similar to: [Fwd: Re: how about auth users without a password?]

Displaying 20 results from an estimated 50000 matches similar to: "[Fwd: Re: how about auth users without a password?]"

2004 Jan 21
2
how about auth users without a password?
Hi, from a generally pleased new rsync user. I have setup a number of services to be accessible via SSH. For most of them, it has been possible to arrange that clients can use a key agent and ssh's level 2 protocol to gain access without the need of entering passwords more than once, at the start of a session (assuming their keys are not stored in the clear). Most of these services can be
2006 Apr 01
3
issues with password-file
I have rsync daemon running on a fedora core 4 box that I am trying to use as a backup server for my web sites. I dont have shell access on my web host so will need to run a cron job to do the backups, which is what I want to do anyway. For testing purposes however I am using a php script using the "system()" function so I am getting some feedback. In my rsyncd.conf file I have the
2004 May 05
5
rsync and Perl programming
Hi everybody - I'm trying to write a Perl wrapper for some rsync tasks that need doing. Problem is, there's some sort of odd interaction going on between Perl and the daemon mode communication for the rsync client, and I'm at my wit's end in trying to figure it out. Here's the Perl script: #####################################################
2006 May 03
1
How to access a 'guest ok' share from Windows without password?
I have a Slackware Linux box called Tillie with three shares. All at /, user at /home/user and public at /public which is "guest ok" for access without a password. The problem is that Tillie shows up in Windows Network Neighborhood as a single icon. To open that icon and see the three shares Windows demands a password, thus making it impossible to access. Is there any way to get
2004 Jul 15
3
Rsync not preserving owner/group
For some reason when using -owner -group my files end up being nobody:nobody on the destination..? This is Solaris 9. Jeremy S. Loukinas
2003 Mar 13
0
(fwd) PATCH: managing permissions with rsyncd.conf options
-- Martin -------------- next part -------------- An embedded message was scrubbed... From: Stefan Nehlsen <sn@ParlaNet.de> Subject: PATCH: managing permissions with rsyncd.conf options Date: Mon, 10 Mar 2003 17:09:06 +0100 Size: 8872 Url: http://lists.samba.org/archive/rsync/attachments/20030313/e9cc5751/attachment.eml
2006 Oct 10
1
Individual User Auth without SSH or stand alone passwd file...
Hey All, We have our linux server integrated with our WindowsAD via nss_ldap and pam_ldap and everything is working fine. We are hoping to use rsync to backup user specified directories to the network drives. Now rsync only seems to use auth when using SSH, or when using a static passwd file. Is there a patch or option to allow rsync to user system passwd's ? PAM ? LDAP ? I posted
2005 Jun 07
2
@ERROR: auth failed on module
Hi, My nightly rsync jobs recently began to fail. I don't recall making any modifications to the rsync config files or upgrading rsync. Below is the error I receive when I try to rsync the home directory of serverA to serverB. Is there anything obviously wrong? Thanks. serverA rsync # rsync -arczv --delete --password-file=/etc/rsync/rsync.password /home 192.168.1.4::home @ERROR: auth failed
2002 Dec 11
2
"@ERROR: auth failed on module"
Greetings list, I've been banging my head against this for a few days now, so finally I throw myself upon your tender mercies. I had rsync working fine to make offsite backups via an IPSEC VPN over an ADSL connection - until the remote raid5 server went down. It was rebuilt with RedHat 8 and since then I have not been able to rsync to it. Both ends have vanilla rsync-2.5.5 installed.
2001 Jul 27
0
(fwd) Re: rsync and named-xfer
i'm posting this to the bind-users and rsync mailing lists in order to get this archived for the next person who needs to do this :) comments and suggestions are welcome, but please cc: to me because i'm not subscribed to either list. craig ----- Forwarded message from Craig Sanders <cas@taz.net.au> ----- Date: Fri, 27 Jul 2001 10:30:20 +1000 From: Craig Sanders
2004 Jun 08
1
[Fwd: Re: rsync server complaining about vanishing files while they are not.]
Greetings. Yep, I have set "use chroot = no" for the module and it works. The symlinks I have are created automatically by a tool and are absolute. But since "use chroot = no" handles well absolute links from root/, the transfer works A1. Thanks for your input, Wayne. Best regards, Hans Deragon -- Consultant en informatique/Software Consultant Deragon
2008 Oct 29
0
@ERROR: auth failed on module ... / password mismatch
We have an odd situation where we have an rsyncd server running, that generates a password mismatch error when access attempts are made from some hosts, but not others. rsync from host1 is as follows rsync -vv user@server::STEREO opening tcp connection to server port 873 opening connection using --server --sender -vv --list-only . STEREO Password: @ERROR: auth failed on module STEREO rsync
2004 Jan 05
0
@ERROR: auth failed on module user1_dir
Hi I cant get the user auth to work. Do anyone have any suggestions. See config below ---/etc/rsyncd.conf--- log file = /var/log/rsyncd.log pid file = /var/run/rsyncd.pid lock file = /var/run/rsync.lock uid = rsync gid = users [user1_dir] path = /home/rsync comment = user1 test bibliotek read only = false auth users = user1 secrets file =
2002 Feb 07
1
[Fwd: Re: meaning of "IO Error: skipping the delete...."]]
Nitin Agarwal <nitin.agarwal@timesgroup.com> wrote: > Dear Mr. Rusty, > Thanks for the reply. The problem was sorted out by changing the uid option in > rsyncd.conf file to root. > We are facing two more problem now.... > 1) while transferring the files, sometimes the transfer breaks in between and gives > us the error message: "readerror: connection reset by
2005 Sep 13
2
rsync asking for user authentication even with no "auth users"
Hi all, My rsync server was working fine and dandy with only the "hosts allow" method of authentication until my hosting company switched servers. Now after changing my config to reflect the new IP and running rsync mydomain:myrepository/ from the server, rsync asks for authentication for my remote username. Even with this simple config: log file = /var/log/rsyncd.log pid file =
2002 Nov 19
2
deny host and auth users not working over ssh
Hi- I have a solaris 8 box with the latest ssl, ssh, and rsync all set up. ssh and an apache-sll site are running good - I feel confident that ssl and ssh are set up correctly, but when I use rsync over ssh, it (rsync) will allow me to sync as any (system) user from any host ecven though the rsyncd.conf file in /etc has user auth = <one real system user> and host deny = * is there
2002 May 15
1
strange password problem with rsync
Hi guys, I am experiencing a very strange problem with passwords and username with rsync. I have a "auth users" line in my /etc/rsyncd.conf file (see below) and a corresponding username and password in my /etc/rsyncd.secrets. The strange thing is is that authentication for the module listed in /etc/rsyncd.conf (unixadm) only works IF the username in /etc/rsyncd.secrets is the same as
2004 Aug 06
1
cwRsync, Windows-2000, use of 'auth users': not working .... shou ld it?
ENVIRONMENT: RSync client: Sun Solaris 8 running 'rsync' version 2.4.6 RSync server: Windows-2000 running 'rsync' version 2.6.0 (cwRsync) I'm trying RSYNC files from the Sun server to a Windows 200 server (Why Unix-->Windows? Because the Windows box has gobs of unused disk space and the Unix box is strapped for it) and am having problems with
2003 Aug 29
1
@ERROR auth failed on module
hi rsync-list, i have an authentication problem with my rsync-server. @ERROR auth failed on module XXX i`ve searched for an solution that fixes this problem in the mailinglist archives of rsync. but no one solves my problem. i`m running rsync version 2.5.6cvs protocol version 26 on debian 3.0 with kernel 2.4.22 my rsyncd.config looks like this: #######################################
2005 Oct 29
1
how to restrict rscync to ONLY use ssh-pubkey transport & auth?
-----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 hi all, i have two OSX boxes set up for ssh via pubkey auth only. i'm setting up rsync comms for the first time. i have rsyncd running on box A. no-auth rsync from box B to/from box A's rsyncd works as expected. rsync@B to/from rsyncd@A using pubkey-auth'd-ssh trasport: rsync --verbose --stats --recursive -e "ssh -F