How to ssh login into remote computer without password


While working with Linux in networked environment, you might want to login into several different computers in the network. This process normally will require you to enter the password of the remote computer in order to login.  This can be time consuming and boring especially when you have many computers in the network. You can set the passwords using the following steps  and thus will be letting you login in the remote computer without asking you to enter the password every time.

1.  Create public and private keys

fredrickishengoma@InfinityLabs$ ssh-keygen  
Generating public/private rsa key pair. 
Enter file in which to save the key (/home/fredrickishengoma/.ssh/id_rsa):[Enter key] 
Enter passphrase (empty for no passphrase): [Press enter key] 
Enter same passphrase again: [Pess enter key] 
Your identification has been saved in /home/fredrickishengoma/.ssh/id_rsa.
Your public key has been saved in /home/fredrickishengoma/.ssh/id_rsa.pub. 
The key fingerprint is:
33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9 
fredrickishengoma@infinityLabs


2.  Copy the keys to remote Host
fredrickishengoma@InfinityLabs$ ssh-copy-id -i ~/.ssh/id_rsa.pub remote-host
fredrickishengoma@remote-host's password:
Now try logging into the machine, with "ssh, 'remote-host'", and check in:

.ssh/authorized_keys

to make sure we haven't added extra keys that you weren't expecting 

3.  Login automatically to remote host
fredrickishengoma@InfinityLabs$ ssh remote-host
Last login: Sun June 17 12:20:11 2012 from 192.168.12.24
[Note it didn't ask for password]

0 Response to "How to ssh login into remote computer without password"

Post a Comment