similar to: Protocol negotiation issue in rsync

Displaying 20 results from an estimated 600 matches similar to: "Protocol negotiation issue in rsync"

2014 Aug 26
2
Dual boot with Windows 8.1, UEFI
(apologies for the length - there are questions at the end...) I've been running Linux for 20 years, and done a lot of dual-boots. I know that's old-school now, but I run Linux 95% of the time yet don't want to lose a Windows system I've paid for - but I've never tried removing it from a system and reinstalling the same licenced copy inside a virtual machine. I bought a
2008 May 22
6
[Bug 1468] New: sshd does not log failed attempts using key-based authentication only
https://bugzilla.mindrot.org/show_bug.cgi?id=1468 Summary: sshd does not log failed attempts using key-based authentication only Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: security Priority: P2
2015 Aug 06
2
Skype on CentOS
On 05/08/15 08:06 PM, Andrew Daviel wrote: > > I have Skype 2.1.0 running on CentOS 5, but it does not support video. > > At various times I have tried to install or run more recent versions on > CentOS 5 and CentOS 6, but generally they fail for some reason, e.g. > library requirements. > > We would like to run Skype in some conference rooms, for business > reasons
2015 Apr 17
2
Disable SSLv3 in sendmail in CentOS 5
RedHat released sendmail-8.13.8-10.el5_11.src.rpm which includes sendmail-8.13.8-ssl-opts.patch which adds support for disabling SSLv3 and SSLv2 in sendmail.cf But as far as I can see there is no support in sendmail.mc - I can't see how to compile sendmail.mc to get the required line ServerSSLOptions in sendmail.cf Does anyone know how to do this ? -- Andrew Daviel, TRIUMF, Canada
2002 Jul 24
1
CRC errors RedHat 6/PuTTY/openssh 3.4
I recently upgraded my servers to 3.4p1 and have been having a problem connecting with an old Windows SSH1 client by Cedomir Igaly, and also with PuTTY which I just downloaded. I get a "CRC error". This is with OpenSSH that I built from the SRPM, setting the flag in the spec file for RHL 6. My RH6 ssh talks both ways to OpenSSH_2.9.9 (RedHat patch) and to sshd 3.4 on RedHat 7.2. My
2002 Jul 08
1
PATH problem in Irix.
I recently compiled openssh 3.4p1 for SGI Irix, and found the same problem I'd had with 2.5. Viz. that Irix /usr/include/paths.h defines _PATH_USERPATH, not USER_PATH, so that defines.h doesn't find it and we get the default, which is missing /usr/bsd (which on Irix has things like head, more, lpr) and /usr/bin/X11. This annoys the users, who want X11 to work. I added a test to
2001 Mar 17
4
"cipher none" alternatives ?
We are trying to upgrade from SSH1 to OpenSSH/SSH2. I see that configuration support for "cipher NONE" was removed in OpenSSH. Is there an alternative for this ? We need to move big files (>100Mb) between machines on the Internet. In the past we had used NFS or ftp but want to block those services at one or both ends. Moving them with SSH 1 scp takes quite a bit of CPU effort for
2015 Apr 21
4
whois command in c6
the whois command in c6 references whois.v6nic.net for ip addresses in the 43.0.0.0/8 range (and maybe others). v6nic is no longer a valid whois server, any nets delegated to it should instead be delegated to apnic. i have no upstream connections... this change was made in the generic sources for jwhois some time ago I see this fix was introduced in F20 here,
2016 Apr 14
7
mount bind problem
On 04/13/2016 08:44 PM, ???? wrote: > # mount > /dev/mapper/VolGroup-lv_root on / type ext4 (rw,usrquota,grpquota) > proc on /proc type proc (rw) > sysfs on /sys type sysfs (rw) > devpts on /dev/pts type devpts (rw,gid=5,mode=620) > tmpfs on /dev/shm type tmpfs (rw) > /dev/vda1 on /boot type ext4 (rw) > /dev/vdb on /mnt/extradiskA type ext4 (rw,usrquota,grpquota) >
2001 Mar 16
2
X forwarding from Linux -> Irix not working
I'm logging in from an irix machine to a linux machine (both running openssh-2.5.1p2) and am unable to run any X applications. I ran a verbose session and this happens: debug: fd 6 IS O_NONBLOCK debug: channel 0: new [X11 connection from host port 4572] debug: X11 connection uses different authentication protocol. debug: X11 rejected 0 i1/o16 debug: channel 0: read failed debug: channel 0:
2004 Oct 23
1
rssh: pizzacode security alert
PIZZACODE SECURITY ALERT program: rssh risk: low[*] problem: string format vulnerability in log.c details: rssh is a restricted shell for use with OpenSSH, allowing only scp and/or sftp. For example, if you have a server which you only want to allow users to copy files off of via scp, without providing shell access, you can use rssh to do that. Additioanlly, running rsync, rdist, and cvs are
2010 Jun 25
1
Compromised servers, SSH keys, and replay attacks
We had an incident recently where an openssh client and server were replaced with trojanned versions (it has SKYNET ASCII-art in the binary, if anyone's seen it. Anyone seen the source code ?). The trojan ssh & sshd both logged host/user/password, and probably had a login backdoor. Someone asked me what was their exposure if they used public/private keys instead of passwords. My
2005 Dec 30
5
rssh: root privilege escalation flaw
Affected Software: rssh - all versions prior to 2.3.0 Vulnerability: local user privilege escalation Severity: *CRITICAL* Impact: local users can gain root access Solution: Please upgrade to v2.3.1 Summary ------- rssh is a restricted shell which allows a system administrator to limit users' access to a system via SSH to scp, sftp, rsync, rdist, and cvs. It also allows the system
2008 Oct 05
4
Why is -e sent to the remote rsync side?
> $ rsync -e 'ssh -v' lingnu.com: > OpenSSH_5.1p1 Debian-2, OpenSSL 0.9.8g 19 Oct 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to lingnu.com [199.203.56.105] port 22. > debug1: Connection established. ... > debug1: Sending command: rsync --server --sender -de.L . As we can see, rsync runs ssh, and
2008 Mar 08
1
rsync 3.0 and rssh
Since rsync 3.0 i've detected a problem with rssh and -e option....rssh doesn't allow this option...but is essential to me (cyphered transmission with ssh). Surfing the net i've seen a guy that made a patch but I don't know how reliable is...and rssh former programer says he just left the project so it's no longer his problem. Is this stuff going to be updated in rsync or is
2008 Nov 03
3
Rsync from a third host?
Hello everyone, If I have three computers (Host-A, Host-B and Host-C) .... is it possible to execute Rsync from Host-A and use the rsync daemon via SSH on Host-B as the source and the rsync daemon via SSH on host-C as the destination? Thank you in advance for your help. Kevin -- View this message in context: http://www.nabble.com/Rsync-from-a-third-host--tp20297112p20297112.html Sent from the
2017 Sep 01
3
sftp/scp only without real users
Hi, my goal: sftp/scp only access, without the need for linux users. I want to provide 10 sftp/scp directories to 10 people. Let's call this "virtual account" I don't want to create linux users for each of them. I would like to create one linux user (backup_user). In his home-directory will be 10 directories. For each "virtual account" one directory. Every
2017 Feb 10
4
Disabling specific commands in sftp
Hi, On CentOS 7 I?m trying to set up a chrooted SFTP server on which specific users can only read and write on specific folder. And I?d like to disable some commands, so the users can only do ?cd?, ?ls?, ?get? and ?put? (and disabling ?chgrp?, ?chmod?, ?chown?, ?df? etc ?). Is there a way to achieve it, natively or with using a third-party software ? Alexandre MALDEME Analyste d'exploitation
2019 Jan 23
3
Status of SCP vulnerability
I worked on a proposal like this a few years back (including proof of concept code).? I taught sftp to have an scp personality (closer to scp2 than scp), and it was rejected by the higher ups.? It may have been the dual-personality issue, but I know the scp2 concept was also rejected at the time as it was stated there should be one transfer tool. But the only way to drag scp into this century
2007 Sep 05
3
Chrooting SFTP over SSH2
Hi, As per the subject line - if I look up setting up chroot jails for SFTP over SSH2 I'm led to various Web sites and patches and also to a CentOS wiki page dated 2005, but what's the 'best' or 'correct' way to set this up for Centos 4.5 and 5? Thanks