Knowledge Base - SSH

How to Setup Passwordless SSH Login

Secure Shell (SSH) is a cryptographic network protocol used for secure connection between a client and a server and supports various authentication mechanisms. The two most popular mechanisms are passwords based authentication and public key based authentication.

In this tutorial, we will show you how to setup an SSH key-based authentication as well how to connect to your Linux server without entering a password.

Setup SSH Passwordless Login

To set up a passwordless SSH login in Linux all you need to do is to generate a public authentication key and append it to the remote hosts ~/.ssh/authorized_keys file.

The following steps will describe the process for configuring passwordless SSH login:

  1. Create ~/.ssh/config entry for remote machine.

  2. Check for existing SSH key pair.

    Before generating a new SSH key pair first check if you already have an SSH key on your client machine because you don’t want to overwrite your existing keys.

    Run the following command to see if existing SSH keys are present:

    ls -al ~/.ssh/id_*.pub

    If there are existing keys, you can either use those and skip the next step or backup up the old keys and generate a new one.

    If you see No such file or directory or no matches found it means that you do not have an SSH key and you can proceed with the next step and generate a new one.

  3. Generate a new SSH key pair.

    The following command will generate a new 4096 bits SSH key pair with your email address as a comment:

    ssh-keygen -t rsa -b 4096 -C "your_email@domain.com"

    Press Enter to accept the default file location and file name:

    Enter file in which to save the key (/home/yourusername/.ssh/id_rsa):

    Next, the ssh-keygen tool will ask you to type a secure passphrase. Whether you want to use a passphrase is up to you. A passphrase will give an extra layer of security. In most cases, however, developers and system administrators use SSH without a passphrase because they are useful for fully automated processes. If you don’t want to use passphrase just press Enter

    Enter passphrase (empty for no passphrase):

    To be sure that the SSH keys are generated you can list your new private and public keys with:

    ls ~/.ssh/id_*
  4. Copy the public key

    Now that you have generated an SSH key pair, in order to be able to login to your server without a password you need to copy the public key to the server you want to manage.

    The easiest way to copy your public key to your server is to use a command called ssh-copy-id. On your local machine terminal type:

    ssh-copy-id remote_username@server_ip_address

    You will be prompted to enter the remote_username password.

    Once the user is authenticated, the public key will be appended to the remote user authorized_keys file and connection will be closed.

    If by some reason the ssh-copy-id utility is not available on your local computer you can use the following command to copy the public key:

    cat ~/.ssh/id_rsa.pub | ssh remote_username@server_ip_address "mkdir -p ~/.ssh && chmod 700 ~/.ssh && cat >> ~/.ssh/authorized_keys && chmod 600 ~/.ssh/authorized_keys"
  5. Login to your server using SSH keys

    After completing the steps above you should be able log in to the remote server without being prompted for a password.

    To test it just try to login to your server via SSH:

    ssh remote_username@server_ip_address
NULL