zoukankan      html  css  js  c++  java
  • centos7设置秘钥

    centos7生成密钥对

    一、使用ssh-keygen生成并配置

    [root@iZwz9catu2mrq92b07d1d0Z ~]# ssh-keygen -t rsa
    Generating public/private rsa key pair.
    
    //输入文件名称
    Enter file in which to save the key (/root/.ssh/id_rsa): keys_root   
    //输入私钥加密密码
    Enter passphrase (empty for no passphrase):    
    //再次输入密码                       
    Enter same passphrase again:                            
                  
    Your identification has been saved in keys_root.
    Your public key has been saved in keys_root.pub.
    The key fingerprint is:
    f4:f9:70:51:cf:09:f6:da:30:6a:b1:67:4f:dc:14:44 root@iZwz9catu2mrq92b07d1d0Z
    The key's randomart image is:
    +--[ RSA 2048]----+
    |             o+E |
    |            ..ooo|
    |        .  ..o o+|
    |       . . .+.*..|
    |        S ++.+ +.|
    |          .+o o  |
    |            .  . |
    |                 |
    |                 |
    +-----------------+
    
    //文件生成成功,keys_root为私钥,keys_root.pub为公钥
    [root@iZwz9catu2mrq92b07d1d0Z ~]# ls
    keys_root  keys_root.pub
    
    //将生成的公钥写入到用户的authorized_keys
    [root@iZwz9catu2mrq92b07d1d0Z ~]# echo -e '#this is keys_root' >> ~/.ssh/authorized_keys ; cat ~/keys_root.pub >> ~/.ssh/authorized_keys   
    
    [root@iZwz9catu2mrq92b07d1d0Z ~]# cat ~/.ssh/authorized_keys
    #this is keys_root
    ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAyhp9SBxas8Nmwdi4dQfOuUULpMGRnGEFopU2DXhSF+PE/s80xrVS31Ycd5o4gU3iehKx2vo4OEB2lYZ2JCfptTc59HAj+Qwqh7i5S4YQuX/+31GkY+s8XKFR4QgH1ubQt9feU2cagfG1f+wWRsa0YtefE67Kjv6OZuKuA2bOdrAH4mzV1m71iLMUZYgaEnfJExXj2lbPAXRqCV+tdIj9h0jxhB5pQXsZ3NE38D22WYNKO4Sy8odfE7Oby1I0Emm8Uhiwqgx91HP22iY/WqzZOxeKZPF17CPWr9cChaPh9/DXM1Wd8KDCg33MO6hbpqAwh7iEughndXly0FY0oZNKnQ== root@iZwz9catu2mrq92b07d1d0Z
    

    配置私钥
    下载私钥到本地机器
    [root@iZwz9catu2mrq92b07d1d0Z ~]# sz keys_root
    启动Xshell
    工具(Tools)->用户密钥管理者(User Key Manager)->导入已下载的 keys_root 文件(Import)
    配置完成

    二、使用Xshell生成并配置
    启动Xshell
    工具
    新建用户密钥生成向导(New User Key Wizard)
    按步骤选择下一步
    输入密钥名称和私钥密码后选择下一步
    密钥对生成成功,此时私钥已自动导入到Xshell中,需要我们手动保存公钥到本地机器
    上传已保存的公钥文件到服务器并配置在用户的authorized_keys文件中

    附录:
    通过密钥登录服务器
    新建会话,填写名称、主机等信息
    选择左侧栏目用户身份验证,右侧方法选择Public Key,填写用户名,选择对应的用户密钥并填写密钥的密码,点击确定
    连接会话

    参考:https://cloud.tencent.com/developer/article/1400900

  • 相关阅读:
    elasticsearch + fluentd + kibana 日志收集
    redis-dump数据导入导出
    zabbix 存储数据清理
    etcd集群部署
    yum安装zabbix4.2
    U盘启动安装CentOS 7出现 -dracut initqueue timeout
    About && 友链
    红队-C2 Server基础构建
    从0学习WebLogic CVE-2020-2551漏洞
    代码审计-phpok框架5.3注入漏洞
  • 原文地址:https://www.cnblogs.com/InternetJava/p/15731343.html
Copyright © 2011-2022 走看看