similar to: Re: Security Concern..

Displaying 20 results from an estimated 6000 matches similar to: "Re: Security Concern.."

2001 May 17
5
AIX SSH 2.x ssh and /etc/ftpusers rcp rlogin WRONG !
IF ssh is a replacement for rlogin,rsh etc I can accept it respecting rlogin=false as rlogin does and rsh does not, however scp is a replacement for rcp, and rcp does NOT use rlogin attribute, so the implementation is NOT standard as scp fails if rlogin=false, but rcp succeeds, as documented. thanks mark
2008 Jun 24
1
rsh issue/update (access denied)...
hi... i've got an "access denied" issue with rsh on one of my boxes (and before we start, no "use ssh" comments.. rsh is what i'm dealing with for now!!) i've got a few boxes in my network, and i can successfully rsh into them with no issue. however, on one box, i can't access it using rsh, and i'm running out of things to try... kind of curious. i can
2018 Oct 21
2
The first command of a nested compound command receives no arguments
On Sun, Oct 21, 2018 at 07:30:44PM +0200, Gert Doering wrote: > On Sun, Oct 21, 2018 at 10:21:56AM -0700, Parke wrote: > > On Sun, Oct 21, 2018 at 3:32 AM Timo Kilpilehto <timo at kilpilehto.fi> wrote: > > > eval sh -c "echo none of this makes any difference" > > > > Where is it documented that ssh is going to eval my command? The fact > >
2003 Sep 11
2
Connection refused
Dear sir, Having read all the descriptions of how easy it was to use rsync, I tried it for the replication of two servers. Testing rsync 10.0.1.4:/tmp/repl/ /tmp/repl I got the following error message (after a period which seemed to be a time-out): 10.0.1.4: Connection refused rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream
2001 Aug 16
1
rsync test harness
You can now do "make check" in the CVS version of rsync and it will run some elementary self tests. It also runs these tests on build.samba.org, which should help catch unintended regressions, particularly on unusual platforms. Contributions of more test cases would be welcome. -- Martin
2003 Oct 31
1
rsync & rcp
On 30 Oct 2003, aslan@io.com wrote: > > I was hoping that since you guys are the authors to rsync that > you could answer a simple question for me. > > I'm trying to transfer files via the rsh/rexec protocol by > remotely executing a cat command, i.e. "cat > foo.txt" > and then sending data through the socket to the stdin of the remote > process. This all
2007 Mar 10
2
rsh with passwords
I am doing rsync over a private network. Encryption is not required. Currently rsync over ssh works, but requires too many CPU cycles (especially when doing a lot of transfers) on a CPU-bound system. I need to use rsh instead. The problem is, I can either set rsh to allow transfers without a password, or it won't let me transfer files at all. I need rsh to ask for a password. The network
2004 Feb 20
4
GridEngine-OpenSSH integration
Hi, GridEngine (http://gridengine.sunsource.net, aka. SGE) is an opensource batch system for clusters. They have an integration with SSH: http://gridengine.sunsource.net/project/gridengine/howto/qrsh_ssh.html The idea is that instead of using a modified rsh/rshd, they wanted to OpenSSH. However, in order to provide full job control, they need to add a few hooks in OpenSSH. Question: - Is it OK
2017 Mar 14
4
Rsyncing without RSH or SSH ?
People, This doesn't seem possible - would it be possible to hack a version of rsync to do it? As an exercise, I want to create a VM image (or at least backup of all the files with rsync) from a SCSI drive in an old Red Hat (NOT Enterprise) v5.2 Linux 486 machine (circa 1999 that does have rsync on it but it has protocol problems talking my server). The 486 has: - an ISA Adaptec 1542
2002 May 01
4
Using openssh 3.1p1 on Solaris with tcp wrappers 7.6
Dear Open SSH and TCP Wrappers Colleagues, We are trying to use open ssh 3.1p1 on SPARC platforms under Solaris 2.8 using gcc 2.95.2, in conjunction with tcp wrappers 7.6 (IPv6 version). The wrapping of open ssh is not too well documented but I think we have figured most of this out (hearty thanks to Wietse Venema, Jim Mintha & Niels Provos for their helpful email exchanges) -- but have one
2000 Dec 06
8
openssh-SNAP-20001207 scp "Bad file descriptor" sort-of work-around
Everything seems to work, though I still have trouble with scp. The behaviour is not protocol dependent - acts the same with either. (Using RedHat 6.2) When I scp <file> <host>:<dir>, bash is invoked as a login shell on the server side host - this doesn't seem right. With my /etc/profile, I get Dec 6 15:06:20 amethyst sshd[3027]: error: select: Bad file descriptor in
2001 Dec 20
1
Problems with rsync on Win2K to Solaris
Hi, I am having trouble getting rsync (v2.5.0 with the latest version of cygwin) to work between my Win2K (SP2) and my Solaris 2.6 server. Both machines are running the same version of rsync. Each time I run rsync, I get the following error: --------------------- C:\rsync>rsync server1:/tmp/file . Terminal read: The parameter is incorrect. rsync: connection unexpectedly closed (0 bytes read
2009 Feb 20
1
Getting "poll: protocol failure in circuit setup" from rsh
Hi all, I inherited a cpu-stats script from the previous *nixadmin at our department. This script relies on a rsh-command to get the vmstats from the remote machines and then using a perl script to push it to a web server. Now I''ve just added a new machine running CentOS 5.2 x64 to the script and I get the error message in the subject line; "poll: protocol failure in circuit
2003 Mar 12
1
Problems with ! -p
Hi there, rsync version 2.5.5 protocol version 26. I seem to be having some trouble using rsync to ignore permissions on a remote host when syncing back to a local host. I want it to listen to the umask of the user running the rsync locally. Eg: [remote host - I've touched a file made it 4750, etc, etc] hostb $ mkdir -p /data/rsync/temp hostb $ touch /data/rsync/temp/foo hostb $ chgrp
2001 May 20
4
ssh - NO SALE or NO GIVE ?
Thanks to everyone who has replied to my emails so far - to summarise: AIX allows setting of rlogin=false and and a su group, or a list of users that are permitted to "su" to root. ( or other functional ids ) This means with entries in /etc/ftpusers, it is possible to : 1/ Track who used root via sulog and or external logging 2/ Protect root even if the root password is compromised 3/
2003 Mar 01
12
encrypt authentication credentials with payload in the clear?
Is it possible to use encryption only for authenticate and then switch to no encryption? I've looked at the code for OpenSSH 3.5p1, cipher.c, and it looks like the answer is no, at least for protocol 1. However, I cannot tell if that is a deliberate design limitation of the implementation or if it is inherent in ssh protocol 2. My dilemma is a customer who wants to use their network IDS
2004 Nov 11
2
patch adding none cipher/mac for ssh v2
Below is a patch that adds the ability to have a none cipher and mac for protocol version 2. By default, sshd will not allow these to be used; an admin will have to explicitly allow them in the Ciphers and MACs section of sshd_config. Additionally, the client will not use these unless explicitly instructed to by the user. The actual name of the cipher is 'none2', to distinguish it
2015 Jan 09
2
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
On Fri, Jan 09, 2015 at 13:00:10 -0800, grantksupport at operamail.com wrote: > Hi > > On Fri, Jan 9, 2015, at 12:34 PM, Mark Hahn wrote: > > >> The one you are missing is EnableSSHKeysign. > > > > I suppose it's worth asking: is your ssh-keysign suid root > > (and are the permissions on your host keys sufficiently tight)? > > Note that
2008 Mar 17
4
MeetMe option b
I am running asterisk 1.4.18 trying to use MeetMe and option b. I am getting permissions denied failed to execute conf-background.agi on the CLI lrwxrwxrwx 1 root root 37 Mar 17 10:11 conf-background.agi -> /home/silentm/bin/conf-background.agi my conf background is a symbolic link - then my permissions are : [root at devcentos5x64 src]# ls -l /home/silentm/bin/conf-background.agi
2002 Sep 13
1
Rsync-ing from remote to remote
Hi everyone! I'm trying to do something along those lines: rsync --rsh=ssh --archive foo:/data/* bar:/data/ Where foo is on the other side of a firewall, bar has no network connection to foo, and the machine I'm executing this on can connect to both of them. Unfortunately, copying from remote to remote doesn't seem to be possible with rsync. There's no mention in the Manpage as