1

As a new task, I need to enable passwordless root login to a server (running Debian 8).

As attachment to the assignment I have two files:

  • id_dsa and
  • id_dsa.pub ...

Sorry for the beginner question, but I really have no idea what to do with these files, and regardless of how deep I search on the net, the only things I find is how to "generate" those two files (via ssh-keygen and ssh-copy-id).

The passwordless login should work both from linux workstations and from putty (running on windows).

So what should be the steps I need to take in order for this to happen?

Thank you for the help!

1 Answer 1

1

You must create a file on the target system. This file should be in the user folder of the user you try to log in as.

Usually ~/.ssh/

Inside there, you need to create an authorized_keys file.

You can do it like this:

On the computer you try to log in remotely, copy that file, open a terminal and type in the following line:

cat id_dsa.pub >> ~/.ssh/authorized_keys

If you know try to ssh in into the system on which you have your id_dsa file, you should not be asked for a password but log in automatically. If not, you need to check you sshd_config usually found in /etc/ssh/sshd_config. This can differ from system to system. On windows, those file is mostly integrated in the application you're using.

2
  • Also you usually need to set permission on the ~/.ssh/ dir to 700 and those of the authorized_keys file to 600
    – albal
    Aug 11, 2015 at 8:14
  • the inherited user rights are normally sufficient. Also, I don't think you'd need execute rights anywhere in that folder. Those are only configs. No scripts. But please correct me if I misunderstood something Aug 11, 2015 at 8:40

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .