ssh-keygenコマンドメモ

SSHを使っている時に毎回検索しているものをメモ。

公開鍵の作成

ssh-keygen」コマンドで作成すればOK。「rsa」ならRSA暗号、「dsa」ならDSA暗号になります。

$ ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/home/myuser/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): *****
Enter same passphrase again: *****
Your identification has been saved in /home/myuser/.ssh/id_rsa.
Your public key has been saved in /home/myuser/.ssh/id_rsa.pub.
The key fingerprint is:
e5:b1:c0:eb:16:28:dd:e9:2b:83:b8:66:f3:06:8d:6a myuser@myhost
The key's randomart image is:
+--[ RSA 2048]----+
|                 |
|       .         |
|        o o      |
|     . o * o     |
|   o. o S o      |
|  o .. o .       |
| . o .  +        |
|.E= o o. .       |
|.o.=.  o.        |
+-----------------+

$ ls -la /home/myuser/.ssh
合計 16
drwx------. 2 myuser myuser 4096 11月 19 11:26 2011 .
drwx------. 3 myuser myuser 4096 11月 19 11:25 2011 ..
-rw-------. 1 myuser myuser 1743 11月 19 11:26 2011 id_rsa
-rw-r--r--. 1 myuser myuser  410 11月 19 11:26 2011 id_rsa.pub

$ ssh-keygen -t dsa
Generating public/private dsa key pair.
Enter file in which to save the key (/home/myuser/.ssh/id_dsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/myuser/.ssh/id_dsa.
Your public key has been saved in /home/myuser/.ssh/id_dsa.pub.
The key fingerprint is:
b9:5f:56:fb:25:ba:97:46:30:9b:c7:55:8a:3e:63:6c myuser@myhost
The key's randomart image is:
+--[ DSA 1024]----+
|                 |
|                .|
|             . ..|
|         .  + . .|
|        S  o *.. |
|         .  E.+. |
|        .  oo=o..|
|         . o .+o.|
|          . o+  .|
+-----------------+
$ ls -la /home/myuser/.ssh/
合計 24
drwx------. 2 myuser myuser 4096 11月 19 11:27 2011 .
drwx------. 3 myuser myuser 4096 11月 19 11:25 2011 ..
-rw-------. 1 myuser myuser 736 11月 19 11:27 2011 id_dsa
-rw-r--r--. 1 myuser myuser 618 11月 19 11:27 2011 id_dsa.pub
-rw-------. 1 myuser myuser 1743 11月 19 11:26 2011 id_rsa
-rw-r--r--. 1 myuser myuser 410 11月 19 11:26 2011 id_rsa.pub


で、「id_rsa.pub」もしくは、「id_dsa.pub」を「$HOME/.ssh/authorized_keys」に追記すればOK。

$ cat id_rsa.pub >> $HOME/.ssh/authorized_keys

パスフレーズの変更


「-p」オプションを指定して、パスフレーズを変更します。

$ ssh-keygen -p -f /home/myuser/.ssh/id_rsa
Enter old passphrase: 
Key has comment '/home/myuser/.ssh/id_rsa'
Enter new passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved with the new passphrase.

フィンガープリントの表示


「-l」オプションを指定すればOK.

$ ssh-keygen -l -f /home/myuser/.ssh/id_rsa
2048 e5:b1:c0:eb:16:28:dd:e9:2b:83:b8:66:f3:06:8d:6a /home/myuser/.ssh/id_rsa.pub (RSA)

公開鍵の再生成


秘密鍵を持っていれば、「-y」オプションを指定すれば良いです。

$ ssh-keygen -y -f /home/myuser/.ssh/id_rsa
Enter passphrase: 
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAzq+ZTUN09s0wH+1Y2/F/45qGbNZEHI8Xmp83AR1W9zQf0XFQvgm3BPAShSj1Tf8ft8Wp2SMp0BB8JvtM2jCg0v9DJjjpodE5MOWmqxOxM6wh9fdEwgkzov4k87x+ufcqUCeyEROq5J0sgvCBlCxNXpxRviVS0/IH2iJS9ruz3intZOHonB38zUkVIcxxTrhRYJjyTpKUMtlPDfuwgTN4OowzsBzPPQK0O9qf+bo/h7l+7IzJC3Ty4NhI8Q5UPl8gAGy9pHjVVwV9VcvNxMQRVYgIbzmZW6DM/ZOS9asnGDtkfz0gVrfE3PV9SbOfSV2UQkSldp/JhcOyglV+V9NWJQ==
$ cat /home/myuser/.ssh/id_rsa.pub 
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAzq+ZTUN09s0wH+1Y2/F/45qGbNZEHI8Xmp83AR1W9zQf0XFQvgm3BPAShSj1Tf8ft8Wp2SMp0BB8JvtM2jCg0v9DJjjpodE5MOWmqxOxM6wh9fdEwgkzov4k87x+ufcqUCeyEROq5J0sgvCBlCxNXpxRviVS0/IH2iJS9ruz3intZOHonB38zUkVIcxxTrhRYJjyTpKUMtlPDfuwgTN4OowzsBzPPQK0O9qf+bo/h7l+7IzJC3Ty4NhI8Q5UPl8gAGy9pHjVVwV9VcvNxMQRVYgIbzmZW6DM/ZOS9asnGDtkfz0gVrfE3PV9SbOfSV2UQkSldp/JhcOyglV+V9NWJQ== myuser@myhost


同じですね。
リダイレクトしてファイルを作れば公開鍵を作成出来ます。


今日はこんな所で。

参考