前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >Ubuntu和CentOS配置SSH无密码登录

Ubuntu和CentOS配置SSH无密码登录

作者头像
星哥玩云
发布2022-06-29 19:32:20
1.4K0
发布2022-06-29 19:32:20
举报
文章被收录于专栏:开源部署

一、安装ssh

Ubuntu中使用命令:

  1. $sudo apt-get install openssh-server openssh-client
代码语言:javascript
复制
$sudo apt-get install openssh-server openssh-client

CentOS中使用命令:

  1. $sudo yum install openssh-server openssh-client
代码语言:javascript
复制
$sudo yum install openssh-server openssh-client

启动ssh使用命令:

  1. $sudo service sshd start
代码语言:javascript
复制
$sudo service sshd start

二、配置无密码登录SSH

Ubuntu中配置如下:

  1. $ ssh-keygen -t dsa -P ''
  2. Generating public/private dsa key pair.
  3. Enter file in which to save the key (/home/aaron/.ssh/id_dsa):
  4. Created directory '/home/aaron/.ssh'.
  5. Your identification has been saved in /home/aaron/.ssh/id_dsa.
  6. Your public key has been saved in /home/aaron/.ssh/id_dsa.pub.
  7. The key fingerprint is:
  8. bd:2c:ed:ab:6d:a9:b2:45:88:32:08:5a:d2:d9:ad:cc aaron@ubuntu
  9. The key's randomart image is:
  10. +--[ DSA 1024]----+
  11. | |
  12. | . o . |
  13. |o + . . |
  14. |o+ o o . . |
  15. |o o E . S . |
  16. | o . o . |
  17. | o +. |
  18. | .. +o |
  19. | .oo++. |
  20. +-----------------+
代码语言:javascript
复制
$ ssh-keygen -t dsa -P ''
Generating public/private dsa key pair.
Enter file in which to save the key (/home/aaron/.ssh/id_dsa):
Created directory '/home/aaron/.ssh'.
Your identification has been saved in /home/aaron/.ssh/id_dsa.
Your public key has been saved in /home/aaron/.ssh/id_dsa.pub.
The key fingerprint is:
bd:2c:ed:ab:6d:a9:b2:45:88:32:08:5a:d2:d9:ad:cc aaron@ubuntu
The key's randomart image is:
+--[ DSA 1024]----+
|                 |
| . o .           |
|o + . .          |
|o+ o o . .       |
|o o E . S .      |
|   o   . o .     |
|        o +.     |
|      .. +o      |
|      .oo++.     |
+-----------------+

(注:回车后会在~/.ssh/下生成两个文件:id_rsa和id_rsa.pub。这两个文件是成对出现的。)

将id_dsa.pub里面的内容加到用于认证的公钥文件中,命令如下:

  1. $ cat id_dsa.pub >> authorized_keys
代码语言:javascript
复制
$ cat id_dsa.pub >> authorized_keys

可以将这个生成的authorized_keys拷贝到别的机器上面

  1. $ cat ~/.ssh/authorized_keys | \
  2. ssh aarron@192.168.1.108 "cat - >> ~/.ssh/authorized_keys"
代码语言:javascript
复制
$ cat  ~/.ssh/authorized_keys | \
ssh aarron@192.168.1.108 "cat - >> ~/.ssh/authorized_keys"

登录localhost。在终端输入命令:ssh localhost(注:当ssh远程登录到其它机器后,你控制的是远程的机器,需要执行退出命令才能重新控制本地主机。)执行退出命令。输入命令:exit

如果配置过程中出现问题,一般的问题都是文件权限设置的不对,请把.ssh和authorized_keys的访问权限分别设置为755个600,命令如下:

  1. $ chmod 755 ~/.ssh
  2. $ chmod 600 ~/.ssh/authorized_keys
代码语言:javascript
复制
$ chmod 755 ~/.ssh
$ chmod 600 ~/.ssh/authorized_keys

上面是以Ubuntu平台为例子,下面来说说怎么在CentOS平台上面配置。

首先,需要设置一下/etc/ssh/sshd_config文件,请将/etc/ssh/sshd_config文件中下面三行的注释去掉:

  1. $sudo vim /etc/ssh/sshd_config
  2. RSAAuthentication yes
  3. PubkeyAuthentication yes
  4. AuthorizedKeysFile .ssh/authorized_keys
代码语言:javascript
复制
$sudo vim /etc/ssh/sshd_config
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      .ssh/authorized_keys

其余的步骤和在Ubuntu下配置是一样的。

本文参与 腾讯云自媒体同步曝光计划,分享自作者个人站点/博客。
如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体同步曝光计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档