rsync problem after ssh upgrade

Alan Barrett apb at cequrux.com
Tue Aug 5 20:35:03 EST 2008


On Tue, 05 Aug 2008, Alexander wrote:
> Aug  4 15:34:44 srvhost sshd[8130]: Accepted publickey for user from 192.168.1.30 port 48421 ssh2
> Aug  4 15:34:44 srvhost rsyncd[8136]: rsyncd version 2.6.9 starting, listening on port 873 
> Aug  4 15:34:44 srvhost rsyncd[8136]: bind() failed: Permission denied (address-family 2) 
 [...]
> authorized_keys on server:
> 
> command="rsync --daemon --config=/home/user/.ssh/rsyncd.conf",no-pty ssh-rsa AAAAB3Nz.......

"rsync --daemon" is documented as having a different behaviour depending
on whether or not stdin is a socket.  I guess that, with the old sshd,
rsync received a socket as stdin, but with the new sshd it receives
somethign else (perhaps a pipe or a tty).

I suggest that you read the part of the rsync man page under "USING
RSYNC-DAEMON FEATURES VIA A REMOTE-SHELL CONNECTION", and then change
the way you attempt to invoke rsync, so that you do not rely on
something so fragile as whether or not sshd used a socket for rsync's
stdin.

Alternatively, you could patch rsync to have a new command line option
that makes it behave the way you want regardless of whether or not its
input is a socket.

--apb (Alan Barrett)


More information about the openssh-unix-dev mailing list