1. 程式人生 > >【轉】使用ssh-keygen和ssh-copy-id三步實現SSH無密碼登錄

【轉】使用ssh-keygen和ssh-copy-id三步實現SSH無密碼登錄

works message targe auth mes unix use ner not

【原】http://blog.chinaunix.net/uid-26284395-id-2949145.html ssh-keygen 產生公鑰與私鑰對. ssh-copy-id 將本機的公鑰復制到遠程機器的authorized_keys文件中,ssh-copy-id也能讓你有到遠程機器的home, ~./ssh , 和 ~/.ssh/authorized_keys的權利


第一步:在本地機器上使用ssh-keygen產生公鑰私鑰對

[email protected]$ [Note: You are on local-host here]

[email protected]

*/$ ssh-keygen

Generating public/private rsa key pair.

Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]

Enter passphrase (empty for no passphrase): [Press enter key]

Enter same passphrase again: [Pess enter key]

Your identification has been saved in /home/jsmith/.ssh/id_rsa.

Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.

The key fingerprint is:

33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9 [email protected]

第二步:用ssh-copy-id將公鑰復制到遠程機器中

[email protected]$ ssh-copy-id -i ~/.ssh/id_rsa.pub remote-host

[email protected] password:

Now try logging into the machine, with "ssh ‘remote-host‘", and check in:

.ssh/authorized_keys

to make sure we haven‘t added extra keys that you weren‘t expecting.

註意: ssh-copy-id 將key寫到遠程機器的 ~/ .ssh/authorized_key.文件中

第三步: 登錄到遠程機器不用輸入密碼

[email protected]$ ssh remote-host

Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2

[Note: SSH did not ask for password.]

[email protected]$ [Note: You are on remote-host here]

常見問題:

  1. ssh-copy-id -u eucalyptus -i ~eucalyptus/.ssh/id_rsa.pub [email protected]_host

上述是給eucalyptus用戶賦予無密碼登陸的權利

[1]

/usr/bin/ssh-copy-id: ERROR: No identities found

使用選項 -i ,當沒有值傳遞的時候或者 如果 ~/.ssh/identity.pub 文件不可訪問(不存在), ssh-copy-id 將顯示上述的錯誤信息 ( -i選項會優先使用將ssh-add -L的內容)

[email protected]$ ssh-agent $SHELL

[email protected]$ ssh-add -L

The agent has no identities.

[email protected]$ ssh-add

Identity added: /home/jsmith/.ssh/id_rsa (/home/jsmith/.ssh/id_rsa)

[email protected]$ ssh-add -L

ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAsJIEILxftj8aSxMa3d8t6JvM79DyBV

aHrtPhTYpq7kIEMUNzApnyxsHpH1tQ/Ow== /home/jsmith/.ssh/id_rsa

[email protected]$ ssh-copy-id -i remote-host

[email protected] password:

Now try logging into the machine, with "ssh ‘remote-host‘", and check in:

.ssh/authorized_keys

to make sure we haven‘t added extra keys that you weren‘t expecting.

[Note: This has added the key displayed by ssh-add -L]

[2] ssh-copy-id應註意的三個小地方

    1. Default public key: ssh-copy-id uses ~/.ssh/identity.pub as the default public key file (i.e when no value is passed to option -i). Instead, I wish it uses id_dsa.pub, or id_rsa.pub, or identity.pub as default keys. i.e If any one of them exist, it should copy that to the remote-host. If two or three of them exist, it should copy identity.pub as default.
    2. The agent has no identities: When the ssh-agent is running and the ssh-add -L returns “The agent has no identities” (i.e no keys are added to the ssh-agent), the ssh-copy-id will still copy the message “The agent has no identities” to the remote-host’s authorized_keys entry.
    3. Duplicate entry in authorized_keys: I wish ssh-copy-id validates duplicate entry on the remote-host’s authorized_keys. If you execute ssh-copy-id multiple times on the local-host, it will keep appending the same key on the remote-host’s authorized_keys file without checking for duplicates. Even with duplicate entries everything works as expected. But, I would like to have my authorized_keys file clutter free.

【轉】使用ssh-keygen和ssh-copy-id三步實現SSH無密碼登錄