Sponsored Content
Full Discussion: Rsync exclude & include?
Top Forums Shell Programming and Scripting Rsync exclude & include? Post 302980425 by jim mcnamara on Saturday 27th of August 2016 08:19:51 AM
Old 08-27-2016
Are A, B and so on on separate physical mountpoints? or different servers?
I am assuming there are A, B ... directories one place and then another set of A, B ... directories somewhere else. Maybe far away.

As a side note - if these directories and files change a lot rsync may not be able to complete everything in less than one minute, depending on topology. Hypothetically --- This means running rsync in asynchronous mode - start every minute whether or not the other job completed - may cause a backlog. In cases like that sometimes NFS is a better choice.

So please give us a complete picture.
This User Gave Thanks to jim mcnamara For This Post:
 

10 More Discussions You Might Find Interesting

1. Programming

compiling with include & libs

I like to compile a cxx file with g++ compiler. I tried with option g++ -I<include path> -L<library path> source-file but ending with compilation error in /usr/local/bin/gcc-lib/.../crt1.o I think the libraries are not taken from proper path How to compile a cxx file with libraries... (1 Reply)
Discussion started by: ls1429
1 Replies

2. Shell Programming and Scripting

Exclude & Zip

Hi In unix i want to zip the files in a directory excluding *.dmp, *.log, *.lst, *.out files in that directory. pls let me know what command to use. $zip ........ ? Thanks (1 Reply)
Discussion started by: dreams5617
1 Replies

3. Shell Programming and Scripting

Creating and using a /.rsync/exclude

Hello all, Everyone has been awesome assisting with my rsync script... Now I want to clean it up. I think the best way for me to exclude many files might be to use a rsync exclude file. So in my script I add So now then, here is my .rsync/exclude... So what is happening is the... (0 Replies)
Discussion started by: komputersman
0 Replies

4. Shell Programming and Scripting

rsync - exclude statement not working

hey all, i'm trying to rsync some dir's and files between servers and i've added an exclude statement, but it still goes out and tries to rsync the directory. I've tried the following: --exclude="/export/home/zones/lab" as well as: --exclude=/export/home/zones/lab and also:... (1 Reply)
Discussion started by: em23
1 Replies

5. Shell Programming and Scripting

rsync exclude option

Hi Frdz, i am using rsync to transfer files from source to destination. but i have one criteria like i have to tranfer only links from source to destination. in home/test/po folder i have kiran/test1 -> /home/test/lo/fg kiran/test2 -> /home/test/lo/fg2 like links are available.... (1 Reply)
Discussion started by: KiranKumarKarre
1 Replies

6. UNIX for Advanced & Expert Users

imap & rsync - doing backup & restore

Hi ALL... I have an IMAP server & I have setup rsync to copy all mailboxes (MailDir) to a remote backup machine. rsync is working fine and is copying my files. I need some advice on how to restore a particular mailbox when a user makes a request assuming she has has deleted an important... (1 Reply)
Discussion started by: coolatt
1 Replies

7. Shell Programming and Scripting

Using Grep Include/Exclude Files

I wrote this korn script and ran into a hole. I can use find to exclude all the hidden directories and to use my include file/exclude files for running a full backup find / -depth -ipath '/home/testuser/.*' -prune -o -print| grep -f include.mydirs | grep -v -f exclude.mydirs but when I... (8 Replies)
Discussion started by: metallica1973
8 Replies

8. Red Hat

SFTP user include/exclude without preventing SSH login

I have been asked to see if we can restrict SFTP access to authorised users only. There will be business users who will log on with SSH, but they are locked into a menu. They will have write access to the production data to do their job, but we don't want them to have access to read/write the... (8 Replies)
Discussion started by: rbatte1
8 Replies

9. Shell Programming and Scripting

Little help with rsync --exclude

Loving the rsync command and beginning to write some scripts with it. However I'm hung up on the --exclude function. Script is tested and works great BEFORE I put the --omit in. What am I doing wrong in my syntax? rsync $OPTS /cis/cloverleaf/cis6.0/integrator/... (2 Replies)
Discussion started by: B_ROX
2 Replies

10. UNIX for Dummies Questions & Answers

Exclude txt file in rsync

Hi Folks, I'm using rsync on Solaris 10 to backup a web server and need to exclude the cache and tmp directories. The man pages and google on rsync --exclude are ambiguous but I have tried--exclude=".*" and --exclude/remote_server/absolute_path with success only on the tmp files. Rather than make... (2 Replies)
Discussion started by: SmokeyJoe
2 Replies
rsync_selinux(8)					       SELinux Policy rsync						  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync processes DESCRIPTION
Security-Enhanced Linux secures the rsync processes via flexible mandatory access control. The rsync processes execute with the rsync_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep rsync_t ENTRYPOINTS
The rsync_t SELinux type can be entered via the rsync_exec_t file type. The default entrypoint paths for the rsync_t domain are the following: /usr/bin/rsync PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux rsync policy is very flexible allowing users to setup their rsync pro- cesses in as secure a method as possible. The following process types are defined for rsync: rsync_t Note: semanage permissive -a rsync_t can be used to make the process type rsync_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible. If you want to allow rsync to run as a client, you must turn on the rsync_client boolean. Disabled by default. setsebool -P rsync_client 1 If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean. Disabled by default. setsebool -P rsync_export_all_ro 1 If you want to allow rsync server to manage all files/directories on the system, you must turn on the rsync_full_access boolean. Disabled by default. setsebool -P rsync_full_access 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the rsync_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the rsync_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. The following port types are defined for rsync: rsync_port_t Default Defined Ports: tcp 873 udp 873 MANAGED FILES
The SELinux process type rsync_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t non_auth_file_type FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the rsync, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t rsync_data_t '/srv/rsync/content(/.*)?' restorecon -R -v /srv/myrsync_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for rsync: rsync_data_t - Set files with the rsync_data_t type, if you want to treat the files as rsync content. rsync_etc_t - Set files with the rsync_etc_t type, if you want to store rsync files in the /etc directories. rsync_exec_t - Set files with the rsync_exec_t type, if you want to transition an executable to the rsync_t domain. rsync_log_t - Set files with the rsync_log_t type, if you want to treat the data as rsync log data, usually stored under the /var/log directory. rsync_tmp_t - Set files with the rsync_tmp_t type, if you want to store rsync temporary files in the /tmp directories. rsync_var_run_t - Set files with the rsync_var_run_t type, if you want to store the rsync files under the /run or /var/run directory. Paths: /var/run/rsyncd.lock, /var/run/swift_server.lock Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow rsync servers to read the /var/rsync directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" restorecon -F -R -v /var/rsync Allow rsync servers to read and write /var/rsync/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the rsync_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?" restorecon -F -R -v /var/rsync/incoming setsebool -P rsync_anon_write 1 If you want to allow rsync to modify public files used for public file transfer services. Files/Directories must be labeled public_con- tent_rw_t., you must turn on the rsync_anon_write boolean. setsebool -P rsync_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), rsync(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) rsync 14-06-10 rsync_selinux(8)
All times are GMT -4. The time now is 11:15 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy