Skip to main content

SSH Key Authentication Setup Guide

🎯 Goal:

Enable secure, passwordless SSH login from your client machine to your server using SSH key authentication.


🧱 Prerequisites:

  • You have access to both your client machine (where you initiate the SSH connection) and your server.

  • You know the server's IP address or hostname.

  • You have user credentials on the server (e.g., root or another user).


1️⃣ Generate an SSH Key on Your Client

On your client machine (the one you'll connect from), open a terminal and run:

ssh-keygen -t <name> -C "your name or email"
  • Press Enter to accept the default save path: ~/.ssh/<name>.

  • You can set a passphrase or leave it empty for passwordless use.

This generates:

  • ~/.ssh/<name>→ your private key (keep safe!)

  • ~/.ssh/<name>.pub → your public key (to share with the server)


2️⃣ Copy Your Public Key to the Server

✅ Preferred (Automatic) Method:

On your client, run:

ssh-copy-id -i ~/.ssh/my_custom_key.pub username@server_ip

Replace:

  • ~/.ssh/my_custom_key.pub → with the full path to your public key (.pub file)

  • username → your server's username

  • server_ip → your server's IP address or hostname

You’ll be prompted for your server password once.


✋ Manual Method (If ssh-copy-id isn’t available):

Step A: View and copy your public key

cat ~/.ssh/<name>.pub

Copy the entire output.

Step B: Log into your server

ssh username@server_ip

Step C: Paste the key into authorized_keys

On the server, run:

mkdir -p ~/.ssh nano ~/.ssh/authorized_keys

Paste the key you copied earlier, then save and exit.


3️⃣ Set Permissions on the Server

Still on the server, run:

chmod 700 ~/.ssh chmod 600 ~/.ssh/authorized_keys

This ensures the key will be accepted by the SSH service.


4️⃣ Test Your SSH Login

On your client machine, try:

ssh username@server_ip

✅ If everything is set up correctly, you should be logged in without being asked for a password.


🔐 Optional: Disable Password Authentication on the Server

To improve security, you can disable password logins entirely:

  1. Edit the SSH config on your server:


sudo nano /etc/ssh/sshd_config
  1. Find and change (or add) the following lines:


PasswordAuthentication no PermitRootLogin prohibit-password
  1. Restart SSH:


sudo systemctl restart ssh

⚠️ Make sure your SSH key login works before doing this or you could lock yourself out.