天天看點

ssh使用密鑰登入配置步驟ssh使用密鑰登入配置步驟

ssh使用密鑰登入配置步驟

1、建立密鑰對:

[[email protected] ~]# ssh-keygen 
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa): 
Created directory '/root/.ssh'.
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:hXgEhPG5huuchWOV9j7F+62JnOE1yk6oMaKNKmn17KY [email protected]
The key's randomart image is:
+---[RSA 2048]----+
|    .+o..        |
|    .. + .       |
|      + o .      |
|     . + .       |
|    . * S.       |
|   . * . .o      |
| .. O + o.o.o    |
|o. B O =.=.* +   |
|+.oEO.. .oO.+..  |
+----[SHA256]-----+
[[email protected] ~]# 
           

2、檢視密鑰:

[[email protected] ~]# ls -l /root/.ssh/
total 8
-rw------- 1 root root 1675 Jul 24 05:24 id_rsa
-rw-r--r-- 1 root root  390 Jul 24 05:24 id_rsa.pub
           

3、修改ssh的配置檔案:

[[email protected] ~]# vim /etc/ssh/sshd_config

PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys
           

4、将公鑰導入指定檔案:

[[email protected] ~]# cat .ssh/id_rsa.pub  > .ssh/authorized_keys
[[email protected] ~]# systemctl restart sshd
           

5、儲存好私鑰并用私鑰登入伺服器

[[email protected] ~]# scp /root/.ssh/id_rsa 192.168.1.115:/root/.ssh/
The authenticity of host '192.168.1.115 (192.168.1.115)' can't be established.
ECDSA key fingerprint is SHA256:Lt5j3rBSyTdFPyV4aibgHYhfwXYMRP8hdz8oFaQIWpg.
ECDSA key fingerprint is MD5:c7:cb:52:e7:94:fd:31:c2:97:0a:9f:2f:1a:26:c3:f4.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '192.168.1.115' (ECDSA) to the list of known hosts.
[email protected]'s password: 
id_rsa                                                                         100% 1675   557.3KB/s   00:00  
           

繼續閱讀