similar to: ssh authorized_keys rsync problem

Displaying 20 results from an estimated 10000 matches similar to: "ssh authorized_keys rsync problem"

2008 Aug 05
1
rsync problem after ssh upgrade
Hello. In my setup I collected logs from many hosts using ssh + rsync. It worked fine untill I upgraded OpenSSH from version 5.0p1 to 5.1p1 on those hosts running Slackware Linux. After upgrade nothing works as before. When I try to get logs connection breaks with the following message in syslog on the server side: Aug 4 15:34:44 srvhost sshd[8130]: Accepted publickey for user from
2003 Sep 24
1
F'ing hell (documentation problem)
Hello. I'm trying something from the rsync man page and it is failing. From http://samba.anu.edu.au/ftp/rsync/rsync.html: -------------------------------------------------------------------------------- CONNECTING TO AN RSYNC SERVER OVER A REMOTE SHELL PROGRAM It is sometimes useful to be able to set up file transfers using rsync server capabilities on the remote machine, while still
2010 Sep 25
2
"writefd_unbuffered failed to write 4092 bytes to socket"
I'm attempting to maintain a mirror of a remote database, ~ 66Gb on a FreeBSD platform. I do not have direct access to the database except by rsync, anon. ftp etc. I'm running rsync nightly from crontab, with the cmd /usr/local/bin/rsync -avvv --port=33444 ftp.filesource.org::ftp . >> rsynclog generated the following in the cron report First error [1] rsync error: received SIGINT,
2006 Sep 04
1
Rsync + SSH on a different port + restricted access
Hello, I'm trying to setup Rsync over SSH with openSSH running port 2222 with a remote RSA public key authentification and a restricted shell to avoid the user to browse my server via SSH, only be able to run rsync server. 1) i've built a regular rsync server over TCP/873 Worked fine, check my conf : motd file = /etc/rsyncd.motd log file = /var/log/rsyncd.log pid
2008 Jul 02
1
rsync: failed to set times on ***
Hello everybody I#m trying to rsync from 1 server to another with the following command: rsync -auzv --stats /cygdrive/d/path/to/dir/ CWsync@servername::dyndns --exclude=config/ --delete >>%RSYNCLOG% 2>>%RSYNCERROR% the dyndns directory is specified in the rsync.conf on the receiving server. The server where i'm executing the command is a windows 2003 server and the receiving
2003 Dec 02
2
rsync 2.5.6 with ssh to a remote server
Hi, I would like to use the new interface style: rsync --rsh="ssh -l username -i key" <src> username@host::module, however I get "reset by peer" errors. Can someone give some suggestions, please? Do I need to provide a symlink to the /etc/rysncd.conf file from within the user's dir? Note, I have the groups set to same as user and the group exists. Where does
2007 Jan 05
1
Help with rsync configuration
Hello there! We are trying to get rsync to work in our servers but so far we did not succeeded. Our scenario is a 3 machines where one directory must be replicated through all the clusters, no matter where the file was saved. I have a few basic questions regarding that: 1st Do I need a daemon on all instances or just one of them? Files saved on any of them must be mirrored 2nd We gave a try with
2012 Sep 14
5
[Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=2042 Priority: P5 Bug ID: 2042 Assignee: unassigned-bugs at mindrot.org Summary: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file Severity: enhancement Classification: Unclassified
2004 Oct 07
1
Rsync && ssh && passwordless
I'm attempting to setup rsync to do backups of a remote system. I'd like to make it passwordless. The trouble I'm running into is I run sshd with PermitRootLogin Off for obvious security reasons. This means that I can't use rsync over ssh to the root user. Instead what I thought of was sshing to the machine I want to backup via a seperate user that is added to the sudoers file and
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2003 Aug 19
3
splitting big authorized_keys files
Hello everybody, I have a problem. You may have the answer :-) I'd like to use openssh for an authentication service. But that gives me a user, whose ~/.ssh/authorized_keys file has about 15000 entries. With about 300 characters per line I'd get 4,5 MB of data. I believe that this length of file could lead to performance issues; so I'm looking for solutions. I already saw the
2002 May 22
4
restricting rsync over ssh
Is it true that when running rsync via ssh (i.e. rsync -e ssh ...) the rsyncd.conf file is not applicable on the remote since rsync is launched via the ssh exec call once connected rather than from rsyncd as in a direct connect. If so, I am trying to find the best way to restrict rsync -e ssh on the remote machine. Prepending the authorized_keys entry with command='rsync ...' 1024...
2003 Oct 09
4
howto enable ssh on connect to rsync daemon
Hi, I'm trying to setup automatic sync of files over SSH from node2 to node1. node2 is the "server" and node1 is the "client". I have setup rsync like this on the nodes which runs AIX (4.3.3 and 5.1): 1. Installed rsync from Linux Toolbox (rsync-2.5.4-1.aix4.3.ppc.rpm) on both nodes. 2. Added following to both nodes /etc/services file: rsync 873/tcp 3. Added
2011 Oct 30
2
[Bug 1947] New: Log authorized_keys format issues and refuse to accept keys
https://bugzilla.mindrot.org/show_bug.cgi?id=1947 Bug #: 1947 Summary: Log authorized_keys format issues and refuse to accept keys Classification: Unclassified Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2
2002 Apr 07
0
missing corner case in authorized_keys?
I've written up a little HOWTO on how I set up my CVS server to allow anonymous access via ssh. I did it a little bit differently than the method documented by Theo and crew. Where their login shell has a lot of stuff in it, mine is a simple execle() statement. Url is here: http://reactor-core.org/#code After following the steps outlined in the HOWTO, I came across the following
2015 Sep 07
1
[PATCH] customize: Create .ssh as 0700 and .ssh/authorized_keys as 0600 (RHBZ#1260778).
Both ssh-copy-id and ssh create .ssh as 0700. ssh-copy-id creates .ssh/authorized_keys as 0600. Thanks: Ryan Sawhill for finding the bug. --- customize/ssh_key.ml | 4 ++-- src/guestfs.pod | 17 +++++++++++++++++ 2 files changed, 19 insertions(+), 2 deletions(-) diff --git a/customize/ssh_key.ml b/customize/ssh_key.ml index 09664bf..dd6056f 100644 --- a/customize/ssh_key.ml +++
2011 Apr 26
1
Connection to rsyncd over ssh tunnel seems to choke up (v2.6.9 Ubuntu)
I have been running the following (from a cron script with a non password authorized_key exchange) ... rsync -aP -vv --exclude=".*/" -e 'ssh -fN user at site.com.au -L 8873:127.0.0.1:873' rsync://localhost:8873/data/ /data/ ... and not getting much to happen as either evidenced in /var/log/rsyncd.log or as artefacts on the local file system. Then I started to execute the
2017 Feb 16
1
[Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2678 Bug ID: 2678 Summary: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys Product: Portable OpenSSH Version: 5.3p1 Hardware: amd64 OS: Linux Status: NEW
2007 Jun 28
5
[Bug 1326] New: Allow non-public-key credentials in authorized_keys file ( Kerberos, etc.)
http://bugzilla.mindrot.org/show_bug.cgi?id=1326 Summary: Allow non-public-key credentials in authorized_keys file (Kerberos, etc.) Product: Portable OpenSSH Version: 4.4p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: Kerberos support