Centos7 Putty SSH key registration

  1. Open the local computer PuTTYgen program, click Generate to generate the key, you can then set one password, save public and private keys to a local file, save, best multiple backup
  2. Centos password to login remote
    vim ~ / .ssh / authorized_keys
  3. Paste the generated public key to authorized_keys,: wq save
  4. Change permissions
    chmod 400 ~ / .ssh / authorized_keys
  5. Configure Putty client, open Putty, Set Session
    select Connection-> Data, set up a login name
    and then select Connection-> SSH -> Auth load a previously saved private key
    and then select the Session, Session set name, save Session
  6. After double-clicking to open the Putty client can log into a remote server Session
  7. After verifying a successful login, shut down the remote server password to log in
    to edit / etc / ssh / sshd_config file, the following settings:
    RSAAuthentication yes
    PubkeyAuthentication yes
    PermitRootLogin yes
    PasswordAuthentication NO
    final restart SSH: service sshd restart

Guess you like

Origin www.cnblogs.com/AlexanderZhao/p/11130267.html