Search Members Help

» Welcome Guest
[ Log In :: Register ]

Mini-ITX Boards Sale, Fanless BareBones Mini-ITX, Bootable 1G DSL USBs, 533MHz Fanless PC <-- SALE $200 each!
Get The Official Damn Small Linux Book. DSL Market , Great VPS hosting provided by Tektonic
 

[ Track this topic :: Email this topic :: Print this topic ]

reply to topic new topic new poll
Topic: scp problems< Next Oldest | Next Newest >
jpeters Offline





Group: Members
Posts: 804
Joined: April 2006
Posted: Sep. 22 2007,19:33 QUOTE

I'm experimenting with using scp to transfer files between two linux computers  using a local connection (i.e., 192.168.1.xxx).
I haven't found too much useful info on the procedure, but tried loading /usr/sbin/sshstart to generate some keys, and then tried "scp local_file 192.168.1.xxx:/remote_directory."  This set up the remote computer as a known host, and then asked me for a password. I tried dsl, sudo su, su ...nothing worked. Next I tried "ssh_keygen -t rsa" to generate a key without a password, which I place in the remote computer's .ssh directory as "authorized_keys".  This was supposed to eliminate the password request, but had no effect.  Anyone have a good link for getting this working?  Thanks


EDIT: I just got this working by creating a password on the remote computer, and runing the scp script in root (also, putting the authorized keys file in /root/.ssh.  I would welcome other ideas/info

EDIT2:  I deleted "authorized_files", since it doesn't appear to have any effect.
Back to top
Profile PM 
Divago Offline





Group: Members
Posts: 83
Joined: April 2007
Posted: Sep. 24 2007,13:18 QUOTE

Quote (jpeters @ Sep. 22 2007,15:33)
I'm experimenting with using scp to transfer files between two linux computers  using a local connection (i.e., 192.168.1.xxx).
I haven't found too much useful info on the procedure, but tried loading /usr/sbin/sshstart to generate some keys, and then tried "scp local_file 192.168.1.xxx:/remote_directory."  This set up the remote computer as a known host, and then asked me for a password. I tried dsl, sudo su, su ...nothing worked. Next I tried "ssh_keygen -t rsa" to generate a key without a password, which I place in the remote computer's .ssh directory as "authorized_keys".  This was supposed to eliminate the password request, but had no effect.  Anyone have a good link for getting this working?  Thanks


EDIT: I just got this working by creating a password on the remote computer, and runing the scp script in root (also, putting the authorized keys file in /root/.ssh.  I would welcome other ideas/info

EDIT2:  I deleted "authorized_files", since it doesn't appear to have any effect.

hi
i got some similar problem

first, to log into dsl with ssh/scp/ u need a root password; this could be accomplished doing
#sudo su
#passwd

and change password
if you whant make persistent this password (i mean: after reboot u dont need to change password anymore) you need to backup /etc/shadow file

if you just need to enter in ssh without asking for password (i mean: authorize your keys so does not ask for password) you must create a file "authorized_keys" under /root/.ssh
then u need to backup /root/.ssh and /etc/ssh folder adding them to /home/dsl/.filetool.lst file

dunno how this is correct; btw this is what i did, and it works :D

hope this help
Back to top
Profile PM 
1 replies since Sep. 22 2007,19:33 < Next Oldest | Next Newest >

[ Track this topic :: Email this topic :: Print this topic ]

 
reply to topic new topic new poll
Quick Reply: scp problems

Do you wish to enable your signature for this post?
Do you wish to enable emoticons for this post?
Track this topic
View All Emoticons
View iB Code