similar to: DO NOT REPLY [Bug 6020] New: support/rrsync fails when server-side options include "-e."

Displaying 20 results from an estimated 2000 matches similar to: "DO NOT REPLY [Bug 6020] New: support/rrsync fails when server-side options include "-e.""

2014 Sep 02
1
[PATCH] rrsync: Add several long options used by BackupPC
rrsync used to throw the error /usr/local/bin/rrsync: invalid rsync-command syntax or options when run under BackupPC 3.2.1, with this patch full and incremental backups work. --- support/rrsync | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/support/rrsync b/support/rrsync index 6f83f9d..c231ea3 100644 --- a/support/rrsync +++ b/support/rrsync @@ -60,6 +60,7 @@ our
2016 Apr 28
5
[Bug 11879] New: escape rrsync restricted folder
https://bugzilla.samba.org/show_bug.cgi?id=11879 Bug ID: 11879 Summary: escape rrsync restricted folder Product: rsync Version: 3.1.2 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org Reporter:
2010 May 19
1
rrsync with --delete
Hi all, is it possible to get rrsync with the "--delete" option working? Or is the rsync server really started unidirectional in this special scenario? Regards. JS -- GRATIS f?r alle GMX-Mitglieder: Die maxdome Movie-FLAT! Jetzt freischalten unter http://portal.gmx.net/de/go/maxdome01
2015 Sep 10
1
[Bug 11513] New: Modified rrsync to support write-only usage
https://bugzilla.samba.org/show_bug.cgi?id=11513 Bug ID: 11513 Summary: Modified rrsync to support write-only usage Product: rsync Version: 3.1.2 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: core Assignee: wayned at samba.org
2014 Dec 03
1
Aw: Re: encrypted rsyncd - why was it never implemented?
On 12/03/2014 01:37:58 PM, Kevin Korb wrote: > As far as a backup provider goes I wouldn't expect them to use rsync > over SSL unless that were built into rsync in the future (and has > been > around long enough that most users would have it). > > I would expect them to either use rsync over ssh secured by rrsync or > rsyncd over ssh with them managing the rsyncd.conf
2014 Dec 03
1
Aw: Re: Re: encrypted rsyncd - why was it never implemented?
> The benefit of rsync over ssh secured by rrsync is that it is more > like what rsync users are already used to. i don`t like rsync over ssh in an environemt with users you can?t trust. from a security perspective, i think such setup is broken by design. it`s a little bit like giving a foreigner the key to your front door and then hope that the door in the corridor to your room will be
2008 May 13
1
Log transfer statistic on the server
Hi, I'm using rsync over ssh. Is there a way to log the transfer statistic on the server side. Some thing like rsync client "--stats" option. Do you thing it possible by some modification to rrsync? http://samba.anu.edu.au/ftp/unpacked/rsync/support/rrsync Regards, Milutin Voinivich -------------- next part -------------- A non-text attachment was scrubbed... Name: milutin.vcf
2015 Sep 08
2
mtime vs ctime
Hi, We use an rsync (rrsync, to be precise) based back-up solution. Every so often an iSCSI based file-system gets brought up and left connected for the night. After a mount event rsync will back that volume up, including server TB of data that haven't been modified, but the ctime is newer than the mtime. Is there a way to stop this behaviour? Cheers, Andrej
2007 Jun 06
1
add inverse recursive feature or do a mkdir -p/install -D -d ?
Hi, Background : I am using rsync to push/sync FTP uploaded files from master server to slave servers. On slaves the full directory path of each file doesn't exist so rsync is unable to sync it and there a no options in rsync to do something like "mkdir -p/install -D -d" on destination before sync file. N.B. I don't want to do a full sync of the root/home directory every time a
2008 Oct 05
4
Why is -e sent to the remote rsync side?
> $ rsync -e 'ssh -v' lingnu.com: > OpenSSH_5.1p1 Debian-2, OpenSSL 0.9.8g 19 Oct 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to lingnu.com [199.203.56.105] port 22. > debug1: Connection established. ... > debug1: Sending command: rsync --server --sender -de.L . As we can see, rsync runs ssh, and
2014 Dec 03
0
Aw: Re: encrypted rsyncd - why was it never implemented?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 As far as a backup provider goes I wouldn't expect them to use rsync over SSL unless that were built into rsync in the future (and has been around long enough that most users would have it). I would expect them to either use rsync over ssh secured by rrsync or rsyncd over ssh with them managing the rsyncd.conf file. Either way the server side
2014 Dec 03
4
Aw: Re: encrypted rsyncd - why was it never implemented?
from a security perspective this is bad. think of a backup provider who wants to make rsyncd modules available to the end users so they can push backups to the server. do you think that such server is secure if all users are allowed to open up an ssh shell to secure their rsync transfer ? ok, you can restrict the ssh connection, but you open up a hole and you need to think twice to make it secure
2013 Oct 04
1
[Bug 10181] New: --stats bug
https://bugzilla.samba.org/show_bug.cgi?id=10181 Summary: --stats bug Product: rsync Version: 3.1.0 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: RutleCorps at gmail.com QAContact: rsync-qa at
2005 Jan 12
1
read-only access without rsyncd?
Hi, I've a setup where a special account (limited by the ssh-key) can use rsync via ssh to make a backup of / (limited by sudo). Obviously it needs read-access to everything. However, since he can read everything, he could also easily _write_ everything. Can I limit the rsync command on the server to read-only? Thanks in advance Martin -- Martin Schr?der,
2009 Apr 07
4
DO NOT REPLY [Bug 6251] New: security: rsync executes remote commands
https://bugzilla.samba.org/show_bug.cgi?id=6251 Summary: security: rsync executes remote commands Product: rsync Version: 3.0.5 Platform: x86 OS/Version: Linux Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: mueller@relog.ch
2023 May 12
0
[Bug 3570] New: Add substitution token for explicitly selected IdentityFile for ControlPath selection
https://bugzilla.mindrot.org/show_bug.cgi?id=3570 Bug ID: 3570 Summary: Add substitution token for explicitly selected IdentityFile for ControlPath selection Product: Portable OpenSSH Version: 9.3p1 Hardware: All OS: Linux Status: NEW Severity: enhancement Priority: P5
2020 Feb 11
0
[draft PATCH] whitelist support for refuse options
Hi Nick, Just in case you aren't already aware of it, there is a tool that limits rsync to particular directories: rrsync - Restricts rsync to subdirectory declared in .ssh/authorized_keys https://www.samba.org/ftp/unpacked/rsync/support/rrsync There is also a generic tool (I wrote this one) for limiting incoming ssh commands to a fixed list of specific actual commands (with
2013 Apr 02
1
RFC: More explicit ssh agent forwarding on SSH_ASKPASS confirmation
This is an old idea I had, resurrected by the mention of changing the agent protocol in "ssh-agent allowing access to other users?" thread. Currently, when you forward the ssh-agent, the forwarded host has the same rights as the local user. And when the key requires confirmation, the is quite terse: "Allow use of key foobar? Key fingerprint abcdf." It would be desirable to
2017 May 07
2
[Bug 2713] New: Please provide a StrictModes-like setting (command line parameter) for ssh (client)
https://bugzilla.mindrot.org/show_bug.cgi?id=2713 Bug ID: 2713 Summary: Please provide a StrictModes-like setting (command line parameter) for ssh (client) Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: enhancement Priority: P5
2011 Apr 13
1
Server mode and rsyncd.conf
When rsync is used in remote-shell server mode, the documentation says: "Rsync supports connecting to a host using a remote shell and then spawning a single-use "daemon" server that expects to read its config file in the home dir of the remote user." I have been trying to make rsync read a config file (which I presume should be named rsyncd.conf) in the home directory of the