similar to: Using rsync to backup remote server as root

Displaying 20 results from an estimated 5000 matches similar to: "Using rsync to backup remote server as root"

2009 Apr 09
3
Help creating incremental backups using --backup-dir.
Normally I would use the --link-dest option to do this but I can't since I'm rsyncing from a Mac to a Samba share on a Linux box and hard links don't work. What I want to do is create a 10 day rotating incremental backup. I used the first script example on the rsync examples page as a template. The only thing I changed was the destination to be a local directory and paths for
2009 Sep 17
3
Can I get rsync to delete missing files first?
I am backing up a remove partition which is 38Gb onto a local partition which is 40Gb. Rsync is complaining that I have run out of disk space on the local partition, and I can tell that this would not happen if local files that are missing in the remote system were deleted BEFORE copying down new files. I note there is a --delete-after option, but is there a --delete-before option? If not, can I
2004 Oct 11
1
PermitRoot without-password doesn't work if AllowUsers user1 user2 set, but root not included; Also some bug in auth.c (Me thinks)
Hi list! I have some machines running openssh 3.9p1. AllowUsers is set to my users, that are allowed to login. If I set PermitRoot without-password, but do not include root in AllowUsers, root is not able to login with pubkey. I do not want to set root in AllowUsers, since the without-password option should check this allready, I think... So I made a small patch that allows me to login as root
2016 Apr 14
2
(rfc) too many keys, usecase?
There is no /root/.ssh/authorized_keys on remote host, so I have to authenticate with password. On the remote host: # /usr/sbin/sshd -T | egrep permitroot permitrootlogin yes Attempting: $ ssh root@<remotehost> shows: Received disconnect from <remotehost> port 22:2: Too many authentication failures for root packet_write_wait: Connection to <remotehost> port 22: Broken
2013 May 07
3
Trouble writing authorized_keys2
I''ve got a situation where a manifest fails when writing one particular key for a user. What I have is a manifest that looks like this: class my::accounts () { Ssh_authorized_key { ensure => present, type => ssh-dss, } Then, after making sure the user, group, and authorized_keys2 file exist: ssh_authorized_key { "key-name-1": key
2009 Mar 08
3
question on using keys
I've read man ssh and man ssh-keygen and some howtos and still am not getting what I expect. I can do ssh john at 192.168.15.3 and login with a password OK. I want to be able to do that with keys in preparation for running rsync with keys, so I created a key on router1, the machine I want to ssh from. routem at router1:~/.ssh$ lla total 20 drwx------ 2 routem routem 4096 2009-03-08 09:55 .
2003 Jul 09
3
OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes
Greetings, I have compiled OpenSSH-3.6.1p2 on SCO 3.2v4.2 and the following problem occurs: I am unable to login as root using when strictmode is set to yes. output of debug: Failed none for root from 192.168.1.1 port 1199 ssh2 debug1: userauth-request for user root service ssh-connection method publickey debug1: attempt 1 failures 1 debug2: input_userauth_request: try method publickey debug1:
2009 Oct 31
2
authorized_keys command=""
Hello, as I have read manual, if I use in file authorized_keys option command="" with some command, no other commands will be permitted. I have tried it, created authorized_keys2 for root and added there command="rdiff-backup --server" and after that tried to login. Thit command was executed, but I was normally able to supply other comand as root. Can you tell me why? Thank
2010 Mar 07
1
Some hints for the R beginner
There is now a document called "Some hints for the R beginner" whose purpose is to get people up and running with R as quickly as possible. Direct access to it is: http://www.burns-stat.com/pages/Tutor/hints_R_begin.html JRR Tolkien wrote a story (sans hobbits) called 'Leaf by Niggle' that has always resonated with me. I offer you an imperfect, incomplete tree (but my roof is
2006 Apr 05
3
rsync, ssh and DSA key
hi all I have generated the key in the source server(10.78.0.107) ssh-keygen -t dsa -C "root@10.78.0.107" I have added this key to authorized_keys2 of the destination server(10.78.0.117) cat id_dsa.pub >> /root/.ssh/authorized_keys2 but when I execute rsync -avz -e ssh root@10.78.0.107:/var/mail/ /var/mail in the destination server I asck me for the password How to avoid this in
2010 Nov 04
2
Samba4 questions?
I have been doing some work with the new Samba4 version and have some questions. Is this the right list to ask on, or is there a development list that would be better? (I am currently following the Samba4 HOWTO Wiki at: http://wiki.samba.org/index.php/Samba4/HOWTO, and building from the "git" repository. The system seems to be working well, but I have some questions about migrating
2001 Sep 17
1
making openssh work with chroot()'ed accounts?
I've been trying to get openssh to play nicely with chroot()'ed accounts (on Red Hat Linux 7.1), but so far, I haven't had much success. I can stick this line in /etc/pam.d/sshd: session required /lib/security/pam_chroot.so debug onerr=fail For slogin, this works great. But scp and sftp don't apply the chroot, because they don't invoke do_pam_session(). Even worse, I
2011 May 09
2
backdoor by authorized_keys2 leftovers
Hi devs, recently I had to replace authorized_keys on several systems to enforce an access policy change. I was badly surprised that authorized_keys2(!) was still processed, which allowed some old keys to enter the systems again, because I wasn't aware of the file's existance on the server and use by sshd, since this "backward compatibility" isn't documented, not even a
2014 Apr 01
4
How can I have the same ssh key for dual boot (ssh-keygen)
I use: ssh-keygen -t rsa to generate a key file (id_rsa.pub) which I copy into authorized_keys2 on other machines in order to permit ssh to these machines without being asked for a password. The thing is that I have dual boot on this machine: one for fedora and one for ubuntu. The two key files which were generated on these machine are different. Is there a way so that I will have the same key
2001 Mar 01
2
2.5.1p1/p2 PermitRootLogin broke (Solaris)
I updated my Solaris 8 machines from openssh-2.3.0p1 to 2.5.1p1 yesterday and it fixed the cron/audit issue but now root logins are no longer permitted. I updated it to 2.5.1p2 this morning and that is still the case: golfer:/[207]# ssh -v tsunami OpenSSH_2.5.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /var/ssh/ssh_config debug: Applying options for *
2010 Apr 08
6
Mac OS X "rsync: unpack_smb_acl: sys_acl_get_info(): Unknown error: 0 (0)"
I am a developer on the LBackup project. An LBackup user recently posted a question to the mailing list asking about the following error. > "rsync: unpack_smb_acl: sys_acl_get_info(): Unknown error: 0 (0)" Link to thread : <http://www.mail-archive.com/lbackup-discussion at lists.connect.homeunix.com/msg00040.html> My understanding of this error is that when copying files via
2008 Apr 16
2
CONNECTING VIA SSH BETWEEN CENTOS 4 AND 5
Hi, I am trying to set up an automatic connection between CentOS 4 system (server) and a CentOS 5 DomU VM (client) via ssh to enable my to back up development files on the server to the client with a cron process. I generate they key pair without a pass phrase on the client and copy the public key to the same user's .ssh directory on the server as authorized_keys2. When I try to ssh to
2002 Apr 18
2
AuthorizedKeysFile
OpenSSH 3.1 Not really a bug, but an "undocumented feature". The default sshd_config file show the default setting for AuthorizedKeysFile as being: AuthorizedKeysFile .ssh/authorized_keys If you uncomment that default, it changes the "undocumented" setting for "AuthorizedKeysFile2", which is by default: AuthorizedKeysFile2 .ssh/authorized_keys2
2001 Sep 26
3
OpenSSH 2.9.9
OpenSSH 2.9.9 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH 2.9.9 fixes a weakness in the key file option handling, including source IP based access control. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. This release contains many portability
2000 Jun 27
1
DSA Auth Key Support
This appears to be rather poorly supported compared to the rsa key equivalent... The man page implies that ~/.ssh/authorized_keys & ~/.ssh/authorized_keys2 are similar format. In fact the code will only read DSA keys from the ~/.ssh/authorized_keys2 file - the options entries are not supported, and putting options in causes key recognition to fail. I guess ideally the key reader needs