歡迎來到Linux教程網
Linux教程網
Linux教程網
Linux教程網
Linux教程網 >> Linux基礎 >> Linux技術 >> Linux 密鑰遠程登陸主機

Linux 密鑰遠程登陸主機

日期:2017/3/3 11:22:25   编辑:Linux技術

思路就是:在本地主機上生成 公鑰,私鑰,然後將公鑰放到遠程主機的.ssh/authrized_keys 裡面使用下例中ssky-keygen和ssh-copy-id,僅需通過3個步驟的簡單設置而無需輸入密碼就能登錄遠程Linux主機。

ssh-keygen 創建公鑰和密鑰。

ssh-copy-id 把本地主機的公鑰復制到遠程主機的authorized_keys文件上。

ssh-copy-id 也會給遠程主機的用戶主目錄(home)和~/.ssh, 和~/.ssh/authorized_keys設置合適的權限 。

步驟1: 用 ssh-key-gen 在本地主機上創建公鑰和密鑰

ligh@local-host$ ssh-keygen -t rsa

Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]

Enter passphrase (empty for no passphrase): [Press enter key]

Enter same passphrase again: [Pess enter key]

Your identification has been saved in /home/jsmith/.ssh/id_rsa.

Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.

The key fingerprint is: 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9

ligh@local-host

步驟2: 用 ssh-copy-id 把公鑰復制到遠程主機上

ligh@local-host$ ssh-copy-id -i ~/.ssh/id_rsa.pub [email protected]

ligh@remote-host‘s password:

Now try logging into the machine, with ―ssh ?remote-host‘‖, and check in:

.ssh/authorized_keys to make sure we haven‘t added extra keys that you weren‘t expecting.

[注: ssh-copy-id 把密鑰追加到遠程主機的 .ssh/authorized_key 上.]

步驟3: 直接登錄遠程主機

ligh@local-host$ ssh 192.168.0.3

Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2

[注: SSH 不會詢問密碼.]

ligh@remote-host$

[注: 你現在已經登錄到了遠程主機上]

Copyright © Linux教程網 All Rights Reserved