Sponsored Content
Full Discussion: rysnc
Top Forums UNIX for Dummies Questions & Answers rysnc Post 302405203 by zaxxon on Thursday 18th of March 2010 06:23:07 AM
Old 03-18-2010
Redirect stderr to stdout like for example:
Code:
rsync .....blabla..... >> rsync.log 2>&1

If you want to have it split on Unix days for example (you get a rotating effect for 7 days), you could use something like:
Code:
rsync .....blabla..... >> rsync.`date +%w`.log 2>&1

 

3 More Discussions You Might Find Interesting

1. OS X (Apple)

bizar rysnc problem

Hi all, i'm syncing two raid sets together using "rsync -avE --delete" i build the two raid sets identical to each other using storenext , however when i let the script run a couple of times my destination is about 300 GB larger then my source. i run the command as root on a 10.5.6 Xserve and... (2 Replies)
Discussion started by: wessel
2 Replies

2. UNIX for Dummies Questions & Answers

compare two directories after rysnc

Hi, I ran rsync command to copy all files, directories and subdirectories from /home/dir1 to another Target directory /home/dir2 Now I want to make sure everything is copied over without missing anything. Is there a command I can run which will compare both directories and check to see if I am... (4 Replies)
Discussion started by: tkhan9
4 Replies

3. Shell Programming and Scripting

Help with rysnc and find with date variable

I want to have a script to create directory labled with the date, convert a load of flac files to mp3 and then find and rysnc the newly created mp3 file to the dated directory. Here's what I have done so far but the rsync command doesn't work: #!/bin/bash #set date variable as now... (0 Replies)
Discussion started by: barrydocks
0 Replies
rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)
All times are GMT -4. The time now is 04:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy