Linux/Mac Tutorial: SSH Key-Based Authentication - How to SSH Without a Password

  Переглядів 315,873

Corey Schafer

Corey Schafer

6 років тому

In this Linux/Mac terminal tutorial, we will be learning how to configure ssh keys so that we can login to our servers without a password. Not only is this more convenient, but it is also more secure. This also allows us to write automated scripts to talk to our servers without the need of putting in passwords constantly. Let's get started.
How to Create a Network of Machines in VirtualBox with SSH Access:
• How to Create a Networ...
✅ Support My Channel Through Patreon:
/ coreyms
✅ Become a Channel Member:
/ @coreyms
✅ One-Time Contribution Through PayPal:
goo.gl/649HFY
✅ Cryptocurrency Donations:
Bitcoin Wallet - 3MPH8oY2EAgbLVy7RBMinwcBntggi7qeG3
Ethereum Wallet - 0x151649418616068fB46C3598083817101d3bCD33
Litecoin Wallet - MPvEBY5fxGkmPQgocfJbxP6EmTo5UUXMot
✅ Corey's Public Amazon Wishlist
a.co/inIyro1
✅ Equipment I Use and Books I Recommend:
www.amazon.com/shop/coreyschafer
▶️ You Can Find Me On:
My Website - coreyms.com/
My Second Channel - / coreymschafer
Facebook - / coreymschafer
Twitter - / coreymschafer
Instagram - / coreymschafer
#Linux #Mac

КОМЕНТАРІ: 258
@kalyanhr
@kalyanhr 5 років тому
Simple, Clear and Short video about SSH. Just just nailed it. Awesome job!!
@coderoam
@coderoam 6 років тому
Well Explained. As a developer, it was bit difficult to understand others tutorial. Keep up the good work.
@IcarianVX
@IcarianVX 4 роки тому
FINALLY - I have been messing with opening a dynamic tunnel from a linux machine TO a Mac for hours now. This tutorial (while backwards) was what I needed. Thanks Corey.
@baldmike
@baldmike 6 років тому
This one's the winner! Great video, very helpful, thank you.
@randmssolutions9013
@randmssolutions9013 2 роки тому
As always, Corey explained the usage in a manner that is easily understood. I was stumped by the official SSH documentation because it doesn't clearly indicate which machine to copy the public key over to. Thank you Corey.
@chetansharma5514
@chetansharma5514 4 роки тому
You have this special quality to explain things with simplicity.. Be it git or linux or python. I just enjoy your videos. A massive yes to your videos because you show hands on and not just theory. Awesome beyond Awesomeness
@m22d52
@m22d52 2 роки тому
because he does not know himself
@bcross9109
@bcross9109 6 років тому
Thanks for this video, way more practical and informative than the others I found!
@mattiylen
@mattiylen 3 роки тому
Genuinely, very clear demonstration, rarely one can find as perfect as this
@w.schobel1514
@w.schobel1514 6 років тому
As always: Perfect explained. Great vid !
@AndyDavis007
@AndyDavis007 4 роки тому
Hey, Corey. I've used a couple of your tutorials so far. I set up (2) virtual Ubuntu-18.04 servers in VirtualBox on a host network with ssh keys login only. Since my host laptop is Ubuntu I do have the ssh-copy-id command but I'm glad you showed the "manual" way of configuring it too. Thanks again.
@ayan1386
@ayan1386 4 роки тому
Amazing tutorial. Concise and to-the-point!
@erickmwazonga8871
@erickmwazonga8871 6 років тому
A clear and detailed explanation for a beginner and a clarification guide for a guru. Thank you.
@muijnckj
@muijnckj 6 років тому
Finally a simple tutorial, it's not all that hard you know... Thank you!!
@rajeevsuraneni8805
@rajeevsuraneni8805 5 років тому
Thank you! This is by far the cleanest explanation
@kjm2002
@kjm2002 Рік тому
The quality and execution of this is so spot on to a tee - even 5 years old, this is golden content, thank you so much!
@hophmanbg
@hophmanbg 5 років тому
You just put the light in my head thanks man and all the best.
@skyhackerfpv7104
@skyhackerfpv7104 2 роки тому
Yes! It makes sense to me now. Public key goes on the remote server in the authorized_keys file, it was so helpful to see this being done. THANK YOU!
@rafaeltravecedo7905
@rafaeltravecedo7905 5 років тому
Thanks a lot. Your explanation about using SSH-KEYS is very clear.
@trozzel
@trozzel 4 роки тому
You are a great teacher. Please, just keep doing what you are doing!!
@rmcellig
@rmcellig 4 роки тому
Excellent. Exactly what I was looking for!!
@pauloferreira4040
@pauloferreira4040 4 місяці тому
Extremely clean and direct information. This soluton worked for me at the first trial! Thanks for taking the time to do this video.
@csabajozsef8400
@csabajozsef8400 5 років тому
Thanks for the quality videos, this is a very good place to learn.
@Vegetableswithpants
@Vegetableswithpants Рік тому
Thank you for this video! The way you explained the pub key process finally clicked with me, after I spent yesterday reading documentation and getting it wrong.
@geoptus
@geoptus 5 років тому
This is by far the best and clearest explanation of how to implement k-b-a. I have used keys for a while but never fully understood the details. Thanks for this great tutorial Corey
@portfedh
@portfedh 2 роки тому
I keep finding your videos. They are are so good. Thank you.
@Appalling68
@Appalling68 2 роки тому
Just stumbled upon this video. Nicely done and perfectly explained. Thank you.
@higiniofuentes2551
@higiniofuentes2551 2 роки тому
Good video! Sometimes I didn't know I you were in the remote or in the main, but the information is accurate! Thank you!
@kimgeen8002
@kimgeen8002 2 роки тому
Thank you so much for this tutorial! Simple and well explained with all neccecary details!
@zax71
@zax71 2 роки тому
Great tuturial! Works on Windows to Linux too. If you use powershell the commands will be the same, just you have to type out your home directory manually when doing the scp instead of ~
@leopet6815
@leopet6815 3 роки тому
Very concise info that is applicable to any server. Thank you!
@mamusthafa6
@mamusthafa6 3 роки тому
Short and sweet. I understood very clearly. awesome teacher. Waiting for more videos like this...
@Raqueem
@Raqueem 2 роки тому
Thank you for the excellent tutorial and clear articulation ! loved it !
@matteocassino3172
@matteocassino3172 2 роки тому
Exactly what I was searching for. Thx a lot for the good job.
@elpedrooo2008
@elpedrooo2008 5 років тому
Thank You , It was A clear Explanation
@AdrianMoseley
@AdrianMoseley 3 роки тому
Excellent tutorial. I can now add this to my toolbelt.
@RCMOULI1
@RCMOULI1 5 років тому
Easily explained. Keep adding more :)
@BlancheNuit
@BlancheNuit Рік тому
I''ve looked 4-5 videos on how to do that, maybe I'm dumb asf but none helped me. Your video was crystal clear and it instantly worked, thanks
@claudiom07
@claudiom07 3 роки тому
Corey... you saved my life!! Thank you for your clear explanation!
@anisdhouieb9918
@anisdhouieb9918 5 років тому
very good exaplanation in just 15 minutes
@blogcorpo
@blogcorpo Рік тому
5 years and still amazing. ♥
@rullywow3834
@rullywow3834 5 років тому
Great video and clear explanation. Thanks!
@niraj874u
@niraj874u 5 років тому
Thank you so much. Nice Explanation.
@Clem000
@Clem000 3 роки тому
Thanks this was really handy for me. I am using tunneling and had to ensure that both the public key for my personal machine and the tunnel were (concatentated) in the authorized_keys file.
@magnusmorgens5966
@magnusmorgens5966 5 років тому
Awesome now i got a safe way to enter my raspberry via pc and mobil thank you
@tommygunn2782
@tommygunn2782 Рік тому
Wow, you are an amazing instructor!
@rueliotube
@rueliotube 3 роки тому
Excellent video! Thanks for taking the time to educate me.
@satyareddy7728
@satyareddy7728 5 років тому
Well Explained on Key based authentication
@anandmurugan3804
@anandmurugan3804 4 роки тому
Thanks You So Much For This Video.. Its really helped me a lot in understanding of SSH key based authentication
@seungwoochoe
@seungwoochoe 2 роки тому
Wow, this was really helpful. Thank you!!
@kareemjeiroudi1964
@kareemjeiroudi1964 5 років тому
Man, you're a goddamn good teacher 👍!
@DannyDaDane
@DannyDaDane Рік тому
The way I remember is that the public key is like the lock on the door that everyone can try their private keys on, but only your private key will actually open the lock. Copying the Public key is just installing the lock on the door on the server, that only your private key can open. Great video btw!
@ohtobetiramisu
@ohtobetiramisu Рік тому
Holy shit thank you, I was trying to ssh into my ubuntu server through windows 11 and I knew it was way simpler than I was putting it out to be. Great and easy tutorial :)
@victorespinoza355
@victorespinoza355 3 роки тому
Thanks for these wonderful tutorials Corey. I hope you keep receiving blessings, lots of blessings
@lucienmauricesenghor8216
@lucienmauricesenghor8216 Рік тому
I was waiting for this
@Andrei-ds8qv
@Andrei-ds8qv 5 років тому
Very clear, very good explanation, thanks
@supalarry1009
@supalarry1009 5 років тому
Amazing video Corey! Thank you very much :))
@Sledy95
@Sledy95 2 роки тому
Great video. Pearl in the sea of confusing tutorials :D
@surajoberai
@surajoberai Рік тому
thank you. I have successfully set up key-based authentication on the remote server
@siamakshams1923
@siamakshams1923 3 роки тому
Great tutorial Corey, thank you.
@cyberofthinx
@cyberofthinx Рік тому
Great video great simple explanation! It made my day, many thanks!
@uajoku
@uajoku Рік тому
Nicely explained. Thank you.
@fata__morgana
@fata__morgana 4 роки тому
Excellent tutorial!
@iamp1991
@iamp1991 Рік тому
Thank you sir. That was clear & very useful.
@riadhtroudi295
@riadhtroudi295 4 роки тому
very well explained, thank you very much for your time.
@hubercats
@hubercats 3 роки тому
Very helpful post. Thank you!
@pierrecanisiuspaxsonessouk2434
@pierrecanisiuspaxsonessouk2434 Рік тому
Very clear explanations, thanks so much
@navneetsingh285
@navneetsingh285 3 роки тому
great explanation...so simple
@juancarlosrojas5858
@juancarlosrojas5858 Рік тому
Gracias. Muy bien, excelente. Me aclaraste mucho. En Windows también se debe usar scp para copiar el archivo de la llave pública a la máquina remota.
@garryn123
@garryn123 3 роки тому
clear and concise...excellent!!!
@MichaelAverage
@MichaelAverage 4 роки тому
Third time this year here. thanks for this great video
@MichaelAverage
@MichaelAverage 4 роки тому
Fifth*
@MichaelAverage
@MichaelAverage 2 роки тому
Hey there, i am back after some time :D
@nidhipatel133
@nidhipatel133 3 роки тому
This is the best video. Thank you so much for this.
@elliottmiller2052
@elliottmiller2052 5 років тому
I've been having difficulty using Python to connect to a MySQL database via SSH. I would love for you to do a video on that.
@Babe_Chinwendum
@Babe_Chinwendum Рік тому
It was very useful to me. Thank you so much.
@tejaseervi1151
@tejaseervi1151 2 роки тому
Wow... Great explanation... As always in other videos.
@vamsikrishna1131
@vamsikrishna1131 5 років тому
excellent. precise and to the point..
@arifsali
@arifsali 6 років тому
Awesome explanation (you are gifted). Looking at things from multiple server's perspective, I have yet to dwell deep into maintenance aspect of keys. How is one server's private key on your machine, separate from another server's private key? Do all of them show up with the same name but different hash content inside the file? I also wonder how could one know which key belongs to which server (if you have to do it again in the future). Is this something one has to maintain (by labeling, separating into different folders etc)? Also, what is the best practice if as a server admin, you have to do it for end-users who may not be CLI/Linux proficient?
@kalashshrma7265
@kalashshrma7265 5 років тому
awesome, best explanation like always.
@jingyuanhu9804
@jingyuanhu9804 4 роки тому
This is the best tutorial ever
@subhankarb100
@subhankarb100 Рік тому
really appreciated your video ....very helpful
@mikedan8972
@mikedan8972 2 роки тому
well explained, thank you!
@GustavAgar
@GustavAgar 4 місяці тому
a video about ssh port forwarding of you would be legendary !!
@EdwinRombouts
@EdwinRombouts 2 роки тому
Awesome tutorial, thanks a lot!
@SangelRally
@SangelRally 3 роки тому
That was Excellent !!!
@iliasalqassar1489
@iliasalqassar1489 4 роки тому
Well Explained. Thx a lot !
@bruceadam1772
@bruceadam1772 Рік тому
what a good video!!! well explained
@drego05
@drego05 4 роки тому
Excellent videos and tutorials Corey-- I've watched a ton of videos on the same subject matter and content and yours is hands down, the best I've come across. I did have one question, if you get a sec--- what did you have to setup script wise to that you see available software updates and security updates when login? I'm sure I could Google it, but since I'm here anyway I thought I'd ask.
@coreyms
@coreyms 4 роки тому
Hey there. Those were new installs of Ubuntu, so I didn't set up anything that I know of. I believe that may just be the default behavior.
@jtrtsay
@jtrtsay Рік тому
wow you are so amazing at keeping things easy to follow, successfull first try!
@metamototomo
@metamototomo 2 роки тому
That's amzaing tutorial. Thank you so much!
@Ninja-iq2xt
@Ninja-iq2xt 6 років тому
Nice one Corey. Can you make tutorial on pipeline @corey? As its something which very few knows and very few videos on it explaining it, we will love your quality videos on it.
@mgp09
@mgp09 3 роки тому
Thank you this helped a lot.
@christopergiron339
@christopergiron339 3 роки тому
Really helpful video for beginners like me.
@smudgepost
@smudgepost 4 роки тому
Thank you! I've struggled with this for so long and this covers all variations so well, thanks!
@maclanphere5674
@maclanphere5674 4 роки тому
excellent, thanks Corey. I'm guessing there is no issue with renaming these priv/pub key files after creation?
@brokenbe
@brokenbe Рік тому
Awesomely explained...ty
@micortes89
@micortes89 3 роки тому
Awesome tutorial. Thanks a lot.
@oxronron817
@oxronron817 2 роки тому
it helped me with the box 'secret' to get the root shell thx
@antoinemercier82
@antoinemercier82 5 років тому
Hey Corey, it looks like this video isn't in the "Linux/Max Tutorials" playlist, so it was not obvious for me to find. So I would suggest you add it to that playlist. Thanks!
@coreyms
@coreyms 5 років тому
Oh, I must have missed that. Just added it. Thanks!
@charlesbovalis6591
@charlesbovalis6591 5 років тому
Corey - ONCE AGAIN - in a matter of a few minutes - you have cleared a topic that was very unclear to me - THUMBS UP !!!!! Now - I do have a question - do you have a tutorial on what "ssh-agent" and "ssh-agent forwarding" is ? If I can "clear" these concepts in my mind - I will be "golden" ... Only "you" have the "charisma" to clear such tricky topics in a simplistic, comprehensive, and making it "stick" permanently in someone's brain. :) Let me know when you can. Thank you.
@coreyms
@coreyms 5 років тому
No, I don't have a video on anything like that yet. I'll write it down in my list of video suggestions though! I can't promise I'll get around to it soon since I have a couple of series' backed up at the moment, but I'll do what I can.
@charlesbovalis6591
@charlesbovalis6591 5 років тому
@@coreyms Thank you Corey - and one quick clarification - when someone becomes a "paid" member of your channel - does this mean I get access to more topics / classes than what we see here "free" in youtube ? Once again - I cannot express my gratitude for discovering you - which first and foremost proves that a "good teacher" is PRICELESS !!!! It's only now after many years of using ssh that I finally understood how things work under the hood .. And so many other topics ... I have passed your name to several colleagues and friends as well ... You are simply "Priceless" !!!!!
@coreyms
@coreyms 5 років тому
All of my content is currently available for free. I want everyone to be able to access it. Contributors allow me to keep everything free for everyone, so that’s really where that helps most! I do have a few extra perks for paid members, but it isn’t much. For example, I’ll occasionally make a members only post asking a question where I can get responses from paying members and prioritize those first. But mainly it’s just to help keep my classes free for everyone. Thanks for considering!
@lightninginmyhands4878
@lightninginmyhands4878 5 років тому
Well said!
@edgarlip2
@edgarlip2 Рік тому
this was awesome !!!!
@Udaridamarakula1234
@Udaridamarakula1234 Рік тому
I immediately subscribed your channel .
Automate Your Development Environment Setup with Scripts and Dotfiles
30:09
SSH Keys
10:12
RobEdwards
Переглядів 95 тис.
skibidi toilet 73 (full episode)
09:41
DaFuq!?Boom!
Переглядів 15 млн
Історія загиблого Назара Небожинського
00:54
Суспільне Рівне
Переглядів 796 тис.
25 Insane Ways to Use Command Blocks in Minecraft
10:00
Skip the Tutorial
Переглядів 7 млн
Best OS for programming? Mac vs Windows vs Linux debate settled
8:41
Linux/Mac Terminal Tutorial: How To Use The find Command
17:45
Corey Schafer
Переглядів 190 тис.
I learned a system for remembering everything
10:50
Matt D'Avella
Переглядів 8 млн
How SSH Works
8:54
Mental Outlaw
Переглядів 451 тис.
How I Would Learn To Code (If I Could Start Over)
13:43
Namanh Kapur
Переглядів 6 млн
Understanding SSH Host Keys
10:16
Matthew Sanabria
Переглядів 4,4 тис.
skibidi toilet 73 (full episode)
09:41
DaFuq!?Boom!
Переглядів 15 млн