Your problem is the combination of using a PassPhrase and giving the -B flag for 
batch mode.  What -B says is disconnect if you are prompted for a password since 
noone is there to enter it.  

If you really want to do this, you will need to go back to your identity file 
and remove th passphrase.  You can do this by running:

        ssh-keygen -t rsa1 -P OLD_PASS_PHRASE_SET -N "" -f ~/.ssh/identity
        
If this doesn't work then adding -v -v -v to the command that fails and posting 
it should allow someone to help you find the problem.

Hope this helps,
        
                --Dave
                
>Date: Thu, 21 Jun 2001 09:10:30 +0200
>From: service <[EMAIL PROTECTED]>
>X-Accept-Language: de
>MIME-Version: 1.0
>To: [EMAIL PROTECTED]
>Subject: Automating files copies
>Content-Transfer-Encoding: 7bit
>
>Automating files copies
>
>
>hallo ssh users,
>
>where cant my help pleace.
>i will automating files copies from server to server.
>
>my linux systems is suse 7.1 openssh 2.9p1-18
>
>i have logon as user
>
>ssh-keygen (rsa1 key)
>
>passphrase enter
>passphrase enter
>
>safe at ~HOME/.ssh/identity
>safe at ~HOME/.ssh/identity.pub
>
>ssh -l user server.ipaddress is OK
>scp -r ~/test [EMAIL PROTECTED]:~/test-1 -v  OK
>
>scp -B -r ~/test [EMAIL PROTECTED]:~/test-1 -v  not OK
>
>following error:
>
>Permission denied
>lost connection
>
>who is the fail?
>
>thanks for your help
>
>ralf wende
>[EMAIL PROTECTED]
>
>
>
>my /etc/ssh/ssh_config
>
>
>
>
># $OpenBSD: ssh_config,v 1.10 2001/04/03 21:19:38 todd Exp $
># This is ssh client systemwide configuration file.  See ssh(1) for more
>
># information.  This file provides defaults for users, and the values
>can
># be changed in per-user configuration files or on the command line.
># Configuration data is parsed as follows:
>#  1. command line options
>#  2. user-specific file
>#  3. system-wide file
># Any configuration value is only changed the first time it is set.
># Thus, host-specific definitions should be at the beginning of the
># configuration file, and defaults at the end.
># Site-wide defaults for various options
>Host *
>ForwardAgent no
>ForwardX11 no
>RhostsAuthentication no
>#   RhostsRSAAuthentication yes
>RSAAuthentication yes
>PasswordAuthentication yes
>#   FallBackToRsh no
>#   UseRsh no
>#   BatchMode yes
>#   CheckHostIP yes
>#   StrictHostKeyChecking yes
>IdentityFile ~/.ssh/identity
>#   IdentityFile ~/.ssh/id_dsa
>#   IdentityFile ~/.ssh/id_rsa
>Port 22
>Protocol 1,2
>#   Cipher blowfish
>#   EscapeChar ~
>
>
>
>
>my /etc/ssh/sshd_config
>
>
>
>
># $OpenBSD: sshd_config,v 1.38 2001/04/15 21:41:29 deraadt Exp $
># This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
># This is the sshd server system-wide configuration file.  See sshd(8)
># for more information.
>Port 22
>Protocol 1,2
>#ListenAddress 0.0.0.0
>#ListenAddress ::
>HostKey /etc/ssh/ssh_host_key
>HostKey /etc/ssh/ssh_host_rsa_key
>#HostKey /etc/ssh/ssh_host_dsa_key
>ServerKeyBits 768
>LoginGraceTime 600
>KeyRegenerationInterval 3600
>PermitRootLogin yes
>#
># Don't read ~/.rhosts and ~/.shosts files
>IgnoreRhosts yes
># Uncomment if you don't trust ~/.ssh/known_hosts for
>RhostsRSAAuthentication
>#IgnoreUserKnownHosts yes
>#StrictModes yes
>#X11Forwarding yes
>#X11DisplayOffset 10
>PrintMotd yes
>#PrintLastLog no
>KeepAlive yes
># Logging
>SyslogFacility AUTH
>LogLevel INFO
>#obsoletes QuietMode and FascistLogging
>RhostsAuthentication no
>#
># For this to work you will also need host keys in
>/etc/ssh/ssh_known_hosts
>RhostsRSAAuthentication no
># similar for protocol version 2
>#HostbasedAuthentication yes
>#
>RSAAuthentication yes
># To disable tunneled clear text passwords, change to no here!
>PasswordAuthentication yes
>PermitEmptyPasswords no
># Uncomment to disable s/key passwords
>ChallengeResponseAuthentication no
># Uncomment to enable PAM keyboard-interactive authentication
># Warning: enabling this may bypass the setting of
>'PasswordAuthentication'
>#PAMAuthenticationViaKbdInt yes
># To change Kerberos options
>#KerberosAuthentication no
>#KerberosOrLocalPasswd yes
>#AFSTokenPassing no
>#KerberosTicketCleanup no
># Kerberos TGT Passing does only work with the AFS kaserver
>#KerberosTgtPassing yes
>#CheckMail yes
>#UseLogin no
>#MaxStartups 10:30:60
>#Banner /etc/issue.net
>#ReverseMappingCheck yes
>Subsystem sftp /usr/lib/ssh/sftp-server
>
>
>
>

--
David Knight French                           
Black Mountain Computer Consulting
Voice: (858)279-4862
Email: [EMAIL PROTECTED]

Reply via email to