similar to: globbing doesn't work locally

Displaying 20 results from an estimated 1000 matches similar to: "globbing doesn't work locally"

2003 Sep 17
1
globbing doesn't work locally
You wrote: >On Fri, Aug 15, 2003 at 03:37:21PM -0700, Rob McMillin wrote: >> This is on rsync v2.4.5 on RedHat 7.3. >> >> If I do something like >> >> rsync ... 'somehost:/path/to/files.*' /local/path >> >> it works fine, but if I do >> >> rsync ... '/local/path/to/files.*' somehost:/path/to >> >>
2019 Oct 04
1
imapsieve administrator scripts are not executed in the order they are defined
Dear dovecot developers, I have an issue with the Pigeonhole IMAPSieve Plugin and the order in which administrator scripts are executed. Although I cannot find anything about the order in which the scripts are executed, I would expect they are executed in the order they are defined: the one defined by imapsieve_mailbox1_* before the one defined by imapsieve_mailbox2_* in case both match. I
2006 Jun 12
1
nmblookup receives response, but doesn't show it
Hi folks, I find that nmblookup seems to be receiving responses to name queries, but ignoring them. Here's what's happening: # nmblookup somehost querying somehost on x.y.255.255 name_query failed to find name somehost But watching the transaction with ethereal on the local host, I see that: 1. nmblookup on local udp port nnnn (some random number above 1024) sends an nbns
2013 Dec 09
2
[PATCH] sysprep: allow to specify globbing for --delete
Adapt the globbing part from the old --remote-path work previously proposed for sysprep [1], allowing --delete to perform globbing when deleting paths. [1] https://www.redhat.com/archives/libguestfs/2013-October/msg00045.html --- sysprep/sysprep_operation_delete.ml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/sysprep/sysprep_operation_delete.ml
2013 Oct 01
2
sshd accepted fingerprint logging
Currently, LogLevel must be set to VERBOSE to see the fingerprint of an accepted key, and the default LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2009 Jul 11
2
[PATCH] include parameters can handle globbing
Hey guys, This patch will allow you to include different configuration files in the main dovecot.conf by using globbing [1] (like Apache for instance). !include = conf.d/*.conf !include_try = /etc/dovecot/extra* So with this you can split the dovecot.conf in different smaller configuration files. It's more the debian way to do that. But it's very handy if you have to generate
2010 Jan 26
5
Auto exit lftp on bash script
Hello again! I have this piece od code: ##################### #lftp will make the backup lftp -u user,password -e "mirror --reverse --delete --only-newer --verbose /var/bkp /test_bkp" somehost.com >> $LOGFILE # end log file date >> $LOGFILE echo "Backup Completo!" >> $LOGFILE ##################### Everything is fine, but the bash scrip dosn't complete
2007 Jul 02
6
Testing route globbing and limitations of get()
Hi everyone, I''m new to rails and also to rspec, but I tried to do my homework. To answer my questions, I searched this list''s archives, the Rails API, and Google, to no avail. Therefor, I''d be grateful if someone could point me in the right directions: 1) There doesn''t seem to be a counterpart to assert_recognizes in rspec. route_for() won''t work
2019 Apr 20
2
multiple Address variables
Hello, according to manual (https://tinc-vpn.org/documentation-1.1/Host-configuration-variables.html#Host-configuration-variables), if there are multiple Address variables in host config file, each of them should be tried until a working connection is established. I have ConnectTo = somehost in tinc.conf and then in somehost config file something like: Address = one.domain.net 1234 Address =
2001 Jun 18
1
make scp more script-capable
Hi, here's a proposal of a new ssh/scp-feature: ------------------------------------------------------- please implement a timeout with non-zero error-returncode on "Are you sure you want to continue connecting (yes/no)?" ------------------------------------------------------- My situation: recently I have implemented a cronjob that is using scp. Due to organizational
2009 Jun 22
2
Make sshd log IP addresses, not hostnames
Can I adjust the ssh daemon to log IP addresses instead of hostnames? I assume this situation is feasible... * 10.10.10.10 attempts to ssh to the server * reverse dns resolves to "somehost.domain.com" * ssh daemon logs "somehost.domain.com" in messages * foward dns on "somehost.domain.com" resolves to 10.10.10.20 Thus it causes some of my scripts a problem if the
2005 Jan 14
1
--delete & --files-from can't be used as a purge list. Alternate strategy suggestions?
Hi, N.B. rsync version 2.6.2 on Linux, no rsync server, using SSH THE PROBLEM rsync --delete --files-from=<FILES_ON_MASTER_TO_BE_DEL_AND_NOT_ON_SECONDARY> -e ssh -... <SECONDARY_HOST>:<BASEDIR> <BASEDIR> generates error: receiving file list ... link_stat "<EXAMPLE_FILE_NOT_ON_SECONDARY" failed: No such file or directory and does not have the desired
2003 May 07
1
Manual Page for ssh_config
Hello, I am using OpenSSH on a FreeBSD box (OpenSSH_3.5p1 FreeBSD-20030201, SSH protocols 1.5/2.0, OpenSSL 0x0090701f) and I noticed that the manual page for ssh_config probably needs to be fixed. The manual page says that the default value for the parameter HostKeyAlgorithms is "ssh-rsa,ssh-dss" but that seems to be wrong, because ssh only uses RSA-Keys in my .ssh/known_hosts if I
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA
2005 Jan 01
1
failed with uid Permission denied
Hi Does somebody know the workaround I have some users, who are able to log in to dovecot but others not.... even the failpermissions in directories are same. Also mbox folder is excatly same mail Some settings in /etc/dovecot.conf first_valid_uid = 500 last_valid_uid = 1500 first_valid_gid = 500 last_valid_gid = 515 default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u So the
2016 Jan 03
8
User id for the forwarder ports
Hi, Question: Can a TCP server (running on the same host as the OpenSSH server) know the user id/name of a user forwarding an TCP port ? I.e. if someone on some client machine does ssh -L9999:localhost:9999 someuser at somehost nc localhost 9999 and a service accepts the connection on port localhost:9999 on somehost, can it somehow safely read out the user name "someuser"? Long
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
Allow users to specify certificates to be used for authentication on the command line with the '-z' argument when running ssh. For successful authentication, the key pair associated with the certificate must also be presented during the ssh. Certificates may also be specified in ssh_config as a CertificateFile. This option is meant the address the issue mentioned in the following
2003 Feb 11
1
Option to limiting sshd "banner" to interactive/password-auth/tty (or something along those lines) sessions
Hi. It would be of utmost utility if there were a way to cause the sshd "banner" configuration setting to only print the banner in certain circumstances. What I'm actually after is avoiding printing out the banner for non-interactive sessions, so that if I run "ssh somehost ls" I don't get the login banner, but if I just type "ssh somehost" I do (at