700字范文,内容丰富有趣,生活中的好帮手!
700字范文 > Linux命令 ssh-copy-id 使用方法(将ssh 公钥上传到目标服务器进行免密登录)

Linux命令 ssh-copy-id 使用方法(将ssh 公钥上传到目标服务器进行免密登录)

时间:2022-10-27 17:57:17

相关推荐

Linux命令 ssh-copy-id  使用方法(将ssh 公钥上传到目标服务器进行免密登录)

ssh-copy-id 命令的 man 说明文档

说明文档比较简单,就不再赘述翻译了

SSH-COPY-ID(1)SSH-COPY-ID(1)NAMEssh-copy-id - install your public key in a remote machine’s authorized_keysSYNOPSISssh-copy-id [-i [identity_file]] [user@]machineDESCRIPTIONssh-copy-id is a script that uses ssh to log into a remote machine (presumably using a login password, so password authenti-cation should be enabled, unless you’ve done some clever use of multiple identities) It also changes the permissions of theremote user’s home, ~/.ssh, and ~/.ssh/authorized_keys to remove group writability (which would otherwise prevent you fromlogging in, if the remote sshd has StrictModes set in its configuration). If the -i option is given then the identity file(defaults to ~/.ssh/id_rsa.pub) is used, regardless of whether there are any keys in your ssh-agent. Otherwise, if this:ssh-add -L provides any output, it uses that in preference to the identity file. If the -i option is used, or the ssh-addproduced no output, then it uses the contents of the identity file. Once it has one or more fingerprints (by whatever means)it uses ssh to append them to ~/.ssh/authorized_keys on the remote machine (creating the file, and directory, if necessary)SEE ALSOssh(1), ssh-agent(1), sshd(8)OpenSSH 14 November 1999 SSH-COPY-ID(1)

使用示例

[root@localhost .ssh]# ssh-copy-id -i id_rsa.pub root@93.xx.xx.xx -p 27073/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "id_rsa.pub"The authenticity of host '[93.xx.xx.xx]:27073 ([93.xx.xx.xx]:27073)' can't be established.RSA key fingerprint is SHA256:uTxnRGKSmlgPgUD8Qaerf7Hgun0V7PLc5kKoHKnj3JI.RSA key fingerprint is MD5:6b:0d:59:9e:e0:c5:c2:95:99:2a:c0:a4:b1:4c:af:a0.Are you sure you want to continue connecting (yes/no)? yes/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keysroot@93.xx.xx.xx's password: Number of key(s) added: 1Now try logging into the machine, with: "ssh -p '27073' 'root@93.xx.xx.xx'"and check to make sure that only the key(s) you wanted were added.

登录测试

ssh -p ‘27073’ ‘root@93.xx.xx.xx’

通过上面命令,不用输入密码直接可以登录目标服务器

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。