๊ธ€ ์ž‘์„ฑ์ž: ๋˜ฅํด๋ฒ .
๋ฐ˜์‘ํ˜•

์„œ๋ก 


 ์›๊ฒฉ ์„œ๋ฒ„๋กœ ๋ฐฐํฌํ•˜๋Š” ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์งฐ๋Š”๋ฐ, ์ด ๋ฐฐํฌ ์Šคํฌ๋ฆฝํŠธ๋Š” rsync๋ฅผ ํ†ตํ•ด ์›๊ฒฉ ์„œ๋ฒ„๋กœ ๋ฐฐํฌํ•˜๋Š” ๋กœ์ง์„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค.

rsync๋ฅผ ํ•  ๋•Œ๋งˆ๋‹ค ์‚ฌ์šฉ์ž์—๊ฒŒ ํŒจ์Šค์›Œ๋“œ๋ฅผ ๋ฌผ์–ด๋ณด๋ฉด ์—ฌ๊ฐ„ ๊ท€์ฐฎ์€ ์ผ์ด ์•„๋‹Œ๋ฐ, ์•„๋ž˜์™€ ๊ฐ™์ด ํ•ด๊ฒฐํ•˜๋ฉด ๋œ๋‹ค.

 

 

ํ•ด๊ฒฐ


$ cd ~/.ssh
$ ssh-keygen -t rsa
Enter file in which to save the key (/root/.ssh/id_rsa): [enter์ž…๋ ฅ]
Enter passphrase (empty for no passphrase): [enter์ž…๋ ฅ]
Enter same passphrase again: [enter์ž…๋ ฅ]

 

rsa ์•”ํ˜ธํ™” ๋ฐฉ์‹์˜ ๊ณต๊ฐœํ‚ค๋ฅผ ์ƒ์„ฑํ•œ๋‹ค. ํ•ด๋‹น ๊ฒฝ๋กœ์—(~/) id_rsa์™€ id_rsa.pub๋ผ๋Š” ํŒŒ์ผ์ด ์ƒ์„ฑ๋œ๋‹ค

$ ssh-copy-id -i id_rsa.pub ๊ณ„์ •@๋Œ€์ƒ์„œ๋ฒ„IP

์œ„ ๋ช…๋ น์–ด๋Š” ์šฐ๋ฆฌ๊ฐ€ ์ƒ์„ฑํ•œ ๊ณต๊ฐœํ‚ค๋ฅผ ๋Œ€์ƒ ์„œ๋ฒ„๋กœ ~/.ssh/authorized_keys ํŒŒ์ผ์„ ์ž๋™์œผ๋กœ ์ƒ์„ฑํ•ด์ค€๋‹ค.

 

ssh-copy-id๋ฅผ ์ง€์›ํ•˜์ง€ ์•Š๋Š”๋‹ค๋ฉด ์ˆ˜๋™์œผ๋กœ ๋ณต์‚ฌํ•ด์ฃผ์–ด๋„ ๋œ๋‹ค.

 

 

 

๊ทธ๋ž˜๋„ ํ•ด๊ฒฐ์ด ์•ˆ๋  ๊ฒฝ์šฐ

 

1. /etc/ssh/sshd_config ํŒŒ์ผ

...
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
...
PasswordAuthentication yes

์œ„ ๋ผ์ธ๋“ค์ด ์ฃผ์„์ฒ˜๋ฆฌ๊ฐ€ ๋˜์–ด ์žˆ์ง€ ์•Š์€์ง€ ํ™•์ธํ•˜๊ณ  ์ฃผ์„ ์ฒ˜๋ฆฌ๋ผ์žˆ๋‹ค๋ฉด ํ•ด์ œํ•ด์ค€๋‹ค.

์ˆ˜์ • ํ›„์—” sshd ์„œ๋น„์Šค๋ฅผ reload ํ•œ๋‹ค.

service sshd reload

 

2. ๋Œ€์ƒ ์„œ๋ฒ„์˜ .ssh ๋””๋ ‰ํ„ฐ๋ฆฌ ๊ถŒํ•œ

๊ถŒํ•œ์ด 700์ธ์ง€ ํ™•์ธํ•œ๋‹ค.

 

 

์ฐธ๊ณ 


https://whiterussian.tistory.com/31 [ํ™”์ดํŠธ ๋Ÿฌ์‹œ์•ˆ]
๋ฐ˜์‘ํ˜•