使用下例中ssky-keygen和ssh-copy-id,仅需通过3个步骤的简单设置,你无需输入密码就能登录远程Linux主机。

ssh-keygen 创建公钥和密钥。 ssh-copy-id 把本地主机的公钥复制到远程主机的authorized_keys文件上。ssh-copy-id也会给远程主机的用户主目录(home)和~/.ssh, 和~/.ssh/authorized_keys设置合适的权限 。

步骤1: 用 ssh-key-gen在本地主机上创建公钥和密钥

jsmith@local-host$ssh-keygen
Generating public/private rsa key pair.
Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]
Enter passphrase (empty for no passphrase): [Press enter key]
Enter same passphrase again: [Pess enter key]
Your identification has been saved in /home/jsmith/.ssh/id_rsa.
Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.
The key fingerprint is: 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9jsmith@local-host


步骤2:用 ssh-copy-id 把公钥复制到远程主机上

jsmith@local-host$ssh-copy-id -i ~/.ssh/id_rsa.pub remote-host
jsmith@remote-host‘s password:
Now try logging into the machine, with ―ssh 爠攀洀漀琀攀-host‘‖, and check in:
.ssh/authorized_keys to make sure we haven‘t added extra keys that you weren‘texpecting.
[注:ssh-copy-id 把密钥追加到远程主机的 .ssh/authorized_key 上.]


步骤3:直接登录远程主机

jsmith@local-host$ssh remote-host
Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2
[注: SSH 不会询问密码.]
jsmith@remote-host$ [注: 你现在已经登录到了远程主机上]