Mac使用证书登录CentOS7.2

1、在Mac本地生成公钥跟私钥:

~ ssh-keygen
Generating public/private rsa key pair.
Enter file in which to save the key (/Users/ch/.ssh/id_rsa):
Created directory '/Users/ch/.ssh'.

Enter passphrase (empty for no passphrase):(输入一个密码用来生成证书,后续第登录服务器会用到)
Enter same passphrase again:(再次输入密码)
Your identification has been saved in /Users/ch/.ssh/id_rsa.
Your public key has been saved in /Users/ch/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:VxkzCI3F965KZymnXvQ2dLQMt1xW4STCnxZgEi+oU4A ch@chdeMacBook-Pro
The key's randomart image is:
+---[RSA 2048]----+
| .. .O+==. oo|
| E . o B.o*+ .|
| o . o+ooo+|
| o .. +*o+|
| o S . o..=.|
| . . . +.. |
| o *.+ |
| . B.. . |
| .+. |
+----[SHA256]-----+

 

2、把私钥拷贝到服务器上:

➜ ~ scp ~/.ssh/id_rsa.pub root@服务器IP:~/.ssh/authorized_keys
root@114.116.95.230's password:
/etc/profile.d/lang.sh: line 19: warning: setlocale: LC_CTYPE: cannot change locale (UTF-8): No such file or directory
id_rsa.pub 100% 405 3.9KB/s 00:00

 

3、因为服务器是centos7.2的原因,需要登录服务器上修改一个文件:

vim /etc/environment

添加以下两行:

LANG=en_US.utf-8

LC_ALL=en_US.utf-8

保存文件,再重试第二个步骤:

➜ ~ scp ~/.ssh/id_rsa.pub root@服务器IP:~/.ssh/authorized_keys
Enter passphrase for key '/Users/ch/.ssh/id_rsa':
id_rsa.pub 100% 405 4.7KB/s 00:00

4、如果再次拷贝文件出现下面的异常情况:

scp: /root/.ssh/authorized_keys: No such file or directory
解决方法:

登陆到服务器上执行以下命令:

mkdir $HOME/.ssh
chmod 700 $HOME/.ssh

 

 

 

4、确认证书可以正常登录:

➜ ~ ssh root@服务器IP
Enter passphrase for key '/Users/ch/.ssh/id_rsa':(输入第一个步骤用来生成证书的密码)
Last login: Sun Dec 23 20:34:40 2018 from 117.136.79.135

Welcome to Huawei Cloud Service

[root@ch-xtu ~]#

 

转载于:https://www.cnblogs.com/LeoToTest/p/10246221.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值