similar to: [Bug 8973] New: --delete or similar (--delete-after / --delete-before) does not work if used after --rsh

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 8973] New: --delete or similar (--delete-after / --delete-before) does not work if used after --rsh"

2002 Jan 31
2
configure --with-rsh=CMD and default blocking-IO support
A while back I argued for adding a --with-rsh=CMD option to configure and got some general agreement that it would be a good thing (especially for systems that don't have rsh at all). However, the changes were never integrated into rsync. This patch adds the --with-rsh=CMD option to configure and modifies main.c to improve the blocking-IO setting code. The old code would set blocking_io to
2019 Oct 18
3
[Bug 14163] New: RSYNC_SSL_PORT env should be set for invocation of --rsh command
https://bugzilla.samba.org/show_bug.cgi?id=14163 Bug ID: 14163 Summary: RSYNC_SSL_PORT env should be set for invocation of --rsh command Product: rsync Version: 3.1.3 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee:
2004 Sep 16
3
Rsync param parsing using --rsh broken? (was: no subject)
Reposting this with a subject line :-) Hi, I'm trying to get rsync over OpenSSH/Cygwin working. I started with a command like this (which fails): $ rsync -v -v -v --recursive --rsh="ssh -i /home/ul081b/mpdm-keys/rsa-mpdm01mpdm@mpdm-w2k3" MPDM-W2K3::MPDM . opening connection using ssh -i /home/ul081b/mpdm-keys/rsa-mpdm01 mpdm@mpdm-w2k3 MPDM-W2K3 rsync --server --daemon . bash:
2014 Apr 17
4
[Bug 10557] New: .ssh/config settings are incompletely applied with -e or --rsh
https://bugzilla.samba.org/show_bug.cgi?id=10557 Summary: .ssh/config settings are incompletely applied with -e or --rsh Product: rsync Version: 3.1.1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org
2004 Oct 13
3
[Bug 1924] unable to rsync between a PC with cygwin and a unix machine using rsh
https://bugzilla.samba.org/show_bug.cgi?id=1924 wayned@samba.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From wayned@samba.org 2004-10-13 09:09
2004 Jun 18
2
possible writefd_unbuffered error; what am I screwing up this time
I am trying to execute rsync manually at a "remote" server to test out --read-batch execution. I created the batch files on another server and then rcp'ed them to the "remote" server. I had some issues of not having the correct working directory on the remote system when I did an rsh "remote" rsync --read-batch ...... so I opened a telnet session on the remote
2003 Dec 16
3
default --rsh
On Mon, Dec 15, 2003 at 10:51:08AM -0800, Wayne Davison wrote: > On Mon, Dec 15, 2003 at 10:03:28AM -0800, jw schultz wrote: > > > The one thing i really would have liked to have seen in a version bump > > would have been changing the default remote shell to ssh instead of > > rsh/remsh. > > I can see this being both a good thing (since I think it is a better >
2005 Jul 25
3
hanging problem on cygwin
Hello, I am using the latest rsync version that is available as of today, which is 2.6.5, that I compiled from the src downloaded from rsync website (my understanding is that the latest version includes all the patches that were required for cygwin). Both the source and target systems are Windows 2000 server, and I am trying to sync over ssh (through inetd). I am frequently facing problem with
2004 Jun 03
2
rsync 2.6.2 doesn't work with GNU inetutils rsh
Hi, Not sure when this stopped working, because I'm sure it used to. This is the cygwin build of rsync, with the standard cygwin rsh (which is a fairly old GNU inetutils 1.3.2). ~=> rsync --rsh=rsh -vv bibble: opening connection using rsh bibble rsync --server --sender -vvr . rsh: unknown option -- server Try `rsh --help' for more information. rsync: connection unexpectedly closed
2002 May 03
1
Updating the docs/help on the default remote shell
Since rsync can now be configured with a different default remote shell than "rsh", I think the docs should be updated a bit. Anyone object to these changes? (Note that I also fixed the misstatement that ssh prefers blocking IO.) ..wayne.. ---8<------8<------8<------8<---cut here--->8------>8------>8------>8--- Index: options.c --- options.c 2002/05/03
2006 May 12
2
Usage of a telnet client instead of ssh or rsh
Hi all, i am building an authentification system based upon MIT kerberos. I set up a realm in which I can use the ftp and telnet server/clients infrastructure for the purpose of authentification. To backup my server i would like to use rsync, but instead of a ssh/rsh/stunnel with an encrypted kerberized telnet. My problem is, that i could connect manually via telnet.krb5, but if like to use it
2008 Jul 07
3
rsh problems in CentOS 5.2 (was "cvs command failure on 5.2")
Okay, I've narrowed the problem down quite a bit. As previously reported, in CentOS 5.2 I get this: $ cvs log Makefile poll: protocol failure in circuit setup cvs [log aborted]: end of file from server (consult above messages if any) Turns out this is a problem with rsh: $ rsh khan ls connect to address 10.24.15.48 port 544: Connection refused Trying krb4 rsh... connect to address
2008 Jun 24
1
rsh issue/update (access denied)...
hi... i've got an "access denied" issue with rsh on one of my boxes (and before we start, no "use ssh" comments.. rsh is what i'm dealing with for now!!) i've got a few boxes in my network, and i can successfully rsh into them with no issue. however, on one box, i can't access it using rsh, and i'm running out of things to try... kind of curious. i can
2007 Mar 10
2
rsh with passwords
I am doing rsync over a private network. Encryption is not required. Currently rsync over ssh works, but requires too many CPU cycles (especially when doing a lot of transfers) on a CPU-bound system. I need to use rsh instead. The problem is, I can either set rsh to allow transfers without a password, or it won't let me transfer files at all. I need rsh to ask for a password. The network
2002 Jun 24
1
remove --with-rsh
is this ok (complete, correct)? Index: INSTALL =================================================================== RCS file: /var/cvs/openssh/INSTALL,v retrieving revision 1.53 diff -u -r1.53 INSTALL --- INSTALL 13 May 2002 05:22:21 -0000 1.53 +++ INSTALL 24 Jun 2002 00:50:20 -0000 @@ -105,11 +105,6 @@ There are a few other options to the configure script: ---with-rsh=PATH allows you to
2003 Dec 20
3
preview release: 2.6.0pre1
OK, I packaged up the current CVS as our first preview release for 2.6.0. You can grab it here: http://samba.org/ftp/rsync/preview/rsync-2.6.0pre1.tar.gz The MD5 checksum is: 70e9dea967f083c231b7821ef35aef1b rsync-2.6.0pre1.tar.gz There is not currently a .sig file for the package, but I'm looking into that next. Please test this and let me know if we have any remaining issues
2006 Feb 02
2
rsh/rlogin on CentOS4.2
Hello all, I'm not quite sure what has changed in the recent rsh commands, but I can't seem to get around the password promting. I need a clnk rsh between two machines in order to run my backup script. I added all the usual .rhosts with the proper permissions et al added the xinetd.d confilg files, opened ports 543 and 544 in my firewall, yet when I use the rsh commands, I get either a
2014 Jan 08
2
[Bug 10363] New: rsync fails to transfer data
https://bugzilla.samba.org/show_bug.cgi?id=10363 Summary: rsync fails to transfer data Product: rsync Version: 3.1.0 Platform: Sparc OS/Version: Solaris Status: NEW Severity: critical Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: sunilkumar.sharma2 at ge.com
2011 Aug 06
3
[Bug 8356] New: cygwin socketpair "The parameter is incorrect"
https://bugzilla.samba.org/show_bug.cgi?id=8356 Summary: cygwin socketpair "The parameter is incorrect" Product: rsync Version: 3.0.8 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: roland at
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server