How to set up Passwordless SSh Login?

Photo of author

By admin

How to set up Passwordless SSh Login?

Being a Linux user, one must be familiar the term “Secure Shell.” Secure Shell or Secure Socket Shell (SSH) is a type of network protocol that allows the users, mainly system administrators, to use a PC over a network lacking security. As you may understand, using such a protocol lets the users be worry-free. Now, there are two methods to sign in to a remote system over Secure Shell. One is via password authentication. And, the other is via public key authentication. This article seeks to teach you how to set up and utilize public key authentication, that is, passwordless SSH login.

Secure Shell (SSH) overview

Before we jump right into the passwordless SSH login setup part, it is significant that we discuss a few things about the Secure Shell protocol itself. Well, Secure Shell or SSH is a network protocol that enables users, chiefly sysadmins, to securely access a PC over a network with questionable security. Besides offering secure network services, the Secured Shell also signifies the suite of utilities that help execute the protocol. SSH offers its users powerful password authentication and public key authentication, also highly encrypted data communications linking with one other over an open network like the internet. Nowadays, a large number of network administrators for the remote management of systems and apps. This allows them to sign in to a different PC over a network. They also become capable of executing commands and transferring files from one PC to another.

As we mentioned already, Secure Shell refers to not only the cryptographic network protocol but also the collection of utilities responsible for executing the said protocol. This protocol utilizes the client-server model. That is linking an SSH client app (the end which shows the current session) with an SSH server (the end where the session runs). Secure Socket Shell executions often offer a support facility for the app protocols utilized for terminal emulation or file transmissions. Also, this protocol can prove to be helpful in the task of building secure tunnels for other app protocols, for instance, remote running X Window System graphical sessions in a safe and secure manner. FYI, by default, a Secure Shell server listens on the TCP port 22.

Uses of the Secure Shell today

One can find the Secure Shell protocol in most if not all data centres. This protocol is shipped by default with all Mac, Linux, etc., servers. SSH connections make sure that various kinds of communications between a local PC and a remote host. They help users securely and remotely access the resources, execute commands, deliver software patches, and so on. They also help in updating and performing various other administrative and management tasks. Apart from building a secure tunnel between local and faraway PCs, SSH has many other uses as well. It is used for the management of routers, server hardware, OSs, and virtualization software. It also has its use inside file sharing and system management apps.

Secure Shell helps in linking with servers, modify settings, upload and quit. One can do these either via the terminal or utilizing tools. Plus, SSH keys can be utilized to automate server access and are often utilized in scripts, backup systems, and so on. These keys are intended to make things more efficient and work across various organizations. They provide the SSO facility as well. Thus, users can easily switch between their accounts without getting coerced into providing a password each time.

It is undeniable that Secure Shell plays an important role regarding the management of identity and access. It helps in authenticating over a connection having an encoding. Plus, this protocol applies encryption to all its traffic. So, whether you are sharing a file, searching for something online, or executing a command, your privacy won’t be hampered.

Steps to Configure passwordless SSH login

Now, coming to the main topic, let us explain the steps to set up passwordless SSH login. But first, we need some prerequisites:

Prerequisites

  • Command-line or terminal window access
  • Sudo/root privileges
  • A local and a remote server
  • SSH access to a command line

Before you start the process of configuring passwordless SSH login, check if you have an existing pair of SSH keys on your PC. In order to check that, all you got to do is run this command:

ls -al ~/.ssh/id_*.pub

If the output verifies the non-existence of any SSH keys, proceed to the next step. In case you happen to have them already, you have two options. You may either skip Step 1 completely or you can create a backup, generate new ones, or overwrite it.

Step 1. Create an SSH key pair

The initial stuff you got to do is create a pair of SSH keys on the PC/laptop you’re presently using. Here, we are generating a 4096-bit key pair and provide an email ID as well. Nonetheless, this is elective. Here’s the command you need to execute:

ssh-keygen -t rsa -b 4096 -C “your_email@domain.com”

Now, type in the place where you desire to stow the newly generated keys or press ‘Enter’ to accept the location chosen by default.

You will also get the choice of setting a passphrase. While doing so can make your connection more secure, it has a significant drawback as well. That is, it may end up hindering the automated process setups. So, you can either set a passphrase or simply skip the step by pressing the ‘Enter’ key.

The output you will get will let you know where the identification and public keys are stowed at the moment. It will also provide you with the key fingerprint.

After that, you may enter the below command to make sure that your SSH keys are successfully created:

ls -al ~/.ssh/id_*.pub

You would be capable of seeing both the identification and public keys within the output.

Step 2. Upload public key to the remote server

Now that you have generated the SSH keys, you got to upload your public key to a faraway server using either the ssh-copy-id or cat command. We have decided to describe both these methods.

Method 1. Using the ssh-copy-id command

To enable your public key authentication, you got to upload a duplicate public key to the targeted remote server.

First, link your PC to the remote server and use the following command:

ssh-copy-ide [remote_username]@[server_ip_address]

That’s it. The public key will then get auto-duplicated into the .ssh/authorized_keys file.

Method 2. Using the cat command

Another way of uploading your public key to the faraway server that we mentioned is via using the cat command.

Here, the first thing you need to perform is to connect to the server and generate a .ssh directory on that:

ssh [remote_username]@[server_ip_address] mkdir -p .ssh

After doing so, type in the password for the faraway user.

Once done, you would be able to upload the public key from your local PC to the distant server. The command also makes it clear that the key will get stowed in the .ssh directory you just generated and have the name authorized_keys:

cat .ssh/id_rsa.pub | ssh [remote_username]@[server_ip_address] ‘cat >> .ssh/authorized_keys’

Step 3. Sign in to the remote server without a password

Now that you’re done creating the pair of SSH keys and uploading the public key to the distant server, you would now have zero problems performing your passwordless SSH login. Check whether the setup works when you execute the command below:

ssh [remote_username]@[server_ip_address]

That’s all! Your quest to configure passwordless SSH login was a success. Now you can easily sign in to your targeted remote server without entering any passwords.

Conclusion

As you can see, Secure Shell or SSH can really be helpful to those system administrators or users who access computers having questionable security. Without this protocol, you would be capable of using a different computer than yours with safety and security. Now, we all know it is quite hard to figure out properly how secure a remote PC is. But while you have given the Secure Shell protocol a chance to oversee your connection, you can ascertain the security of your local machine’s link with a faraway server. While you can always use the password authentication method to sign in to the remote system over SSH, it’s a bit hectic. So, it would be wise to opt for the alternative method, that is, the public key authentication method that requires no password.

In our article, we discussed in-depth how you can configure passwordless SSH login with ease. However, you got to be cautious regarding the steps we wrote about. Although they are simple, any overconfidence from your end could prove to be troublesome. All the steps from generating a Secure Shell key pair to uploading your public key to the distant server to logging in to the targeted remote server without a password are to be followed right. If you miss even a single step vital to the completion of the process, your task would fail. Therefore, stay attentive at all times. Execute every step without fail and you too can set up and utilize the public key authentication method without any trouble. So, delaying any further won’t be a nice idea. Go ahead and get busy. All the best!

Leave a Comment