Sponsored Content
Full Discussion: rsync via ssh Problem
Operating Systems Solaris rsync via ssh Problem Post 302490940 by sly_dunbar on Wednesday 26th of January 2011 08:24:51 AM
Old 01-26-2011
it was available/present on all machines, even the same version. But apparently it also needs to be in the exact same path/location on the machines. Being in th user's path does not seem to be enough.

---------- Post updated at 08:24 AM ---------- Previous update was at 08:18 AM ----------

Ok, BUT:

Only syncing from the solaris machine to a ubuntu machine works now. Meaning: If I issue the command when I am on the solaris machine it works.

When I am on the ubuntu machine I get an error:
-----
bash: rsync: command not found
rsync: connection unexpectedly closed (0 bytes received so far) [sender]
rsync error: remote command not found (code 127) at io.c(454) [sender=2.6.9]
-----

Could this be because somehow bash or something is loaded when I log in to the solaris machine which sets the PATH. But when issuing the rsync request the Path is not set, because I am not logged in?

Anyone know what I mean?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

rsync problem

Hi, while runninc rsycnc I am getting following error rsync error: received SIGUSR1 or SIGINT (code 20) at rsync.c(229) any idea? (1 Reply)
Discussion started by: redlotus72
1 Replies

2. UNIX for Advanced & Expert Users

rsync problem!!

I know double posting is not allowed... but I need urgent help on this question... so... please bear with me! I am having a problem with rsyncing 2 directories in my network. Here is the situation: 1. I have a directory tree on the 1 server say: SOURCE 2. I have to rsync this directory tree... (3 Replies)
Discussion started by: skotapal
3 Replies

3. UNIX for Dummies Questions & Answers

rsync problem

Hi, I wanna synchronize all the /etc settings from my previous server to new one. (Both of them are Debian Etch 4.0) I used this command: rsync -r -vz -e ssh someuser@myOldServer:/etc /etc & rsync -avz -e ssh someuser@myOldServer:/etc /etc These commands told me that everything occur perfectly... (6 Replies)
Discussion started by: mjdousti
6 Replies

4. UNIX for Dummies Questions & Answers

Problems using rsync in Leopard with SSH... seeking solution/alternative

Precursor: ...it may sound like I'm at least somewhat comfortable with Unix, but I'm far from it. Layman's terms would be greatly appreciated :) Okay, so here's the situation. I created a website using iWeb, and I'm not using a .Mac account (you can sync website in one click if you do). Being... (4 Replies)
Discussion started by: compulsiveguile
4 Replies

5. Shell Programming and Scripting

single quote problem with rsync

Hi everybody, I'm a newbie and hope that someone help me in this problem. I have a filename in LINUX with single quote like this: abs@hosttest:~/ABS/BETY/cygdrive/C/DECLARANOT 1.1.4/02 - ROCK/052 - GUNSROSES> dir You* -rw-r--r-- 1 abs users 2365881 2008-08-25 09:16 You're Crazy.mp3 ... (9 Replies)
Discussion started by: mr_boysito
9 Replies

6. Shell Programming and Scripting

problem with rsync

Hi, I am copying files from one server to the other by rsync utilty. I am giving a list file to the rsync and i am writing it to the log also. The problem is that,rsync is not copying the order in which i have given files and links to the list. I can see it, through the log file. I am giving... (7 Replies)
Discussion started by: vvenu88
7 Replies

7. OS X (Apple)

rsync and ssh keys help

Not specifically a mac question, but it's what I am using. I am setting up some replication for some file shares using rsync. The problem is that I am being given a little bit of a twist - I'm supposed to use a non-admin account to do it with. I have 2 boxes - Master and Slave with 1... (2 Replies)
Discussion started by: kleinboy
2 Replies

8. UNIX and Linux Applications

Rsync problem

Hi Guys does any know the cause of this error on rsync: tried transferring files to a remote server in a NFS share directory and i got that error, previously it was ok. (1 Reply)
Discussion started by: RobertG
1 Replies

9. Shell Programming and Scripting

Rsync from remote machine via ssh and sync by uisng find by modified time

Hi I have a requirement to rsync from remote to local machine via ssh and sync files that are changed in last n hours. pgrep to check if no other sync is running pgrep -f rsync.*/opt > /dev/null || rsync --bwlimit=10000 -avz --delete root@X.X.X.X:/var/source/ /opt/dest/ >> /home/log 2>&1... (0 Replies)
Discussion started by: robo
0 Replies

10. Shell Programming and Scripting

Rsync over ssh

Hi UnixGurus Could you please help me with the below scenario. SERVER1=abc.ins.com SERVER2=exy.ins.com PATH=/home/oracle/backup/ USER=oracle I want to sync $PATH from $SERVER1 to $SERVER2. I used the below command and run the command from $SERVER1 /usr/bin/rsync -arv -e ssh $PATH... (1 Reply)
Discussion started by: cheers799
1 Replies
rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)
All times are GMT -4. The time now is 09:38 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy