Re: rsync with public/private keys/no passwords

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 2003-11-20 at 16:02, James Pifer wrote:
> For some reason I cannot get rsync to work with public/private key
> authentication with no passwords.
> 
> My first try was this:
> On the system that runs rsync:
> 	ssh-keygen -C [hostname] -t "rsa" -f ~/.ssh/identity  (no password)
> 
> On the remote machine:
> 	copy the identity.pub that you just created above to /root/.ssh
> 	cat hostname.pub >> .ssh/authorized_keys
> 	chmod 600 authorized_keys
> 
> On the system that runs rsync:
> 	/usr/bin/rsync -azl -e ssh  [remote machine]:/[remote path]/* /[local
> path]
> 
> It's still prompting me for a password. I also tried it this way:
> 
> On the system that runs rsync:
>         ssh-keygen -t rsa (no password)
>         rename id_rsa id_rsa_hostname.pub
>         copy file to remote machine /root/.ssh
> On the remote machine:
>         cat id_rsa_hostname.pub >> .ssh/authorized_keys
> 
> I've looked through the man pages and some google searching, but I don't
> see what I'm doing wrong. 
> 

James -

I would focus on ssh logins until I got that working with out
passphrases and then add rsync ton the equation.  What happens when you
try to login with ssh -v machine?

You can also crank up the logging on the server to see what is happening
on that side.  /etc/ssh/sshd_config  look for log_level.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux