dropbear & putty, without password

Hello guys,

i am looking for a tutorial that will help me with ssh-ing into dietpi without password (using a key). I am using dropbear (DietPi) and Putty (Windows)

Thnx!

https://www.cybermilitia.net/2009/02/28/dropbear-on-debian/

I think it has to do with keygen and stuff…look at that link above and try the keygen stuff
Remember dropbear cannot do SCP, openssh can

I guess i am not clever enough. can’t figure it out.

Workaround (sort-off): Solarputty (saves login credentials)

pakikje
I just copy&paste from my own docs here: https://dietpi.com/forum/t/adding-2-factor-authentication/2829/1

It is just rough without much sentences to it, if it’s isn’t enough for you I will make a proper step-by-step guide out if it.

There’s a tool for that! It comes with lots of distros. It’s here: https://linux.die.net/man/1/ssh-copy-id

Get three things, the location of you SSH public key, and your dietpi’s user/hostname (e.g. dietpi@abc).

For an SSH key at ~/.ssh/id_rsa.pub and a dietpi with the user/hostname dietpi@abc, I’d run

ssh-copy-id -i ~/.ssh/id_rsa.pub dietpi@abc

That says copy my public key (at ~/.ssh/id_rsa.pub) to the authorized_keys for dietpi on hostname abc.

Jep, that tool is part of the openssh-client package. We just found a bug in it where it by default copies the authorised key to the wrong location when Dropbear is the SSH server it connects to: https://github.com/MichaIng/DietPi/issues/4380
I contacted the author about it already, so far no answer.