similar to: [Bug 438] SFTP does not work for users with RSH shells

Displaying 20 results from an estimated 700 matches similar to: "[Bug 438] SFTP does not work for users with RSH shells"

2002 Nov 18
0
[Bug 438] New: SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 Summary: SFTP does not work for users with RSH shells Product: Portable OpenSSH Version: older versions Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2002 Sep 06
1
kjournald & jbd
Hello everybody, Could someone please explain to me what is the difference between kjournald and jbd (precisely, what does each of them do?) Thank you, Alina _________________________________________________________________ Chat with friends online, try MSN Messenger: http://messenger.msn.com
2003 Dec 23
1
Login from NT4 to Samba 3.0.1
Hi, I've just installed Samba-3.0.0 on a Sun Ultra 5 Solaris 8. >From the Sun, smbclient //MySun/MyName runs OK. >From Windows 2000, I can open shares like \\MySun\MyName. >From Windows NT4, opening \\MySun\MyName doesn't work. In the Samba logfile, setting debug level to 3, I can read : check_ntlm_password: Authentication for user [correge] -> [correge] FAILED with error
2003 Jan 03
0
[Bug 438] SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From djm at mindrot.org 2003-01-03 15:02
2002 May 15
2
when is fsck required?
Hi, can anyone give me an example of when an fsck would repair something that the ext3 driver would not? with full "data=journal" journaling, would fsck ever need to be run if all the partitions were ext3? the ext3 mini-howto refers to "certain rare hardware failure cases (e.g. hard drive failures)" that would require a filesystem check, but doesn't go into details.
2007 Mar 10
2
rsh with passwords
I am doing rsync over a private network. Encryption is not required. Currently rsync over ssh works, but requires too many CPU cycles (especially when doing a lot of transfers) on a CPU-bound system. I need to use rsh instead. The problem is, I can either set rsh to allow transfers without a password, or it won't let me transfer files at all. I need rsh to ask for a password. The network
2004 Jun 03
2
rsync 2.6.2 doesn't work with GNU inetutils rsh
Hi, Not sure when this stopped working, because I'm sure it used to. This is the cygwin build of rsync, with the standard cygwin rsh (which is a fairly old GNU inetutils 1.3.2). ~=> rsync --rsh=rsh -vv bibble: opening connection using rsh bibble rsync --server --sender -vvr . rsh: unknown option -- server Try `rsh --help' for more information. rsync: connection unexpectedly closed
2006 Feb 02
2
rsh/rlogin on CentOS4.2
Hello all, I'm not quite sure what has changed in the recent rsh commands, but I can't seem to get around the password promting. I need a clnk rsh between two machines in order to run my backup script. I added all the usual .rhosts with the proper permissions et al added the xinetd.d confilg files, opened ports 543 and 544 in my firewall, yet when I use the rsh commands, I get either a
2006 May 12
2
Usage of a telnet client instead of ssh or rsh
Hi all, i am building an authentification system based upon MIT kerberos. I set up a realm in which I can use the ftp and telnet server/clients infrastructure for the purpose of authentification. To backup my server i would like to use rsync, but instead of a ssh/rsh/stunnel with an encrypted kerberized telnet. My problem is, that i could connect manually via telnet.krb5, but if like to use it
2008 Jul 07
3
rsh problems in CentOS 5.2 (was "cvs command failure on 5.2")
Okay, I've narrowed the problem down quite a bit. As previously reported, in CentOS 5.2 I get this: $ cvs log Makefile poll: protocol failure in circuit setup cvs [log aborted]: end of file from server (consult above messages if any) Turns out this is a problem with rsh: $ rsh khan ls connect to address 10.24.15.48 port 544: Connection refused Trying krb4 rsh... connect to address
2002 Jun 24
1
remove --with-rsh
is this ok (complete, correct)? Index: INSTALL =================================================================== RCS file: /var/cvs/openssh/INSTALL,v retrieving revision 1.53 diff -u -r1.53 INSTALL --- INSTALL 13 May 2002 05:22:21 -0000 1.53 +++ INSTALL 24 Jun 2002 00:50:20 -0000 @@ -105,11 +105,6 @@ There are a few other options to the configure script: ---with-rsh=PATH allows you to
2008 Jun 24
1
rsh issue/update (access denied)...
hi... i've got an "access denied" issue with rsh on one of my boxes (and before we start, no "use ssh" comments.. rsh is what i'm dealing with for now!!) i've got a few boxes in my network, and i can successfully rsh into them with no issue. however, on one box, i can't access it using rsh, and i'm running out of things to try... kind of curious. i can
2002 Jan 31
2
configure --with-rsh=CMD and default blocking-IO support
A while back I argued for adding a --with-rsh=CMD option to configure and got some general agreement that it would be a good thing (especially for systems that don't have rsh at all). However, the changes were never integrated into rsync. This patch adds the --with-rsh=CMD option to configure and modifies main.c to improve the blocking-IO setting code. The old code would set blocking_io to
2002 Apr 14
1
Update: WARNING: --rsh or -e option ignored when connecting to rsync daemon]
UPDATE i able to ssh between this 2 remote server, below is the extra info rsync -avue ssh . username@hostname::sharefolder WARNING: --rsh or -e option ignored when connecting to rsync daemon rsync: failed to connect to HOSTNAME: Connection timed out rsync error: error in socket IO (code 10) at clientserver.c(89) -------------- next part -------------- An embedded message was scrubbed...
2003 Dec 16
3
default --rsh
On Mon, Dec 15, 2003 at 10:51:08AM -0800, Wayne Davison wrote: > On Mon, Dec 15, 2003 at 10:03:28AM -0800, jw schultz wrote: > > > The one thing i really would have liked to have seen in a version bump > > would have been changing the default remote shell to ssh instead of > > rsh/remsh. > > I can see this being both a good thing (since I think it is a better >
2004 Sep 16
3
Rsync param parsing using --rsh broken? (was: no subject)
Reposting this with a subject line :-) Hi, I'm trying to get rsync over OpenSSH/Cygwin working. I started with a command like this (which fails): $ rsync -v -v -v --recursive --rsh="ssh -i /home/ul081b/mpdm-keys/rsa-mpdm01mpdm@mpdm-w2k3" MPDM-W2K3::MPDM . opening connection using ssh -i /home/ul081b/mpdm-keys/rsa-mpdm01 mpdm@mpdm-w2k3 MPDM-W2K3 rsync --server --daemon . bash:
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2009 Feb 20
1
Getting "poll: protocol failure in circuit setup" from rsh
Hi all, I inherited a cpu-stats script from the previous *nixadmin at our department. This script relies on a rsh-command to get the vmstats from the remote machines and then using a perl script to push it to a web server. Now I''ve just added a new machine running CentOS 5.2 x64 to the script and I get the error message in the subject line; "poll: protocol failure in circuit
2012 Jun 03
1
[Bug 8973] New: --delete or similar (--delete-after / --delete-before) does not work if used after --rsh
https://bugzilla.samba.org/show_bug.cgi?id=8973 Summary: --delete or similar (--delete-after / --delete-before) does not work if used after --rsh Product: rsync Version: 3.1.0 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo:
2002 Apr 24
1
How rsync can work only with rsh/ssh
Hi, I use rsync with ssh. My question is: how can rsync work only with ssh without scp o sftp? I have installed only rsync and ssh on my windows machine. Is the scp or sftp integrated within rsync? Why rsync need a shell? For login? Thanks in advance. Please respond to my email address too: mail@davideonline.it