Close

Load your image

A project log for SSH Keys for Raspberry Pi

How to set up your raspberry pi to use SSH keys and disable password logins.

lazLaz 05/12/2015 at 20:260 Comments

When your have your raspberry pi 2 hardware all set up, the first thing you need to do is load your image to the SD card. This tutorial will assume that you are using Raspbian and using it in a headless fashion. The first time you load up Raspbian, SSH will be enabled. By default, the user will be "pi" and the password will be "raspberry". Therein lies the danger. If you leave your raspberry pi with the default user and the default password, then with SSH enabled, anyone will be able to log in and make changes. Until raspi-config is run, SSH will be enabled and your raspberry pi will be at risk! This tutorial assumes you will want to have SSH enabled, so just turning off SSH isn't enough.

So, your image is loaded and your raspberry pi has SSH running. Now you need to log in and make changes!

Discussions