SSH-keygen免秘钥登录

来源:互联网 发布:unity3d骰子转动 编辑:程序博客网 时间:2024/06/14 08:09

SSH-keygen免秘钥登录

实验环境:

server172.24.1.3                                client172.24.1.7

实验步骤:

1.    创建公钥和秘钥文件

ssh-keygen –t [rsa|dsa]  

参数:

-t指定生成秘钥类型

rsadsa为两种秘钥类型,如果不指定,默认的为rsa

[root@admin 桌面]# ssh-keygen -t dsa

Generatingpublic/private dsa key pair.

Enter file inwhich to save the key (/root/.ssh/id_dsa):

Enter passphrase(empty for no passphrase):

Enter samepassphrase again:

Passphrases do notmatch.  Try again.

Enter passphrase(empty for no passphrase):

Enter samepassphrase again:

Youridentification has been saved in /root/.ssh/id_dsa.

Your public keyhas been saved in /root/.ssh/id_dsa.pub.

The keyfingerprint is:

49:df:bb:7c:e8:3f:c1:9f:ea:9b:2e:a7:7f:98:41:25root@admin.localhost.com

The key's randomartimage is:

+--[ DSA1024]----+

|                 |

|             E . |

|        .    o  |

|       . o . .  |

|        S . o.  |

|             oo |

|            ..+o.|

|           o.=+o.|

|           o@X=. |

+-----------------+

2.    /root/.ssh下面查看是否有秘钥和公钥

[root@admin .ssh]#ls

id_dsa  id_dsa.pub

id_dsa    秘钥                  id_dsa.pub      公钥

3.    我们把公钥复制到client机器上的/root/.ssh目录下,并且改名为authorized_keys

[root@admin .ssh]#scp id_dsa.pubroot@172.24.1.7:/root/.ssh/authorized_keys

4.    查看client上面的文件信息

-rw-r-----. 1 rootroot 614 3?. 19 18:55 authorized_keys

# 这里面偶尔会有一些权限问题,可以看到我上面的权限是640

5.    在客户端尝试ssh登录

[root@admin .ssh]#ssh 172.24.1.7

Last login: ThuMar 19 19:01:53 2015 from 172.24.1.254

[root@localhost~]# hostname

localhost.localdomain

ok!这样我们的免秘钥登录就完成了!

接下来,为了服务器的安全,我们还需要修改SSH的配置文件,让其只接收公钥的认证方式来验证用户!

vim /etc/ssh/sshd_config

PubkeyAuthentication yes #启用公钥认证

PasswordAuthentication no #关闭密码认证
AuthorizedKeysFile     .ssh/authorized_keys #公钥的文件路径

0 0
原创粉丝点击