1 / 3
Caption Text
2 / 3
Caption Two
3 / 3
Caption Three margin testing

Thursday, August 27, 2009

SSH without password on Ubuntu

Ssh without password | Linux4All.Net

Using the below steps, you can ssh to the server from client without the entering any password.

Run the following command on the client

-> ssh-keygen -t dsa
Enter a password here. Then when you try to connect to the accounts using SSHMenu, you will be asked for the password only once, the very first time. File id_dsa and id_dsa.pub will be created inside $HOME/.ssh

Copy the id_dsa.pub to the server's ~/.ssh directory
-> ssh-copy-id -i ~/.ssh/id_dsa.pub user@server

You can try ssh to the server from the client and no password will be needed
-> ssh user@server
Here you will be asked for the password, only once at the first time.

Create the file ~/.ssh/config, and customize your servers uniqely within it.
Host server
Hostname 192.168.170.254
User user
Now you can login with this command:
-> ssh server

No comments:

Post a Comment

Featured Post

Windows和Ubuntu双系统完全独立的安装方法

http://www.ubuntuhome.com/windows-and-ubuntu-install.html  | Ubuntu Home Posted by Snow on 2012/06/25 安装Windows和Ubuntu双系统时,很多人喜欢先安装windows,然...