On Thu, Dec 13, 2007 at 05:24:19PM -0800, James D. Parra wrote:
Hello,
I want to stop the password request when running rysnc on a second source server.
You have to generate a ssh key for both accounts and add them to the known hosts and authorizatio files. In addition the sshd config file has to allow it. in the /etc/ssh/sshd_config you need these options PasswordAuthentication no PubkeyAuthentication yes (or at least not no since it is default to yes) You must generate a private and public key on the client and the server On the client ssh-keygen -q -f ~/.ssh/id_rsa -t rsa it promps a password for the private key - use a password to encrypt it. open in VI using X11 vi ~/.ssh/id_rsa.pub Copy the key to the X11 buffer ssh to the server vi ./.ssh/authorized_keys if it has something drop to the bottom of the file type a for append paste the key Reverse the proccess for the server to the client Now - use rsyn normally through ssh. See these websites http://sial.org/howto/openssh/publickey-auth/ http://forums.site5.com/showthread.php?p=56056 http://www.nylug.org/mlist/nylug-talk_mhonarc/2001-07/msg00602.html Ruben
I have a single target machine that has ssh keys from a source machine (source A). I want to connect a second source machine (source B), using rsync over ssh, to the target machine, however I see keys in the target machine's /etc/ssh directory. If I create keys on 'source B', they'll have the same name as the keys from source A on the target machine. Sorry if this is a stupid question, but how do you accomplish having the ssh keys set properly on the target machine from two different source machines?
Target's 'll /etc/ssh/';
-rw------- 1 root root 132839 Sep 12 2005 moduli -rw-r--r-- 1 root root 2517 Sep 12 2005 ssh_config -rw------- 1 root root 668 Mar 23 2007 ssh_host_dsa_key -rw-r--r-- 1 root root 601 Mar 23 2007 ssh_host_dsa_key.pub -rw------- 1 root root 526 Mar 23 2007 ssh_host_key -rw-r--r-- 1 root root 330 Mar 23 2007 ssh_host_key.pub -rw------- 1 root root 883 Mar 23 2007 ssh_host_rsa_key -rw-r--r-- 1 root root 221 Mar 23 2007 ssh_host_rsa_key.pub -rw-r----- 1 root root 3463 Mar 23 2007 sshd_config
Thank you,
~James -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
-- http://www.mrbrklyn.com - Interesting Stuff http://www.nylxs.com - Leadership Development in Free Software So many immigrant groups have swept through our town that Brooklyn, like Atlantis, reaches mythological proportions in the mind of the world - RI Safir 1998 http://fairuse.nylxs.com DRM is THEFT - We are the STAKEHOLDERS - RI Safir 2002 "Yeah - I write Free Software...so SUE ME" "The tremendous problem we face is that we are becoming sharecroppers to our own cultural heritage -- we need the ability to participate in our own society." "> I'm an engineer. I choose the best tool for the job, politics be damned.< You must be a stupid engineer then, because politcs and technology have been attached at the hip since the 1st dynasty in Ancient Egypt. I guess you missed that one." © Copyright for the Digital Millennium -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org