Re: [PLUG] scp issue

2017-02-24 Thread King Beowulf
On 02/24/2017 01:06 PM, Rich Shepard wrote: > On Fri, 24 Feb 2017, King Beowulf wrote: > >> 3. The public key in autheorized-keys (DESTINATION) does not match the >> PRIVATE KEY (SOURCE) > > Ed, > >I just found this to be the case and posted that in the updated message. > Since the private a

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, a...@clueserver.org wrote: > What are the permissions on your local .ssh directory and files? 700 Rich ___ PLUG mailing list PLUG@lists.pdxlinux.org http://lists.pdxlinux.org/mailman/listinfo/plug

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, King Beowulf wrote: > 3. The public key in autheorized-keys (DESTINATION) does not match the > PRIVATE KEY (SOURCE) Ed, I just found this to be the case and posted that in the updated message. Since the private and public keys on each host are in /etc/ssh/ I need to re-le

Re: [PLUG] scp issue

2017-02-24 Thread alan
> On Fri, 24 Feb 2017, Rich Shepard wrote: > >> debug1: Connecting to salmo [192.168.55.1] port <>. >> debug1: Connection established. > >The two hosts can communicate. > >> debug1: key_load_public: No such file or directory >> debug1: identity file /home/rshepard/.ssh/id_rsa type -1 >> debug1

Re: [PLUG] scp issue

2017-02-24 Thread King Beowulf
On 02/24/2017 12:29 PM, Rich Shepard wrote: > On Fri, 24 Feb 2017, King Beowulf wrote: > > >To repeat, I do not remotely login via ssh with a username and password, I > use the passphrase (which is not the same as a password since it contains > multiple words and punctuation.) > > Rich 1. ~

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, Ken Stephens wrote: > Permissions on my .ssh directory are: > [kens@neptune ~]$ ls -ahl .ssh > total 24K > drwx--. 2 kens kens 4.0K Nov 22 20:24 . > drwx--. 80 kens kens 4.0K Feb 24 08:41 .. > -rw---. 1 kens kens 2.4K Dec 24 15:15 authorized_keys > -rw---. 1

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, King Beowulf wrote: > (remember: the default Slackware install of sshd does not use keys at all. > You login via normal username/password. See explanation on the other list > thread.) From the desktop's sshd_config: # Authentication: #StrictModes yes RSAAuthentication ye

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, King Beowulf wrote: > (remember: the default Slackware install of sshd does not use keys at all. > You login via normal username/password. See explanation on the other list > thread.) Having setup ssh/sshd on Slackware in 2003, and having it work with this laptop up throug

Re: [PLUG] scp issue

2017-02-24 Thread Ken Stephens
King Beowulf wrote: > On 02/24/2017 10:50 AM, Rich Shepard wrote: >> On Fri, 24 Feb 2017, Rich Shepard wrote: >> >>> debug1: Connecting to salmo [192.168.55.1] port <>. >>> debug1: Connection established. >> The two hosts can communicate. >> >>> debug1: key_load_public: No such file or director

Re: [PLUG] scp issue

2017-02-24 Thread King Beowulf
On 02/24/2017 10:50 AM, Rich Shepard wrote: > On Fri, 24 Feb 2017, Rich Shepard wrote: > >> debug1: Connecting to salmo [192.168.55.1] port <>. >> debug1: Connection established. > >The two hosts can communicate. > >> debug1: key_load_public: No such file or directory >> debug1: identity fil

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, Rich Shepard wrote: > debug1: Connecting to salmo [192.168.55.1] port <>. > debug1: Connection established. The two hosts can communicate. > debug1: key_load_public: No such file or directory > debug1: identity file /home/rshepard/.ssh/id_rsa type -1 > debug1: key_load_pu

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, bro...@netgate.net wrote: > Now you just need the correct public key. Use the -v flag to scp for more > output. $ scp -v salmo:projects . Executing: program /usr/bin/ssh host salmo, user (unspecified), command scp -v -f projects OpenSSH_7.4p1, OpenSSL 1.0.2k 26 Jan 2017 de

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, Roderick Anderson wrote: > Check permissions on .SSH and the files in it. Rod, On the desktop: $ ll .ssh total 20 -rw-r--r-- 1 rshepard users 100 Nov 9 08:43 authorized_keys -rw-r--r-- 1 rshepard users 11 Feb 7 2015 config -rw--- 1 rshepard users 464 Oct 30 12:42

Re: [PLUG] scp issue

2017-02-24 Thread Roderick Anderson
Check permissions on .SSH and the files in it. Not at a system I can check to say what they should be. Some one else may be able to. Rod -- On February 24, 2017 08:39:42 Rich Shepard wrote: > On Fri, 24 Feb 2017, bro...@netgate.net wrote: > >> Just delete the entry from the known_hosts file

Re: [PLUG] scp issue

2017-02-24 Thread brooks
Now you just need the correct public key. Use the -v flag to scp for more output. On Fri, 24 Feb 2017, Rich Shepard wrote: > On Fri, 24 Feb 2017, bro...@netgate.net wrote: > >> Just delete the entry from the known_hosts file. Should do the trick. > > Deleted ~/.ssh/known_hosts and tried to sc

Re: [PLUG] scp issue

2017-02-24 Thread Rich Shepard
On Fri, 24 Feb 2017, bro...@netgate.net wrote: > Just delete the entry from the known_hosts file. Should do the trick. Deleted ~/.ssh/known_hosts and tried to scp: $ scp salmo:projects . The authenticity of host '[salmo]: ([192.168.55.1]:21498)' can't be established. ED25519 key fingerprint