To setup ssh so that it works using a generated RSA key rather than a password: - Create a private and public key pair: ssh-keygen -t rsa (do not put in a password) use the defaults: private key file == //.ssh/id_rsa public key file == //.ssh/id_rsa.pub Note: make sure that the .ssh directory (in your home directory) is chmod 700 (chmod 600 for root); make sure that the private key file is chmod 600. - Copy the public key file to the server you wish to login into, on that server add the file to the end of //.ssh/authorized_keys cat id_rsa.pub >> .ssh/authorized_keys Note: make sure that the .ssh directory (in your home directory) is chmod 700 (chmod 600 for root); the authorized_keys file should be chmod 644 You can now ssh directly into the server (from the PC where you generated the key) and you will not be asked a password - SSH will use the RSA key and automatically log you in.