Linux下實現免密登錄(包含批量方法)

1.Linux下生成密鑰 

  ssh-keygen的命令手冊,通過”man ssh-keygen“命令:

  

  通過命令”ssh-keygen -t rsa“

  

  生成之後會在用戶的根目錄生成一個 “.ssh”的文件夾

  

  進入“.ssh”會生成以下幾個文件

  

  authorized_keys:存放遠程免密登錄的公鑰,主要通過這個文件記錄多臺機器的公鑰
  id_rsa : 生成的私鑰文件
  id_rsa.pub : 生成的公鑰文件
  know_hosts : 已知的主機公鑰清單

    如果希望ssh公鑰生效需滿足至少下面兩個條件:

      1) .ssh目錄的權限必須是700 
      2) .ssh/authorized_keys文件權限必須是600

2.遠程免密登錄

  原理圖:

    

 常用以下幾種方法:

2.1 通過ssh-copy-id的方式

命令: ssh-copy-id -i ~/.ssh/id_rsa.put <romte_ip>

舉例:      

[root@test .ssh]# ssh-copy-id -i ~/.ssh/id_rsa.pub 192.168.91.135 
[email protected]'s password: 
Now try logging into the machine, with "ssh '192.168.91.135'", and check in:

.ssh/authorized_keys

to make sure we haven't added extra keys that you weren't expecting.

[root@test .ssh]# ssh [email protected]
Last login: Mon Oct 10 01:25:49 2016 from 192.168.91.133
[root@localhost ~]#

    常見錯誤:

      [root@test ~]# ssh-copy-id -i ~/.ssh/id_rsa.pub 192.168.91.135

      -bash: ssh-copy-id: command not found   //提示命令不存在

      解決辦法:yum -y install openssh-clients

 

2.2 通過scp將內容寫到對方的文件中

  命令:scp -p ~/.ssh/id_rsa.pub root@<remote_ip>:/root/.ssh/authorized_keys

舉例:

[root@test .ssh]# scp -p ~/.ssh/id_rsa.pub [email protected]:/root/.ssh/authorized_keys
[email protected]'s password: 
id_rsa.pub 100% 408 0.4KB/s 00:00 
[root@test .ssh]# 
[root@test .ssh]# 
[root@test .ssh]# 
[root@test .ssh]# ssh [email protected]
Last login: Mon Oct 10 01:27:02 2016 from 192.168.91.133

 

[root@localhost ~]#

 

也可以分爲兩步操作:

$ scp ~/.ssh/id_rsa.pub root@<remote_ip>:pub_key       //將文件拷貝至遠程服務器
$ cat ~/pub_key >>~/.ssh/authorized_keys                     //將內容追加到authorized_keys文件中, 不過要登錄遠程服務器來執行這條命令

2.3 通過Ansible實現批量免密

2.3.1 將需要做免密操作的機器hosts添加到/etc/ansible/hosts下:
  [Avoid close]
  192.168.91.132
  192.168.91.133
  192.168.91.134

2.3.2 執行命令進行免密操作

  ansible <groupname> -m authorized_key -a "user=root key='{{ lookup('file','/root/.ssh/id_rsa.pub') }}'" -k

示例:
  [root@test sshpass-1.05]# ansible test -m authorized_key -a "user=root key='{{ lookup('file','/root/.ssh/id_rsa.pub') }}'" -k
  SSH password: ----->輸入密碼
  192.168.91.135 | success >> {
  "changed": true, 
  "key": "ssh-rsa     AAAAB3NzaC1yc2EAAAABIwAAAQEArZI4kxlYuw7j1nt5ueIpTPWfGBJoZ8Mb02OJHR8yGW7A3izwT3/uhkK7RkaGavBbAlprp5bxp3i0TyNxa/apBQG5NiqhYO8YCuiGYGsQAGwZCBlNLF3gq1/18B6FV5moE/8yTbFA4dBQahdtVP  PejLlSAbb5ZoGK8AtLlcRq49IENoXB99tnFVn3gMM0aX24ido1ZF9RfRWzfYF7bVsLsrIiMPmVNe5KaGL9kZ0svzoZ708yjWQQCEYWp0m+sODbtGPC34HMGAHjFlsC/SJffLuT/ug/hhCJUYeExHIkJF8OyvfC6DeF7ArI6zdKER7D8M0SM  WQmpKUltj2nltuv3w== [email protected]", 
  "key_options": null, 
  "keyfile": "/root/.ssh/authorized_keys", 
  "manage_dir": true, 
  "path": null, 
  "state": "present", 
  "unique": false, 
  "user": "root"
  }
  [root@test sshpass-1.05]# 

2.4 手工複製粘貼的方式

  將本地id_rsa.pub文件的內容拷貝至遠程服務器的~/.ssh/authorized_keys文件中

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章