ssky-keygen + ssh-copy-id 无密码登陆远程LINUX主机【OK】(转)

本文原创地址:http://blog.163.com/lgh_2002/blog/static/44017526201011333227161/

使用下例中ssky-keygen和ssh-copy-id,仅需通过3个步骤的简单设置而无需输入密码就能登录远程Linux主机。
ssh-keygen 创建公钥和密钥。
ssh-copy-id 把本地主机的公钥复制到远程主机的authorized_keys文件上。
ssh-copy-id 也会给远程主机的用户主目录(home)和~/.ssh, 和~/.ssh/authorized_keys设置合适的权限 。

步骤1: 用 ssh-key-gen 在本地主机上创建公钥和密钥
ligh@local-host$ ssh-keygen -t  rsa
Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]
Enter passphrase (empty for no passphrase): [Press enter key]
Enter same passphrase again: [Pess enter key]
Your identification has been saved in /home/jsmith/.ssh/id_rsa.
Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.
The key fingerprint is: 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9
ligh@local-host

步骤2: 用 ssh-copy-id 把公钥复制到远程主机上
ligh@local-host$ ssh-copy-id -i ~/.ssh/id_rsa.pub  [email protected]
ligh@remote-host‘s password:
Now try logging into the machine, with ―ssh ?remote-host‘‖, and check in:
.ssh/authorized_keys to make sure we haven‘t added extra keys that you weren‘t expecting.
[注: ssh-copy-id 把密钥追加到远程主机的 .ssh/authorized_key 上.]

步骤3: 直接登录远程主机
ligh@local-host$ ssh remote-host
Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2
[注: SSH 不会询问密码.]
ligh@remote-host$
[注: 你现在已经登录到了远程主机上]

=====================================================================

下面的来自: http://book.douban.com/subject/3800093/

1 生成公匙

ssh-keygen -t rsa -C 'my key'  

ssh-keygen -t rsa -C 'my key'



2 将公匙copy到server

ssh-copy-id -i .ssh/id_rsa.pub jay@server  

ssh-copy-id -i .ssh/id_rsa.pub jay@server




3 如果是在macbook,没有ssh-copy-id这个命令,可以用

  1. scp ~/.ssh/id_rsa.pub user@server:~/.ssh/authorized_keys  
scp ~/.ssh/id_rsa.pub user@server:~/.ssh/authorized_keys



Keep in mind that will overwrite ~/.ssh/authorized_keys on the server if you already have it.

猜你喜欢

转载自frank1998819.iteye.com/blog/1073202
今日推荐