no-same-owner -zxvf $opensshversion.tar.gz
tar  --no-same-owner -zxvf $opensslversion.tar.gz

#安装zlib
echo -e "\033[1;32m 编译安装 zlib \033[0m"
cd $zlibversion
echo -e "\033[1;32m Now palying : `pwd` \033[0m"
./configure --prefix=/usr/local/zlib
make && make install
sleep 1


#安装openssl
echo ""
echo -e "\033[1;32m 编译安装openssl \033[0m"
cd ../$opensslversion
echo -e "\033[1;32m Now palying : `pwd` \033[0m"
./config --prefix=/usr/local/ssl --shared
make && make install
echo '/usr/local/ssl/lib' >> /etc/ld.so.conf
ldconfig -v
sleep 1

#安装openssh
echo ""
echo -e "\033[1;32m 编译安装openssh \033[0m"
cd ../$opensshversion
echo -e "\033[1;32m Now palying : `pwd` \033[0m"
./configure --prefix=/usr/local/openssh --with-zlib=/usr/local/zlib --with-ssl-dir=/usr/local/ssl
make && make install
sleep 1

#修改配置文件
echo -e "\033[1;32m 修改ssh配置文件 \033[0m"
echo 'PermitRootLogin yes' >>/usr/local/openssh/etc/sshd_config
echo 'PubkeyAuthentication yes' >>/usr/local/openssh/etc/sshd_config
echo 'PasswordAuthentication yes' >>/usr/local/openssh/etc/sshd_config


#备份原有文件
#mv /etc/ssh/sshd_config /etc/ssh/sshd_config.bak
#cp /usr/local/openssh/etc/sshd_config /etc/ssh/sshd_config
echo -e "\033[1;32m 备份与修改bin与keygen文件 \033[0m"
systemctl stop sshd
mv /etc/ssh /etc/ssh.bak
mkdir /etc/ssh
cp -rf /usr/local/openssh/etc/* /etc/ssh/

mv /usr/sbin/sshd /usr/sbin/sshd.bak
cp /usr/local/openssh/sbin/sshd /usr/sbin/sshd
mv /usr/bin/ssh /usr/bin/ssh.bak
cp /usr/local/openssh/bin/ssh /usr/bin/ssh
mv /usr/bin/ssh-keygen /usr/bin/ssh-keygen.bak
cp /usr/local/openssh/bin/ssh-keygen /usr/bin/ssh-keygen
#mv /etc/ssh/ssh_host_ecdsa_key.pub /etc/ssh/ssh_host_ecdsa_key.pub.bak
#cp /usr/local/openssh/etc/ssh_host_ecdsa_key.pub /etc/ssh/ssh_host_ecdsa_key.pub


#重启服务
echo -e "\033[1;32m 重启服务 \033[0m"
#systemctl stop ssh.service
mv /lib/systemd/system/sshd.service .
systemctl daemon-reload
#cp /root/ssh_install/openssh-8.6p1/contrib/redhat/sshd.init /etc/init.d/sshd
cp ./contrib/redhat/sshd.init /etc/init.d/sshd
/etc/init.d/sshd start
systemctl restart sshd

systemctl daemon-reload

systemctl restart sshd
systemctl status sshd

echo -e "\033[1;32m ssh服务更新完成,目前版本"
ssh -V
echo -e "##########\033[0m"

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值