Re: rsync over ssh fails with --files-from

2023-12-21 Thread Alex via rsync
> The errors column is 0. The drop column is 18. The second bit number > is the number of packets which should grow. At least that is how I read > it. Column makes it more readable in a terminal but not so much in an > email. > Yes, my apologies. I even debated inserting a screenshot. errs

Re: rsync over ssh fails with --files-from

2023-12-21 Thread Kevin Korb via rsync
happens when I'm pushing the files to the destination or pulling them from the remote to local. Thanks, Alex On 12/20/23 09:50, Alex via rsync wrote: > Hi, I've been using rsync on fedora over ssh to sync directories for > decades, but s

Re: rsync over ssh fails with --files-from

2023-12-21 Thread Alex via rsync
happens when I'm pushing the files to the destination or pulling > them from the remote to local. > > Thanks, > Alex > > > > > > > >> >> On 12/20/23 09:50, Alex via rsync wrote: >> > Hi, I've been using rsync on fedora over ssh to sync d

Re: rsync over ssh fails with --files-from

2023-12-20 Thread Alex via rsync
m pushing the files to the destination or pulling them from the remote to local. Thanks, Alex > > On 12/20/23 09:50, Alex via rsync wrote: > > Hi, I've been using rsync on fedora over ssh to sync directories for > > decades, but suddenly having a problem with transferring m

Re: rsync over ssh fails with --files-from

2023-12-20 Thread Kevin Korb via rsync
What is the error? I assume you know that with that syntax the filelist.txt is local rather than remote. On 12/20/23 09:50, Alex via rsync wrote: Hi, I've been using rsync on fedora over ssh to sync directories for decades, but suddenly having a problem with transferring multiple files

rsync over ssh fails with --files-from

2023-12-20 Thread Alex via rsync
Hi, I've been using rsync on fedora over ssh to sync directories for decades, but suddenly having a problem with transferring multiple files at a time to one specific host using --files-from. I can't think of what might have changed to have caused this. Using rsync to transfer a single file

Subject: Re: What could cause rsync to kill ssh?

2023-06-12 Thread Madhu via rsync
* Albert Croft via rsync : Wrote on Sat, 3 Jun 2023 11:52:56 -0500: > You say, "knocking my ssh session offline on all terminals and it > blocks ssh from being able to connect again. Even restarting sshd > doesn't help". > > Questions: > * Is the network stack o

Re: What could cause rsync to kill ssh?

2023-06-09 Thread Maurice R Volaski via rsync
ile \ > >> /home/maurice/logs/rsync-client-alexa.log > > I re-ran the scripts skipping this one. The next one was running > and during that period, ssh stopped responded to new connections, > so it may be the case that the failure is taking place across > time, and it doesn't fai

Re: What could cause rsync to kill ssh?

2023-06-03 Thread Albert Croft via rsync
Maurice, You say, "knocking my ssh session offline on all terminals and it blocks ssh from being able to connect again. Even restarting sshd doesn't help". Questions: * Is the network stack on the affected machine still active? (Can it reach other services or systems on t

Re: What could cause rsync to kill ssh?

2023-06-03 Thread Roger via rsync
Nice job on converting each switch to it's equivalent human readable format! I used Gentoo for two decades or so. Now using Void Linux as I have little time for compiling. One item that might be noteworthy for those running Gentoo, or a compiled from source distribution, is including reporting

Re: What could cause rsync to kill ssh?

2023-06-03 Thread Paul Slootman via rsync
On Sat 03 Jun 2023, Maurice R Volaski via rsync wrote: > I have an rsync script that it is copying one computer (over ssh) to a shared > CIFS mount on Gentoo Linux, kernel 6.3.4. The script runs for a while and > then at some point quits knocking my ssh session offline on all

Re: What could cause rsync to kill ssh?

2023-06-03 Thread Perry Hutchison via rsync
dmin-precision-tower-3620.montefiore.org:/home/alexa/ > /mnt/data.einstein/luke/all_but_dat/alexa/desktop_bkup/profile \ > >> /home/maurice/logs/rsync-client-alexa.log > > I re-ran the scripts skipping this one. The next one was running > and during that period, ssh stopp

Re: What could cause rsync to kill ssh?

2023-06-02 Thread Maurice R Volaski via rsync
_dat/alexa/desktop_bkup/profile \ >> /home/maurice/logs/rsync-client-alexa.log I re-ran the scripts skipping this one. The next one was running and during that period, ssh stopped responded to new connections, so it may be the case that the failure is taking place across time, and it doesn'

Re: What could cause rsync to kill ssh?

2023-06-02 Thread Perry Hutchison via rsync
Maurice R Volaski via rsync wrote: > I have an rsync script that it is copying one computer (over ssh) > to a shared CIFS mount on Gentoo Linux, kernel 6.3.4. The script > runs for a while and then at some point quits knocking my ssh > session offline on all terminals and it blo

What could cause rsync to kill ssh?

2023-06-02 Thread Maurice R Volaski via rsync
I have an rsync script that it is copying one computer (over ssh) to a shared CIFS mount on Gentoo Linux, kernel 6.3.4. The script runs for a while and then at some point quits knocking my ssh session offline on all terminals and it blocks ssh from being able to connect again. Even restarting

Re: rsync using a lot of memory at receiving end (receiving end is cPanel ssh login)

2022-10-19 Thread Chris Green via rsync
Chris Green via rsync wrote: > I have been using rsync to copy some web site files to a new (to me) > hosting platform. Yesterday I was doing this and noticed that my ssh > login to cPanel in another terminal window was unresponsive. > > On looking at the browser display of

rsync using a lot of memory at receiving end (receiving end is cPanel ssh login)

2022-10-19 Thread Chris Green via rsync
I have been using rsync to copy some web site files to a new (to me) hosting platform. Yesterday I was doing this and noticed that my ssh login to cPanel in another terminal window was unresponsive. On looking at the browser display of my cPanel admin window I saw that the 'Physical Memory Usage

Re: quick question: --rsh="ssh -l root"

2022-08-06 Thread Robin Lee Powell via rsync
No. On Sun, Aug 07, 2022 at 06:49:45AM +0200, Fourhundred Thecat via rsync wrote: > Hello, > > is there any difference/advantage between these two commands? > > rsync --rsh="ssh -l root" my-host.com > rsync r...@my-host.com > >

quick question: --rsh="ssh -l root"

2022-08-06 Thread Fourhundred Thecat via rsync
Hello, is there any difference/advantage between these two commands? rsync --rsh="ssh -l root" my-host.com rsync r...@my-host.com thank you, -- Please use reply-all for most replies to avoid omitting the mailing list. To unsubscribe or change opti

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers, docker approach

2022-03-14 Thread Nick Cleaton via rsync
server. There's no reason that this can't be combined with rrsync or any of the other methods described in this thread, for a "belt and braces" approach. My personal favorite (which hasn't been mentioned yet) is to use rsync in daemon mode over ssh. You set the forced command in the authoriz

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-13 Thread Carson Gaspar via rsync
On 3/11/2022 4:39 AM, Dr. Mark Asbach via rsync wrote: a) Using ssh-askpass, we can use the options -e "ssh -X" --rsync-path="sudo -A rsync" (see https://askubuntu.com/a/1167758). The problem in our scenario is that using ansible, we run the identical rsync comma

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread raf via rsync
yaml to define > what is/isn't allowed. However it does allow you to use one SSH identity > for potentially many different source dirs rather than requiring a separate > authorized_key entry for each forced command. > > example: > > - rule_type: rsync > allow

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Richard Hector via rsync
On 12/03/22 19:36, Bri Hatch via rsync wrote: On Fri, Mar 11, 2022 at 10:22 PM Kevin Korb via rsync mailto:rsync@lists.samba.org>> wrote: Rsync includes a script named rrsync that handles this perfectly. And authprogs provides similar functionality, though you use yaml to define what

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Dr. Mark Asbach via rsync
rol machine exactly at the time when rsync tries to establish a connection to the target machine by running the shell code from --rsh inside a shell. This will create a subshell for echo and cat where the environment variable is read and written to stdout. stdout is then piped through ssh to the remo

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Bri Hatch via rsync
rote: > >> Hi there, hi past me, >> >> > My (non-working) attempt: >> > […] >> > So it seems the "-l" is dropped into the void letting ssh assume USER >> was the target host? I don’t actually get what I can do. >> >> Turns out, I ha

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Dan Stromberg via rsync
On Sat, Mar 12, 2022 at 12:23 PM Dr. Mark Asbach via rsync < rsync@lists.samba.org> wrote: > Hi there, hi past me, > > > My (non-working) attempt: > > […] > > So it seems the "-l" is dropped into the void letting ssh assume USER > was the target host? I

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Dr. Mark Asbach via rsync
Hi there, hi past me, > My (non-working) attempt: > […] > So it seems the "-l" is dropped into the void letting ssh assume USER was the > target host? I don’t actually get what I can do. Turns out, I have to write down the description of my issue and then send the em

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Dr. Mark Asbach via rsync
Hi everyone, Thanks for all the ideas! Meanwhile, I’ve made some progress because there was another answer on "ask ubuntu" that got absolutely no interaction but that is a brilliant solution: https://askubuntu.com/a/1263657 : > just create a wrapper script for the ssh comman

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers, docker approach

2022-03-12 Thread Florian Sager via rsync
s similar functionality, though you use yaml to define what is/isn't allowed. However it does allow you to use one SSH identity for potentially many different source dirs rather than requiring a separate authorized_key entry for each forced command. example: - rule_type: rsync    

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Richard Hector via rsync
Also, it appears that it requires the allowed directory to be specified in authorized_keys. Mine uses an external list of allowed directories, so I don't need lots of lines (and separate keys?) in authorized_keys in order to deal with the several directories I back up per host. Cheers,

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-12 Thread Richard Hector via rsync
It may do the job; it doesn't AFAIK explain why the options are undocumented :-) Cheers, Richard On 12/03/22 19:22, Kevin Korb via rsync wrote: Rsync includes a script named rrsync that handles this perfectly. On 3/12/22 01:08, Richard Hector via rsync wrote: On 12/03/22 18:38, Richard

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Bri Hatch via rsync
On Fri, Mar 11, 2022 at 10:22 PM Kevin Korb via rsync wrote: > Rsync includes a script named rrsync that handles this perfectly. > And authprogs provides similar functionality, though you use yaml to define what is/isn't allowed. However it does allow you to use one SSH identity for poten

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Kevin Korb via rsync
Rsync includes a script named rrsync that handles this perfectly. On 3/12/22 01:08, Richard Hector via rsync wrote: On 12/03/22 18:38, Richard Hector via rsync wrote: And I do my backups (using dirvish) as root, using a key with a forced command. FWIW, that forced command is here:

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Richard Hector via rsync
On 12/03/22 18:38, Richard Hector via rsync wrote: And I do my backups (using dirvish) as root, using a key with a forced command. FWIW, that forced command is here: https://github.com/rwhector/dirvish-forced-command It's rather unpolished and undocumented, but comments very welcome :-)

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Richard Hector via rsync
. If we require all of them to log in as root, we would have to share the root password Not if you use ssh keys - just put each admin's public key in root's authorized_keys file. – and that would on one hand be a security/maintainability issue (if one person leaves the team, we’ll have

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Wayne Davison via rsync
On Fri, Mar 11, 2022 at 4:57 AM Dr. Mark Asbach via rsync < rsync@lists.samba.org> wrote: > b) Passing the password to sudo via stdin using --rsync-path "echo > MYPASSWORD | sudo -S rsync" (see https://askubuntu.com/a/1155897). In that ask-ubuntu example they are running a client rsync via

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Dr. Mark Asbach via rsync
Hi Dan, > Why not rsync directly as root? Then you can use a passwordless, > passphraseless RSA (or similar) keypair. That’s because these are cloud instances that get maintained by multiple admins. If we require all of them to log in as root, we would have to share the root password – and

Re: Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Dan Stromberg via rsync
s, but we run into an issue with a > specific (albeit for us: prominent) use case: > > - We try to have rsync connect over ssh using a non-privileged user > account. > - The account is set up for publickey authentication, so we can use ‚rsync > -e „ssh -i /home/user/.ssh/some_id“‘. > - On

Trying to elevate rsync privileges when connecting over ssh without using NOPASSWD in sudoers

2022-03-11 Thread Dr. Mark Asbach via rsync
around rsync. This work great in most scenarios, but we run into an issue with a specific (albeit for us: prominent) use case: - We try to have rsync connect over ssh using a non-privileged user account. - The account is set up for publickey authentication, so we can use ‚rsync -e „ssh -i /home

Re: Parallelizing rsync through multiple ssh connections

2021-12-16 Thread Robin H. Johnson via rsync
On Thu, Nov 04, 2021 at 04:58:03PM +0100, SERVANT Cyril via rsync wrote: > Hi, I want to increase the speed of rsync transfers over ssh. Thanks for your great email here. Having had similar issues in the past in trying to rsync single large files, I wanted to share some of the ideas I'd fo

Parallelizing rsync through multiple ssh connections

2021-11-04 Thread SERVANT Cyril via rsync
Hi, I want to increase the speed of rsync transfers over ssh. 1. The need TL;DR: we need to transfer one huge file quickly (100Gb/s) through ssh. I'm working at CEA (Alternative Energies and Atomic Energy Commission) in France. We have a compute cluster complex, and our customers regularly

[Bug 14798] New: Metadata traffic --- uncompressed with -z, interaction with --bwlimit and ssh compression

2021-08-17 Thread just subscribed for rsync-qa from bugzilla via rsync
https://bugzilla.samba.org/show_bug.cgi?id=14798 Bug ID: 14798 Summary: Metadata traffic --- uncompressed with -z, interaction with --bwlimit and ssh compression Product: rsync Version: 3.1.3 Hardware: All

Getting error code 12 when using rsync with ssh in RHEL 8

2020-10-05 Thread Srijan Sivakumar via rsync
--no-implied-dirs --existing --xattrs --acls --ignore-missing-args . -e ssh -oPasswordAuthentication=no -oStrictHostKeyChecking=no -i /var/lib/glusterd/geo-replication/secret.pem -p 22 -oControlMaster=auto -S /tmp/gsyncd-aux-ssh-i1jbmu2r/89283d9f33e5cfb2abacb855f2e1242e.sock 10.70.41.231:/proc/5886/cwd

GPL-compatible library implementing the rsync-over-ssh protocol?

2018-06-20 Thread Dan Stromberg via rsync
Is there such a thing? I saw librsync, which appears to be the right algorithm, but not the protocol. And I saw the acrosync-library, which appears to be the protocol, but it's not GPL-compatible. Are there others? Thanks! -- Please use reply-all for most replies to avoid omitting the mailing

Re: Much improved speeds of rsync via SSH - something to consider

2018-04-02 Thread Karl O. Pinc via rsync
slow wifi links using SSH > with ProxyCommand tremendously speeds up things: > $ rsync -avz --progress -e 'ssh -o "ProxyCommand nc %h %p"' > ./sample.data root@192.168.1.150:/dev/shm/ > If it isn't clear - the speed of the upload went from 543 kbytes/sec > to 2690

Much improved speeds of rsync via SSH - something to consider

2018-04-02 Thread Thanassis Tsiodras via rsync
Dear rsync devs, I recently concluded a bug hunt to trace why my rsync-ing to an SBC was much slower than the corresponding iperf3-reported speeds. To give a concise summary of the situation, in slow wifi links using SSH with ProxyCommand tremendously speeds up things: $ dd if=/dev/urandom

Re: Rsyncing without RSH or SSH ?

2017-03-20 Thread Philip Rhoades via rsync
Brian, On 2017-03-21 07:35, Brian K. White via rsync wrote: Any possibility of a version of rsync that doesn't need RSH or SSH? rsync already doesn't need rsh or ssh. * On host A (server, with room to accept big uploads): Edit /etc/rsyncd.conf, add this to the end: [hostb] path

Re: Rsyncing without RSH or SSH ?

2017-03-20 Thread Brian K. White via rsync
Any possibility of a version of rsync that doesn't need RSH or SSH? rsync already doesn't need rsh or ssh. * On host A (server, with room to accept big uploads): Edit /etc/rsyncd.conf, add this to the end: [hostb] path = /srv/rsync/hostb auth users = hostb Edit /etc

Re: Rsyncing without RSH or SSH ?

2017-03-13 Thread Philip Rhoades via rsync
disks and dd the /dev/sda drive over SSH to a file on my big Fedora 25 x86_64 workstation. I now have Basic Linux booting from floppies but it is still 2005 vintage and uses SSH1 and I haven't been able to get the old Ciphers, MACs and KexAlgorithms working with my Fedora 25 x86_64 server - so

Rsyncing without RSH or SSH ?

2017-03-13 Thread Philip Rhoades via rsync
to boot the 486 on one or more floppy disks and dd the /dev/sda drive over SSH to a file on my big Fedora 25 x86_64 workstation. I now have Basic Linux booting from floppies but it is still 2005 vintage and uses SSH1 and I haven't been able to get the old Ciphers, MACs and KexAlgorithms working

Re: [Bug 10557] .ssh/config settings are incompletely applied with -e or --rsh

2014-04-18 Thread Jonathan Aquilina
a Linux perspective. I have no idea what OSX uses as root's home dir. Simply put, under sudo you are running as root and root has a different home dir therefore a different ~/.ssh/config file. Also, note that permissions and usernames matter at both ends. -- Configure bugmail: https

[Bug 10557] New: .ssh/config settings are incompletely applied with -e or --rsh

2014-04-17 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=10557 Summary: .ssh/config settings are incompletely applied with -e or --rsh Product: rsync Version: 3.1.1 Platform: All OS/Version: All Status: NEW Severity

[Bug 10557] .ssh/config settings are incompletely applied with -e or --rsh

2014-04-17 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=10557 --- Comment #1 from Kevin Korb rs...@sanitarium.net 2014-04-17 18:35:45 UTC --- The key here is the sudo. ssh will always look to ~/.ssh/config but once you sudo your ~ is /root instead of /Users/kbroughton. Duplicate your ~/.ssh/config in ~root

[Bug 10557] .ssh/config settings are incompletely applied with -e or --rsh

2014-04-17 Thread samba-bugs
17 09:48 /var/lib/lynxeon/sources/LYNXeon3_fraud_demo_data - /Volumes/Temp/Departmental_Shares/Lynxeon/FileArchive/LYNXeon3_fraud_demo_data However, I get a file permission error without sudo [kbroughton@mb-kbroughton:lynx-ansible/21ct-ansible + (develop)] /usr/local/bin/rsync -az -e ssh -i

[Bug 10557] .ssh/config settings are incompletely applied with -e or --rsh

2014-04-17 Thread samba-bugs
home dir therefore a different ~/.ssh/config file. Also, note that permissions and usernames matter at both ends. -- Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email --- You are receiving this mail because: --- You are the QA contact for the bug. -- Please use reply

rsync's usage of ssh

2014-04-12 Thread a.
I am trying to understand how rsync uses ssh. From what I understand of the source, it simply opens a ssh connection and then simply pipes rsync's data. But somehow my stomach tells me that this is not the whole story. For one, that would mean the whole (?) of rsync's protocol is only used

Re: rsync's usage of ssh

2014-04-12 Thread Matthias Schniedermeyer
On 12.04.2014 20:48, a. wrote: I am trying to understand how rsync uses ssh. From what I understand of the source, it simply opens a ssh connection and then simply pipes rsync's data. But somehow my stomach tells me that this is not the whole story. For one, that would mean the whole

Re: problem with rsync-daemon via ssh

2014-02-19 Thread Carlos Carvalho
Kevin Korb (k...@sanitarium.net) wrote on 17 February 2014 21:13: OK, I just did a quickie test. When I 'ssh user@host rsync --daemon - --server .' an I don't have an rsyncd.conf file in my home dir I get no output like you do (an error message here would be nice). If I do have a proper

Re: problem with rsync-daemon via ssh

2014-02-17 Thread Carlos Carvalho
Kevin Korb (k...@sanitarium.net) wrote on 14 February 2014 12:51: Try running that ssh command line yourself and see what it says. Doesn't say anything. But rsync is indeed run. I changed it to this script: #!/bin/bash echo run! echo run! and ural# rsync -avv -e ssh -l root ./orig/ machine

Re: problem with rsync-daemon via ssh

2014-02-17 Thread Kevin Korb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OK, I just did a quickie test. When I 'ssh user@host rsync --daemon - --server .' an I don't have an rsyncd.conf file in my home dir I get no output like you do (an error message here would be nice). If I do have a proper rsyncd.conf file I get

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Carlos Carvalho
changed the name, put the following in it [module] path = /path/to/home/transfer and I still get the same did not see server greeting error. On 02/13/2014 08:38 PM, Carlos Carvalho wrote: I'm trying to transfer something to another machine launching a once-only daemon through ssh

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Matthias Schniedermeyer
On 13.02.2014 23:38, Carlos Carvalho wrote: I'm trying to transfer something to another machine launching a once-only daemon through ssh with this command: rsync -avv -e ssh -l user ./orig/ machine::module/ where module is the name of a file in the home dir of user with the following

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Carlos Carvalho
Matthias Schniedermeyer (m...@citd.de) wrote on 14 February 2014 13:06: You mixed the options from remote shell with rsync daemon. Rsync is used either as 'rsync over SSH'(/remote shell) OR daemon-mode. No, there's a third method. Search for USING RSYNC-DAEMON FEATURES VIA A REMOTE-SHELL

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Paul Slootman
On Fri 14 Feb 2014, Matthias Schniedermeyer wrote: You mixed the options from remote shell with rsync daemon. Rsync is used either as 'rsync over SSH'(/remote shell) OR daemon-mode. Matthias, Ik recommend you check out the USING RSYNC-DAEMON FEATURES VIA A REMOTE-SHELL CONNECTION part

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Matthias Schniedermeyer
On 14.02.2014 13:17, Paul Slootman wrote: On Fri 14 Feb 2014, Matthias Schniedermeyer wrote: You mixed the options from remote shell with rsync daemon. Rsync is used either as 'rsync over SSH'(/remote shell) OR daemon-mode. Matthias, Ik recommend you check out the USING RSYNC-DAEMON

Re: problem with rsync-daemon via ssh

2014-02-14 Thread Kevin Korb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Try running that ssh command line yourself and see what it says. On 02/14/2014 06:34 AM, Carlos Carvalho wrote: Kevin Korb (k...@sanitarium.net) wrote on 13 February 2014 21:47: modules are defined in an rsyncd.conf file. That file needs

Re: /usr/bin/ssh not found when rsync is executed within rsnapshot

2014-02-14 Thread Chris Davies
On 10/02/14 05:38, Lorenz wrote: i have a problem. But let me first describe my setup. [...rsnapshot configuration...] cmd_ssh/usr/bin/ssh ssh_args-i /home/backupuser/.ssh/id_rsa rsync: Failed to exec /usr/bin/ssh -i /home/backupuser/.ssh/id_rsa: No such file or directory (2

problem with rsync-daemon via ssh

2014-02-13 Thread Carlos Carvalho
I'm trying to transfer something to another machine launching a once-only daemon through ssh with this command: rsync -avv -e ssh -l user ./orig/ machine::module/ where module is the name of a file in the home dir of user with the following: path = /path/to/home/transfer The ssh connection

Re: problem with rsync-daemon via ssh

2014-02-13 Thread Kevin Korb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 modules are defined in an rsyncd.conf file. That file needs to be in the home dir of the user. On 02/13/2014 08:38 PM, Carlos Carvalho wrote: I'm trying to transfer something to another machine launching a once-only daemon through ssh

Re: /usr/bin/ssh not found when rsync is executed within rsnapshot

2014-02-11 Thread Lorenz
There are 2 easy solutions: 1. put what you need to run in a script and specify --rsh=/path/script. 2. put your ssh options into your ~/.ssh/config file, and stop specifying --rsh. If you only want that key sometimes when going to that host, you can specify a host alias in the config

Re: /usr/bin/ssh not found when rsync is executed within rsnapshot

2014-02-10 Thread Paul Slootman
-wrapper.sh -e is the short version of --rsh so I don't know what you're trying to do here... use the 'v' command instead of (the default) ssh? Probably not. /usr/bin/rsync -av -ev --rsync-path=/home/backupuser/rsync-wrapper.sh \ --rsh=/usr/bin/ssh -i /home/backupuser/.ssh/id_rsa backupuser@debx40

Re: /usr/bin/ssh not found when rsync is executed within rsnapshot

2014-02-10 Thread Wayne Davison
args -- it seems to be trying to find the command using the full string, including spaces and ssh options. Since normal rsync allows command args there, I don't know what is strange about his setup. There are 2 easy solutions: 1. put what you need to run in a script and specify --rsh=/path/script

/usr/bin/ssh not found when rsync is executed within rsnapshot

2014-02-09 Thread Lorenz
with password for that user works: backupuser@rpi-home ~ $ ssh debx40 -i ~/.ssh/id_rsa Linux debx40 3.12-1-486 #1 Debian 3.12.9-1 (2014-02-01) i686 ###some greeting lines### $ whoami backupuser here is the result of grep -v # /etc/rsnapshot | grep [a-z] i.e. the /etc/rsnapshot minus the comments

rsync over ssh hang on error

2013-08-16 Thread Volker Kuhlmann
I have an interesting problem that I didn't think would ever happen... Using rsync over ssh to mirror a local directory on a remote host. On the remote host the disk becomes full during the rsync run. What I find then is an ssh process on the remote host with no child processes, i.e. the remote

Re: rsync over ssh hang on error

2013-08-16 Thread Volker Kuhlmann
.* | | +-ssh,8496 kereru rsync --server -lHogDtpAre.Lsf --delete --numeric-ids . /local/backup | +-sendmail,7797,mail -FCronDaemon -i -odi -oem -oi -t -f root And the FDs are (local) rsync /proc/8495/fd lr-x-- 1 root root 64 2013-08-17 01:35 0 - /dev/null l-wx-- 1 root root

[Bug 8720] rsync -n -e ssh creates ssh tunnel which fails to close after command completes

2013-06-02 Thread samba-bugs
Resolution||INVALID --- Comment #1 from Wayne Davison way...@samba.org 2013-06-02 22:11:08 UTC --- Sounds like an ssh bug to me. -- Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email --- You are receiving this mail because: --- You are the QA contact

[Bug 9882] Incorrect exit code when sender over SSH is killed with SIGTERM

2013-05-26 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=9882 Wayne Davison way...@samba.org changed: What|Removed |Added Status|NEW |RESOLVED

[Bug 9882] New: Incorrect exit code when sender over SSH is killed with SIGTERM

2013-05-14 Thread samba-bugs
https://bugzilla.samba.org/show_bug.cgi?id=9882 Summary: Incorrect exit code when sender over SSH is killed with SIGTERM Product: rsync Version: 3.1.0 Platform: All OS/Version: Linux Status: NEW Severity

Re: Rsync / ssh high cpu load

2012-12-06 Thread 李如其
Hi, ssh: OpenSSH_5.3p1 rsync: 3.0.6 OS: CentOS release 6.3 I got the same problem here, syncing 95M to amazon ec2 without --bwlimit parameter. It should be not caused by cygwin. From 3.0.6 to latest version, I did not find any ssh related problem fixed. After the syncing job is over, ssh

Re: Rsync over ssh with root privileges

2012-07-23 Thread Stayvoid
Kevin, Since you are using sudo on the remote end have you configured it to not require a password for that user to run rsync? No, I haven't. Could you tell me how to do it? And what about the syntax? Is it ok? -- Please use reply-all for most replies to avoid omitting the mailing list. To

Re: Rsync over ssh with root privileges

2012-07-23 Thread Kevin Korb
'tmp' --exclude 'sys' --exclude 'mnt' --rsync-path='sudo rsync' -e ssh -t -t -i /home/USER/.ssh/key USER@SERVER:/ /mnt/backup/ My first though is that if you configure sudo to not require a password and drop the -t -t in the ssh part it will probably work. My second thought is that you would

Re: Rsync over ssh with root privileges

2012-07-22 Thread Kevin Korb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Since you are using sudo on the remote end have you configured it to not require a password for that user to run rsync? I suspect that your use of the double -t on ssh that it isn't. Rsync over ssh is not going to be compatible with a sudo password

Re: rsync over ssh with no cipher

2012-05-21 Thread ericbambach1
Some sshs support the cipher 'none' (-c none). I believe the HPN patches for ssh have the 'none' cipher patch as well. Using ssh instead of rsh is still nice since (I believe) even with the -none cipher you still get an encrypted negotiated username + pass. Eric Bambach | Discover Senior Assoc

rsync over ssh with post-zfer

2011-09-09 Thread Ben Short
Hi, I have install rsync version 3.0.8 on my FreeBSD server. I've set it up so that I have to connect via ssh with key based authentication. The following is my rsyncd.conf file in my home directory on the server. [ben-desktop] use chroot = no path = /home/bs/backups/ben-desktop/current

Re: rsync over ssh with post-zfer

2011-09-09 Thread Wayne Davison
= NOPASSWD:/usr/local/bin/rsync It would be safer to force the whole rsync --server --daemon . command via sudoers so that a non daemon-server rsync cannot be run as root. You may also want to add a forced command to your ssh key in the authorized_keys file so that that particular ssh key can only be used

Rsync with SSH through Verizon FIOS Firewall

2011-07-19 Thread John Scanlan
Hello there everyone.  I'm trying to set up a server that will push via rsync every night to a server in my home.  The verizon firewall is quite robust, and it makes connecting a bit tricky.  Does anyone have any tips on how I might set this up? Thanks! --john-- Please use reply-all for most

Re: Rsync with SSH through Verizon FIOS Firewall

2011-07-19 Thread Leen Besselink
? Thanks! --john Hi, Well, your problem description was kind of vague/short. So I'm not completely sure what you want. If you have hardly any control of a firewall in between and going to use rsync and ssh anyway, you could instead also try initiating the connection from the server in your home

Re: Rsync with SSH through Verizon FIOS Firewall

2011-07-19 Thread Benjamin R. Haskell
? Personally, I've set sshd to listen on port 443 (since I don't serve HTTP over SSL and most firewalls don't forbid HTTPS), by adding the following lines to /etc/ssh/sshd_config: Port 22 # listen on the default Port 443 # also listen on what's normally the https port Then rsync can

Connection to rsyncd over ssh tunnel seems to choke up (v2.6.9 Ubuntu)

2011-04-26 Thread Frank Hamersley
I have been running the following (from a cron script with a non password authorized_key exchange) ... rsync -aP -vv --exclude=.*/ -e 'ssh -fN u...@site.com.au -L 8873:127.0.0.1:873' rsync://localhost:8873/data/ /data/ ... and not getting much to happen as either evidenced in /var/log/rsyncd.log

Re: Connection to rsyncd over ssh tunnel seems to choke up (v2.6.9 Ubuntu)

2011-04-26 Thread Wayne Davison
On Tue, Apr 26, 2011 at 7:00 AM, Frank Hamersley terab...@bigpond.com wrote: rsync -aP -vv --exclude=.*/ -e 'ssh -fN u...@site.com.au -L 8873:127.0.0.1:873' rsync://localhost:8873/data/ /data/ The combination of daemon syntax and a remote shell tells rsync to connect to use the remote-shell

RE: After successfull passwordless ssh login, unable to do rsync

2011-03-31 Thread Boniforti Flavio
Hello Hendrik and thanks for your patience in explanations ;-) Again: 1) rsync -e ssh /local/path user@remoteserver:/remote/path This will use *SSH* authentication to setup the connection, and then access the filesystem using user's rights. 2) rsync /local/path rsync://remoteserver

RE: After successfull passwordless ssh login, unable to do rsync

2011-03-29 Thread Boniforti Flavio
variables to pass the password to rsync on the client side. Server side is actually allowing me to passwordlessly connect to the ssh daemon. How is this to be related to rsyncd? Kind regards, Flavio Boniforti PIRAMIDE INFORMATICA SAGL Via Ballerini 21 6600 Locarno Switzerland Phone: +41 91 751 68

Re: After successfull passwordless ssh login, unable to do rsync

2011-03-29 Thread Hendrik Visage
without passwords in /etc/rsyncd.conf, or make use of the environment variables to pass the password to rsync on the client side. Server side is actually allowing me to passwordlessly connect to the ssh daemon. How is this to be related to rsyncd? Again: 1) rsync -e ssh /local/path user

After successfull passwordless ssh login, unable to do rsync

2011-03-28 Thread Boniforti Flavio
Hello everybody. I got a strange problem, which I hope to solve with your help. I'm doing remote backups using rsync in an ssh tunnel. In the last setup I realized, something is driving me crazy and I can't find *what* the problem is. I managed to successfully login via ssh in a passwordless way

Re: After successfull passwordless ssh login, unable to do rsync

2011-03-28 Thread Hendrik Visage
rsync rsync://host is different from rsync -e ssh path host:/path using ssh, you want the 2nd form On Mon, Mar 28, 2011 at 4:56 PM, Boniforti Flavio fla...@piramide.ch wrote: Hello everybody. I got a strange problem, which I hope to solve with your help. I'm doing remote backups using rsync

RE: After successfull passwordless ssh login, unable to do rsync

2011-03-28 Thread Boniforti Flavio
Hello Hendrik and thanks for your reply. rsync rsync://host is different from rsync -e ssh path host:/path using ssh, you want the 2nd form I have to say that on a similar setup, I'm succeeding with the command I told you before. I think I have to go a bit deeper in details: I'm using

RE: Performance and simultaneous connections over SSH

2010-11-25 Thread Francois Begin
/collaborate/display/corpsec/Security+Awareness +and+Risk+Assessment Security Awareness today! From: Ricardo Olguin [mailto:rolg...@bwg.ie] Sent: November 22, 2010 11:10 AM To: Matt McCutchen; Francois Begin Cc: rsync Subject: RE: Performance and simultaneous connections over SSH Hi Francois

RE: Performance and simultaneous connections over SSH

2010-11-22 Thread Ricardo Olguin
: Re: Performance and simultaneous connections over SSH On Sun, 2010-08-15 at 10:50 -0600, Francois Begin wrote: I just started to notice some 'sync sputtering': Sometime, all 4 server's latest access log will have the same timestamp e.g. 09:30, while at other times I would see something like

Performance and simultaneous connections over SSH

2010-08-15 Thread Francois Begin
Hi all, I have about 15 LDAP servers that will be using Rsync over SSH to sync up their access logs to a centralized server for further processing. The estimated log volume is around 12 Gigs / days total. On the centralized server, the directory where the logs are being synced is an enterprise

Re: Performance and simultaneous connections over SSH

2010-08-15 Thread Matt McCutchen
at 09:30 i.e. they could not all sync themselves during the last round. I would suggest enabling logging with --log-file on either the client or the server side to get more information about what is happening. How does rsync handle mutliple simultaneous connections over SSH. I am guessing

  1   2   3   4   5   6   7   8   9   >