Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Need some help on setting up rsync Post 302598185 by Corona688 on Monday 13th of February 2012 05:00:18 PM
Old 02-13-2012
permitroot refers to logins, not the originating user.

How to auto rsync with ssh passwordless - Ubuntu Forums
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Rsync

I have to update my files to 2-4 servers and I tar all the files and ftp to every server. I have heard about Rsync, but are there any other ways that are the same as Rsync?> (1 Reply)
Discussion started by: darknite87
1 Replies

2. Shell Programming and Scripting

rsync

Am I correct in assuming that the following command: rsync -a /a /b does not make any changes on /a if there are files on /b that are newer (2 Replies)
Discussion started by: jgt
2 Replies

3. SuSE

rsync

I'm trying to use rsync to sync some data from my windows laptop to my linux openSUSE home sytem using cwRsync. The process has always worked until I got a new laptop and more or less at the same time decided to rebuild my linux box. on linux rsync --version rsync version 3.0.7 protocol... (2 Replies)
Discussion started by: giessenw
2 Replies

4. UNIX for Dummies Questions & Answers

Rsync Help?

Hi everyone, I'm pretty new to rsync and I've been tasked to "fix" an existing .sh to make it work the way I need it to. I have the following rsync set up on a cron job: /usr/local/bin/rsync --stats -qPzrtpl --delete --password-file=/var/run/.appprodrsync ... (2 Replies)
Discussion started by: Russell P
2 Replies

5. UNIX for Dummies Questions & Answers

rsync

Hi all, I'm new to the rsync world in hpux. Currently I have rsync going through the main public lan, but dude to traffic loads, I have been told that i need to use a dedicated rsync lan. I currently have 4 spare nics and the plan was to use one of these for the rsync, but I can't figure out... (2 Replies)
Discussion started by: linuxwanabe
2 Replies

6. Solaris

Is there a difference between setting a user as nologin and setting it as a role?

Trying to figure out the best method of security for oracle user accounts. In Solaris 10 they are set as regular users but have nologin set forcing the dev's to login as themselves and then su to the oracle users. In Solaris11 we have the option of making it a role because RBAC is enabled but... (1 Reply)
Discussion started by: os2mac
1 Replies

7. Shell Programming and Scripting

Need help on rsync

Hi experts, We need copy 5TB data from one server to another (over a 10Gbps link). We plan to use rsync -av remote:/<path /local on destination server but there're few special requirements like: 1. data copy process should run only from 18:00 Hrs to 07:00 every day until copy is completed. Is... (1 Reply)
Discussion started by: magnus29
1 Replies

8. Shell Programming and Scripting

Rsync Error: rsync: link_stat failed: No such file or directory (2)

I wish to copy all the files & folder under /web/Transfer_Files/data/ on mymac1 (Linux) to remote server mybank.intra.com (Solaris 10) /tmp/ location I am using Ansible tool synchronize module which triggers the unix rsync command as below:rsync --delay-updates -F --compress --archive --rsh=ssh... (2 Replies)
Discussion started by: mohtashims
2 Replies

9. Linux

Setting Up Google 2F Authentication for Automated (Crontab) rsync

Dear All, I have Google Two Factor (2F) Authentication enabled for sshd on most of my Linux servers. This works well and I highly recommend it. My question is: Has anyone set this up for rsync which runs in a crontab? For example, supposed we have this simple crontab script: ... (5 Replies)
Discussion started by: Neo
5 Replies
rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)
All times are GMT -4. The time now is 06:21 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy