配置網絡

1.配置網絡目的
1.遠程登錄它
2.可以使用yum安裝其他的包
1.1配置網絡步驟

1.執行dhclient命令,自動獲取ip地址(NAT模式,它可以自動生成一個ip地址)
查看ip地址的命令ip addr
快捷鍵ctrl -L 清屏
2.配置ip地址,要知道:ip地址,子網掩碼,網關,DNS
查看網關命令iproute
公共的DNS:119.29.29.29 114.114.114.114 202.106.0.20 8.8.8.8
3.編輯配置文件
按Tab鍵自動補全命令或者文件路徑名字
vi /etc/sysconfig/network-scripts/ifcfg-ens33直接回車,進入到配置文件裏面按i,進入編輯模式,用方向鍵把光標挪到最下面,另外一行添加如下內容
IPADDR=192.168.109.133 #自動獲取的ip地址
NETMASK=255.255.255.0 #地址
GATEWAY=192.168.109.2 #獲取的關網
DNS1=119.29.29.29 #dns
還需要更改BOOTPROTO=static和ONBOOT=yes  
獲取ip地址,查看ip

root@localhost ~]# dhclient
[root@localhost ~]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: ens36: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 00:0c:29:e7:4a:fa brd ff:ff:ff:ff:ff:ff
    inet 192.168.109.133/24 brd 192.168.109.255 scope global noprefixroute ens36
       valid_lft forever preferred_lft forever
    inet6 fe80::4949:264b:7529:e05e/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever
獲取網關
[root@localhost ~]# ip route
default via 192.168.109.2 dev ens36 proto dhcp metric 100 
192.168.109.0/24 dev ens36 proto kernel scope link src 192.168.109.133 metric 100 
編輯配置文件
[root@localhost ~]# vi /etc/sysconfig/network-scripts/ifcfg--ens36
TYPE=Ethernet
PROXY_METHOD=none
BROWSER_ONLY=no
BOOTPROTO=static #需要更改地方,改爲靜態
DEFROUTE=yes
IPV4_FAILURE_FATAL=no
IPV6INIT=yes
IPV6_AUTOCONF=yes
IPV6_DEFROUTE=yes
IPV6_FAILURE_FATAL=no
IPV6_ADDR_GEN_MODE=stable-privacy
NAME=ens36
UUID=78df5c4d-7093-4c7d-a0a0-92dfdff18248
DEVICE=ens36
ONBOOT=yes #更改爲yes
IPADDR=192.168.109.133  #獲取的ip地址
NETMASK=255.255.255.0  #地址
GATEWAY=192.168.109.2 #獲取的關網
DNS1=119.29.29.29 #公共DNS
Esc+Shift+;wq保存退出

重啓網絡服務,ping百度
[root@localhost ~]# systemctl restart network
[root@localhost ~]# ping www.baidu.com
PING www.baidu.com (14.215.177.38) 56(84) bytes of data.
64 bytes from 14.215.177.38 (14.215.177.38): icmp_seq=1 ttl=128 time=16.7 ms
64 bytes from 14.215.177.38 (14.215.177.38): icmp_seq=2 ttl=128 time=16.5 ms
64 bytes from 14.215.177.38 (14.215.177.38): icmp_seq=3 ttl=128 time=15.6 ms
64 bytes from 14.215.177.38 (14.215.177.38): icmp_seq=4 ttl=128 time=15.8 ms
其他

cat 查看文件內容
如果遇到一個很長的文件,cat之後就看不到前面的內容了,此時可以用管道和less命令結合起來查看,管道符 | 作用是把管道左邊的命令交給管到右邊命令去處理
如:cat /etc/init.d/network | less
b 網上翻 f往下翻 q退出less
2.遠程登錄
xshell 登錄 遠程的linux 還有putty

Xshell個人版下載
試試這個地址能否下載:https://cdn.netsarang.net/0763e317/Xshell-6.0.0121p.exe
如果不行,就到官網(下面地址)下吧
https://www.netsarang.com/download/down_form.html?code=622
說明:License type 選擇"Home and school use"
putty官方下載地址:
https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html

這邊選擇的是xshell,可以Windows登錄linux linux登錄linux mca登錄linux

linux登錄linux

[root@localhost ~]# ssh [email protected] //登錄命令
The authenticity of host '192.168.109.133 (192.168.109.133)' can't be established.
ECDSA key fingerprint is SHA256:C3899wVB7Svy9IdEn7wPBSAbZCyrHR4nSlOQnf/thlY.
ECDSA key fingerprint is MD5:30:f1:03:ae:84:a6:f6:d7:f0:0a:dd:a2:2f:38:0a:d3.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '192.168.109.133' (ECDSA) to the list of known hosts.
[email protected]'s password: 輸入密碼
2.0祕鑰認證
使用一堆祕鑰進行驗證身份。公鑰+私鑰 公鑰是用來加密,私鑰是用來解密

點擊工具找到-用戶祕鑰管理者-點擊生成

保持默認
配置網絡

下一步
配置網絡

輸入祕鑰名稱-點擊完成

配置網絡

點擊屬性-點擊公鑰一會要用到
配置網絡

想驗證那臺機器就到那臺機器上去配置

把公鑰放到哪裏是要講究的

[root@localhost ~]# cd ~/.ssh/ 進入目錄
[root@localhost .ssh]# vi authorized_keys 編輯配件文件
把剛剛公鑰複製進來
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAmljL8plyVnsd8crXSYfogx6wYtMh3Xj3fkfqgS5LiYxUsqhXYmqOZZ7zpWYHeuKBAXfd/T0gjRQJKwETC/qz0kV9mIwRrW9rDlU/oo/w4afgxTtZlrYZ5mcUpExZnmL/FuccLjkEJfySfMfybTJom85NijgCpzxnvRE6BHUzQZVF+Vo5fMfu/XxSNkLr4UtbaLubsqft8deQxpQzvkzFM+87FdJFeYo+0oMYWS9ifid6DjI/OdRNxJwROMK34qgXzyhJjQpZCqwUDKa1qk1VJ6nrjDwBnSiqc0Lc/N0dldmwMOT1X8m5PYoj1a6MgRkJ/hzAdMd5acy+l1cqQ0zYGQ== rsa 2048-082719
給文件600權限

[root@localhost .ssh]# chmod 600 authorized_keys
回到xshell點擊主機名-屬性

點擊用戶身份認證-選擇Public Key-在選擇用戶祕鑰的名字-確定即可登錄進linux

總結:xshell-工具-用戶祕鑰管理者-生成-密碼留空-複製公鑰

到linux機器執行

1.創建.ssh目錄 mkdir ~/.ssh

2.進入cd .ssh

3.編輯配置文件vi authorized_keys 注:這配置文件不能打錯

4.給文件600權限

5.到xshell的會話屬性-用戶身份認證-選擇Public Key-在選擇用戶祕鑰的名字-確定即可登錄進linux

3.0Linux密鑰認證登錄Linux
到vmware

1.做一個快照 點擊右鍵-找到快照-拍攝快照

2.點擊右鍵-管理-克隆

如何命令關機? 執行命令 init 0 或者shutdown -h now

如何命令重啓?執行命令init 6 或者reboot ,shutdown -r now

下一步 虛擬機中的當前狀態 連接克隆 填寫名稱和路徑

3.修改網卡ip

編輯vi /etc/sysconfig/network-scripts/ifcfg-ens36

修改IPADDR=的ip

找到UUID哪行前面加上#即可

更改主機名

hostnamectl set-hostname linux1
祕鑰認證
[root@linux1 ~]# ssh-keygen 生成祕鑰對
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa):
/root/.ssh/id_rsa already exists.
Overwrite (y/n)? y
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:qk/l/cPbf5wfG2zK9g6GDZrPfR08GPuqTn/oy4eBXIM root@linux1
The key's randomart image is:
+---[RSA 2048]----+
.
E +
S ..o *
+ .oo++.+
o .o.+ +=*=
o +.O=+*B
... .=*%X==

+----[SHA256]-----+

[root@linux1 ~]# ssh-copy-id [email protected] 拷貝公鑰到那臺機器上
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
[email protected]'s password: 輸入134ip的密碼

Number of key(s) added: 1

Now try logging into the machine, with: "ssh '[email protected]'"
and check to make sure that only the key(s) you wanted were added.

[root@linux1 ~]# ssh [email protected] 登錄
Last failed login: Tue Aug 27 10:35:04 CST 2019 from 192.168.109.133 on ssh:notty
There was 1 failed login attempt since the last successful login.
Last login: Tue Aug 27 10:23:56 2019 from 192.168.109.1
[root@linux2 ~]#
5.0重置root密碼
忘記root密碼,沒辦法登錄,需要重置密碼。

用的是祕鑰認證,忘記root密碼無所謂。只要你記得祕鑰即可。

密碼和祕鑰都支持遠程登錄。是不是說啓用祕鑰,密碼就失效 了.不是兩者二選一,密鑰難被破解

改密碼:root用戶執行passwd回車輸入兩次密碼即可,root更改普通用戶輸入passwd+用戶名即可 普通用戶自己更改也是passwd回車

如果忘記密碼和祕鑰認證。總之就是無法遠程登錄瞭如何做?

單用戶

救援模式

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章