similar to: rsync -x does not do the same on EL 5.6 and 5.7

Displaying 20 results from an estimated 1000 matches similar to: "rsync -x does not do the same on EL 5.6 and 5.7"

2011 Dec 07
2
yum with a proxy
Hello, While yum is configured to use a proxy, like this : [base] name=CentOS-$releasever - Base mirrorlist=http://mirrorlist.centos.org/?release=$releasever&arch=$basearch&repo=os #baseurl=http://mirror.centos.org/centos/$releasever/os/$basearch/ gpgcheck=1 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6 proxy=http://proxy.lasb:3128 it still make some attempts to connect
2011 Oct 28
2
read failed after messages of non existing harddisks
Hi, some time ago I removed some physical disks from a server and now I'm still getting dmesg messages like: sd 0:2:2:0: SCSI error: return code = 0x00040001 end_request: I/O error, dev sdc, sector 0 And all lvm tools still grumbel about that disks too: /dev/sdb: read failed after 0 of 4096 at 0: Eingabe-/Ausgabefehler /dev/sdb: read failed after 0 of 4096 at 1746969493504:
2012 May 25
2
support for Broadcom BCM4313
Hello, The support for Broadcom Corporation BCM4313 802.11b/g/n Wireless is native in the kernel since 2.6.37 (module brcm80211, renamed brcmsmac since 2.6.39). But is it backported to some kernel available for CentOS ? Thanks, -- Philippe Naudin
2011 Nov 03
1
CentOS-5.7 + megaraid + SELinux : update problem
Hello, After updating to CentOS-5.7, I have a (small) problem : The context of /dev/megadev0 is now defined (in /etc/selinux/targeted/contexts/files/file_contexts) as system_u:object_r:removable_device_t:s0. This cause smartmontools to fail : avc: denied { read write } for pid=2847 comm="smartd" name="megadev0" dev=tmpfs ino=8284
2012 Nov 23
2
centos 6.3, cron and mail script output
Hi all I have a '/etc/cron.daily/push-to-backup' script which the content is: #!/bin/bash /usr/bin/rsync [... long options line ...] echo "finished pushing to the backup" Launched manually, it's OK. Waiting for cron to execute it, In the "/var/log/cron", I see the starting time and the finish time, and I see it take about 10 minutes to make the job.
2004 May 17
4
Multi-User Security
Hello list. I would like to get your opinion on what is a safe multi-user environment. The scenario: We would like to offer to some customers of ours some sort of network backup/archive. They would put daily or weekly backups from their local machine on our server using rsync and SSH. Therefore, they all have a user account on our server. However, we must ensure that they would absolutely not be
2009 Aug 07
7
DO NOT REPLY [Bug 1890] TLS for rsync protocol
https://bugzilla.samba.org/show_bug.cgi?id=1890 devzero at web.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |devzero at web.de ------- Comment #3 from devzero at web.de 2009-08-07 05:11 CST ------- wouldn`t it be better to give up on that effort
2017 Oct 24
3
scp setup jailed chroot on Centos7
-----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Rainer Duffner Sent: Samstag, 21. Oktober 2017 00:41 To: CentOS mailing list Subject: Re: [CentOS] scp setup jailed chroot on Centos7 > Am 20.10.2017 um 15:58 schrieb Adrian Jenzer <a.jenzer at herzogdemeuron.com>: > > Dear all > > I'm looking for instructions on how to setup a
2004 Dec 20
3
chroot-ing users coming in via SSH and/or SFTP?
A client wants me to set up a mechanism whereby his customers can drop files securely into directories on his FreeBSD server; he also wants them to be able to retrieve files if needed. The server is already running OpenSSH, and he himself is using Windows clients (TeraTerm and WinSCP) to access it, so the logical thing to do seems to be to have his clients send and receive files via SFTP or SCP.
2011 Mar 27
1
rssh / scponly
List, I am putting together a sftp server and would like to use a restrictive shell with a chroot jail. I was wondering what members of the list thought about rssh as opposed to scponly. Greg Ennis
2011 Aug 29
1
mounting an ext3 filesystem "-o ro"
Hi, I want to do something *bad* : to mount an already mounted ext3 partition. Mounting "-o bind" is not an option, this partition is mounted by different virtual machines. NFS is the right way to go, so I want another one :-) I have no problem mounting this partition read-only, but it seems that actually it is not really read-only. From /var/log/messages : Aug 29 11:26:43 xen02
2012 Mar 13
2
mkswap, lvm and bootbits sectors
Hello, I am confused by a warning from mkswap : When making a swap on a LVM volume, I see the following warning : mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits sectors on whole disk. Use -f to force. Setting up swapspace version 1, size = 1048572 KiB Is it safe to use mkswap -f in this case ? (If that matters, the swap is intended for a virtual machine, and the
2012 Feb 07
3
Suggestion for openssh
Hi! I do not know if it's the ideal place, but I'm sending some suggestion. Always use openssh and its enormous features. - I needed to create an environment with only sftp access and thus used: - Match User suporte ForceCommand / usr / lib / openssh / sftp-server OK! It worked perfectly! But only sftp. - Create an environment with only blocking the ssh, but scp and
2007 Sep 05
3
Chrooting SFTP over SSH2
Hi, As per the subject line - if I look up setting up chroot jails for SFTP over SSH2 I'm led to various Web sites and patches and also to a CentOS wiki page dated 2005, but what's the 'best' or 'correct' way to set this up for Centos 4.5 and 5? Thanks
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2011 Mar 08
2
Epel and yum downgrade : possible ?
Hello, Is it possible to downgrade to an old version of a package on epel ? I am in troubles with the new dokuwiki-0-0.6.20101107.a.el5, and cannot find dokuwiki-0-0.4.20091225.c.el5.noarch... Thanks, -- Philippe
2011 May 31
2
the tag Obsoletes: in spec files
How exactly to use the tag "Obsoletes:" in a spec file ? I need to offer texlive to users on Centos-5.6, so I packaged it (based on a Mandriva src.rpm), and that works. But I want rpm to *replace* tetex by texlive, instead of just adding texlive, when users do a : $ yum install texlive (we have a local repo here). So I added this line in texlive.spec : Obsoletes: tetex and of
2012 Jan 25
3
Having problems with sudoers
I've got a Cento 6.2 server I'm putting together that will become a mailserver. It will have on it MailScanner and MailWatch for MailScanner. I'm using the latest stuff available and have run into a problem with changes I need to make in the /etc/sudoers file. It doesn't seem to take affect after I make the changes, so either the syntax within the file has changed or the way
2011 Mar 09
1
Bug#617527: logcheck-database: incomplete rules for scponly-full
Package: logcheck-database Version: 1.3.13 Severity: wishlist Hi, scponly-full (using 4.8-4.1) in Debian is compiled with additional support for rsync, unison and SVN. However, the logcheck rule is based on the original version and doesn't include those commands in the regexp. Please add those three commands to the regexp. Best regards, Markus -- System Information: Debian Release:
2011 Apr 26
3
updating libvorbis
Hello, On a machine with CentOS-5.6, I need libvorbis >= 1.2, so I have recompiled and packaged libvorbis. But I get the following error : $ rpm -U /usr/src/redhat/RPMS/x86_64/libvorbis-1.2.3-phn.1.x86_64.rpm /usr/src/redhat/RPMS/x86_64/libvorbis-devel-1.2.3-phn.1.x86_64.rpm package libvorbis-1.1.2-3.el5_4.4.x86_64 (which is newer than libvorbis-1.2.3-phn.1.x86_64) is already