Home  >  Article  >  Operation and Maintenance  >  Linux SysOps SSH Tutorial: Learn step-by-step how to manage remote servers

Linux SysOps SSH Tutorial: Learn step-by-step how to manage remote servers

PHPz
PHPzOriginal
2023-09-26 13:18:311290browse

Linux SysOps SSH教程:一步步学习如何进行远程服务器管理

Linux SysOps SSH Tutorial: Learn how to perform remote server management step by step, specific code examples are required

Introduction:
SSH (Secure Shell) is a A protocol for remote login and secure data transmission over the network. For Linux system administrators (SysOps), it is crucial to be proficient in the use of SSH. This article will introduce the basic concepts of SSH, as well as the steps on how to use SSH for remote server management, and provide specific code examples.

  1. SSH Basics
  2. SSH is an encrypted communication protocol that can securely transmit data over insecure networks.
  3. SSH uses a public key cryptography system for authentication, which can prevent the clear text transmission of passwords.
  4. SSH provides functions such as remote login, file transfer, and remote command execution.
  5. Install and configure SSH server
  6. Use the following command to install the SSH server:

    sudo apt-get install openssh-server
  7. After the installation is complete, edit /etc /ssh/sshd_configFile configuration:

    Port 22 #设置SSH服务监听的端口号
    PermitRootLogin no #禁止以root用户登录
    PasswordAuthentication yes #启用密码身份验证
  8. After saving and exiting the editor, restart the SSH service:

    sudo service ssh restart
  9. Connect to the remote server
  10. Use the following command on the local terminal to connect to the remote server:

    ssh username@remote_server_ip
  11. If it is the first time to connect to the remote server, you will be prompted whether to accept the server's public key, enter yesConfirm acceptance.
  12. Then, enter the account password for authentication.
  13. Public key-private key authentication
  14. Generate public key-private key pair:

    ssh-keygen -t rsa
  15. During the generation process, you can choose whether to set password protection private key.
  16. Upload the public key to the remote server:

    ssh-copy-id username@remote_server_ip
  17. Next, you can use the private key for password-free authentication:

    ssh -i /path/to/private_key username@remote_server_ip
  18. File transfer
  19. Transfer files from local to remote server (example is to transfer local file local_file.txt to remote server):

    scp /path/to/local_file.txt username@remote_server_ip:/path/to/remote_file.txt
  20. Download files from the remote server (the example is to download the remote server file /path/to/remote_file.txt to the local):

    scp username@remote_server_ip:/path/to/remote_file.txt /path/to/local_file.txt
  21. Remote command execution
  22. Execute the command on the remote server and get the output:

    ssh username@remote_server_ip 'command'
  23. Example: View the CPU usage on the remote server:

    ssh username@remote_server_ip 'top -n 1 | grep Cpu'

Conclusion:
Through this article, we learned how to install and configure the SSH server, and how to use SSH for remote server management. SSH provides a convenient remote management tool, which can greatly improve the work efficiency of Linux system administrators. By mastering these basic knowledge and code examples, I hope readers can better understand and apply SSH technology and improve their abilities in the system management field.

The above is the detailed content of Linux SysOps SSH Tutorial: Learn step-by-step how to manage remote servers. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn