SSH without password

Richard Whitney xenddev at gmail.com
Sat Sep 4 20:53:55 UTC 2004


Thanks, Gunnar!


On Sat, 4 Sep 2004 13:13:00 -0700, Gunnar Kramm <gkramm at speakeasy.net> wrote:
> 
> 
> On Sat, Sep 04, 2004 at 02:35:20PM -0500, Michael Sullivan wrote:
> > I've got two computers, a server and a client.  The server doesn't have
> > a monitor hooked up to it, so I always access it from the client through
> > SSH.  I want to be able to ssh over to the server from the client PC
> > without having to type in my password every time.  I scp'd my
> > ~/.ssh/known_hosts file over to the server, but it still asks me for my
> > password every time I log in over there (which is quite often
> > actually.)  What else do I have to do to avoid having to enter my
> > password every time?
> > -Michael Sullivan-
> >
> >
> > --
> > fedora-list mailing list
> > fedora-list at redhat.com
> > To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list
> 
> 
> You can use ssh public/private keys to handle the authentication for your
> user.
> 
> The first thing you need is to create a ssh key pair on the client
> 
> [you at client]# ssh-keygen -t dsa -b 1024
> 
> When prompted for a paraphrase leave it blank.
> Save the id_dsa  id_dsa.pub to your ~/.ssh directory.  This should be the default setting.
> 
> next copy the ~/.ssh/id_dsa.pub file to the server and save it in your
> ~/.ssh/authorized_keys2 file on the server.
> 
> you should no be able to ssh to the server from the client without being
> asked for a password.
> 
> --
> Gunnar vS Kramm
> San Francisco, CA
> http://www.thekramms.com
> 
> gpg public key:
> http://thekramms.com/keys/gkramm.gpg
> 
> 
> 
> 
> --
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list
>





More information about the fedora-list mailing list