Shell A Akwatin - Tashar SSH ta tushen Yanar gizo don samun damar Sabar Linux mai nisa


Shell A Akwatin (lafazi da shellinabox) babban kwailin tashar yanar gizo ne wanda Markus Gutschke ya kirkira. Yana da ginanniyar sabar gidan yanar gizo wanda ke gudana azaman abokin ciniki na SSH na yanar gizo akan takamaiman tashar jiragen ruwa kuma ya sa ku kwaikwayar tashar yanar gizo don samun dama da sarrafa Linux Server SSH Shell ɗinku ta amfani da kowane mai bincike na AJAX/JavaScript da CSS ba tare da buƙatar buƙatun ba. kowane ƙarin plugins na burauza kamar FireSSH.

A cikin wannan koyawa, na bayyana yadda ake shigar da Shellinabox da samun damar tashar SSH mai nisa ta amfani da mai binciken gidan yanar gizo na zamani akan kowace na'ura. SSH na tushen yanar gizo yana da amfani sosai lokacin da aka kiyaye ku da Tacewar zaɓi kuma zirga-zirgar HTTP(s) kawai za ta iya shiga.

Shigar da Shellinabox akan Linux

Ta hanyar tsoho, an haɗa kayan aikin Shellinabox akan yawancin rarrabawar Linux ta hanyar ma'ajiyar tsoho, gami da Debian, Ubuntu da Linux Mint.

Tabbatar cewa an kunna ma'ajiyar ku kuma akwai don shigar da Shellinabox daga wannan ma'ajiyar. Don bincika, bincika Shellinabox tare da umarnin apt-cache sannan shigar da shi ta amfani da umarnin apt-samun. \

$ sudo apt-cache search shellinabox
$ sudo apt-get install openssl shellinabox

A kan rarrabawar Red Hat, kuna buƙatar fara kunna ma'ajiyar EPEL sannan ku shigar da shi ta amfani da umarnin yum mai zuwa. (Masu amfani da Fedora ba sa buƙatar kunna EPEL, ya riga ya zama wani ɓangare na aikin Fedora).

# yum install openssl shellinabox

Ana saita Shellinabox

Ta hanyar tsoho, shellinaboxd yana sauraron tashar TCP 4200 akan localhost. Don dalilai na tsaro, na canza wannan tsohuwar tashar jiragen ruwa zuwa bazuwar (watau 6175) don yin wahala ga kowa ya isa akwatin SSH ɗin ku. Hakanan, yayin shigarwa sabuwar takardar shaidar SSL mai sanya hannu ta atomatik da aka ƙirƙira ƙarƙashin “/var/lib/shellinabox” don amfani da ka'idar HTTPS.

$ sudo vi /etc/default/shellinabox
# TCP port that shellinboxd's webserver listens on
SHELLINABOX_PORT=6175

# specify the IP address of a destination SSH server
SHELLINABOX_ARGS="--o-beep -s /:SSH:172.16.25.125"

# if you want to restrict access to shellinaboxd from localhost only
SHELLINABOX_ARGS="--o-beep -s /:SSH:172.16.25.125 --localhost-only"
# vi /etc/sysconfig/shellinaboxd
# TCP port that shellinboxd's webserver listens on
PORT=6175

# specify the IP address of a destination SSH server
OPTS="-s /:SSH:172.16.25.125"

# if you want to restrict access to shellinaboxd from localhost only
OPTS="-s /:SSH:172.16.25.125 --localhost-only"

Fara Shellinabox

Da zarar kun gama tare da daidaitawa, zaku iya fara sabis ɗin ta ba da umarni mai zuwa.

$ sudo service shellinaboxd start
# service shellinaboxd start
# systemctl enable shellinaboxd.service
# systemctl start shellinaboxd.service

Tabbatar da Shellinabox

Yanzu bari mu tabbatar ko Shellinabox yana gudana akan tashar jiragen ruwa 6175 ta amfani da umarnin netstat.

$ sudo netstat -nap | grep shellinabox
or
# netstat -nap | grep shellinabox
tcp        0      0 0.0.0.0:6175            0.0.0.0:*               LISTEN      12274/shellinaboxd

Yanzu buɗe burauzar gidan yanar gizon ku, kuma kewaya zuwa https://Your-IP-Adress:6175. Ya kamata ku iya ganin tashar SSH mai tushen yanar gizo. Shiga ta amfani da sunan mai amfani da kalmar wucewa kuma yakamata a gabatar da ku tare da faɗakarwar harsashin ku.

Kuna iya danna dama don amfani da fasali da ayyuka da yawa, gami da canza kamanni da yanayin harsashin ku.

Tabbatar kun amintar da ku shellinabox akan Tacewar zaɓi kuma buɗe tashar jiragen ruwa 6175 don takamaiman Adireshin IP don samun damar harsashin Linux ɗinku daga nesa.

Rubutun Magana

Shafin Gida na Shellinabox