Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

librsync(3) [debian man page]

librsync(3)						     Library Functions Manual						       librsync(3)

NAME
librsync - library for delta compression of streams SYNOPSYS
#include <stdio.h> #include <stdlib.h> #include <librsync.h> cc ... -lrsync DESCRIPTION
The librsync library implements network delta-compression of streams and files. The algorithm is similar to that used in the rsync(1) and xdelta(2) programs, but specialized for transfer of arbitrary-length octet streams. Unlike most diff programs, librsync does not require access to both of the files on the same machine, but rather only a short ``signature'' of the old file and the complete contents of the new file. The canonical use of librsync is in the rproxy(8) reference implementation of the rsync proposed extension to HTTP. It may be useful to other programs which wish to do delta-compression in HTTP, or within their own protocol. There are HTTP-specific utility functions within librsync, but they need not be used. A number of tools such as rdiff(1) provide command-line and scriptable access to rsync functions. SEE ALSO
rdiff(1) rdiff and librsync Manual http://rproxy.sourceforge.net/. draft-pool-rsync BUGS
The rsync protocol is still evolving. There may be bugs in the implementation. The interface may change in the future, but it is becoming more stable. Many routines will panic in case of error rather than returning an error code to the caller. Patches to fix this are welcome, but at the current state of development aborting seems as useful as trusting to possibly-incomplete checking in the client. AUTHOR
Martin Pool <mbp@samba.org>, with Andrew Tridgell <tridge@samba.org>. rdiff development has been supported by Linuxcare, Inc and VA Linux Systems. Martin Pool $Date: 2003/06/12 06:03:32 $ librsync(3)

Check Out this Related Man Page

rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)
Man Page