Re: network backups with tar - cannot generate passwordless SSH

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 21-Feb-2003 at 13:27:44 Jason Dale wrote:
> Strange. the file iscalled 'identity' and not id_dsa. I will just use the
> file in the same way, though.
>
This will be for SSH protocol version 1. I only use version 2 with RSA keys
since it is more secure. (ssh-keygen -t rsa ). id_dsa is a protocol 2 DSA
file.

> 7)  Copied the file 'identity' to 'authorized_keys'
> 
>       $ cp ~backup/.ssh/identity ~backup/.ssh/authorized_keys
>
I haven't followed the thread of this, but copying the private key to the
authorized_keys file doesn't seem at all right. You want to cut and paste
the *contents* of identity.pub to the authorized_keys file on the remote
system; or at least get it onto that system be some means - floppy disk or
whatever. (I use an X window system so cut and paste is the easiest for me.)

> 8)  Copied the file 'identity' file to the blackhawk server ( Server to be
> backed up )
>
>       $ scp ~backup/.ssh/identity root@blackhawk:/root/.ssh/backup  ( the
>       file gets copied and saved as 'backup' in root's .ssh directory
>
Nope. You have now copied your private key to the remote system. You do
*nothing* with the private keys.

As said I haven't followed the thread of this so I'm not sure what you are
trying to do.



John.

------------------------------------------------------------------------
John Horne, University of Plymouth, UK           Tel: +44 (0)1752 233914
E-mail: jhorne@plymouth.ac.uk
PGP key available from public key servers



-- 
Psyche-list mailing list
Psyche-list@redhat.com
https://listman.redhat.com/mailman/listinfo/psyche-list

[Index of Archives]     [Fedora General Discussion]     [Red Hat General Discussion]     [Centos]     [Kernel]     [Red Hat Install]     [Red Hat Watch]     [Red Hat Development]     [Red Hat 9]     [Gimp]     [Yosemite News]

  Powered by Linux