passing ssh password to rsync without prompting it

Jim Kleckner jek-rsync1 at kleckner.net
Thu Dec 2 17:02:19 GMT 2004


Wayne Davison wrote:
> On Wed, Dec 01, 2004 at 11:02:15PM -0800, jack alex wrote:
> 
>>So, why it is not picking password from password file and any other
>>idea to pass ssh password to rsync without prompting it. 
> 
> 
> This is because the option only affects rsync's use of an rsync daemon.
> Rsync has no options that affect ssh's password prompting.  You should
> get ssh working as needed without rsync being involved (perhaps running
> a simple command such as "uptime") and then use that technique with
> rsync.  However, if you've ruled out ssh keys, your only other choice
> may be some kind of host-based authentication.  See the ssh docs for
> details.
> 
> ..wayne..

Use keychain to manage an ssh-agent with a key store.
You only have to put in the password once per session
that way.  Or leave the key store without a password
if you dare...

  http://www.gentoo.org/proj/en/keychain/index.xml

It sets environment variables to connect with a
named pipe for ssh-agent.  With authentication
chaining, you can run remote commands that pass
authentication back to your login computer.
Just put the public part of your key into
~/.ssh/authorized_keys2 on all of the machines
you want to use.

Jim


More information about the rsync mailing list