Password less login to a Linux server using putty or Private Key




Assuming that you have Putty and Puttygen on your system

1. Open puttygen

 


2. Click on Generate Button and move the cursor in the blank space to generate the key





















3. Change the key comment to identify the system




















4.  Click on the Save public key to save the public key and Click on the save the private key to save the private key













5. Give the file name with extenstion .pub and .ppk respectively

















6. Copy the ssh code generated to paste on the remote Linux machine authorized_keys file




















Then we need to login to the Linux machine on which we want to login without password

7. Go to the root directory of the user



8. create .ssh folder in the root directory of the user

# mkdir ~/.ssh

# touch ~/.ssh/authorized_keys

9. copy the code genereated on the puttygen or copy the code from .pub which we saved just now on Puttygen

# vi  ~/.ssh/authorized_keys


10. change the permission of the folder .ssh to 700

# chmod -R 700 .ssh/


11. To login the Linux machine automatically open Putty, change the below things


12. Provide the Hostname or IP Address



















13. In the left side go to connection -> Data provide the login name 




















14. Then go to SSH ->  Auth -> Click Browse and select the private key which is generated by the Puttygen





















15. Try to login to the server now you can able to login to Linux machine without password using the private key














Keywords: Putty, Private key, Password Less login, Linux login with out password: Linux 

Comments

Popular posts from this blog

Observium: Configuring Microsoft Windows 2008 Server SNMP Agent

AWS: Upgrade PV Drivers on Windows Instances

How to configure Incremental backups for MSSQL Database