Skip to content

Instantly share code, notes, and snippets.

@WilfredLemus
Created May 2, 2019 18:09
Show Gist options
  • Save WilfredLemus/1482e2e02dce84ca0f4082ee9ca726cf to your computer and use it in GitHub Desktop.
Save WilfredLemus/1482e2e02dce84ca0f4082ee9ca726cf to your computer and use it in GitHub Desktop.
## ssh passwordless login
A. generate a public key ( this will create id_rsa / id_rsa.pub files in ~/.ssh folder )
ssh-keygen
# ex: prompt to comeplete
Generating public/private rsa key pair.
Enter file in which to save the key (/home/heoyea/.ssh/id_rsa):[Press Enter key]
Enter passphrase (empty for no passphrase): [Press Enter key]
Enter same passphrase again: [Pess Enter key]
Your identification has been saved in /home/heoyea/.ssh/id_rsa.
Your public key has been saved in /home/heoyea/.ssh/id_rsa.pub.
B1. copy local pub key to server pc (method 1)
# this will send pub key and create ~/.ssh/authorized_keys file on server pc
# Note: ssh-copy-id command will append keys, not overwrite it ( good for multiple keys)
ssh-copy-id -i ~/.ssh/id_rsa.pub heoyea-core@192.168.1.100
B2. copy local pub key to server pc (method 2) - use if ssh-copy-id command on not on your system
# send keys to server
scp ~/.ssh/id_rsa.pub heoyea-core@192.168.1.100:/tmp/
# login to server pc then append keys manually
cat /tmp/id_rsa.pub >> ~/.ssh/authorized_keys
# remove public key file from tmp folder
rm /tmp/id_rsa.pub
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment