Sponsored Content
Full Discussion: Problem with rsync command
Top Forums Shell Programming and Scripting Problem with rsync command Post 303045557 by kalak on Tuesday 31st of March 2020 05:19:19 PM
Old 03-31-2020
The rsync patterns are relatative (with caveats). try:
Code:
rsync -avz --exclude '/wp-content/cache/*' /home/user/public_html/* /dest

 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

rsync problem

Hi, while runninc rsycnc I am getting following error rsync error: received SIGUSR1 or SIGINT (code 20) at rsync.c(229) any idea? (1 Reply)
Discussion started by: redlotus72
1 Replies

2. UNIX for Advanced & Expert Users

rsync problem!!

I know double posting is not allowed... but I need urgent help on this question... so... please bear with me! I am having a problem with rsyncing 2 directories in my network. Here is the situation: 1. I have a directory tree on the 1 server say: SOURCE 2. I have to rsync this directory tree... (3 Replies)
Discussion started by: skotapal
3 Replies

3. UNIX for Dummies Questions & Answers

rsync problem

Hi, I wanna synchronize all the /etc settings from my previous server to new one. (Both of them are Debian Etch 4.0) I used this command: rsync -r -vz -e ssh someuser@myOldServer:/etc /etc & rsync -avz -e ssh someuser@myOldServer:/etc /etc These commands told me that everything occur perfectly... (6 Replies)
Discussion started by: mjdousti
6 Replies

4. Shell Programming and Scripting

single quote problem with rsync

Hi everybody, I'm a newbie and hope that someone help me in this problem. I have a filename in LINUX with single quote like this: abs@hosttest:~/ABS/BETY/cygdrive/C/DECLARANOT 1.1.4/02 - ROCK/052 - GUNSROSES> dir You* -rw-r--r-- 1 abs users 2365881 2008-08-25 09:16 You're Crazy.mp3 ... (9 Replies)
Discussion started by: mr_boysito
9 Replies

5. Shell Programming and Scripting

problem with rsync

Hi, I am copying files from one server to the other by rsync utilty. I am giving a list file to the rsync and i am writing it to the log also. The problem is that,rsync is not copying the order in which i have given files and links to the list. I can see it, through the log file. I am giving... (7 Replies)
Discussion started by: vvenu88
7 Replies

6. Solaris

Problem of install rsync on Solaris 10

hi all, I have download latest version for rsync from rsync download web site. I trying install rsync tool to sun solaris 10 (SPARC M4000 server) and but get some error. Please see below: -bash-3.00$ ./configure configure.sh: Configuring rsync 3.0.6 checking build system type...... (3 Replies)
Discussion started by: Tlg13team
3 Replies

7. Solaris

rsync via ssh Problem

Hi all, recently I took over the admin-task for a solaris 10 x86 machine. I would like to use rsync for backing up files via ssh to another machine. There are two machines I have tested with both without success. One is a ubuntu server 8.04, the other one is ubuntu 10.04 desktop. Installed... (2 Replies)
Discussion started by: sly_dunbar
2 Replies

8. UNIX for Advanced & Expert Users

Problem with rsync - connection unexpectedly closed

Hi i am running a rsync between two remote servers but it errors. The rsync command is a follows rsync -aWv -e rsh --stats progress --delete --ignore-errors --exclude .DS_Store --exclude .HSancillary --exclude .HSxmap --exclude .HSResource /raid1/PRODUCTION/ ... (0 Replies)
Discussion started by: treds
0 Replies

9. Shell Programming and Scripting

Rsync problem versions out of sync

Hello, I have a report which I am writing as a .tex file, and I am editing from two computers (office and home laptop). I use rsync over ssh connection to synchronise between them and all the rssync commands are written in a Shell script. #synchronise from office computer to home laptop... (2 Replies)
Discussion started by: ajayram
2 Replies

10. UNIX and Linux Applications

Rsync problem

Hi Guys does any know the cause of this error on rsync: tried transferring files to a remote server in a NFS share directory and i got that error, previously it was ok. (1 Reply)
Discussion started by: RobertG
1 Replies
rsync_selinux(8)					       SELinux Policy rsync						  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync processes DESCRIPTION
Security-Enhanced Linux secures the rsync processes via flexible mandatory access control. The rsync processes execute with the rsync_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep rsync_t ENTRYPOINTS
The rsync_t SELinux type can be entered via the rsync_exec_t file type. The default entrypoint paths for the rsync_t domain are the following: /usr/bin/rsync PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux rsync policy is very flexible allowing users to setup their rsync pro- cesses in as secure a method as possible. The following process types are defined for rsync: rsync_t Note: semanage permissive -a rsync_t can be used to make the process type rsync_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible. If you want to allow rsync to run as a client, you must turn on the rsync_client boolean. Disabled by default. setsebool -P rsync_client 1 If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean. Disabled by default. setsebool -P rsync_export_all_ro 1 If you want to allow rsync server to manage all files/directories on the system, you must turn on the rsync_full_access boolean. Disabled by default. setsebool -P rsync_full_access 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the rsync_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the rsync_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. The following port types are defined for rsync: rsync_port_t Default Defined Ports: tcp 873 udp 873 MANAGED FILES
The SELinux process type rsync_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t non_auth_file_type FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the rsync, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t rsync_data_t '/srv/rsync/content(/.*)?' restorecon -R -v /srv/myrsync_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for rsync: rsync_data_t - Set files with the rsync_data_t type, if you want to treat the files as rsync content. rsync_etc_t - Set files with the rsync_etc_t type, if you want to store rsync files in the /etc directories. rsync_exec_t - Set files with the rsync_exec_t type, if you want to transition an executable to the rsync_t domain. rsync_log_t - Set files with the rsync_log_t type, if you want to treat the data as rsync log data, usually stored under the /var/log directory. rsync_tmp_t - Set files with the rsync_tmp_t type, if you want to store rsync temporary files in the /tmp directories. rsync_var_run_t - Set files with the rsync_var_run_t type, if you want to store the rsync files under the /run or /var/run directory. Paths: /var/run/rsyncd.lock, /var/run/swift_server.lock Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow rsync servers to read the /var/rsync directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" restorecon -F -R -v /var/rsync Allow rsync servers to read and write /var/rsync/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the rsync_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?" restorecon -F -R -v /var/rsync/incoming setsebool -P rsync_anon_write 1 If you want to allow rsync to modify public files used for public file transfer services. Files/Directories must be labeled public_con- tent_rw_t., you must turn on the rsync_anon_write boolean. setsebool -P rsync_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), rsync(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) rsync 14-06-10 rsync_selinux(8)
All times are GMT -4. The time now is 03:18 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy