Posts by Jap0
-
-
There is nothing in there about sha1. You cannot probably change that at this time, But Veracrypt does the good joob.
-
Probably mentioned "Additional options": -e "ssh -v" and next -e "ssh -vvv" caused that. Now I can remember that I could few times synchronize data before I typed those options down there.
-
-
I found solution form my problem. Trivial.
There was no bug, like I suspected.
The log file located at /var/log/rsync.log was huge above 100 MB. I couldn't view it via Diagnostics/Systemlogs/Rsync Jobs - "Connection Failure" so I moved it somewhere else and now I can synchronize data without special options f.e. -e "ssh -p 44225" on any ports without any glitches.Thanks again
-
Subzero79 have you tried that? Please provide an example command.
You can still use Veracrypt. Is a multiplatform soultion. Any way you need to mount a disk to the device-mapperer first to open encrypted area, same as in Veracrypt. you tried
-
-
Perhaps that should be some contest?
Present your OMV's skin/theme. -
-
You'll never be sure. Always back up your data b4 any movements! At least OMV's settings! You can always restore'em easily.
-
I'm not sure if that's matter, but the system was installed from prepared iso image.
https://sourceforge.net/projects/openmediavault/ -
Like I' ve said , probably. : ), Anyway it;s only couple of hours
-
I wanted to upgrade my OMV as well so, what I did:
1. apt-get update; apt-get upgrade; apt-get dist-upgrade
2. omv-update (it's probably the same as that above, any way I've done that 2)
3. omv-release-upgrade (it's took a while), after that
4. dpkg -r openmediavault-omvextrasorg
5. next I followed the instructions from http://omv-extras.org/joomla/index.php/guides:
# wget http://omv-extras.org/openmedi…extrasorg_latest_all3.deb
# dpkg -i openmediavault-omvextrasorg_latest_all3.deb
# apt-get update
6. reboot the system and...
That worked fine 4 me. -
Don't worry about it. As I can see, it's only happend on my NAS. I'll check as much as I can, and reinstall it, probably :).
Thanks guys.
-
I don't mind:
Bash
Display More!/bin/sh # This configuration file is auto-generated. # WARNING: Do not edit this file, your changes will be lost. . /usr/share/openmediavault/scripts/helper-functions cleanup() { omv_kill_children $$ rm -f /var/run/rsync-1c254254-5487-5aa2-273f-e8547a547877 exit } [ -e /var/run/rsync-1c254254-5487-5aa2-273f-e8547a547877 ] && exit 1 if ! omv_is_mounted "/srv/dev-disk-by-label-bpi-bck" ; then echo "Destination storage device not mounted at </srv/dev-disk-by-label-bpi-bck>!" exit 1 fi trap cleanup 0 1 2 5 15 touch /var/run/rsync-1c254254-5487-5aa2-273f-e8547a547877 echo "Please wait, syncing <me@10.0.0.3:/home> to </srv/dev-disk-by-label-bpi-bck/backups/webserver> ...\n" eval $(ssh-agent) >/dev/null ssh-add /etc/ssh/openmediavault-ca5471b0-a241-4ccb-a7c4-532v45gfd87s >/dev/null rsync --verbose --log-file="/var/log/rsync.log" --rsh "ssh -p 22445" --recursive --times --compress --archive --perms --partial 'me@10.0.0.3:/home' '/srv/dev-disk-by-label-bpi-bck/backups/webserver' & wait $!
-
Open Rsync tab / Jobs / Edit your job and at the bottom in Extra Options add:
-e "ssh -v"
Save, apply and run it again. You'll see more informations about the error.
Did you open SSH port, add firewall rules?Try to connect via terminal first.
-
I can copy, synchronize files via terminal and rsync command without any problems:
I can not do that via OMV's interface and rsync task. Apparently there's a bug with SSH Port setting, at least in this particular case.
I found simple workaround. I've opened rsync task for edit and in Extra options field added:
-e "ssh -p 22445"
That line resolved my problem.Anyway thanks subzero79 and chris789.
Respect ! -
I've compared.
You're saying that i should open second port for ssh connections?That last line has no matter. Exists for better security. I can delete that, under XXXX is my user name.
-
Here it is,
Code
Display More# What ports, IPs and protocols we listen for Port 22445 # Use these options to restrict which interfaces/protocols sshd will bind to Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key HostKey /etc/ssh/ssh_host_ed25519_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 2048 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin no StrictModes yes RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords PasswordAuthentication no X11Forwarding no X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes ClientAliveInterval 180 ClientAliveCountMax 0 # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server UsePAM yes AllowUsers XXXXX
-
check my previous posts, it's already there, here's the link
Rsync - Connection refused on different port than 22