• SSH无需密码密钥登录


    使用下例中ssky-keygen和ssh-copy-id,仅需通过3个步骤的简单设置而无需输入密码就能登录远程Linux主机。
    ssh-keygen 创建公钥和密钥。
    ssh-copy-id 把本地主机的公钥复制到远程主机的authorized_keys文件上。
    ssh-copy-id 也会给远程主机的用户主目录(home)和~/.ssh, 和~/.ssh/authorized_keys设置合适的权限 。

    步骤1: 用 ssh-key-gen 在本地主机上创建公钥和密钥
    ligh@local-host$ ssh-keygen -t  rsa
    Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]
    Enter passphrase (empty for no passphrase): [Press enter key]
    Enter same passphrase again: [Pess enter key]
    Your identification has been saved in /home/jsmith/.ssh/id_rsa.
    Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.
    The key fingerprint is: 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9
    ligh@local-host

    步骤2: 用 ssh-copy-id 把公钥复制到远程主机上
    ligh@local-host$ ssh-copy-id -i ~/.ssh/id_rsa.pub  root@192.168.0.3
    ligh@remote-host‘s password:
    Now try logging into the machine, with ―ssh ?remote-host‘‖, and check in:
    .ssh/authorized_keys to make sure we haven‘t added extra keys that you weren‘t expecting.
    [注: ssh-copy-id 把公钥分发即追加到远程主机的 .ssh/authorized_key 上.]

    步骤3: 直接登录远程主机
    ligh@local-host$ ssh remote-host
    Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2
    [注: SSH 不会询问密码.]
    ligh@remote-host$
    [注: 你现在已经登录到了远程主机上]

  • 相关阅读:
    9.19 数组 冒泡排序和二分法
    9,18 考试
    html5学习拓展
    第七天,
    第六天 js 开始
    第五天 列表 流
    第四天 样式,框架
    硬件攻城狮设计需要考量的11个关键因素
    步进电机的驱动方式
    MOS管防反接电路设计
  • 原文地址:https://www.cnblogs.com/raffeale/p/4592736.html
Copyright © 2020-2023  润新知