Aamazon Web Service EC2 Ubuntu 新建用户并且用ssh连接host

来源:互联网 发布:java public 方法 编辑:程序博客网 时间:2024/06/05 06:08
本文参照http://docs.aws.amazon.com/zh_cn/AWSEC2/latest/UserGuide/managing-users.htmlhttp://docs.aws.amazon.com/zh_cn/AWSEC2/latest/UserGuide/ec2-key-pairs.html#retrieving-the-public-key1.通过密钥对(keypair)获取公有密钥(public key)在本地terminla执行$ssh-keygen -y在提示输入密钥所在的文件时,请指定您的 .pem 文件的路径,例如/path_to_key_pair/my-key-pair.pem该命令将返回公有密钥:如ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQClKsfkNkuSevGj3eYhCe53pcjqP3maAhDFcvBS7O6Vhz2ItxCih+PnDSUaw+WNQn/mZphTk/a/gU8jEzoOWbkM4yxyb/wB96xbiFveSFJuOp/d6RJhJOI0iBXrlsLnBItntckiJ7FbtxJMXLvvwJryDUilBMTjYtwB+QhYXUMOzce5Pjz5/i8SeJtjnV3iAoG/cQk+0FzZqaeJAAHco+CY/5WrUBkrHmFJr6HcXkvJdWPkYQS3xqC0+FmUZofz221CBt5IMucxXPkX4rWi+z7wB3RbBQoQzd8v7yeb7OzlPnWOyN0qFU0XA246RA8QFYiCNYwI3f05p6KLxEXAMPLE2.然后用初始账户ssh 远程服务器。若ec2的instance系统为ubuntu,本地terminal执行:$ssh -i yourprivatekey.pem ubuntu@your-aws-host-ip新建user$adduser newuser切换为newuser然后配置公有密钥$sudo su - newuser$mkdir .ssh$chmod 700 .ssh$touch .ssh/authorized_keys$chmod 600 .ssh/authorized_keys打开编辑器编辑.ssh/authorized_keys将步骤1获取的公有密钥添加到该文件中保存退出。3.测试是否能用新建账户登录aws在步骤2的最后exit(应该是两次),直至退出aws回到local。执行:$ssh -i yourprivatekey.pem newuser@your-aws-host-ip如果成功,则以上配置生效。4.(Optional)禁用密码登录# vi /etc/ssh/sshd_configPasswordAuthentication no# service ssh restart..ssh stop/waiting..ssh start/running, process 7262

0 0
原创粉丝点击