使用ssh-keygen和ssh-copy-id三步实现SSH无密码登录


from  http://blog.chinaunix.net/uid-26284395-id-2949145.html

ssh-keygen
  产生公钥与私钥对.
ssh-copy-id 将本机的公钥复制到远程机器的authorized_keys文件中,ssh-copy-id也能让你有到远程机器的home, ~./ssh , 和 ~/.ssh/authorized_keys的权利

第一步:在本地机器上使用ssh-keygen产生公钥私钥对
  1. jsmith@local-host$ [Note: You are on local-host here]



  2. jsmith@local-host$ ssh-keygen

  3. Generating public/private rsa key pair.

  4. Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]

  5. Enter passphrase (empty for no passphrase): [Press enter key]

  6. Enter same passphrase again: [Pess enter key]

  7. Your identification has been saved in /home/jsmith/.ssh/id_rsa.

  8. Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.

  9. The key fingerprint is:

  10. 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9 jsmith@local-host
第二步:用ssh-copy-id将公钥复制到远程机器中
  1. jsmith@local-host$ ssh-copy-id -i ~/.ssh/id_rsa.pub remote-host

  2. jsmith@remote-host's password:

  3. Now try logging into the machine, with "ssh 'remote-host'", and check in:



  4. .ssh/authorized_keys



  5. to make sure we haven't added extra keys that you weren't expecting.

注意: ssh-copy-id 将key写到远程机器的 ~/ .ssh/authorized_key.文件中

第三步: 登录到远程机器不用输入密码
  1. jsmith@local-host$ ssh remote-host

  2. Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2

  3. [Note: SSH did not ask for password.]



  4. jsmith@remote-host$ [Note: You are on remote-host here]

 

常见问题:

  1. ssh-copy-id -u eucalyptus -i ~eucalyptus/.ssh/id_rsa.pub eucalyptus@remote_host

上述是给eucalyptus用户赋予无密码登陆的权利

[1]

  1. /usr/bin/ssh-copy-id: ERROR: No identities found

使用选项 -i ,当没有值传递的时候或者 如果 ~/.ssh/identity.pub 文件不可访问(不存在), ssh-copy-id 将显示上述的错误信息  ( -i选项会优先使用将ssh-add -L的内容)

 

  1. jsmith@local-host$ ssh-agent $SHELL



  2. jsmith@local-host$ ssh-add -L

  3. The agent has no identities.



  4. jsmith@local-host$ ssh-add

  5. Identity added: /home/jsmith/.ssh/id_rsa (/home/jsmith/.ssh/id_rsa)



  6. jsmith@local-host$ ssh-add -L

  7. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAsJIEILxftj8aSxMa3d8t6JvM79DyBV

  8. aHrtPhTYpq7kIEMUNzApnyxsHpH1tQ/Ow== /home/jsmith/.ssh/id_rsa



  9. jsmith@local-host$ ssh-copy-id -i remote-host

  10. jsmith@remote-host's password:

  11. Now try logging into the machine, with "ssh 'remote-host'", and check in:



  12. .ssh/authorized_keys



  13. to make sure we haven't added extra keys that you weren't expecting.

  14. [Note: This has added the key displayed by ssh-add -L]

[2] ssh-copy-id应注意的三个小地方

  1. Default public key: ssh-copy-id uses ~/.ssh/identity.pub as the default public key file (i.e when no value is passed to option -i). Instead, I wish it uses id_dsa.pub, or id_rsa.pub, or identity.pub as default keys. i.e If any one of them exist, it should copy that to the remote-host. If two or three of them exist, it should copy identity.pub as default.
  2. The agent has no identities: When the ssh-agent is running and the ssh-add -L returns “The agent has no identities” (i.e no keys are added to the ssh-agent), the ssh-copy-id will still copy the message “The agent has no identities” to the remote-host’s authorized_keys entry.
  3. Duplicate entry in authorized_keys: I wish ssh-copy-id validates duplicate entry on the remote-host’s authorized_keys. If you execute ssh-copy-id multiple times on the local-host, it will keep appending the same key on the remote-host’s authorized_keys file without checking for duplicates. Even with duplicate entries everything works as expected. But, I would like to have my authorized_keys file clutter free.

 

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值