Setting up SSH public key authentication (was: Using SSH without a password)

Robert A. Klahn plug-discuss@lists.plug.phoenix.az.us
Tue, 9 Jul 2002 23:30:02 +0000


1) Generate your keypair for your userid and workstation. Use the
ssh-keygen program to do this, thus:

    ssh-keygen -t rsa

You will be asked where to save the key pair, accept and take note of
the default. (Should be $HOME/.ssh/id_rsa)
You will also be prompted for a password. You should NOT enter a
password (just hit return).

2) Two files have been placed in $HOME/.ssh, id_rsa and id_rsa.pub.
These are your private and public key files, respectively.

3) Copy the contents of id_rsa.pub to $HOME/.ssh/authorized_keys on
the destination server. You may have to create the directory .ssh and
the file authorized_keys to make this happen.

4) You should now be able to ssh (and scp) from your workstation to the
destination server without having to enter a password.

On Tue, 9 Jul 2002 15:31:56 -0700,
plug-discuss-request@lists.plug.phoenix.az.us said:
> Message: 2
> From: "Simper, Brian D" <brian.d.simper@intel.com>
> To: "'plug-discuss@lists.plug.phoenix.az.us'"
> 	 <plug-discuss@lists.plug.phoenix.az.us>
> Subject: Using SSH without a password
> Date: Tue, 9 Jul 2002 14:00:16 -0700 
> Reply-To: plug-discuss@lists.plug.phoenix.az.us
> 
> 
> Is it possible to set up a Linux machine to use scp without using a
> password?  I have a server that needs to provide files for a set of very
> secure systems and they only have ssh installed on them (no ftp, no telnet,
> no rlogin clients or servers).  For convenience of the users, can a
> password-less scp be set up?
> 
> Thanks,
> 
> Brian
> 

-----------------------------------------------------------
Robert A. Klahn         robert@kint.org         AIM: rklahn

"Hope has two beautiful daughters: Anger and Courage. Anger
 at the way things are, and Courage to struggle to create 
 things as they should be." -- St. Augustine