Re: scripting rsync ssh port issue

2008-04-04 Thread Paul Slootman
On Fri 04 Apr 2008, Sterling Windmill wrote:

 I am modifying a bash script of mine to issue an rsync to a remote host with 
 a non-standard ssh port.
 
 Unfortunately, no combination of bashisms seems to make it work properly.
 
 Code snippet:
 
 ...
 
 RSYNC_OPTIONS=-aH --delete --numeric-ids -e \'ssh -p 2292\'
 RSYNC=ionice -c3 rsync $RSYNC_OPTIONS

Nested quotations usually do something else than you'd expect...

 $SOURCE=/some/dir
 [EMAIL PROTECTED]:/some/dir

Are you sure about the above lines? I'd lose the $ in the 1st column.
(Or was that your shell prompt...)


 $RSYNC --progress  $SOURCE $DST

That will probably present the arguments to rsync differently then
expected. A simple test:

$ cat showargs.sh
#!/bin/sh

for i; do
echo ARG: $i
done


$ RSYNC_OPTIONS=-aH --delete --numeric-ids -e \'ssh -p 2292\'
$ RSYNC=ionice -c3 rsync $RSYNC_OPTIONS
$ SOURCE=/some/dir
$ [EMAIL PROTECTED]:/some/dir
$ ./showargs.sh $RSYNC --progress  $SOURCE $DST
ARG: ionice
ARG: -c3
ARG: rsync
ARG: -aH
ARG: --delete
ARG: --numeric-ids
ARG: -e
ARG: \'ssh
ARG: -p
ARG: 2292\'
ARG: --progress
ARG: /some/dir
ARG: 

(With $DEST instead of $DST it shows [EMAIL PROTECTED]:/some/dir as the
last ARG, instead of the empty one now.)

I wish you much pleasure in trying to solve this in this way :-)
I'd create a ssh-2292 commmand that looks like:

#!/bin/sh
exec /usr/bin/ssh -p 2292 $@

and pass that to the -e option.

Alternatively you could create an entry for that host in ~/.ssh/config
and put the port in there.


Paul Slootman
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: scripting rsync ssh port issue

2008-04-04 Thread Matt McCutchen
Paul has addressed the errant dollar signs, the misspelled $DST, and two
possible workarounds for the quoting issue, but I would like to explain
the quoting issue a bit further.

On Fri, 2008-04-04 at 11:23 -0400, Sterling Windmill wrote:
 RSYNC_OPTIONS=-aH --delete --numeric-ids -e \'ssh -p 2292\'
 RSYNC=ionice -c3 rsync $RSYNC_OPTIONS
  
 $SOURCE=/some/dir
 [EMAIL PROTECTED]:/some/dir
  
 $RSYNC --progress  $SOURCE $DST

 Missing trailing-' in remote-shell command.
 rsync error: syntax or usage error (code 1) at main.c(364)
 [sender=3.0.0]
  
 If I paste the command directly into a command line, the command works
 properly.

First, get rid of the backslashes in $RSYNC_OPTIONS because they are
being taken literally; single quotes need no escaping inside double
quotes.

Second, when bash expands a variable like $RSYNC, it takes quotes in the
variable's value literally; they do not protect spaces in the expanded
value from word splitting.  Thus, bash is splitting your -e value into
three pieces, the first and last of which contain unmatched single
quotes, hence the rsync error.

You could fix this by using eval instead of word-splitting expansion,
but that would be fragile with respect to shell metacharacters in the
arguments to be passed to rsync.  Alternatively...

 I've also tried taking the advice mentioned here and using an array
 instead of a variable, but to no avail:
  
 http://wooledge.org:8000/BashFAQ/050

Arrays are generally the best solution, but it takes some care to use
them correctly.  Here's your script rewritten to use arrays:

---

RSYNC_OPTIONS=(-aH --delete --numeric-ids -e 'ssh -p 2292')
RSYNC=(ionice -c3 rsync [EMAIL PROTECTED])

SOURCE=/some/dir
[EMAIL PROTECTED]:/some/dir

: [EMAIL PROTECTED] --progress $SOURCE $DEST

---

Matt


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

when rsync is called with -4 or -6, pass that on to ssh [PATCH]

2008-03-04 Thread Paul Slootman
If rsync is called with -4 or -6, that option is currently ignored when
ssh is used as the transport.  The attached patch is a stab at passing
the option on to the ssh process. It checks that the remote shell
program is something that looks like ssh. Perhaps that could be done
cleaner...


Paul Slootman

--- a/main.c2008-03-01 21:01:41.0 +0100
+++ b/main.c2008-03-04 18:55:10.933488013 +0100
@@ -82,6 +82,7 @@
 #ifdef ICONV_OPTION
 extern iconv_t ic_send;
 #endif
+extern int default_af_hint;
 
 uid_t our_uid;
 int local_server = 0;
@@ -381,6 +382,23 @@
*t++ = '\0';
}
 
+#ifdef AF_INET
+if (default_af_hint == AF_INET) {
+if (strncmp(cmd, ssh, 3) == 0 || strstr(cmd, /ssh) != 
NULL) {
+/* we're using ssh so we can add a -4 option */
+args[argc++] = -4;
+}
+}
+#endif
+#ifdef AF_INET6
+if (default_af_hint == AF_INET6) {
+if (strncmp(cmd, ssh, 3) == 0 || strstr(cmd, /ssh) != 
NULL) {
+/* we're using ssh so we can add a -6 option */
+args[argc++] = -6;
+}
+}
+#endif
+
/* check to see if we've already been given '-l user' in
 * the remote-shell command */
for (i = 0; i  argc-1; i++) {
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-25 Thread Greg Loesch


Wayne Davison-2 wrote:
 
 Try some basic things:
 
 ssh [EMAIL PROTECTED] true
 
 The above command should not output anything at all (excepting an ssh
 password prompt, if applicable).  If there is any output on stdout, you
 need to disable whatever is generating that output so that rsync doesn't
 get garbage trying to talk to the remote rsync.
 
 

This worked just fine



 ssh [EMAIL PROTECTED] rsync --version
 
 The above command should show you rsync's version.  If it does not,
 figure out where rsync is installed and try it with a full path.  If a
 full path works, use the --rsync-path=/path/rsync option when invoking
 your client-side rsync.  If there is no rsync on the remote system,
 install it yourself.
 
 ..wayne..
 -- 
 To unsubscribe or change options:
 https://lists.samba.org/mailman/listinfo/rsync
 Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html
 
 
This, however, did the same thing that I'm having trouble with. Everything
just hangs. 

Okay, this may lead to a whole other mess, but I'm sure it needs to be
addressed. I attempted to uninstall rsync and reinstall from scratch not too
long ago, and I apparently am missing some important files. I searched the
database regarding uninstalling rsync and followed what I found. I deleted
the three files I was told to delete, and rsync still runs... I installed
rsync using fink if that makes things different? I tried doing a Spotlight
search for rsync and basically deleted everything that I saw, and it still
runs. Obviously there are some files that aren't indexed by Spotlight that
are slipping under the radar. I feel like I'm in a big mess now...

-- 
View this message in context: 
http://www.nabble.com/rsync-hangs-when-accessing-through-SSH-%28Leopard-OS-X%29-tp14119825p14499301.html
Sent from the Samba - rsync mailing list archive at Nabble.com.

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Problem with rsync over ssh

2007-12-11 Thread Peter P GMX

Hello, I have the following problem:

On our internet host I have running rsync-static-2.5.7-1 (I have to use 
the static one as our web hoster had installed a limited Suse 9.1 
vserver system)
On our local server which I would like to rsync I have running rsync  
version 2.6.8  protocol version 29.


I can remotely execute applications throungh ssh without a password. But 
rsync won't run.


On the server's side rsync is running as a deamon. On both servers I 
have a user copy50 who is allowed to execute /usr/bin/rsync-static 
(which is linked to /usr/bin/rsync).


I get rsync error: unexplained error (code 255) at io.c(463) 
[sender=2.6.8] on the clients side.
It may have to do with the diffente rsync versions but I have no other 
solution as our web hoster didn't provide neither an updated rsync 
version nor the kernel headers for this kind of Suse Linux vserver)


I've googled around and found a number of similar problems but all 
solutions there did't fix my problem.


Any clue?
Best regards
Peter

Here's our rsyncd.conf
===
read only = false
use chroot = false
transfer logging = yes
log file = /var/log/rsyncd.log
pid file = /var/run/rsyncd.pid
hosts allow = 217.24.xx.xxx/255.255.255.248
[backup]
   path = /home/copy50/backup
   read only = false
   list = false

I run the following command on the clients's side as user copy50
===
rsync -avzP --exclude-from rsyncexclude -e ssh -l copy50 
/home/copy50/backup 62.75.xx.xxx:/home/copy50/backup


This is the output
===

$ ./rsync50.sh

building file list ...

4 files to consider

rsync: connection unexpectedly closed (8 bytes received so far) [sender]

rsync error: unexplained error (code 255) at io.c(463) [sender=2.6.8]


The ssh logs says:
===

*Dec 11 19:59:44 vsxxx sshd[19558]: debug1: monitor_child_preauth: 
copy50 has been authenticated by privileged process*


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: PAM: reinitializing 
credentials


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: permanently_set_uid: 
65007/100


*Dec 11 19:59:44 vsxxx sshd[19560]: debug1: Entering interactive 
session for SSH2.*


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: server_init_dispatch_20

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: 
server_input_channel_open: ctype session rchan 0 win 131072 max 32768


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: input_session_request

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: channel 0: new 
[server-session]


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_new: init

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_new: session 0

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_open: channel 0

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_open: session 0: 
link with channel 0


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: 
server_input_channel_open: confirm session


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: server_input_channel_req: 
channel 0 request exec reply 0


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_by_channel: 
session 0 channel 0


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: 
session_input_channel_req: session 0 req exec


*Dec 11 19:59:44 vsxxx sshd[19560]: debug1: Received SIGCHLD.*

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_by_pid: pid 19561

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_exit_message: 
session 0 channel 0 pid 19561


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_exit_message: 
release channel 0


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: session_close: session 0 
pid 19561


Dec 11 19:59:44 vsxxx sshd[19560]: debug1: channel 0: free: 
server-session, nchannels 1


Dec 11 19:59:44 vsxxx sshd[19560]: Connection closed by 217.24.xx.xxx

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: do_cleanup

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: PAM: cleanup

Dec 11 19:59:44 vsxxx sshd[19560]: Closing connection to 217.24.xx.xxx

Dec 11 19:59:44 vsxxx sshd[19560]: debug1: PAM: cleanup


More detailed around *Received SIGCHLD *with debug level 3:
===

Dec 11 20:11:34 vsxxx sshd[3444]: debug1: server_input_channel_open: 
ctype session rchan 0 win 131072 max 32768


Dec 11 20:11:34 vsxxx sshd[3444]: debug1: input_session_request

Dec 11 20:11:34 vsxxx sshd[3444]: debug1: channel 0: new 
[server-session]


Dec 11 20:11:34 vsxxx sshd[3444]: debug1: session_new: init

Dec 11 20:11:34 vsxxx sshd[3444]: debug1: session_new: session 0

Dec 11 20:11:34 vsxxx sshd[3444]: debug1: session_open: channel 0

Dec 11 20:11:34 vsxxx sshd[3444]: debug1: session_open: session 0: 
link with channel 0


Dec 11 20:11:34 vsxxx sshd[3444]: debug1: server_input_channel_open: 
confirm session


Dec 11 20:11:34 vsxxx sshd[3444]: debug1: server_input_channel_req: 
channel 0

Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-08 Thread Alexandros Papadopoulos
On Sunday 02 December 2007 22:39, Greg Loesch wrote:
 To preface, I'm running Leopard OSX and am using rsync  version 2.6.9
 protocol version 29.

 Whenever I attempt to sync (using rsync obviously) a folder on my
 local drive to my web server (netfirms.com is my web host) using SSH,
 the process hangs. I have to force kill it in order to continue using
 Terminal. I can connect to my server space using SSH just fine by
 itself, and I ran rsync to sync two folders locally just fine. Is
 there some special syntax I need to use when using rsync with SSH?
 I've searched google and the mailing lists, and I didn't find much.
 I'm fairly inexperienced with Unix, so I believe that I am the culprit
 of this problem :-)

 This is the syntax I'm using:
 'rsync -avz /iWeb/test [EMAIL PROTECTED]:TEST'

1. Is rsync installed on the machine you're transferring stuff to?
2. Assuming the destination folder TEST is in your home directory on the 
target server, try the syntax:
rsync -avvz -e ssh -v /iWeb/test [EMAIL PROTECTED]:~/TEST

-A
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-08 Thread Greg Loesch


Alexandros Papadopoulos wrote:
 
 On Sunday 02 December 2007 22:39, Greg Loesch wrote:
 To preface, I'm running Leopard OSX and am using rsync  version 2.6.9
 protocol version 29.

 Whenever I attempt to sync (using rsync obviously) a folder on my
 local drive to my web server (netfirms.com is my web host) using SSH,
 the process hangs. I have to force kill it in order to continue using
 Terminal. I can connect to my server space using SSH just fine by
 itself, and I ran rsync to sync two folders locally just fine. Is
 there some special syntax I need to use when using rsync with SSH?
 I've searched google and the mailing lists, and I didn't find much.
 I'm fairly inexperienced with Unix, so I believe that I am the culprit
 of this problem :-)

 This is the syntax I'm using:
 'rsync -avz /iWeb/test [EMAIL PROTECTED]:TEST'
 
 1. Is rsync installed on the machine you're transferring stuff to?
 2. Assuming the destination folder TEST is in your home directory on the 
 target server, try the syntax:
 rsync -avvz -e ssh -v /iWeb/test [EMAIL PROTECTED]:~/TEST
 
 
Note: I updated to the newer version of rsync

1. I'm not sure if it's installed on the machine I'm transferring to or not.
It's a webhost, so is there a way to know? Is it that simple? Am I just...
an idiot and didn't realize it needs to be installed on both ends?

2. I tried what you suggested and this is what I got (sparing you seemingly
unneeded info). If you need more info just let me know.

debug1: Authentications that can continue: password
debug1: Next authentication method: password
[EMAIL PROTECTED]'s password: 
debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: Sending command: rsync --server -vvlogDtprze30.15i . ~/test
debug1: client_input_channel_req: channel 0 rtype [EMAIL PROTECTED]
reply 1
debug1: client_input_channel_req: channel 0 rtype [EMAIL PROTECTED]
reply 1

//And it repeats this until I kill the process with ^C. Then it says:

debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Killed by signal 2.
rsync error: unexplained error (code 255) at rsync.c(502) [sender=3.0.0pre6]

-- 
View this message in context: 
http://www.nabble.com/rsync-hangs-when-accessing-through-SSH-%28Leopard-OS-X%29-tf4933143.html#a14229945
Sent from the Samba - rsync mailing list archive at Nabble.com.

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-08 Thread Wayne Davison
On Sat, Dec 08, 2007 at 08:36:40AM -0800, Greg Loesch wrote:
 1. I'm not sure if it's installed on the machine I'm transferring to or not.
 It's a webhost, so is there a way to know? Is it that simple? Am I just...
 an idiot and didn't realize it needs to be installed on both ends?

Try some basic things:

ssh [EMAIL PROTECTED] true

The above command should not output anything at all (excepting an ssh
password prompt, if applicable).  If there is any output on stdout, you
need to disable whatever is generating that output so that rsync doesn't
get garbage trying to talk to the remote rsync.

ssh [EMAIL PROTECTED] rsync --version

The above command should show you rsync's version.  If it does not,
figure out where rsync is installed and try it with a full path.  If a
full path works, use the --rsync-path=/path/rsync option when invoking
your client-side rsync.  If there is no rsync on the remote system,
install it yourself.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-07 Thread Izidor Jerebic


On 7.12.2007, at 17:13, Greg Loesch wrote:

Okay, I tried adding the extra v's and this is what I ended up with.  
I'm now using the latest version (3.0.x or whatever it is).


FILE_STRUCT_LEN=16, EXTRA_LEN=4
cmd=NULL machine=[sitename] user=[username] path=[filepath]
cmd[0]=ssh cmd[1]=-l cmd[2]=[username] cmd[3]=[sitename]  
cmd[4]=rsync cmd[5]=--server cmd[6]=-vlogDtprze30.15i  
cmd[7]=. cmd[8]=[filepath]

note: iconv_open(UTF-8, UTF-8) succeeded.
opening connection using: ssh -l [username] [sitename] rsync -- 
server -vlogDtprze30.15i . [filepath]

[EMAIL PROTECTED]'s password:

Once I enter my password it hangs. Is this of any help? I did  
contact the webhost and this is what the guy told me, At the  
moment, we do not support this UNIX SSH command. Does that make  
sense?





It is strange to allow ssh and disallow rsync, but possible...

It seems that you are out of luck.


izidor

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-03 Thread Fabian Cenedese
At 15:39 02.12.2007 -0500, Greg Loesch wrote:
To preface, I'm running Leopard OSX and am using rsync  version 2.6.9   
protocol version 29.

Whenever I attempt to sync (using rsync obviously) a folder on my  
local drive to my web server (netfirms.com is my web host) using SSH,  
the process hangs. I have to force kill it in order to continue using  
Terminal. I can connect to my server space using SSH just fine by  
itself, and I ran rsync to sync two folders locally just fine. Is  
there some special syntax I need to use when using rsync with SSH?  
I've searched google and the mailing lists, and I didn't find much.  
I'm fairly inexperienced with Unix, so I believe that I am the culprit  
of this problem :-)

Please look in the mailing list's archive, rsync stalls keep coming up.
e.g. http://lists.samba.org/archive/rsync/2007-November/019243.html
or http://lists.samba.org/archive/rsync/2007-October/018770.html

bye  Fabi


-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-03 Thread Izidor Jerebic


On 3.12.2007, at 9:08, Fabian Cenedese wrote:


At 15:39 02.12.2007 -0500, Greg Loesch wrote:

To preface, I'm running Leopard OSX and am using rsync  version 2.6.9
protocol version 29.

Whenever I attempt to sync (using rsync obviously) a folder on my
local drive to my web server (netfirms.com is my web host) using SSH,
the process hangs. I have to force kill it in order to continue using
Terminal. I can connect to my server space using SSH just fine by
itself, and I ran rsync to sync two folders locally just fine. Is
there some special syntax I need to use when using rsync with SSH?
I've searched google and the mailing lists, and I didn't find much.
I'm fairly inexperienced with Unix, so I believe that I am the  
culprit

of this problem :-)


Please look in the mailing list's archive, rsync stalls keep coming  
up.

e.g. http://lists.samba.org/archive/rsync/2007-November/019243.html
or http://lists.samba.org/archive/rsync/2007-October/018770.html


This is Mac, so it has nothing to do with common stall problems  
(Windows and Cygwin). Except if web company uses Windows for servers  
(which I doubt very much).


Try adding more than one -v to rsync arguments (e.g. -az) and see  
if rsync reports anything


Other than that, if you can connect with ssh to the same username/ 
server and rsync just hangs, talk to the webhost.


izidor

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync hangs when accessing through SSH (Leopard OS X)

2007-12-03 Thread Fabian Cenedese
At 09:50 03.12.2007 +0100, Izidor Jerebic wrote:

On 3.12.2007, at 9:08, Fabian Cenedese wrote:

At 15:39 02.12.2007 -0500, Greg Loesch wrote:
To preface, I'm running Leopard OSX and am using rsync  version 2.6.9
protocol version 29.

Whenever I attempt to sync (using rsync obviously) a folder on my
local drive to my web server (netfirms.com is my web host) using SSH,
the process hangs. I have to force kill it in order to continue using
Terminal. I can connect to my server space using SSH just fine by
itself, and I ran rsync to sync two folders locally just fine. Is
there some special syntax I need to use when using rsync with SSH?
I've searched google and the mailing lists, and I didn't find much.
I'm fairly inexperienced with Unix, so I believe that I am the  
culprit
of this problem :-)

Please look in the mailing list's archive, rsync stalls keep coming  
up.
e.g. http://lists.samba.org/archive/rsync/2007-November/019243.html
or http://lists.samba.org/archive/rsync/2007-October/018770.html

This is Mac, so it has nothing to do with common stall problems  
(Windows and Cygwin). Except if web company uses Windows for servers  
(which I doubt very much).

If you read up in the mentioned mails you'll see that I also had a stall
on Linux with 2.6.9 and SSH and it helped me to use the then current
version from cvs. So I still recommend to use the new version if possible.

bye  Fabi


-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync hangs when accessing through SSH (Leopard OS X)

2007-12-02 Thread Greg Loesch
To preface, I'm running Leopard OSX and am using rsync  version 2.6.9   
protocol version 29.


Whenever I attempt to sync (using rsync obviously) a folder on my  
local drive to my web server (netfirms.com is my web host) using SSH,  
the process hangs. I have to force kill it in order to continue using  
Terminal. I can connect to my server space using SSH just fine by  
itself, and I ran rsync to sync two folders locally just fine. Is  
there some special syntax I need to use when using rsync with SSH?  
I've searched google and the mailing lists, and I didn't find much.  
I'm fairly inexperienced with Unix, so I believe that I am the culprit  
of this problem :-)


This is the syntax I'm using:
'rsync -avz /iWeb/test [EMAIL PROTECTED]:TEST'

(I have tested using just '-v' and nothing is displayed)
/iWeb/test is the folder I'm trying to sync to the folder TEST on my  
web space.


Is this a problem I need to take to my webhost, netfirms.com? Or is  
this an issue with my rsync configuration? Like I said, I know little  
about unix, so I have a feeling I may have configured something wrong.  
This is really frustrating me, and help would be greatly appreciated.  
Thanks in advance!


-Greg
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Can rsync stream and compress files for transport over a socket? I've only used it over SSH. For our app, we cannot access the remote filesys UNC

2007-11-09 Thread Kurt Madsen
I really like rsync (used to use in Linux suse 8.x over ssh).

But, now I have a java client and ASP .NET server, both on Windows ;-( ...
and they cannot assume mapped drives or UNC access to remove filesystem.

Any help would be appreciated.

Kurt Madsen
office: 813-915-1663 ext 428

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: SSH daemon questions

2007-10-15 Thread Matt McCutchen
On 10/13/07, Alan Cheers [EMAIL PROTECTED] wrote:
 If you had multiple people making rsync backups over ssh wouldn't it be 
 preferred to use the single-use daemons from a security standpoint?  If 
 multiple people use this method I would want to limit the chance of somebody 
 being able to grab or overwrite somebody else's data.  Which do you think is 
 better for a multiuser setup?

If the users have full shell accounts on the destination system (or
you are willing to give them accounts), then each user can push
backups to his/her own account over ssh and can't access anyone else's
backups.  A single-use daemon could optionally be used for the
convenience of having the backups rotated automatically but would not
be involved in the security model.

If the users do not have shell accounts, then the daemon becomes
important as a gatekeeper.  The easiest setup would use a background
(opposite of single-use) daemon with one module for each user.  A user
would authenticate to the daemon using a username/password configured
in the daemon's secrets file and could then access only his/her own
module according to the auth users setting in the rsyncd.conf.

Note that the daemon protocol provides neither encryption nor
integrity-checking for the connection, so if there is the potential
for untrusted people to tap the connection, you should protect it
somehow.  One relatively easy way is to convert the daemon to a
single-use daemon over ssh, create an authorized key that has a forced
command that invokes the single-use daemon, and publish the authorized
key for everyone to use.  This way, any user can log in through ssh
and know they have a secure connection to the daemon, but then he/she
must authenticate to the daemon to gain access to modules.

Note: If you intend to deploy rsync for a specific purpose (rather
than just learn about it), it would help if you gave me the entire
picture now instead of revealing it piece by piece.  Let's bring this
conversation onto the list in case the information is useful to others
in the future.

Matt
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4878] segfault when i386 client touches x86_64 server (no rsh/ssh) both cvs 3.0.0 today 20070813

2007-08-16 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4878





--- Comment #2 from [EMAIL PROTECTED]  2007-08-16 08:45 CST ---
Yep. Fixed.
Thanks much.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4878] segfault when i386 client touches x86_64 server (no rsh/ssh) both cvs 3.0.0 today 20070813

2007-08-15 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4878


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||FIXED




--- Comment #1 from [EMAIL PROTECTED]  2007-08-15 20:34 CST ---
 * only segfaults when trying to do a network rsync, specifically:
 export USER=foo RSYNC_PASSWORD=foo
 rsync -av --del install.aljex.com::${USER}/foo/data /foo

There was a bug I had introduced a few days ago in daemon mode.  I just
checked-in a fix, so this should be fine in the latest CVS (and latest
nightly tar file).


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4878] New: segfault when i386 client touches x86_64 server (no rsh/ssh) both cvs 3.0.0 today 20070813

2007-08-13 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4878

   Summary: segfault when i386 client touches x86_64 server (no
rsh/ssh) both cvs 3.0.0 today 20070813
   Product: rsync
   Version: 3.0.0
  Platform: x86
OS/Version: Linux
Status: NEW
  Severity: normal
  Priority: P3
 Component: core
AssignedTo: [EMAIL PROTECTED]
ReportedBy: [EMAIL PROTECTED]
 QAContact: [EMAIL PROTECTED]


built rsync 3.0.0cvs on two machines today, 20070813

machine A, server, suse linux 10.2 x86_64
Linux bu1 2.6.18.8-0.5-default #1 SMP Fri Jun 22 12:17:53 UTC 2007 x86_64
x86_64 x86_64 GNU/Linux

machine B, client, suse linux 10.2 i386
Linux slosh 2.6.18.2-34-default #1 SMP Mon Nov 27 11:46:27 UTC 2006 i686 i686
i386 GNU/Linux

on both machines the ./configure command used was:
./configure --disable-debug --disable-ipv6 --prefix=/usr CFLAGS=-O2

Both built without apparent error and both run without error at least locally.
That is,
* both run rsync --version with no error
* both can rsync local files

Server A:
* is running rsync --daemon
* is a backup/install server for my company and lots of machines hit it all the
time both downloading and uploading. It's been doing fine all day running the
new binary.
* the clients that hit this are all using rsync 2.6.9 or older, mostly SCO Open
Server 5.0.[4567] i386 and Suse linux 9.x 10.x i386  x86_64

Client B:
* new binary ran a 300 gig local rsync job from local raid array to local
external usb drive with no problem. (empty drive so 300gb transferred, plus
updates later also no problem)
* only segfaults when trying to do a network rsync, specifically:
export USER=foo RSYNC_PASSWORD=foo
rsync -av --del install.aljex.com::${USER}/foo/data /foo
* segfaults immediately, no other messages, no time at all spent, say, looking
at local files to build the list.
* rebuilt with just ./config --PREFIX=/usr  no change
* built 2.6.9 with ./configure --disable-debug --disable-ipv6 --prefix=/usr
CFLAGS=-O2 and the network rsync works perfect again.

Didn't try other possible debugging tests yet like trying with rsh or ssh
instead of direct, or generating debug trace, or trying 3.0.0 to 3.0.0 where
both server  client are the same platform or perhaps the same box even. or the
reverse of what I tried, x86_64 3.0.0 client accessing i386 3.0.0 server.
Can try all that a little later.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Failed starting rsync daemon from a remote server(ssh)

2007-05-11 Thread wenjie zheng

It works.
Thanks a lot!

Wenjie

On 5/10/07, Matt McCutchen [EMAIL PROTECTED] wrote:


On 5/10/07, wenjie zheng [EMAIL PROTECTED] wrote:
 Has anyone tried to start a rsync daemon from a remote server?

 I tried to execute the following command from a remote server A, but
failed
 [EMAIL PROTECTED] ~]# ssh crcdev1 su virtual -c
 \/usr/local/fenbu/replication/bin/rsync -v --daemon
 --bwlimit=1000
 --config=/usr/local/fenbu/replication/conf/email_rsyncd.conf\
 

 @RSYNCD: 29

The trouble is that the stdin that sshd provides to rsync is a socket,
and when rsync's stdin is a socket, rsync assumes it is supposed to
handle a single request over that socket instead of entering the
background and listening for any number of requests on the port given
in the configuration file.  To make rsync listen for requests,
redirect its stdin from /dev/null by adding /dev/null to the remote
command (it shouldn't matter whether the redirection is inside or
outside the su).

The special behavior when stdin is a socket was done so that rsync
--daemon ... would work as an xinetd command.  However (attn. Wayne),
it seems to me that there's no need for the behavior because the
administrator could get the same effect by passing --server .

Matt

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: Failed starting rsync daemon from a remote server(ssh)

2007-05-11 Thread Wayne Davison
On Thu, May 10, 2007 at 04:42:06PM -0400, Matt McCutchen wrote:
 However (attn. Wayne), it seems to me that there's no need for the
 behavior because the administrator could get the same effect by
 passing --server .

The combination of --daemon with --server currently indicates that rsync
is running as a daemon over a remote shell, and this causes the daemon
to use a different default for finding the rsyncd.conf file.  So, an
[x]inetd setup could be changed to both specify --server and --config-file
and I believe (without checking it) that it should work fine.  That
might not be too onerous of an incompatibility in a new version, but I'm
not sure if I like the idea yet or not.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Failed starting rsync daemon from a remote server(ssh)

2007-05-10 Thread wenjie zheng

Has anyone tried to start a rsync daemon from a remote server?

I tried to execute the following command from a remote server A, but failed
[EMAIL PROTECTED] ~]# ssh crcdev1 su virtual -c
\/usr/local/fenbu/replication/bin/rsync -v --daemon --bwlimit=1000
--config=/usr/local/fenbu/replication/conf/email_rsyncd.conf\ 

@RSYNCD: 29

@ERROR: protocol startup error

the error message in the rsync log files says:
2007/05/10 09:55:54 [30320] forward name lookup for
crcdev1.excedent.usfailed: ai_family not supported
2007/05/10 09:55:54 [30320] connect from UNKNOWN (localhost)

I have no problem start the rsync daemon locally (stay on crcdev1, run 'su
virtual -c /usr/local/fenbu/replication/bin/rsync -v --daemon
--bwlimit=1000 --config=/usr/local/fenbu/replication/conf/email_rsyncd.conf
').
And the rsync I use is
[EMAIL PROTECTED] ~]# /usr/local/fenbu/replication/bin/rsync --version
rsync  version 2.6.8  protocol version 29


Thanks in advance,

Wenjie


PS: The shell is clean. I tested it.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: Failed starting rsync daemon from a remote server(ssh)

2007-05-10 Thread Matt McCutchen

On 5/10/07, wenjie zheng [EMAIL PROTECTED] wrote:

Has anyone tried to start a rsync daemon from a remote server?

I tried to execute the following command from a remote server A, but failed
[EMAIL PROTECTED] ~]# ssh crcdev1 su virtual -c
\/usr/local/fenbu/replication/bin/rsync -v --daemon
--bwlimit=1000
--config=/usr/local/fenbu/replication/conf/email_rsyncd.conf\


@RSYNCD: 29


The trouble is that the stdin that sshd provides to rsync is a socket,
and when rsync's stdin is a socket, rsync assumes it is supposed to
handle a single request over that socket instead of entering the
background and listening for any number of requests on the port given
in the configuration file.  To make rsync listen for requests,
redirect its stdin from /dev/null by adding /dev/null to the remote
command (it shouldn't matter whether the redirection is inside or
outside the su).

The special behavior when stdin is a socket was done so that rsync
--daemon ... would work as an xinetd command.  However (attn. Wayne),
it seems to me that there's no need for the behavior because the
administrator could get the same effect by passing --server .

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Is --link-dest supported on remote ssh side?

2007-04-17 Thread Frederik

I'm trying to make backups with rsync with the --list-dest option.

My first backup is made like this:

rsync -azR --delete -e ssh --exclude-from=./exclude.lst /tmp/test
[EMAIL PROTECTED]:/tmp/backup/backup-nelly-2007-04-17-12-34-26/

Without touching any of the files which were backed up, I launch a new
backup with this command:
rsync -azR --delete -e ssh --exclude-from=./exclude.lst
--link-dest=/tmp/backup/nelly-2007-04-17-12-34-26 /tmp/test
[EMAIL PROTECTED]:/tmp/backup/backup-nelly-2007-04-17-12-34-33/

I had expected all files in the second backup to be hard links to the
first backup files, but this does not seem to be the case:

ls -1 -i backup-nelly*/tmp/test/testfile
10286511 backup-nelly-2007-04-17-12-34-26/tmp/test/testfile
10286738 backup-nelly-2007-04-17-12-34-33/tmp/test/testfile

Both client and server side are using rsync 2.6.9 protocol version 29.

What am I doing wrong, or is this simply not supported?

--
Frederik
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Is --link-dest supported on remote ssh side?

2007-04-17 Thread Frederik

On 4/17/07, Frederik [EMAIL PROTECTED] wrote:


rsync -azR --delete -e ssh --exclude-from=./exclude.lst
--link-dest=/tmp/backup/nelly-2007-04-17-12-34-26 /tmp/test
[EMAIL PROTECTED]:/tmp/backup/backup-nelly-2007-04-17-12-34-33/


OK, obvious typo in the above command :-)

It works correct actually!

--
Frederik
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: How do you specify an alternate config file when using rsync with ssh?

2007-04-10 Thread rcorujo

Yes, that worked.  Thank you very much, Matt.

Rigoberto


Matt McCutchen-3 wrote:
 
 On 4/9/07, rcorujo [EMAIL PROTECTED] wrote:
 It seems that the --config option is only used when rsync is run as a
 daemon.  However, it you want to run something like rsync -e ssh
 --config=config_FILE ... the --config option is ignored.  When I run
 rsync with ssh, I want to specify a different config file that contains
 different modules than the config file used by the rsync daemon.  How do
 I
 accomplish this?
 
 Specify an --rsync-path that includes the --config option to be given
 to the remote process:
 
 rsync --rsync-path='rsync --config=config-file' -e ssh
 host::module/path, etc.
 
 Matt
 -- 
 To unsubscribe or change options:
 https://lists.samba.org/mailman/listinfo/rsync
 Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html
 
 

-- 
View this message in context: 
http://www.nabble.com/How-do-you-specify-an-alternate-config-file-when-using-rsync-with-ssh--tf3549430.html#a9919158
Sent from the Samba - rsync mailing list archive at Nabble.com.

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


How do you specify an alternate config file when using rsync with ssh?

2007-04-09 Thread rcorujo

It seems that the --config option is only used when rsync is run as a
daemon.  However, it you want to run something like rsync -e ssh
--config=config_FILE ... the --config option is ignored.  When I run
rsync with ssh, I want to specify a different config file that contains
different modules than the config file used by the rsync daemon.  How do I
accomplish this?

Thank you.

Rigoberto
-- 
View this message in context: 
http://www.nabble.com/How-do-you-specify-an-alternate-config-file-when-using-rsync-with-ssh--tf3549430.html#a9909033
Sent from the Samba - rsync mailing list archive at Nabble.com.

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: How do you specify an alternate config file when using rsync with ssh?

2007-04-09 Thread Matt McCutchen

On 4/9/07, rcorujo [EMAIL PROTECTED] wrote:

It seems that the --config option is only used when rsync is run as a
daemon.  However, it you want to run something like rsync -e ssh
--config=config_FILE ... the --config option is ignored.  When I run
rsync with ssh, I want to specify a different config file that contains
different modules than the config file used by the rsync daemon.  How do I
accomplish this?


Specify an --rsync-path that includes the --config option to be given
to the remote process:

rsync --rsync-path='rsync --config=config-file' -e ssh
host::module/path, etc.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


error with rsync and ssh

2007-03-22 Thread Roberto Pereyra

Hi

I running  a rsync server using  version 2.6.3pre1 in a Solaris 10 server.

When I try to use ssh to encrypt my data, the rsync client fails with
this message:


rsync -avz -e ssh winbox.exe [EMAIL PROTECTED]::backups
Password:
rsync: connection unexpectedly closed (0 bytes received so far) [sender]
rsync error: error in rsync protocol data stream (code 12) at io.c(434)


My config file are:

rsyncd.conf

secrets file = /opt/sfw/etc/rsyncd.secrets

log file=/var/log/rsyncd


[backups]

path = /home/zone43/backups
read only = false
uid = zone43
gid = zone43
transfer logging = yes


The user and group zone43 are owner in  /home/zone43/backups

Please, any help ? Thanks in advance.

roberto


--
Ing. Roberto Pereyra
ContenidosOnline
http://www.contenidosonline.com.ar
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


RE: error with rsync and ssh

2007-03-22 Thread Mark Schoonover
Roberto Pereyra wrote:
 Hi
 
 I running  a rsync server using  version 2.6.3pre1 in a Solaris 10
 server. 
 
 When I try to use ssh to encrypt my data, the rsync client fails with
 this message:
 
 
  rsync -avz -e ssh winbox.exe [EMAIL PROTECTED]::backups
 Password:
 rsync: connection unexpectedly closed (0 bytes received so far)
 [sender] rsync error: error in rsync protocol data stream (code 12)
 at io.c(434) 
 
 
 My config file are:
 
  rsyncd.conf
 
 secrets file = /opt/sfw/etc/rsyncd.secrets
 
 log file=/var/log/rsyncd
 
 
 [backups]
 
 path = /home/zone43/backups
 read only = false
 uid = zone43
 gid = zone43
 transfer logging = yes
 
 
 The user and group zone43 are owner in  /home/zone43/backups
 
 Please, any help ? Thanks in advance.
 
 roberto

Can you ssh into the box using the zone43 username/password??

Thanks!

Mark Schoonover
IS Manager 
American Geotechnical - California, Nevada and Arizona 
V- 858.450.4040 F- 714.685.3909 C- 858.472.3816
Eternity is a very long time, especially towards the end. -- Stephen
Hawking



-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: error with rsync and ssh

2007-03-22 Thread Roberto Pereyra

Hi Mark

Yes I can ssh login and if write a wrong user/password the system
promt for a new one,  without error.

Seems like a ssh issue because if I use the standard rsync port
(without shh) works  well.

Thanks

roberto


2007/3/22, Mark Schoonover [EMAIL PROTECTED]:

Roberto Pereyra wrote:
 Hi

 I running  a rsync server using  version 2.6.3pre1 in a Solaris 10
 server.

 When I try to use ssh to encrypt my data, the rsync client fails with
 this message:


  rsync -avz -e ssh winbox.exe [EMAIL PROTECTED]::backups
 Password:
 rsync: connection unexpectedly closed (0 bytes received so far)
 [sender] rsync error: error in rsync protocol data stream (code 12)
 at io.c(434)


 My config file are:

  rsyncd.conf

 secrets file = /opt/sfw/etc/rsyncd.secrets

 log file=/var/log/rsyncd


 [backups]

 path = /home/zone43/backups
 read only = false
 uid = zone43
 gid = zone43
 transfer logging = yes


 The user and group zone43 are owner in  /home/zone43/backups

 Please, any help ? Thanks in advance.

 roberto

Can you ssh into the box using the zone43 username/password??

Thanks!

Mark Schoonover
IS Manager
American Geotechnical - California, Nevada and Arizona
V- 858.450.4040 F- 714.685.3909 C- 858.472.3816
Eternity is a very long time, especially towards the end. -- Stephen
Hawking







--
Ing. Roberto Pereyra
ContenidosOnline
http://www.contenidosonline.com.ar
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: error with rsync and ssh

2007-03-22 Thread Matthias Schniedermeyer
Roberto Pereyra wrote:
 Hi
 
 I running  a rsync server using  version 2.6.3pre1 in a Solaris 10 server.
 
 When I try to use ssh to encrypt my data, the rsync client fails with
 this message:

According to documentation what you try simply isn't possible directly.

If you want transport encryption you have to create an ssh-tunnel and
then do the connect to the daemon through that tunnel.

You can put something like this in .ssh/config
- snip -
Host rsynctunnel
User zone43
Hostname zone43.gridzones.com
LocalForward1873127.0.0.1:873
ServerAliveInterval 300
- snip -
This creates a tunnel from localhost port 1873 to remote port 873
You can use whatever you like for the local port.
If the daemon on the remote side doesn't bind to the local IP, you can
use it's correct IP instead.

With that in .ssh/config, this builds the tunnel:
ssh rsynctunnel
After that this should work (i haven't tested it!)
rsync -avz winbox.exe rsync://[EMAIL PROTECTED]:1873::backups

After the rsync completes you can tear down the ssh-connection.





Bis denn

-- 
Real Programmers consider what you see is what you get to be just as
bad a concept in Text Editors as it is in women. No, the Real Programmer
wants a you asked for it, you got it text editor -- complicated,
cryptic, powerful, unforgiving, dangerous.

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: error with rsync and ssh

2007-03-22 Thread Wayne Davison
On Thu, Mar 22, 2007 at 06:22:11PM -0300, Roberto Pereyra wrote:
 Seems like a ssh issue because if I use the standard rsync port
 (without shh) works  well.

Those are two different things.  Without ssh, you're connecting to an
existing rsync daemon.  With ssh (via -e), you're using a remote shell
to login to a remote host and start a NEW rsync process to handle a
single request.  I'd imagine that this new rsync process can't find its
config file (it looks in the home directory of the user by default).

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: error with rsync and ssh

2007-03-22 Thread Peter
Le Jeudi 22 Mars 2007 20:55, Wayne Davison a écrit :
 On Thu, Mar 22, 2007 at 06:22:11PM -0300, Roberto Pereyra wrote:
  Seems like a ssh issue because if I use the standard rsync port
  (without shh) works  well.

 Those are two different things.  Without ssh, you're connecting to an
 existing rsync daemon.  With ssh (via -e), you're using a remote shell
 to login to a remote host and start a NEW rsync process to handle a
 single request.  I'd imagine that this new rsync process can't find its
 config file (it looks in the home directory of the user by default).

I have been having the same problem.

Some WinXP systems have cwRsync installed and everything worked well.  Then, 
one laptop started exhibiting trouble.  These are client laptops so I don't 
have much control on what gets done to them.

This is the command I run inside a MS bat file:

cmd /K rsync.exe -avr --rsh=ssh --progress --stats --delete /cygdrive/d/My 
Documents [EMAIL PROTECTED]::user_data

I get this error locally:

Quote:
Timeout, server not responding

And on the server:

Quote:
2007/01/24 11:46:18 [59320] connect from FQDN (192.168.0.110)
2007/01/24 11:46:18 [59320] rsync: connection unexpectedly closed (0 bytes 
received so far) [receiver]
2007/01/24 11:46:18 [59320] rsync error: error in rsync protocol data stream 
(code 12) at io.c(462) [receiver=2.6.9]

I have been troubleshooting with a test directory both locally and remotely 
(client and server). I have also upgraded rsync on the server as well as 
re-installed cwRsync on the laptop.

I have attached a tcpdump dump file of the client-server exchange.  .101 is 
the server and .110 is the client.  To make the dump a little more 
understandable, I allowed about 10 seconds to elapse between launching the 
command and submitting the user password.

Pedro


rsync.dump
Description: Binary data
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Tip for SSH users with connection unexpectedly closed troubles

2007-03-08 Thread Phil Hassey

Thanks for rsync - it's great!  I use it for all my backups.

I use rsync via SSH.  Recently - I was having trouble with my backups:
rsync: connection unexpectedly closed (4968349 bytes received so far)
[receiver]
rsync error: error in rsync protocol data stream (code 12) at
io.c(453) [receiver=2.6.9]

After following all the steps in the FAQ and issues.html on the rsync
website, searching the mailing list, upgrading rsync, using the
rsync-debug script, and consulting a number of people someone
suggested that I add this to my ~/.ssh/config file:

ServerAliveInterval 5
ServerAliveCountMax 120

This fixed the problem -- apparently something between my backup and
primary servers was cutting the connection during pauses (I'm still
not sure which was, even after research all the points of failure I
could).

I don't know if many other people have this trouble.  But if it is a
common problem, it'd be great to add a suggestion to issues.html under

Q:  Why does my transfer die with something like the following error?

If you are using rsync over SSH, make sure the connection isn't being
closed due to inactivity.  You may need  to add ServerAliveInterval
and ServerAliveCountMax parameters to your client side ~/.ssh/config
file.

Thanks!
Phil
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Tip for SSH users with connection unexpectedly closed troubles

2007-03-08 Thread Wayne Davison
On Thu, Mar 08, 2007 at 10:32:04AM -0700, Phil Hassey wrote:
 someone suggested that I add this to my ~/.ssh/config file:
 
 ServerAliveInterval 5
 ServerAliveCountMax 120

Those options only apply to protocol 2 connections (which people should
be using anyway these days).  There are also settings for KeepAlive,
ClientAliveInterval, and ClientAliveCountMax that someone might want to
fiddle with.

 it'd be great to add a suggestion to issues.html under
 
 Q:  Why does my transfer die with something like the following error?

Good idea.  Thanks!

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync not working over firewall, although ssh works

2007-02-23 Thread Jean-Noël Rivasseau

Hello,

I have the following setup:

* One box at work running Gentoo; (rsync version 2.6.9)
* One box at home running OS X; (Apple rsync version 2.6.3, but installing
vanilla 2.6.9 did not change anything)
* One box at home running Gentoo; (rsync version 2.6.9)

At home my machines are behind a firewall, I forward port 22 to the OS X
machine and port 23 to the Gentoo box. From my work machine I can correctly
use ssh to connect to both machines at home.

From my work machine I can also correctly rsync with other servers on the
Internet.

Finally, between my two machines at home rsync work correctly.

However I *cannot* use rsync between my work machine and my machines at home
(which is strange, since one month ago I could: I don't know what I've
changed...). What happens is:

rsync -avvvnze 'ssh -p 23'  rsy [EMAIL PROTECTED]:/home/elvanor/
opening connection using ssh -p 23 -l elvanor elvanor.net rsync --server
-vvvnlogDtprz . /home/elvanor/
Read from remote host elvanor.net: Connection timed out
rsync: connection unexpectedly closed (0 bytes received so far) [sender]
rsync error: unexplained error (code 255) at io.c(453) [sender=2.6.9]
_exit_cleanup(code=12, file=io.c, line=453): about to call exit(255)


Authentication is working (I am using public key RSA authentication - same
thing happens with password based authentication, eg nothing happens after I
enter successfully my password).

This could look like a firewall issue, but I am surprised since ssh works
OK. I thought that if SSH worked, rsync used the same ports?

Any help would be greatly appreciated.

Jean-Noël Rivasseau
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Strange SSH with rsync

2007-02-21 Thread Dave Markham
Has anyone any idea why this wont work? Its in a script and im passing
-e ${SSH} to the Rsync command where :-

SSH=$(/usr/bin/which ssh) -o ConnectTimeout=15 -o BatchMode=yes -n

The below is output from set -x for my script. Below that is the error
from errorlog

/usr/bin/rsync -PavRz --delete --delete-excluded --copy-unsafe-links
--numeric-ids -e /usr/bin/ssh -o ConnectTimeout=15 -o BatchMode=yes -n
user@host:/tmp/davefile2 /dir/remote_backups/host
+ 1 /dir/log/host.function.errorlog.210207-17h41m.log 2
/dir/log/host.function.errorlog.210207-17h41m.log


Error :-

Staring get of [/tmp/davefile2]

rsync: connection unexpectedly closed (0 bytes read so far)
rsync error: error in rsync protocol data stream (code 12) at io.c(165)
rsync: connection unexpectedly closed (0 bytes received so far) [receiver]
rsync error: error in rsync protocol data stream (code 12) at io.c(463)
[receiver=2.6.8]

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Strange SSH with rsync

2007-02-21 Thread Matt McCutchen

On 2/21/07, Dave Markham [EMAIL PROTECTED] wrote:

Has anyone any idea why this wont work? Its in a script and im passing
-e ${SSH} to the Rsync command where :-

SSH=$(/usr/bin/which ssh) -o ConnectTimeout=15 -o BatchMode=yes -n



rsync: connection unexpectedly closed (0 bytes read so far)
rsync error: error in rsync protocol data stream (code 12) at io.c(165)
rsync: connection unexpectedly closed (0 bytes received so far) [receiver]
rsync error: error in rsync protocol data stream (code 12) at io.c(463)
[receiver=2.6.8]


The -n option closes the half of the connection that sends data from
the local computer to the remote computer.  This messes rsync up
because rsync requires a connection that can send data both ways.  Get
rid of the -n.

Explanation of the error message: When the remote rsync tries to read
from the local rsync, it fails, writes the first connection
unexpectedly closed, and quits.  That causes ssh to drop the entire
connection, so when the local rsync then tries to read from the remote
rsync, it fails and writes the second connection unexpectedly closed
message.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Tomasz Chmielewski

Tomasz Chmielewski wrote:
I want to transfer files from a Windows server running rsyncd to a local 
Linux machine. It has no SSH, so I can't use keys.


(...)

What is the recommended way to copy files from a (password-protected) 
rsyncd server in a script?


Looks like I should use:

export RSYNC_PASSWORD=secret_pass

before starting rsyncd. And to forget about expect command :)

--
Tomasz Chmielewski
http://wpkg.org
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Tomasz Chmielewski

Tomasz Chmielewski wrote:

Tomasz Chmielewski wrote:
I want to transfer files from a Windows server running rsyncd to a 
local Linux machine. It has no SSH, so I can't use keys.


(...)

What is the recommended way to copy files from a (password-protected) 
rsyncd server in a script?


Looks like I should use:

export RSYNC_PASSWORD=secret_pass

before starting rsyncd. And to forget about expect command :)


s/rsyncd/rsync/


--
Tomasz Chmielewski
http://wpkg.
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Wojtek.Pilorz
On Wed, 10 Jan 2007, Tomasz Chmielewski wrote:

 Date: Wed, 10 Jan 2007 12:48:22 +0100
 From: Tomasz Chmielewski [EMAIL PROTECTED]
 Cc: rsync@lists.samba.org
 Subject: Re: passing rsyncd password in a script (no ssh) - how?
 
 Tomasz Chmielewski wrote:
  I want to transfer files from a Windows server running rsyncd to a local 
  Linux machine. It has no SSH, so I can't use keys.
 
 (...)
 
  What is the recommended way to copy files from a (password-protected) 
  rsyncd server in a script?
 
 Looks like I should use:
 
 export RSYNC_PASSWORD=secret_pass

secret_pass would no longer be secret on most systems;
Consider using --password-file instead.


 
 before starting rsyncd. And to forget about expect command :)
 
 

Wojtek

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Matt McCutchen

On 1/10/07, Wojtek.Pilorz [EMAIL PROTECTED] wrote:

secret_pass would no longer be secret on most systems;
Consider using --password-file instead.


I doubt that environment variables are readable by others on most
systems.  On my Linux 2.6.18 system, a process's environment
variables are only readable by its owner.  However, I prefer to use a
password file anyway.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Eberhard Moenkeberg
Hi,

On Wed, 10 Jan 2007, Matt McCutchen wrote:
 On 1/10/07, Wojtek.Pilorz [EMAIL PROTECTED] wrote:

  secret_pass would no longer be secret on most systems;
  Consider using --password-file instead.
 
 I doubt that environment variables are readable by others on most
 systems.  On my Linux 2.6.18 system, a process's environment
 variables are only readable by its owner.  However, I prefer to use a
 password file anyway.

Environment variables are shell internals. If you do not 'export' them, 
not even subshells can see them.

Cheers -e
-- 
Eberhard Moenkeberg ([EMAIL PROTECTED], [EMAIL PROTECTED])
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Wojtek.Pilorz
On Wed, 10 Jan 2007, Matt McCutchen wrote:

 Date: Wed, 10 Jan 2007 17:35:55 -0500
 From: Matt McCutchen [EMAIL PROTECTED]
 To: Wojtek.Pilorz [EMAIL PROTECTED]
 Cc: Tomasz Chmielewski [EMAIL PROTECTED], rsync@lists.samba.org
 Subject: Re: passing rsyncd password in a script (no ssh) - how?
 
 On 1/10/07, Wojtek.Pilorz [EMAIL PROTECTED] wrote:
  secret_pass would no longer be secret on most systems;
  Consider using --password-file instead.
 
 I doubt that environment variables are readable by others on most
 systems.  On my Linux 2.6.18 system, a process's environment
 variables are only readable by its owner.  However, I prefer to use a

That is true, I should have checked. 

 password file anyway.
 
 Matt
 
Thanks.

Wojtek


-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: passing rsyncd password in a script (no ssh) - how?

2007-01-10 Thread Wojtek.Pilorz
On Wed, 10 Jan 2007, Eberhard Moenkeberg wrote:

 Date: Wed, 10 Jan 2007 23:42:46 +0100 (CET)
 From: Eberhard Moenkeberg [EMAIL PROTECTED]
 To: rsync@lists.samba.org
 Subject: Re: passing rsyncd password in a script (no ssh) - how?
 
 Hi,
 
 On Wed, 10 Jan 2007, Matt McCutchen wrote:
  On 1/10/07, Wojtek.Pilorz [EMAIL PROTECTED] wrote:
 
   secret_pass would no longer be secret on most systems;
   Consider using --password-file instead.
  
  I doubt that environment variables are readable by others on most
  systems.  On my Linux 2.6.18 system, a process's environment
  variables are only readable by its owner.  However, I prefer to use a
  password file anyway.
 
 Environment variables are shell internals. If you do not 'export' them, 
 not even subshells can see them.

If not exported, would not be seen by rsync, either. So I meant exported 
variables of course. In current Linux systems they are not readable by 
other users, as Matt noted.


 
 Cheers -e
 
Regards,

Wojtek

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: [fuse-devel] cannot get fuse-ssh to operate from a batch script - but does from cmd line

2006-11-22 Thread Miklos Szeredi
 I am wanting to call sshfs (auth via DSA keys) via a rsync pre-xfer bash
 script, and cannot get something right. If I run it from the cmdline line:
 
 env - sshfs [EMAIL PROTECTED]:/share /dir/path -o -o IdentityFile=/tmp/id_dsa
 
 it mounts it just fine. (note the env - - I specifically tested with
 no environment to try to make the two situations identical). If I put
 that sole line into a /tmp/test shell script and run it from the
 commandline, or from a cronjob, it also works fine.
 
 
 However, calling /tmp/test  from an rsync-triggered pre-xfer script
 (both as root) doesn't work. sshfs reports
 
 read: Connection reset by peer
 
 
 The remote ssh server shows the successful connection - it shows
 subsystem request for sftp followed immediately by session closed for
 user usern
 
 So it appears that it isn't an SSH authentication problem - but
 something else. This is on a FC5 box - but I have disabled  SELinux, and
 have tried with iptables disabled on both ends too.
 
 Running sshfs with -o debug -o sshfs_debug  doesn't really show
 anything odd. Obviously it works fine from the cmdline, but from the
 rsync script ends with Connection reset by peer just as before - with
 no good reason why.
 
 
 I even straced it without much to show. But I do wonder about file
 descriptors. Any ideas where I should look next?

You could try the same with sftp instead of sshfs, to check if it's a
problem in sshfs or something on the server side.

Miklos
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


cannot get fuse-ssh to operate from a batch script - but does from cmd line

2006-11-18 Thread Jason Haar
Hi there

I am wanting to call sshfs (auth via DSA keys) via a rsync pre-xfer bash
script, and cannot get something right. If I run it from the cmdline line:

env - sshfs [EMAIL PROTECTED]:/share /dir/path -o -o IdentityFile=/tmp/id_dsa

it mounts it just fine. (note the env - - I specifically tested with
no environment to try to make the two situations identical). If I put
that sole line into a /tmp/test shell script and run it from the
commandline, or from a cronjob, it also works fine.


However, calling /tmp/test  from an rsync-triggered pre-xfer script
(both as root) doesn't work. sshfs reports

read: Connection reset by peer


The remote ssh server shows the successful connection - it shows
subsystem request for sftp followed immediately by session closed for
user usern

So it appears that it isn't an SSH authentication problem - but
something else. This is on a FC5 box - but I have disabled  SELinux, and
have tried with iptables disabled on both ends too.

Running sshfs with -o debug -o sshfs_debug  doesn't really show
anything odd. Obviously it works fine from the cmdline, but from the
rsync script ends with Connection reset by peer just as before - with
no good reason why.


I even straced it without much to show. But I do wonder about file
descriptors. Any ideas where I should look next?

FC5, rsync-2.6.9, fuse-2.5.3-5.fc5, fuse-sshfs-1.7-1.fc5

PS: I have worked around it by getting the rsync xfre script to throw
the sshfs mount command out as an at now script. That works fine -
it's only when called directly that it fails...

-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync-ssh problem

2006-11-16 Thread Paul Trevethan
I am having a real nightmare getting automated login with ssh to work;
hoping someone can guide me. I am running Ubuntu 6.10.

I have a main machine (called greywolf) which has a partition for
my /home on it. I am doing backups to an extrnal usb drive attached to
a Linksys NSLU2 (called slug) running UnSlung firmware. All hosts,
networking, shares, firewall  such stuff is working fine. Currently I
use this command on greywolf to push-backup some key files to the
external drive:

rsync -avz --delete --numeric-ids /home/paul/somefiles -e ssh
[EMAIL PROTECTED]:/backup/edgy

I get asked for paul´s password on slug and away it goes. Works like a
charm creating ´somefiles´ on slug. I want to automate this process
through cron so, I worked out I have to get ssh working automatically
and without password. I gathered a few howtos etc from around the web
and settled on the commands below to set it up:

on greywolf - $ssh-keygen -t dsa ; put the file in /home/paul/.ssh,
answered passphrase with enter only.

then I copied the .pub key to slug, appending it to user paul´s
authorized_keys file. I used the command:

$cat ~/.ssh/id_dsa.pub | ssh [EMAIL PROTECTED] ¨cat-  ~/.ssh/authorized_keys¨

Now, interestingly, I did this in reverse as well. i.e. I opened a
session on slug with Putty and generated the keys and sent them to my
home on greywolf. I mention this because here is my problem and dilema?!

If I start on slug (in a Putty ssh session) I can type $ssh
[EMAIL PROTECTED] and it works just fine, no passwords, just a command
prompt on greywolf. Just what I expect.

However, it does not work the other way, which is what I want for the
backups to be automated. If I type ssh [EMAIL PROTECTED] from command prompt on
greywolf, it insists on still asking for paul´s password on slug before
making the connection. I am quite perplexed as to why it works in one
direction and not the other.

I was wondering whether I should try rsa keys instead, but this way
works from slug to greywolf?

I have even done a diff on the ssh_config and sshd_config files from
each location and I cannot see an obvious problem to cause this. I
would appreciate advice on further tests I might conduct to debug this
or a solution even?!

Paul.
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: ssh catch 22

2006-11-14 Thread Ed
I'll be honest, I was about to send a long mail on how it still doesn't 
work... when it suddenly did! :)

So I thought some poor soul might like a step by step so here it is

192.168.1.1 is the source with the data you want
192.168.1.2 is the destination where you want the data to go

with that in mind do:

1) on the destination, create an ssh key and export the public key to the 
source

2) edit the source authorized_keys where you put your pub key and add the 
following at the start of the key: 
from=192.168.252.2,command=/usr/local/bin/valid_rsync.sh ssh-rsa ...

2a) make sure your permissions are correct or it will never work

3) still on the source, edit /etc/ssh/sshd_config and make sure you can only 
log as root to execute a command:
AllowUsers foobar [EMAIL PROTECTED]
PermitRootLogin forced-commands-only

3a) restart ssh

4) create the script with permissions 500
# cat /usr/local/bin/valid_rsync.sh
#!/bin/sh

# Validate rsync comming from a certificate

case $SSH_ORIGINAL_COMMAND in
*\*)
echo Rejected #1
;;
*\(*)
echo Rejected #2
;;
*\{*)
echo Rejected #3
;;
*\;*)
echo Rejected #4
;;
*\*)
echo Rejected #5
;;
*\`*)
echo Rejected #6
;;
rsync\ --server*)
$SSH_ORIGINAL_COMMAND
;;
*)
echo Rejected #7
;;
esac

5) now on the destination server, you should be able to run the following 
command and not be prompted for a password.  I created a TEST file for the 
transfer.
rsync -a -e ssh -i /root/.ssh/rsync-key [EMAIL PROTECTED]:/root/TEST .

Worked for me!

Thank you to wayne, David and Martin for helping me.

Regards,
 -Ed


On Tuesday 14 November 2006 01:20, you wrote:
 On Tue, Nov 07, 2006 at 07:19:31PM +0100, Ed wrote:
  b) in the certificate, I specified the command that could be run... the
  likes of: command=rsync -av ./source [EMAIL PROTECTED]:/destination
  ssh-rsa

 It's completely invalid to specify a client command when expecting a
 server command.  Just run rsync with 2 -v options to see the command it
 it sending to the remote system, and will will tell you what command to
 expect.  See also the support/rrsync script thta can be used as the
 forced command=/path/rrsync script to limit the rsync command(s) that
 you accept.

 ..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: ssh catch 22

2006-11-13 Thread Ed
On Wednesday 08 November 2006 00:34, Ed wrote:
 On Tuesday 07 November 2006 22:53, you wrote:
 ...snip...

  You want to run the rsync command upon connection. Try to use:
 
  command=/usr/bin/rsync --server --daemon --config=/foo/rsyncd.conf .
  ,no-port-forwarding,no-agent-forwarding,no-X11-forwarding,no-pty
ssh-rsa [BASE64-encoded data of public key]
 
  This will cause rsync in server mode to show up on the server side of
  the encrypted connection.
  Now you can configure what is possible and not through /foo/rsyncd.conf,
  e.g. allow read only,
  chrooting etc.
 
  However, the client side still has to say I want to archive, like this:
 
  rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key
  LOCAL_FILE [EMAIL PROTECTED]::RSYNC_MODULE
 
  if source is LOCAL_FILE
 
  rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key
  [EMAIL PROTECTED]::RSYNC_MODULE LOCAL_FILE
 
  if source is [EMAIL PROTECTED]::RSYNC_MODULE
 
  Best regards,
 
  -- David

 Hi David,
 thanks for your answer, I'll take a good look at it all tomorrow morning
 and put it to good use. :)

 I also got an answer from Martin Schröder who sent me the following link:
 http://www.jdmz.net/ssh/

 Thank you both!
  -Ed

Hi again,
I spent some time trying the solutions you offered but none seem to work for 
me.

Does anyone have a step by step approach of a passwordless rsync via a 
certificate?

I managed a simple hostname lookup because it's the target that executes the 
command in the certificate but I can not see a way out of my catch 22.

If I send an rsync command to the target server, it is only logical that the 
target execute the command and thus fails miserably :(

I can't follow Davids howto as I have a rsync running as a daemon on the 
target server already and it seems a little fiddly for a simple rsync.

In short, if you got it to work, please let me know how you did it pretty 
please.

All I get for now is a prompt for a password or the infamous protocol version 
mismatch -- is your shell clean?

Regards,
 -Ed
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: ssh catch 22

2006-11-13 Thread Wayne Davison
On Tue, Nov 07, 2006 at 07:19:31PM +0100, Ed wrote:
 b) in the certificate, I specified the command that could be run... the likes 
 of: command=rsync -av ./source [EMAIL PROTECTED]:/destination ssh-rsa

It's completely invalid to specify a client command when expecting a
server command.  Just run rsync with 2 -v options to see the command it
it sending to the remote system, and will will tell you what command to
expect.  See also the support/rrsync script thta can be used as the
forced command=/path/rrsync script to limit the rsync command(s) that
you accept.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


ssh catch 22

2006-11-07 Thread Ed
Hi all,
I'm stuck with a little dilemma and I thought someone could give me a little 
advice.

Is there a way to use rsync with an ssh certificate?

what I have:

First of all I am forced to use the root account with ssh which I know is a 
big no, no, but sometimes it can't be helped.

Second, I need to use a certificate without a password as root which is even 
worst than point one so I thought I'd secure as much as I could and did the 
following.

what I did:
--
a) in the sshd_config of the destination PC I set AllowUsers to 
[EMAIL PROTECTED]
b) in the certificate, I specified the command that could be run... the likes 
of: command=rsync -av ./source [EMAIL PROTECTED]:/destination ssh-rsa

my problem:
-
Now if the command was ls the source would only be able to return the result 
of an ls on the destination PC.  

The problem I am facing is that my rsync command found in the certificate 
won't execute an rsync from source to destination but rather, like the ls 
example, it will run the command from the destination PC and thus try an 
rsync from destination to source.

Was that clear?  Can you advise on a way to automate an rsync via ssh?

Many thanks
 -Ed
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: ssh catch 22

2006-11-07 Thread David Tonhofer

Ed wrote:

Hi all,
I'm stuck with a little dilemma and I thought someone could give me a little 
advice.


Is there a way to use rsync with an ssh certificate?

  

There should be


what I have:

First of all I am forced to use the root account with ssh which I know is a 
big no, no, but sometimes it can't be helped.
  

(Shrug) Not such a big no no IMHO. We are all root sometimes.

Second, I need to use a certificate without a password as root which is even 
worst than point one so I thought I'd secure as much as I could and did the 
following.


what I did:
--
a) in the sshd_config of the destination PC I set AllowUsers to 
[EMAIL PROTECTED]
b) in the certificate, I specified the command that could be run... the likes 
of: command=rsync -av ./source [EMAIL PROTECTED]:/destination ssh-rsa


my problem:
-
Now if the command was ls the source would only be able to return the result 
of an ls on the destination PC.  

The problem I am facing is that my rsync command found in the certificate 
won't execute an rsync from source to destination but rather, like the ls 
example, it will run the command from the destination PC and thus try an 
rsync from destination to source.


Was that clear?  Can you advise on a way to automate an rsync via ssh?

Many thanks
 -Ed
  

You want to run the rsync command upon connection. Try to use:

command=/usr/bin/rsync --server --daemon --config=/foo/rsyncd.conf .  
,no-port-forwarding,no-agent-forwarding,no-X11-forwarding,no-pty

 ssh-rsa [BASE64-encoded data of public key]

This will cause rsync in server mode to show up on the server side of 
the encrypted connection.
Now you can configure what is possible and not through /foo/rsyncd.conf, 
e.g. allow read only,

chrooting etc.

However, the client side still has to say I want to archive, like this:

rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key 
LOCAL_FILE [EMAIL PROTECTED]::RSYNC_MODULE


if source is LOCAL_FILE

rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key 
[EMAIL PROTECTED]::RSYNC_MODULE LOCAL_FILE


if source is [EMAIL PROTECTED]::RSYNC_MODULE

Best regards,

-- David

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: ssh catch 22

2006-11-07 Thread Ed
On Tuesday 07 November 2006 22:53, you wrote:
...snip...

 You want to run the rsync command upon connection. Try to use:

 command=/usr/bin/rsync --server --daemon --config=/foo/rsyncd.conf .
 ,no-port-forwarding,no-agent-forwarding,no-X11-forwarding,no-pty
   ssh-rsa [BASE64-encoded data of public key]

 This will cause rsync in server mode to show up on the server side of
 the encrypted connection.
 Now you can configure what is possible and not through /foo/rsyncd.conf,
 e.g. allow read only,
 chrooting etc.

 However, the client side still has to say I want to archive, like this:

 rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key
 LOCAL_FILE [EMAIL PROTECTED]::RSYNC_MODULE

 if source is LOCAL_FILE

 rsync -av --rsh=ssh -l SSH_USER -i /someplace_safe/ssh_id_key
 [EMAIL PROTECTED]::RSYNC_MODULE LOCAL_FILE

 if source is [EMAIL PROTECTED]::RSYNC_MODULE

 Best regards,

 -- David


Hi David,
thanks for your answer, I'll take a good look at it all tomorrow morning and 
put it to good use. :)

I also got an answer from Martin Schröder who sent me the following link: 
http://www.jdmz.net/ssh/

Thank you both!
 -Ed
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Rsync does not work with existing remote ssh tunnel

2006-11-03 Thread rsync . 20 . maillinglist
Hi folks,

I have the following problem.

I have installed 
1.) a rsync daemon on a windows machine under cygwin
2.) installed a tunnel via ssh from the remote machine to my pc
3.) I could run rsync from the remote machine to make bakups

On the remote machine and on my pc I have rsync version 2.6.6 
protocol version 29.

The network admins decided to make 2.) inpossible. So I build the 
ssh tunnel from the pc to the remote machine. But the backup does
not longer run.

I get now the error you can read in the subject. Any hint to get 
it run again would be fine.

Thank for any help 

 Franz

IMPORTANT
I will read replies only from the mailing list. 
If you send me email directly it will be deleted.




-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync in an ssh tunnel as root

2006-11-02 Thread rado
rewind...I found something in the docs there might even be more.

I wanna see what I can do w/the doc stuff first.

thx y'all

John Rose

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync in an ssh tunnel as root

2006-11-02 Thread rado
whew I dunno bout the subject but here's what I want to do

I use rsync automatically thru scripts.

but I do this wrong and I want to get my act together

I was/am set to do ssh root login but I want to do away w/this.

rather, I want to be able to let rsync do it's thing and do a full
backup or whatever it wants to do on other boxes in the lan as it does
now but not having ssh root login

I know it's little involved but ain't gonna be that bad. I just need
some direction(howto) for this operation.  

I would be so happy if someone could turn me on to this info

thx

John Rose

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-15 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163





--- Comment #6 from [EMAIL PROTECTED]  2006-10-15 11:23 MST ---
For completeness sake, I'll also mention that the rrsync script in the support
directory is one way to run a forced-command ssh setup without resorting to
daemon mode: it parses the options and errors out if the options are not
acceptable, but it never changes the options, which can cause corruption in the
protocol.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-13 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution||INVALID




--- Comment #5 from [EMAIL PROTECTED]  2006-10-13 04:51 MST ---
Thanks so much for your illustration!

Rsync has already such a powerful option.
With the command rsync --daemon --server --config=some_dir/rsyncd.conf . in
the authorized_keys file on the server, 
the user on the client can issue different rsync commands to the server.
And the security remains if daemon configruation file rsyncd.conf is properly
set.

Thanks again for providing such a great tool ^_^


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-12 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163





--- Comment #2 from [EMAIL PROTECTED]  2006-10-12 02:16 MST ---
I did try the savetransfer program as you suggest.
The first two commands (for the push rsync) are being used.
The stream of data are logged in the client side, but none appears in the
server side.
Looks like the remote savetransfer program on the server side is not
executed.

Any other thing I can do to help you identify the problem ?


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-12 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163


[EMAIL PROTECTED] changed:

   What|Removed |Added

   Severity|normal  |major




--- Comment #3 from [EMAIL PROTECTED]  2006-10-12 04:53 MST ---
I think I know why it fails with ssh automatic key authentication.

I used the command option in the file authorized_keys.
When it is set, sshd will ignore the the command supplied by the user (rsync,
in this case).
Instead, sshd will take the command specified in the authorized_keys file.
Therefore, the option used by the server-side rsync is not the same as the
client -side one expects, which causes the checksum error.

The option -vv of rsync reveals the command sent to the server.

Is it possible that the rsync provide a special option, which will allow the
other options to be transferred like the data form the client to the server ?
In this way, the server-side rsync will not be mistaken by sshd.

Or some precautious statements in the document are enough ?


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


backup system files (and permissions) over ssh

2006-10-12 Thread rsync-mail-gateway



	

	how do you backup system files like /etc/ over ssh to another machine
and keep permissions the same on the remote backup location ?

i tried using -a flag, but because i'm connecting through ssh i'm not using Rsync module on the remote computer and therefore i cant write files as root so -a flag is not working.
all the files are being written with owner SSH_USER and group SSH_USER_GROUP

i think the problem is here (from rsync man) : -o, --owner  preserve owner (root only)
and SSH_USER is neither  root nor rsync module that can run as root

my Rsync command is:
rsync -e "ssh -i key_path" -a flags excludes local_path [EMAIL PROTECTED]:/full/path

is there a way to do what i'm trying WITHOUT giving root ssh access ?
	




Read this topic online here:

Sent using Mail2Forum (http://www.mail2forum.com).
http://forums.nasbackup.com/viewtopic.php?p=4048#4048


	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: backup system files (and permissions) over ssh

2006-10-12 Thread Martin Schröder

2006/10/12, [EMAIL PROTECTED] [EMAIL PROTECTED]:

 is there a way to do what i'm trying WITHOUT giving root ssh access ?


With root: http://www.jdmz.net/ssh/

Without root: Use a non-root account and use passwordless sudo in the script.

Best
  Martin
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: backup system files (and permissions) over ssh

2006-10-12 Thread rsync-mail-gateway



	

	Quote:
"Without root: Use a non-root account and use passwordless sudo in the script."

sounds interesting, can you explain how am i suppose to do that ?
who runs the script ? when ?

thanks
	




Read this topic online here:

Sent using Mail2Forum (http://www.mail2forum.com).
http://forums.nasbackup.com/viewtopic.php?p=4058#4058


	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: backup system files (and permissions) over ssh

2006-10-12 Thread Martin Schröder

2006/10/12, [EMAIL PROTECTED] [EMAIL PROTECTED]:

Quote:
 Without root: Use a non-root account and use passwordless sudo in the
script.

 sounds interesting, can you explain how am i suppose to do that ?
 who runs the script ? when ?


See the url I provided. :-)

Best
  Martin
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: backup system files (and permissions) over ssh

2006-10-12 Thread Chuck Wolber
On Thu, 12 Oct 2006, [EMAIL PROTECTED] wrote:

 Quote: Without root: Use a non-root account and use passwordless sudo 
 in the script.
 
 sounds interesting, can you explain how am i suppose to do that ? who 
 runs the script ? when ?

Check the man page for the sudoers file: man 5 sudoers. Specifically 
you're looking for the NOPASSWD tag. From there, you'd be able to use the 
sudo -c (along with some other arguments) to run your script as root.

..Chuck..


-- 
http://www.quantumlinux.com
 Quantum Linux Laboratories, LLC.
 ACCELERATING Business with Open Technology

 The measure of the restoration lies in the extent to which we apply
  social values more noble than mere monetary profit. - FDR
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: backup system files (and permissions) over ssh

2006-10-12 Thread rsync-mail-gateway



	

	 	  martin at oneiros.de wrote:			  2006/10/12, [EMAIL PROTECTED] <[EMAIL PROTECTED]>:
 	  Quote:			  Quote:
"Without root: Use a non-root account and use passwordless sudo in the
script."

sounds interesting, can you explain how am i suppose to do that ?
who runs the script ? when ?
	
See the url I provided. 

Best
Martin
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html	

i didnt see any SUDO mentioned there.
did you mean the CRON script ? my backup already runs under cron(root)
but SSH_USER is the one that writes files on the remote machine.
	




Read this topic online here:

Sent using Mail2Forum (http://www.mail2forum.com).
http://forums.nasbackup.com/viewtopic.php?p=4061#4061


	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-12 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163





--- Comment #4 from [EMAIL PROTECTED]  2006-10-12 15:22 MST ---
(In reply to comment #3)
 Is it possible that the rsync provide a special option, which will allow the
 other options to be transferred like the data form the client to the server ?

Yes, a single-use rsync daemon invoked over SSH does just this.  To set one up,
create an rsyncd.conf in the home directory of the account accessed over SSH,
and force the command rsync --daemon --server . in the authorized_keys file. 
If you want to put rsyncd.conf in a different directory X, then force the
command cd X  rsync --daemon --server ..  Then you can access the daemon
like this:

rsync -e ssh -l sshuser [EMAIL PROTECTED]::module/path .

The refuse options setting in rsyncd.conf gives you lots of control over what
options the daemon allows.  Thus, forcing an appropriately configured
single-use rsync daemon is almost always better than forcing a particular
server command.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: backup system files (and permissions) over ssh

2006-10-12 Thread Wayne Davison
On Thu, Oct 12, 2006 at 12:19:14PM +0200, [EMAIL PROTECTED] wrote:
 how do you backup system files like /etc/ over ssh to another machine
 and keep permissions the same on the remote backup location ?

One possibility you can try is to use a program that lets rsync pretend
to be root, such as fakeroot or pretendroot.  I have fakeroot here that
I've used for small tasks.  For instance:

  WHO=/backup/foo
  rsync -av --rsync-path=fakeroot -s $WHO.fake -i $WHO.fake -- rsync \
  /local/ host:$WHO/

As long as you never change the files in /backup/foo without using
fakeroot, you should be fine.  E.g. if a user on host wants to change
something in /backup/foo, they would need to run fakeroot:

  cd /backup
  fakeroot -s foo.fake -i foo.fake# starts a shell
  cd foo
  ...
  exit

The fakeroot command stores attributes for things that can't be done the
save file (foo.fake).  It doesn't appear to be a very efficient save
file, though, so you'd need to test how well it performs.  Also, it
doesn't appear to handle simultaneous updates at all.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] New: Checksum Error using ssh key authentication

2006-10-11 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163

   Summary: Checksum Error using ssh key authentication
   Product: rsync
   Version: 2.6.6
  Platform: x86
OS/Version: Linux
Status: NEW
  Severity: normal
  Priority: P3
 Component: core
AssignedTo: [EMAIL PROTECTED]
ReportedBy: [EMAIL PROTECTED]
 QAContact: [EMAIL PROTECTED]


Rsync works quite well with password entering in ssh.

However, if the option -e ssh -i $HOME/.ssh/rsync_rsa is used,
the error message Invalid checksum length x [sender] will be reported.

The other options used here is -avvv --delete.
The last few lines of the messages are as follows:

send_file_list done
send_files starting
deleting i386/.listing_old
send_files(1, /cygdrive/d/suse/i386)
i386/
send_files(2, /cygdrive/d/suse/i386/.listing)
_exit_cleanup(code=2, file=/home/lapo/packaging/tmp/rsync-2.6.6/io.c,
line=937):
 about to call exit(2)


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4163] Checksum Error using ssh key authentication

2006-10-11 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4163


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|NEW |ASSIGNED




--- Comment #1 from [EMAIL PROTECTED]  2006-10-11 22:42 MST ---
rsync doesn't care what ssh options you use as long as (1) ssh doesn't output
anything to stdout, and (2) ssh passes through all character sequences, without
exception (i.e. you must not trigger the interactive escapes).

See the savetransfer.c program in the support directory of the distribtuion for
a program that you can use to check the data being sent over the wire.  The
comments at the top of the file describe how to use it.  You can then test to
see if corruption is happening between one side and the other (if the
client/server files don't match).  If they do match, you can contact me to help
you interpret the contents of one of the files to see what is wrong with the
data stream.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Individual User Auth without SSH or stand alone passwd file...

2006-10-10 Thread Bill Uhl

Michael,

What if you don't run rsync in daemon mode? From the rsync man page...

USING RSYNC-DAEMON FEATURES VIA A REMOTE-SHELL CONNECTION
It is sometimes useful to use various features of an rsync daemon (such 
as named modules) without actually allowing any new socket connections 
into a system (other than what is already required to allow remote-shell 
access). Rsync supports connecting to a host using a remote shell and 
then spawning a single-use daemon server that expects to read its 
config file in the home dir of the remote user.



You could set up sshd on the server to accept password logins and accept 
logins from all of your users. sshd should be able to use pam or 
whatever password backend your system has set up. Each user might have a 
~/.ssh/ dir, if needed. Try to lock down access to the sshd to the local 
net if you are accepting passwords.


You could put a default ~/rsyncd.conf in the users home and have them 
invoke rsync as a single-use daemon. You could probably set up the 
rsyncd.conf in the skel dir for setting up new users.  In this mode, you 
don't need to have rsync do a separate auth. The sshd will restrict the 
user to whatever their rights are on the server, so they won't access 
other's files. Since the connection is in the user's context, the files 
will automatically be owned by the user and will not need to be chown'd.


You shouldn't need to set up rsync in the inet daemon as sshd will spawn 
the rsync on the server on demand.


On the windows side, you can create a batch file that will run the 
appropriate rsync command and back up the files in a user maintained 
include/exclude file. You could set this up in the scheduler on the 
windows system as well.


While I have not set this up as an end to end system, I have used all of 
this as different pieces at one time or another and they can all be made 
to work. It shouldn't be too hard to put the pieces together to provide 
a system that's relatively simple to maintain.


Just FYI...
I used to use an rsync patch to use an ldap backend. Because of the 
nature of password authentication in rsync, it required a separate 
password from the system password because the rsync password needed to 
be in plain text. I have not found a copy of a current version of the 
patch since rsync 2.6.4, I think. I don't know if it is still being 
maintained.


Another alternative to consider...
Train your users not to or don't let them keep important files on their 
workstations. All important files should be kept on the server, where 
they can be properly protected and backed up. Since windows workstations 
have a nasty habit of becoming unstable, it is better to consider the 
workstation build disposable, in case stupid user tricks make a rebuild 
necessary. With a change in the registry, the user's default 'Documents 
and Settings' subtree can be directed to a network share on your server. 
Just a thought...


Bill Uhl
GreenLight Networks, LLC



--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Individual User Auth without SSH or stand alone passwd file...

2006-10-09 Thread Michael Carmody
Hey All,

We have our linux server integrated with our WindowsAD via nss_ldap and 
pam_ldap and everything is working fine. We are hoping to use rsync to backup 
user specified directories to the network drives.

Now rsync only seems to use auth when using SSH, or when using a static passwd 
file. Is there a patch or option to allow rsync to user system passwd's ? 
PAM ? LDAP ?

I posted earlier about a [homes] directive to create a module per user, but it 
seems I would have to create an entry in the rsyncd.conf file for all 200+ 
users.

Is rsync just not up to handling this scale of project manageably ?

Anyone have any other ideas ?

-Michael Carmody
Department of Microbiology and Immunology
The University of Melbourne
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4016] literal IPv6 addresses not supported in ssh protocol

2006-09-30 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|REOPENED|RESOLVED
 Resolution||FIXED




--- Comment #5 from [EMAIL PROTECTED]  2006-09-30 01:14 MST ---
I checked-in a fix for this last week.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync ssh installation in windows Xp

2006-09-30 Thread rsync-mail-gateway



	

	hi,  

 i trying to install rsync and ssh in windows Xp machine, while generating
ssh key generation bat file, iam getting following error messages,


Could not create directory '//.ssh'.
Initializing random number generator...
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
execv /bin/sh failed: No such file or directory
Generating p:  ++ (distance 132)
Generating q:  ..++ (distance 154)
Computing the keys...
Testing the keys...
Key generation complete.
Enter file in which to save the key (//.ssh/identity):


whats this, how can i overcome these proble. Pls help me
Regards
Chinna
	




Read this topic online here:

Sent using Mail2Forum (http://www.mail2forum.com).
http://forums.nasbackup.com/viewtopic.php?p=3972#3972


	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

DO NOT REPLY [Bug 4016] literal IPv6 addresses not supported in ssh protocol

2006-09-18 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|RESOLVED|REOPENED
 Resolution|FIXED   |




--- Comment #3 from [EMAIL PROTECTED]  2006-09-18 05:16 MST ---
Unfortunately, ssh will not accept hostnames within brackets (I think it should
be more liberal in what it accepts), so you need to strip both '[' and ']'.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4016] literal IPv6 addresses not supported in ssh protocol

2006-09-18 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016





--- Comment #4 from [EMAIL PROTECTED]  2006-09-18 05:21 MST ---
(By the way, on most systems - Linux, FreeBSD, OpenBSD, etc. - you might be
able to test IPv6, even without a global IPv6 address, just by loading the
module at boot and using link-local addresses, or, if even that's not an
option, using ::1 which is the IPv6 loopback.)


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4001] man page should document --server flag and SSH forced command scenario

2006-09-17 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4001


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||FIXED




--- Comment #3 from [EMAIL PROTECTED]  2006-09-17 19:21 MST ---
The latest manpage mentions the --server and --sender commands near the end in
an INTERNAL COMMANDS section (so that normal users will hopefully not confuse
--server and --daemon).  This new section also mentions the support/rrsync
script, which provides an example script for use with a restricted ssh login.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4016] literal IPv6 addresses not supported in ssh protocol

2006-09-17 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016





--- Comment #1 from [EMAIL PROTECTED]  2006-09-17 20:17 MST ---
Created an attachment (id=2144)
 -- (https://bugzilla.samba.org/attachment.cgi?id=2144action=view)
Fix to avoid skipping the leading '['

This patch gets rid of the code that skips the leading '[' before handing the
hostname off to ssh.  I believe that this should work OK, but I can't test it
at the moment (since I can't test IPv6 at the moment).  The other option would
be to leave the leading '[' stripped and to add stripping of the trailing ']'.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4016] literal IPv6 addresses not supported in ssh protocol

2006-09-17 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||FIXED




--- Comment #2 from [EMAIL PROTECTED]  2006-09-17 20:21 MST ---
This fix was checked into CVS.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync through ssh - i get an error

2006-09-12 Thread rsync-mail-gateway



	

	hello,
1) ssh is the default protocol of rsync since 2.6.0, so if you are using a new version you should not have to worry about it.

2) check that you used the command as following:
rsync  -e ssh @:~/
that should do the trick (worked for me)
	


 m2f 

Sent using Mail2Forum (http://www.mail2forum.com). 

Read this topic online here:
http://forums.nasbackup.com/viewtopic.php?p=3837#3837

 m2f 
	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: rsync through ssh - i get an error

2006-09-12 Thread rsync-mail-gateway



	

	i got the reply through mailing list and saw that not all came through...
so again:
1) ssh is the default protocol of rsync since 2.6.0, so if you are using a new version you should not have to worry about it.

2) check that you used the command as following:
rsync flags -e ssh local_dir [EMAIL PROTECTED]:~rsync_user/
that should do the trick (worked for me)
	


 m2f 

Sent using Mail2Forum (http://www.mail2forum.com). 

Read this topic online here:
http://forums.nasbackup.com/viewtopic.php?p=3838#3838

 m2f 
	

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

rsync through ssh - i get an error

2006-09-11 Thread [EMAIL PROTECTED]




hello,
i'm
trying to use rsync thtough ssh, with -e ssh flag,
but
i get the following errors:


rsync:
read error: Connection reset by peer (104)
rsync
error: error in rsync protocol data stream (code 12) at io.c(584)




what does that mean ?
how can i fix it ?


thank you.



-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: rsync through ssh - i get an error

2006-09-11 Thread Wayne Davison
On Mon, Sep 11, 2006 at 01:31:00PM +0200, [EMAIL PROTECTED] wrote:
 rsync: read error: Connection reset by peer (104)

This means the socket closed.  Does rsync even get started on the remote
system?  That would be the first thing to investigate.  If it is getting
run, does the remote process crash or die?  If you are connecting with a
daemon process, you can look at the logs to figure that out.  If you're
using the CVS version of rsync, you can use the new --log-file option on
the remote rsync to ask it to log what is going on (it requires using the
--rsync-path option, as mentioned in the latest man page).  Or, you can
enable system-call tracing, as detailed on the Issues and Debugging
webpage of the rsync website.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


RE : Rsync + SSH on a different port + restricted access

2006-09-05 Thread johan.boye
Title: RE : Rsync + SSH on a different port + restricted access






Thanks, it worked nice !

Best regards

Johan


 Message d'origine
De: Julian Pace Ross [mailto:[EMAIL PROTECTED]]
Date: lun. 04/09/2006 10:14
À: BOYE Johan
Cc: rsync@lists.samba.org
Objet : Re: Rsync + SSH on a different port + restricted access

I found that adding the following at the beginning of the key on recv. side
works perfectly for me with any rsync command on the sending side.

from=10.1.1.1,command=/home/remoteuser/cron/validate-rsync ssh-dss
B3Nza
C1kc3MAAAEBAKYJenaYvMG3nHwWxK... etc...

then create the file validate-rsync which should contain exactly this:
#!/bin/sh

case $SSH_ORIGINAL_COMMAND in
*\*)
echo Rejected
;;
*\(*)
echo Rejected
;;
*\{*)
echo Rejected
;;
*\;*)
echo Rejected
;;
*\*)
echo Rejected
;;
*\`*)
echo Rejected
;;
rsync\ --server*)
$SSH_ORIGINAL_COMMAND
;;
*)
echo Rejected
;;
esac


I got this from http://troy.jdmz.net/rsync/ in case you want to read the
whole article.

Hope this helps
Julian






On 04/09/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Hello,

 I'm trying to setup Rsync over SSH with openSSH running port  with a
 remote RSA public key authentification and a restricted shell to avoid the
 user to browse my server via SSH, only be able to run rsync server.

 1) i've built a regular rsync server over TCP/873
 Worked fine, check my conf :

 motd file = /etc/rsyncd.motd
 log file = /var/log/rsyncd.log
 pid file = /var/run/rsyncd.pid
 lock file = /var/run/rsync.lock
 max connections = 2
 timeout = 300

 [mirror]
 path = /home/mirror
 comment = Rsync share for the Mirror
 uid = mirror
 gid = mirror
 read >
 list = yes
 auth users = mirror
 secrets file = /etc/rsyncd.secrets


 Works fine ! I can write on the remote /home/mirror, perfect ;)



 Then, i would like to run it over SSH port 
 rsync -avz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]
 :mirror/

 Still works fine ;)

 But my user can login in my box with SSH. So, after a couple of google, i
 found that i have to edit authorised_keys and put :
 command=rsync --daemon -vv --server . ssh-rsa
 B3NzaC1...

 But now, i have this error :
 $ rsync -avvvz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]
 :mirror/
 opening connection using ssh -p -l mirror myrsyndserver rsync
 --server -vvvlogDtprz . mirror/
 rsync: connection unexpectedly closed (0 bytes received so far)
 [sender]
 rsync error: error in rsync protocol data stream (code 12) at io.c(463)
 [sender=2.6.8]
 _exit_cleanup(code=12, file=io.c, line=463): about to call exit(12)


 I tried with a zillion of different config in my authorized_keys, but it's
 still not working.
 Could you help me to find a solution please ?

 Best regards


 Johan




 --
 To unsubscribe or change options:
 https://lists.samba.org/mailman/listinfo/rsync
 Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.htmlhttp://www.catb.org/%7Eesr/faqs/smart-questions.html











"Les informations contenues dans ce message électronique peuvent être de nature confidentielles et soumises à une obligation de secret. Elles sont destinées à l'usage exclusif du réel destinataire. Si vous n'êtes pas le réel destinataire, ou si vous recevez ce message par erreur, merci de le détruire immédiatement et de le notifier à son émetteur."

"The information contained in this e-mail may be privileged and confidential. It is intended for the exclusive use of the designated recipients named above. If you are not the intended recipient or if you receive this e-mail in error, please delete it and immediately notify the sender."


-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Rsync + SSH on a different port + restricted access

2006-09-04 Thread johan.boye
Title: Rsync + SSH on a different port + restricted access






Hello,

I'm trying to setup Rsync over SSH with openSSH running port  with a remote RSA public key authentification and a restricted shell to avoid the user to browse my server via SSH, only be able to run rsync server.

1) i've built a regular rsync server over TCP/873
Worked fine, check my conf :

 motd file = /etc/rsyncd.motd
 log file = /var/log/rsyncd.log
 pid file = /var/run/rsyncd.pid
 lock file = /var/run/rsync.lock
 max connections = 2
 timeout = 300

 [mirror]
 path = /home/mirror
 comment = Rsync share for the Mirror
 uid = mirror
 gid = mirror
 read >
 list = yes
 auth users = mirror
 secrets file = /etc/rsyncd.secrets


Works fine ! I can write on the remote /home/mirror, perfect ;)



Then, i would like to run it over SSH port 
 rsync -avz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]:mirror/

Still works fine ;)

But my user can login in my box with SSH. So, after a couple of google, i found that i have to edit authorised_keys and put :
 command=rsync --daemon -vv --server . ssh-rsa B3NzaC1...

But now, i have this error :
 $ rsync -avvvz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]:mirror/
 opening connection using ssh -p -l mirror myrsyndserver rsync --server -vvvlogDtprz . mirror/
 rsync: connection unexpectedly closed (0 bytes received so far) [sender]
 rsync error: error in rsync protocol data stream (code 12) at io.c(463) [sender=2.6.8]
 _exit_cleanup(code=12, file=io.c, line=463): about to call exit(12)


I tried with a zillion of different config in my authorized_keys, but it's still not working.
Could you help me to find a solution please ?

Best regards


Johan


 



-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: Rsync + SSH on a different port + restricted access

2006-09-04 Thread Julian Pace Ross
I found that adding the following at the beginning of the key on recv. side works perfectly for me with any rsync command on the sending side.
from=10.1.1.1,command=/home/remoteuser/cron/validate-rsync ssh-dss B3Nza
C1kc3MAAAEBAKYJenaYvMG3nHwWxK... etc...then create the file validate-rsync which should contain exactly this:
#!/bin/sh 
 
case $SSH_ORIGINAL_COMMAND in 
*\*) 
echo Rejected 
;; 
*\(*) 
echo Rejected 
;; 
*\{*) 
echo Rejected 
;; 
*\;*) 
echo Rejected 
;; 
*\*) 
echo Rejected 
;; 
*\`*) 
echo Rejected 
;; 
rsync\ --server*) 
$SSH_ORIGINAL_COMMAND 
;; 
*) 
echo Rejected 
;; 
esac I got this from http://troy.jdmz.net/rsync/ in case you want to read the whole article.Hope this helpsJulian
On 04/09/06, [EMAIL PROTECTED] [EMAIL PROTECTED]
 wrote:









Hello,

I'm trying to setup Rsync over SSH with openSSH running port  with a remote RSA public key authentification and a restricted shell to avoid the user to browse my server via SSH, only be able to run rsync server.


1) i've built a regular rsync server over TCP/873
Worked fine, check my conf :

 motd file = /etc/rsyncd.motd
 log file = /var/log/rsyncd.log
 pid file = /var/run/rsyncd.pid
 lock file = /var/run/rsync.lock
 max connections = 2
 timeout = 300

 [mirror]
 path = /home/mirror
 comment = Rsync share for the Mirror
 uid = mirror
 gid = mirror
 read >
 list = yes
 auth users = mirror
 secrets file = /etc/rsyncd.secrets


Works fine ! I can write on the remote /home/mirror, perfect ;)



Then, i would like to run it over SSH port 
 rsync -avz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]:mirror/

Still works fine ;)

But my user can login in my box with SSH. So, after a couple of google, i found that i have to edit authorised_keys and put :
 command=rsync --daemon -vv --server . ssh-rsa B3NzaC1...

But now, i have this error :
 $ rsync -avvvz --rsh='ssh -p' /home/foor/bar/ [EMAIL PROTECTED]:mirror/
 opening connection using ssh -p -l mirror myrsyndserver rsync --server -vvvlogDtprz . mirror/
 rsync: connection unexpectedly closed (0 bytes received so far) [sender]
 rsync error: error in rsync protocol data stream (code 12) at io.c(463) [sender=2.6.8]
 _exit_cleanup(code=12, file=io.c, line=463): about to call exit(12)


I tried with a zillion of different config in my authorized_keys, but it's still not working.
Could you help me to find a solution please ?

Best regards


Johan


 




--To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: Passwordless SSH messes with escaped spaces

2006-08-25 Thread Wayne Davison
On Thu, Aug 24, 2006 at 06:24:58PM +0200, Jannes Faber wrote:
 I found several example scripts, but they all give me the same problem:
 paths with spaces in them get split up into 2 separate source file names
 (spaces are properly escaped of course and things work fine without
 command=).

Note that the script rrsync in the support dir is a perl script that
validates a restricted rsync command.  It lets you specify a subdir that
the user's command should not exit (and it also makes a pass through the
command-line arts to reject args that it doesn't like).

Matt's suggestion to switch over to a single-instance daemon is also a
good way to go.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Passwordless SSH messes with escaped spaces

2006-08-24 Thread Jannes Faber
Hi,I'm trying to use rsync through ssh to pull files from PCs that need to be backup up. I set up the passwordless authentication and things work fine there.However there's a problem when I try to seal off the SSH access to restrict it to limited rsync only using the command= in authorized_keys. That by itself works, however not in combination with spaces in the file names.
I found several example scripts, but they all give me the same problem: paths with spaces in them get split up into 2 separate source file names (spaces are properly escaped of course and things work fine without command=). 
After endlessly trying all kinds of combinations I solved it using this kludge, however this doesn't even fully restrict all dangerous things yet (like back quotes). Someone please tell me there is a really simple thing I'm missing here, before I waste more time to finish this script:
#!/bin/sh# v0.1 2006-08-17# Only allows rsync --server --sender but retains any escaped spaces in the arguments.#cmd=${SSH_ORIGINAL_COMMAND}[ ! ${cmd:0:24} = rsync --server --sender  ]  exit 127
myself=${0##*/}set $cmd declare -a arri=0for a in $*; do arr[$i]=${arr[$i]:+${arr[$i]} }$1  if [ ${1%\\} = $1 ]; then i=$(($i+1))
 else arr[$i]=${arr[$i]%\\} fi shift 1doneecho $(date '+%F %T') [EMAIL PROTECTED]  /var/log/${myself}.logexec \${arr[0]:+${arr[0]}} ${arr[1]:+${arr[1]}} ${arr[2]:+${arr[2]}} ${arr[3]:+${arr[3]}} \
${arr[4]:+${arr[4]}} ${arr[5]:+${arr[5]}} ${arr[6]:+${arr[6]}} ${arr[7]:+${arr[7]}} \${arr[8]:+${arr[8]}} ${arr[9]:+${arr[9]}} ${arr[10]:+${arr[10]}} ${arr[11]:+${arr[11]}} \
${arr[12]:+${arr[12]}} ${arr[13]:+${arr[13]}} ${arr[14]:+${arr[14]}} ${arr[15]:+${arr[15]}} \${arr[16]:+${arr[16]}} ${arr[17]:+${arr[17]}} ${arr[18]:+${arr[18]}} ${arr[19]:+${arr[19]}} \
${arr[20]:+${arr[20]}} ${arr[21]:+${arr[21]}} ${arr[22]:+${arr[22]}} ${arr[23]:+${arr[23]}} \${arr[24]:+${arr[24]}} ${arr[25]:+${arr[25]}} ${arr[26]:+${arr[26]}} ${arr[27]:+${arr[27]}}
If this really is the only way to fix this problem, let me know and I'll finish it and post the end result as well.ThanksJannes Faber
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: Passwordless SSH messes with escaped spaces

2006-08-24 Thread Matt McCutchen

So really, your goal is to somehow get back from $SSH_ORIGINAL_COMMAND
the original arguments, check that the first three are what they
should be, and then execute the command line without further
expansion.  Since $SSH_ORIGINAL_COMMAND doesn't give you any way to
tell spaces between arguments from spaces inside arguments, one can't
do much better than your approach.

For the final exec, you could just use exec [EMAIL PROTECTED] .  Since bash
does not re-expand the contents of variables when they are used,
backquotes and other shell constructs in [EMAIL PROTECTED] will not take
effect, i.e., you're safe.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Passwordless SSH messes with escaped spaces

2006-08-24 Thread Jannes Faber

Hi,

Thanks for your answer.

Yes that's what I want to do. Well luckily I can tell normal spaces 
apart from escaped ones because the \ is still there (unless there are 
really weird file names that screw that up).


I thought I had actually tried exec [EMAIL PROTECTED] (you think enjoy typing 
all those lines? :)  ) but I guess not: works like a charm. Thanks !


Anyway, hoping it might be useful to someone else, here's the version I 
have now (any comments on mistakes or omissions are very welcome!) :


#!/bin/sh
# v0.2  2006-08-25[EMAIL PROTECTED]
#
# Drops any command with any special character in it.
#  |  ; $ `
#
# Then only allows rsync --server --sender ... but retains any
# escaped spaces in the arguments.
#

cmd=$SSH_ORIGINAL_COMMAND

myself=${0##*/}
logfile=/var/log/${myself}.log

# Log the command
echo $(date '+%F %T') $cmd  $logfile

# Clean up string
cmd=${cmd//}
cmd=${cmd//}
cmd=${cmd/|/}
cmd=${cmd//}
cmd=${cmd/;/}
cmd=${cmd/\$/}
cmd=${cmd/'`'/}

# Is it still the same? If there were any illegal
# characters, log it and quit directly
[ ! $cmd = $SSH_ORIGINAL_COMMAND ]  {
 echo WARNING: previous command contains ILLEGAL characters!  $logfile
 exit 1
}

[ ! ${cmd:0:24} = rsync --server --sender  ]  exit 1

# ok, seems the command passed all tests. Now fix it so we preserve
# any escaped spaces.
set $cmd
declare -a arr

i=0
for a in $*; do
 arr[$i]=${arr[$i]:+${arr[$i]} }$1
 if [ ${1%\\} = $1 ]; then
   i=$(($i+1))
 else
   arr[$i]=${arr[$i]%\\}
 fi
 shift 1
done

# Finally, we're ready to run the command!
exec [EMAIL PROTECTED]


Jannes Faber

Matt McCutchen wrote:

So really, your goal is to somehow get back from $SSH_ORIGINAL_COMMAND
the original arguments, check that the first three are what they
should be, and then execute the command line without further
expansion.  Since $SSH_ORIGINAL_COMMAND doesn't give you any way to
tell spaces between arguments from spaces inside arguments, one can't
do much better than your approach.

For the final exec, you could just use exec [EMAIL PROTECTED] .  Since bash
does not re-expand the contents of variables when they are used,
backquotes and other shell constructs in [EMAIL PROTECTED] will not take
effect, i.e., you're safe.

Matt

.


--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Passwordless SSH messes with escaped spaces

2006-08-24 Thread Matt McCutchen

Now that I step back and think about it, your needs would be better
met by a single-use daemon invoked through SSH.  The invoked command
line is always rsync --server --daemon ., so you can force this
exact command in authorized_keys instead of using a separate script.
(The actual rsync arguments are provided to the daemon on its standard
input using the daemon protocol.)  You can then use rsyncd.conf to
restrict what paths, transfer directions, and options are allowed (see
rsyncd.conf(5)).  Since the rsync daemon enforces the restrictions
after parsing the arguments, you're much less likely to have a
security hole than if you try to enforce the restrictions directly
from the argument list.

See the section USING RSYNC-DAEMON FEATURES VIA A REMOTE-SHELL
CONNECTION of rsync(1) for more information.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4023] Rsync does not copy files recursively when using ssh public key authorization and the files-from option

2006-08-18 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4023





--- Comment #2 from [EMAIL PROTECTED]  2006-08-18 19:23 MST ---
Right, the man page says that -a doesn't imply -r when --files-from is enabled. 

If you can reproduce the incorrect behavior of recursing even without -r and
you have rsync 2.6.8 on both machines, we should investigate further.  I could
not reproduce it.  I set up a scenario with password authentication and the
following command:
rsync -avzP --files-from=list --delete --ignore-errors localhost:tmp/src/
dest
Rsync correctly did not recurse into a directory I named in the --files-from
list.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4023] New: Rsync does not copy files recursively when using ssh public key authorization and the files-from option

2006-08-16 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4023

   Summary: Rsync does not copy files recursively when using ssh
public key authorization and the files-from option
   Product: rsync
   Version: 2.6.8
  Platform: x86
OS/Version: Linux
Status: NEW
  Severity: normal
  Priority: P3
 Component: core
AssignedTo: [EMAIL PROTECTED]
ReportedBy: [EMAIL PROTECTED]
 QAContact: [EMAIL PROTECTED]


Setting up rsync to copy files remotely using ssh and a list of files using the
files-from option works fine until adding public key authentication instead of
requiring a password.

rsync -avzP --files-from=$RSYNCVAR --delete --ignore-errors -e ssh -i
/home/user/.ssh/id_rsa
[EMAIL PROTECTED]:/srv/www/htdocs/gwcode/files/rsync/
/opt/novell/groupwise/mail/code

The file containing the list points has two directories and a list of four
files in it. The files at the root of the path copy correctly, but the files in
the sub-directories do not. This works fine when the authkey is removed and a
password is entered.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4023] Rsync does not copy files recursively when using ssh public key authorization and the files-from option

2006-08-16 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4023


[EMAIL PROTECTED] changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||INVALID




--- Comment #1 from [EMAIL PROTECTED]  2006-08-16 15:40 MST ---
Adding a -r to the command enables recursive functionality.
The -r was not necessary for recursivity however without the public key.
Strange behavior.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4016] New: literal IPv6 addresses not supported in ssh protocol

2006-08-13 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4016

   Summary: literal IPv6 addresses not supported in ssh protocol
   Product: rsync
   Version: 2.6.9
  Platform: All
OS/Version: Linux
Status: NEW
  Severity: normal
  Priority: P3
 Component: core
AssignedTo: [EMAIL PROTECTED]
ReportedBy: [EMAIL PROTECTED]
 QAContact: [EMAIL PROTECTED]


It seems that literal IPv6 addresses are supported in rsync:// URI's (this was
bug 1675, which is now fixed), but not in ssh.  For example, compare the
following behavior of rsync and scp:

vega david ~ $ rsync -av '[fe80::213:d4ff:fee9:3951%eth1]:./empty' /tmp/
ssh: fe80::213:d4ff:fee9:3951%eth1]: Name or service not known
rsync: connection unexpectedly closed (0 bytes received so far) [receiver]
rsync error: unexplained error (code 255) at io.c(463) [receiver=2.6.8]
vega david ~ $ scp -p '[fe80::213:d4ff:fee9:3951%eth1]:./empty' /tmp/
Password:
empty 100%0 0.0KB/s   00:00
vega david ~ $ ssh fe80::213:d4ff:fee9:3951%eth1
Password:
Linux neptune 2.6.16-2-k7 #1 Sat Jul 15 23:05:41 UTC 2006 i686
...

Here I used link-local IPv6 addresses with a scope identifier just to emphasize
(and also because you don't need real IPv6 connectivity or any kind of setup to
test this), but it doesn't work any better with (non-scoped) global addresses:

vega david ~ $ rsync -av '[2001:7a8:7171:37:213:d4ff:fee9:3951]:./empty' /tmp/
ssh: 2001:7a8:7171:37:213:d4ff:fee9:3951]: Name or service not known
rsync: connection unexpectedly closed (0 bytes received so far) [receiver]
rsync error: unexplained error (code 255) at io.c(463) [receiver=2.6.8]
vega david ~ $ scp -p '[2001:7a8:7171:37:213:d4ff:fee9:3951]:./empty' /tmp/
Password:
empty 100%0 0.0KB/s   00:00

This is with rsync version 2.6.8, but I also tried with today's CVS.

I'd be really glad if this were fixed (especially for scoped ll addresses, as
there's no way to register them in DNS, so they *must* be literal, and in some
cases, when DHCP is out of order or something, ll IPv6 is the best kind of
connection one can achieve!).

I emphasize that this is not a dup of bug 1675.

Happy hacking!


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Rsync --link-dest over ssh not working

2006-08-11 Thread Nathan
I ended up scrapping the whole thing and using somebody elses rsync command, 
I'll paste in the command I'm using now that does work.
Also, this is on a Mac, with rsync  version 2.6.3  protocol version 28

rsync -e 'ssh -i $HOME/.ssh/id_rsa -l root' -azxH --numeric-ids 
--include-from=$HOME/.rsync/backup --partial  --partial-dir=.rsync-partial 
--stats --delete --link-dest=../$wday $HOME 10.0.1.127::rsync/current

This works great for whatever reason. I really just gave up trying to 
understand why. I will say this though, the reason I switched from using 
10.0.1.1217:: to 10.0.1.127: in my first email was because I got all sorts of 
permissions errors so I junked that and started using the latter.


Anyway thanks :)
--Nathan

- Original Message 
From: Matt McCutchen [EMAIL PROTECTED]
To: Nathan [EMAIL PROTECTED]
Cc: rsync@lists.samba.org
Sent: Thursday, August 10, 2006 5:14:10 PM
Subject: Re: Rsync --link-dest over ssh not working

On 8/1/06, Nathan [EMAIL PROTECTED] wrote:
 sudo rsync --dry-run -e 'ssh -l root' --delete -auE \
 --link-dest=../backup.0 \
 /Users/frizop/ \
 10.0.1.127:/home/rsync/Laptop-Backup/backup.1/

 What happens is rather then check backup.0, it picks up /root (on the remote 
 side) as the dest and wants to wipe out everything in there.

Your command looks correct.  Rsync would try to wipe out /root if the
destination filesystem path (following 127:) got cut off, but I don't
see how this would happen.  What version of rsync are you using on
each side?  You mention -E: is Mac OS X involved?

I recommend that you pass -vvv for triple verbosity and send the
output to a file.  If you don't see what's wrong, I would be happy to
take a look at the output.

Matt



-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: Rsync --link-dest over ssh not working

2006-08-10 Thread Matt McCutchen

On 8/1/06, Nathan [EMAIL PROTECTED] wrote:

sudo rsync --dry-run -e 'ssh -l root' --delete -auE \
--link-dest=../backup.0 \
/Users/frizop/ \
10.0.1.127:/home/rsync/Laptop-Backup/backup.1/

What happens is rather then check backup.0, it picks up /root (on the remote 
side) as the dest and wants to wipe out everything in there.


Your command looks correct.  Rsync would try to wipe out /root if the
destination filesystem path (following 127:) got cut off, but I don't
see how this would happen.  What version of rsync are you using on
each side?  You mention -E: is Mac OS X involved?

I recommend that you pass -vvv for triple verbosity and send the
output to a file.  If you don't see what's wrong, I would be happy to
take a look at the output.

Matt
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4001] man page should document --server flag and SSH forced command scenario

2006-08-06 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4001





--- Comment #2 from [EMAIL PROTECTED]  2006-08-06 02:06 MST ---
Allright. I would only mention '--server' and '--sender' briefly as internal
commands, and will find a section in which I'll describe the mechanism used by
rsync to do zero-setup SSH-based synching and how to retrieve the forced
command. However, I would not tutor the user on setting up SSH keys etc. in the
man page.


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


DO NOT REPLY [Bug 4001] New: man page should document --server flag and SSH forced command scenario

2006-08-05 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=4001

   Summary: man page should document --server flag and SSH forced
command scenario
   Product: rsync
   Version: 3.0.0
  Platform: All
OS/Version: All
Status: NEW
  Severity: normal
  Priority: P3
 Component: core
AssignedTo: [EMAIL PROTECTED]
ReportedBy: [EMAIL PROTECTED]
 QAContact: [EMAIL PROTECTED]


The rsync(1) manpage should document the command line flags --server and
--sender, as well as give a recipe for unattended mirror scenarios (with SSH
public key auth + forced command).


-- 
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are the QA contact for the bug, or are watching the QA contact.
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


<    1   2   3   4   5   6   7   8   9   >