linux ssh 查看vg,linux SSH证书登录

本文详细介绍了如何在Linux系统中设置SSH无密码登录,包括生成RSA密钥对、配置SSH配置文件以及修改权限,以便实现通过密钥认证的安全登录。同时,还讲解了使用SCP进行无密码文件拷贝的步骤,确保在不同系统间安全高效地传输文件。
摘要由CSDN通过智能技术生成

一、新建用户: useradd mytest //passwd mytest

二、su - mytest

三、ssh-keygen -t rsa

Generating public/private rsa key pair.

Enter file in which to save the key

(/home/mytest/.ssh/id_rsa): 使用默认路径

Created directory '/home/mytest/.ssh'.

Enter passphrase (empty for no passphrase): 输入密码:123456

(如果输入为空,则可以实现无密码访问)

Enter same passphrase again: 输入密码:123456

Your identification has been saved in

/home/mytest/.ssh/id_rsa.

Your public key has been saved in

/home/mytest/.ssh/id_rsa.pub.

The key fingerprint is:

c0:e4:f2:03:c6:2c:86:0d:2b:1b:bc:ca:4c:d6:c6:14

mytest@dibin-pc.channel.com

四、cd .ssh/

cp id_rsa.pub authorized_keys

五、vi id_rsa 显示如下内容:

-----BEGIN RSA PRIVATE KEY-----

Proc-Type: 4,ENCRYPTED

DEK-Info:

DES-EDE3-CBC,47888AEC20D07596

593FuhyXuJYMdd/YFvgsmABtQZfHivcgaQZ5+SY/Sq/+kn3Vxrg7zUeLgnIxf+R4

1X2t45pbdATIKHg0P8FvefCE06hkmlYbODTlCsGAE1CLBaABYbBZ8O57NL7wgNDh

NchYfo6MfHUYmXo0t71OS3bTVokcAxjbtNFUj7A2XSYT50/glEQMPmbvsKToFt54

yds2So/4ZnBVR1AyDfQjFs2KfFjcBqNNSxJkQjBJdWbBwRs6/PSOhS9Tp5iyHZg8

6AWiz3h8D5wq6HVNL/Hk5V4VO2Tx3TBH+Ea/45QPNEzd0nijrtHzmofdHzafZL52

OwXE5drGGxeh3o9OgIlNqzUfZaZeyhCjUWdXiuhI7SwmFocCqsPk1qQlfCaPNuld

Ra9EW+XqNVPCFMbEfxWYG+g55EfHKYrnd2EETIaLoMntqwYOhO4aka6f/i0Wi936

l48ef11GQKh8elwrmiSs70kAz394Omi6tKgp1QLydSiqtzeDkONH+IxI2tSuHtJc

liPUHIpgPfoPc70kUH++MldARNcXFx4seiEHEF+VUHPhaiP1kA3GDGpC3rKUUkhK

QDobdJ+zsm82YOw6KLfP3LFSoR+5gInsc2f/U9SA2+A4RmDHe76stGtW1dZOuosk

966j5YqTHDeMNZVx4ic1s9N3oH8xBmhl4pnah+KqDtsO/kDsMvZr3Ac7LPGX1hln

x2SkH6I1EgLh95BzaVDmsp+TNu6ESLeQX01xC8sStkiMhDpePV0Rlnl4Od8Jwlm7

8ik1BK9ouabdqsBCjCnqmhiJNVJsI29seL5D7Ir640UdIzrIpp09MHjbYZ4QgwuD

XsHtf/8mjIRHgioGCoBVgJhLhFgjKAj7YDuk4Y6YYY7SiE7iNO205mIHHDeokULt

2JxwDiC8PJkvRIYjyqRZRQuLkO2Jxw4J2ECkPkfnL1rU6UJmnQ1y7q3yTw5u0cmz

4O5WMUwj0M2ZDMLo4V3uEa3/3AqmXvtDL1RNiKcSJeJMZXZnjnv4g4zLrq0hT8DE

9hbVfjmXprz7bkVKXtmCla7oP+0WyeGJvwF7e8Ilu/cy5xtQcMoZnUZ53+eX3x6m

bhXZgr/PI+dbkzD+MiR5FnM3gpYEkj6rnnJ1wUdnKutYhePeBW7OBCFgrErFWZcW

1ISoqQT1QjPpKDQivEBV02Y9Qek9+/SxgGG4b//Rn3zM4ahTfPR+iWIHjEUx+CMt

ecLkffx0OmFdKSJicHe/70BlxckVWNG7jTZ1Y87eD0WoHUkX7gIF5yhz95LN9qpy

EQbSScRsViYTmKe44l2r80S6iYPOP3d5aUXhdQhu/EW18Y6OD76rb1EB5HsAwfBL

XfgwIdn07gGUGEG2+7aYC93NKfbyQj+pFUAgvZep/9OztehUfYAGLSIXFJxz9Z9M

VKu0JN4IVMZ6/f8+42X/5ZNl7LEoAWua8wN99+UYZt9qbkBeSFHYl+ubQY/TC1a+

b49KwFx7dsBPu7AAuPBnfq0IuHAdcslgJcZVTCi1E1M99df9PEpK9UArjpur47wE

z+t5oLSa7eHFlmpAnrlaxoM6hReJw/aD2R10wFhL95JCAlhJAbj0KQ==

-----END RSA PRIVATE

KEY-----

六、拷贝以上内容到windows平台,建立key.txt文件

七、设置Xshell登陆

a4c26d1e5885305701be709a3d33442f.png

a4c26d1e5885305701be709a3d33442f.png

八、su -

vi /etc/ssh/sshd_config

去除下面三行前得注视符号:#

RSAAuthentication yes

PubkeyAuthentication yes

AuthorizedKeysFile .ssh/authorized_keys

修改:PasswordAuthentication yes

service sshd restart

使用Xshell登陆

再次修改:PasswordAuthentication no

service sshd restart

使用Xshell登陆,ol。

九、Linux系统下ssh命令行,证书登陆

ssh -i

/root/.ssh/key.txtuser@ip地址其中/root/.ssh/key.txt为密钥地址,-i代表使用本地密钥

之后提示输入:Enter passphrase for key

'/root/.ssh/key.txt': (如果输入为空,则可以实现无密码访问))

十、使用scp无密码拷贝(拷贝test文件夹到指定目录下)

scp -i

/root/.ssh/key -r

/home/test/test@ip地址:/home/test

备注:

当使用ssh-add

添加新的内容,提示如下错误时:

Could not

open a connection to your authentication agent.

可以通过先运行如下命令:

ssh-agent

bash

再重新添加

ssh-add

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值