similar to: [Bug 143] Add reference to "rsync" in FAQ and documentation.

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 143] Add reference to "rsync" in FAQ and documentation."

2003 Jan 07
0
[Bug 143] Add reference to "rsync" in FAQ and documentation.
http://bugzilla.mindrot.org/show_bug.cgi?id=143 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2003-01-07 17:28
2004 Jun 23
9
[Bug 882] Scp cannot copy self-referring directories
http://bugzilla.mindrot.org/show_bug.cgi?id=882 Summary: Scp cannot copy self-referring directories Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2005 Feb 03
1
Problems with rsync server over ssh client
I'm trying to use ssh on the client side, mainly because I want to authenticate rsync clients using LDAP. I'm having issues. It seems when I use --rsh="ssh -l username", that the rsync server is ignore my rsyncd.conf uid and gid directives. My goal is to create a "dropbox" repository for files where a user can basically rsync a file to another allow on the rsync
2002 Jan 04
2
3.0.2 AFS login problem, Solaris 2.5.1
I've been beating myself senseless trying to build OpenSsh 3.0.1 on Solaris 2.5.1 and get AFS login working. The symptoms of the problem are: sshd builds (used --with-afs and -with-kerberos4 - there is no PAM on this box), accepts connections from non-AFS users, but does not accept a connection from an AFS user; the user sees "permission denied" after entering the password. The
2000 Sep 08
6
-1 and friends
Yo All! Well I work on a diverse number of OS's with a diverse number of clients. Some use F-Secure, SecureCRT, PuTTY, SSH.COM. OpenSSH, etc. with a wide variety of versions between each, some from source, some from rpms, etc... Basically a lot of legacy stuff that no one has the time to update. In fact I am working on a couple of OpenSSH config problems in the last few days. Sometimes we
2019 Jan 23
3
sftp Vs scp
Damien, Reading the various articles about https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt have caused me to question the wisdom of using scp. Your observation: > Date: Tue, 22 Jan 2019 13:48:34 +1100 (AEDT) > From: Damien Miller <djm at mindrot.org> > Subject: Re: Status of SCP vulnerability > > "Don't use scp with untrusted
2002 Apr 24
1
How rsync can work only with rsh/ssh
Hi, I use rsync with ssh. My question is: how can rsync work only with ssh without scp o sftp? I have installed only rsync and ssh on my windows machine. Is the scp or sftp integrated within rsync? Why rsync need a shell? For login? Thanks in advance. Please respond to my email address too: mail@davideonline.it
2000 Dec 06
8
openssh-SNAP-20001207 scp "Bad file descriptor" sort-of work-around
Everything seems to work, though I still have trouble with scp. The behaviour is not protocol dependent - acts the same with either. (Using RedHat 6.2) When I scp <file> <host>:<dir>, bash is invoked as a login shell on the server side host - this doesn't seem right. With my /etc/profile, I get Dec 6 15:06:20 amethyst sshd[3027]: error: select: Bad file descriptor in
2003 Jan 09
2
Help With Restoring
Hi All, I have been using rsync to backup to a central server with a 7 day incremental script on 2 Redhat boxen. #!/bin/sh PATH=/usr/local/bin:/usr/bin:/bin DAY=`date +%A` export PATH DAY [ -d /root/emptydir ] || mkdir /root/emptydir rsync --rsh=/usr/bin/ssh --delete -a /root/emptydir/ CENTRAL_SERVER_IP:/backup2/BACKED_UP_SERVER_FQDN/$DAY rmdir /root/emptydir rsync --delete
2001 May 17
5
AIX SSH 2.x ssh and /etc/ftpusers rcp rlogin WRONG !
IF ssh is a replacement for rlogin,rsh etc I can accept it respecting rlogin=false as rlogin does and rsh does not, however scp is a replacement for rcp, and rcp does NOT use rlogin attribute, so the implementation is NOT standard as scp fails if rlogin=false, but rcp succeeds, as documented. thanks mark
2010 Jul 19
22
zfs send to remote any ideas for a faster way than ssh?
I''ve tried ssh blowfish and scp arcfour. both are CPU limited long before the 10g link is. I''vw also tried mbuffer, but I get broken pipe errors part way through the transfer. I''m open to ideas for faster ways to to either zfs send directly or through a compressed file of the zfs send output. For the moment I; zfs send > pigz scp arcfour the file gz file to the
2000 Dec 24
2
scp -f / interactive ?
Hi, % scp -v user at host:file.txt . [..] debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1 debug: Local version string SSH-1.5-OpenSSH_2.1.1 [..] debug: Sending command: scp -v -f file.txt debug: Entering interactive session. Sending file modes: C0644 3093316 file.txt Since it 'interactives' the remote user needs a shell. Any workaround? But more interesting
2001 Feb 19
1
scp doesn't work with sshd 2.5.1p1 on Solaris 2.6
scp with sshd 2.5.1p1 (scp host:file .) doesn't work for me on Solaris 2.6. The client says: Received disconnect from x.x.x.x: Command terminated on signal 11. truss of sshd excerpt: 629: stat64("/usr/lib/security/pam_unix.so.1", 0xEFFFEB10) = 0 627: sigaction(SIGCLD, 0xEFFFF360, 0xEFFFF3E0) = 0 627: sigaction(SIGPIPE, 0xEFFFF360, 0xEFFFF3E0) = 0 627:
2001 Feb 06
4
argv[0] => host feature considered harmful
OpenSSH still has this feature, SSH-1.2.27 no longer has it. Admittedly it can be useful sometimes, even though I'd prefer this to be done using a trivial shell wrapper, which would be the UNIX way of doing things. Not being able to call OpenSSH's ssh by another name (say ``ssh1'') can get in the way when having to maintain two versions of ssh in parallel because the ``ssh ->
2001 Feb 06
2
SCO 5.0.5 (i686-pc-sco3.2v5.0.5), scp and the -n option
Ok, using openssh-SNAP-20010126.tar.gz, two versions of the server both compiled with the configure commands as below, one with USE_PIPES defined and one without. This is on SCO OpenServer 5.0.5 (using SCO dev environment, SCO make, etc.) The client is always linux, openssh 2.3.0p1. export CCFLAGS='-L/usr/local/lib -I/usr/local/include' ./configure --sysconfdir=/etc/ssh
2001 Sep 05
2
sshd hangs on logout -- is this a bug?
In the changelog, there is an entry: 20001129 - (djm) Back out all the serverloop.c hacks. sshd will now hang again if there are background children with open fds. Does this mean that this is regarded as expected (and correct) behavior, that should not change in the future, or does it mean that this behavior is a known problem that someone will eventually fix? --Adam -- Adam McKenna
2005 Jul 25
3
hanging problem on cygwin
Hello, I am using the latest rsync version that is available as of today, which is 2.6.5, that I compiled from the src downloaded from rsync website (my understanding is that the latest version includes all the patches that were required for cygwin). Both the source and target systems are Windows 2000 server, and I am trying to sync over ssh (through inetd). I am frequently facing problem with
2009 Mar 23
4
OpenSSH GSoC Project
Hello, I apologize if this isn't the right place to post about the Google Summer of Code; if so, I would appreciate guidance toward the correct list. If this is the correct list, I would appreciate answers to the message below. Thanks. -----Original Message----- From: Jawaad Ahmad <jawaadahmad32 at webster.edu> To: djm at openssh.com Subject: OpenSSH GSoC Project Date: Thu, 19 Mar
2000 Aug 23
14
Test snapshot
I have just tarred up a snapshot and uploaded it to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20000823.tar.gz The snapshot incorporates the last month's fixes and enhancements from the openssh-unix-dev mailing list and from the OpenBSD developers. In particular: - ssh-agent and ssh-add now handle DSA keys. NB. this does not interop with ssh.com's ssh-agent. (Markus Friedl)