Using Rsync as root in Solaris 11 for DR


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Using Rsync as root in Solaris 11 for DR
Prev   Next
# 1  
Old 02-11-2016
Using Rsync as root in Solaris 11 for DR

Hi,

I am working on a Solaris 11 server for the first time and am trying to set up the DR server. Usually I use trusted rsync between Production and DR to copy changed files to the latter, but this doesn't seem possible now that root is a role.

I want to copy things like the password, group files plus home directories and some other files. They are reasonably substantial, so I only want to transfer changed files rather than all of them.

Does anyone have a solution for this without changing root back to a normal user and thereby reducing security? Needless to say my client wouldn't be keen on reduced security.

Thanks in advance
 
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Can a root role change the root password in Solaris 10?

i do not have root on a solairs 10 server , however i do have the root role, i was wondering if I can change the root password as a a role with the passwd command? I have not tried yet. and do i have to use the # chgkey -p afterwards? i need to patch is why i am asking. thanks (1 Reply)
Discussion started by: goya
1 Replies

2. UNIX for Advanced & Expert Users

[Solaris] rsync unexpected EOF in read_timeout

Hi all, i'm trying to rsync directories from server A to server B ssh works perfect without keys, scp also works, but when executing the rsync command i get the following error: permission denied unexpected EOF in read_timeout Command is: rsync -avzn ${LOCAL_DIR}... (1 Reply)
Discussion started by: osp
1 Replies

3. Shell Programming and Scripting

Rsync is not working at root "/" level between two servers

copying daily changes from serverA to serverB using rsync(solaris8, v2.6.2) at root folder level. serverA: cd / rsync -a -vv --delete --checksum --sparse --stats --dry-run --exclude /tmp/ --exclude /proc/ --exclude /devices/ . root@<IP of ServerB>:/ This is generating mainly three debug... (0 Replies)
Discussion started by: kchinnam
0 Replies

4. UNIX for Dummies Questions & Answers

rsync in osx - nondestructive with differnt names of root directory

normally I rsync -haPE source destination What I want to do is take a old ~ directory from an external drive and have it ONLY update missing files NOT replace existing files. excluding ~/library any help would be great. (3 Replies)
Discussion started by: briandanielz
3 Replies

5. AIX

rsync backup root files

Hi, I am trying to use rsync utility through ssh to synchronize some root files of 2 servers. I have a rsyncusr user in each server. I configured ssh with no password. I set NOPASSWD in the /etc/sudoers file: rsyncusr ALL= NOPASSWD:/usr/bin/rsync In order to make rsync able to sudo and be... (2 Replies)
Discussion started by: samalogo
2 Replies

6. Solaris

root disk mirroring in solaris volume manager for solaris 10

Need a procedure document to do "root disk mirroring in solaris volume manager for solaris 10". I hope some one will help me asap. I need to do it production environment. Let me know if you need any deatils on this. Thanks, Rama (1 Reply)
Discussion started by: ramareddi16
1 Replies

7. Solaris

Problem of install rsync on Solaris 10

hi all, I have download latest version for rsync from rsync download web site. I trying install rsync tool to sun solaris 10 (SPARC M4000 server) and but get some error. Please see below: -bash-3.00$ ./configure configure.sh: Configuring rsync 3.0.6 checking build system type...... (3 Replies)
Discussion started by: Tlg13team
3 Replies

8. Shell Programming and Scripting

Root owns removable drive and rsync won't work

I'm using rsync to back up to a usb key rsync -r -t -v -a /home/pc/AGS/ /media/DIESEL/pc/AGS/ It worked fine for a long time, and then not so good. Running from the command line there are a lot of complaints about 'can't chgrp ...'. It's formatted to fat32 so I can read it in all kinds of... (0 Replies)
Discussion started by: triplemaya
0 Replies

9. Solaris

Solaris 8 - Asks for current root password when trying to change root password.

Hello All, I have several solaris boxes running Solaris 8. When changing root passwords on them, all will simply ask for the new root password to change and of course to re-type the new password. One of the systems however asks for the existing root password before it will display the new password... (8 Replies)
Discussion started by: tferrazz
8 Replies
Login or Register to Ask a Question
rsync_selinux(8)					rsync Selinux Policy documentation					  rsync_selinux(8)

NAME
rsync_selinux - Security Enhanced Linux Policy for the rsync daemon DESCRIPTION
Security-Enhanced Linux secures the rsync server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you would need to label the directory with the chcon tool. chcon -t public_content_t /var/rsync To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/rsync(/.*)? system_u:object_r:publix_content_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/rsync/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: setsebool -P allow_rsync_anon_write=1 BOOLEANS
system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 rsync_selinux(8)