search for: backupuser

Displaying 20 results from an estimated 24 matches for "backupuser".

2014 Feb 10
2
/usr/bin/ssh not found when rsync is executed within rsnapshot
...ve a problem. But let me first describe my setup. i followed this howto: http://dev.kprod.net/?q=linux-backup-rsnapshot-no-root Now there is a backup server rpi-home and a remote host debx40. On both these computers there is debian jessie (with rsnapshot version 1.3.1) installed, there is a user backupuser and as far as i can see the remote login with password for that user works: backupuser at rpi-home ~ $ ssh debx40 -i ~/.ssh/id_rsa Linux debx40 3.12-1-486 #1 Debian 3.12.9-1 (2014-02-01) i686 ###some greeting lines### $ whoami backupuser here is the result of grep -v "#" /etc/rsnapshot...
2014 Feb 15
2
rsync filter rules ignored by rsnapshot
...bx40/ no_create_root 1 cmd_cp /bin/cp cmd_rm /bin/rm cmd_rsync /usr/bin/rsync cmd_ssh /usr/bin/ssh cmd_logger /usr/bin/logger retain daily 7 retain weekly 4 retain monthly 3 verbose 5 loglevel 5 logfile /var/log/rsnapshot.log lockfile /var/run/rsnapshot.pid rsync_long_args -ev --rsync-path=/home/backupuser/rsync-wrapper.sh exclude "**no-backup**" link_dest 0 rsync_numtries 1 backup backupuser at debx40:/home/lorenz/ home/lorenz/ backup backupuser at debx40:/etc/ etc/ backup backupuser at debx40:/root/ root/ rsnapshot -D -c /etc/rsnapshot-debx40.conf daily works but e.g. /home/lorenz/tes...
2007 May 01
2
3.0.24 and disappearing ACL entries
...roken. Google turns up similar issues from years back, but I hope this is a bug resurfacing. ACL entries are being deleted when files are saved. Here is an example: username: user1 group membership: Domain Users directory: /share/test file: test.xls getfacl /share # file: share # owner: DOMAIN+backupuser # group: DOMAIN+domain\040users user::rwx user:DOMAIN+backupuser:rwx group::rwx group:DOMAIN+domain\040users:rwx mask::rwx other::rwx getfacl /share/test # file: share/test # owner: DOMAIN+backupuser # group: DOMAIN+domain\040admins user::rwx group::rwx group:DOMAIN+domain\040users:rwx group:DOMA...
2012 Nov 29
2
rsync using huge traffic
Hey, I'm using rsync to backup my server but there is a problem because rsync is using very huge amounts traffic. But first to the setup. The server I backup has 4GB of data and I use the following command to backup this data. /usr/bin/rsync -aze 'ssh -i /root/.ssh/backup.key -l backupuser' --rsync-path='sudo rsync' --delete --exclude-from=ex.list $SRC $TRG The problem is that the traffic generated to backup these 4GB of data is often (yes not every time I backup) up to 200GB and more if I don't stop the process. Rsync it self is showing me not more than 4GB of tran...
2015 Mar 17
6
rsync 3.0.9 segmentation fault
Hi, I am experiencing segfaults when transferring files via rsync though sudo. Setup: - Backupserver initiates the rsync command with --delete -vvv --no-inc-recursive --numeric-ids --delete-excluded --relative --rsync-path=/home/backupuser/rsync-wrapper.sh - rsync-wrapper.sh (on the client) contains /usr/bin/sudo /usr/bin/rsync "$@"; - user "backupuser" has sudo access to the rsync command - Both host and client are running 3.0.9 The transfer starts and some files are actually transferred. Once a certain file is...
2015 Mar 27
1
rsync 3.0.9 segmentation fault
...m experiencing segfaults when transferring files via rsync though >>> sudo. >>> Setup: >>> >>> - Backupserver initiates the rsync command with --delete -vvv >>> --no-inc-recursive --numeric-ids --delete-excluded --relative >>> --rsync-path=/home/backupuser/rsync-wrapper.sh >>> - rsync-wrapper.sh (on the client) contains /usr/bin/sudo /usr/bin/rsync >>> "$@"; >>> - user "backupuser" has sudo access to the rsync command >>> - Both host and client are running 3.0.9 >>> >>> The tra...
2015 Mar 27
0
rsync 3.0.9 segmentation fault
...Hi, > > > > I am experiencing segfaults when transferring files via rsync > > though sudo. Setup: > > > > - Backupserver initiates the rsync command with --delete -vvv > > --no-inc-recursive --numeric-ids --delete-excluded --relative > > --rsync-path=/home/backupuser/rsync-wrapper.sh - rsync-wrapper.sh > > (on the client) contains /usr/bin/sudo /usr/bin/rsync "$@"; - user > > "backupuser" has sudo access to the rsync command - Both host and > > client are running 3.0.9 > > > > The transfer starts and some files...
2008 Jul 15
2
vncviewer via gateway option question
the man page for vncviewer presents the -via gateway option to use ssh through a gateway. I understand if I want a secure vnc connection to server.foo.com I can use the command: vncviewer localhost -via server.foo.com But I have moved my SSHD services from port 22 to port n. So according to the man pages, I need an environment variable of VNC_VIA_CMD and override the default command with:
2007 Oct 15
0
3.0.0pre2: bookend breakage (2 different errors)
...um/monday/ \ --link-dest $BACKUPPATH/lithium/monday/ \ --link-dest $BACKUPPATH/beryllium/monday/ \ --link-dest $BACKUPPATH/oxygen/monday/ \ --link-dest $BACKUPPATH/fluorine/sunday/ \ --password-file $BACKUPPATH/fluorine/$BACKUPPASSWORDFILE \ --temp-dir $BACKUPPATH/fluorine/ \ rsync://$BACKUPUSER@fluorine:$BACKUPPORT/$BACKUPMODULE/ \ $BACKUPPATH/fluorine/monday/ \ &> $BACKUPPATH/fluorine/monday.log # Background I do rotating backups of the entire 'running' fs on all my linux machines (ie: server data drives, ~/.ccache/, squid cache & suchlike all excluded). Friday pa...
2014 Dec 03
1
Aw: Re: encrypted rsyncd - why was it never implemented?
...m managing the rsyncd.conf file. Either way > the server side command would be forced and no other ssh > functionality > would be allowed. <snip> > I am thinking of something like this with in sshd_config with > whichever ForceCommand they would pick: > > Match Group backupusers > X11Forwarding no > AllowTcpForwarding no > ForceCommand /usr/bin/rsync --server --daemon . > ForceCommand /usr/bin/rrsync-wrapper > > Note that a wrapper or modification would be needed for rrsync since > sshd_config doesn't support %u or %h in ForceCommand :(...
2002 Aug 30
1
rsync: connection unexpectedly closed; reverse lookups?
...he data I syncronize from box1 every night. On box1, my /etc/rsyncd.conf looks like this: root@box1# cat /etc/rsyncd.conf max connections = 1 syslog facility = local6 [tmp] path = /tmp read only = yes comment = export of /tmp hosts allow = box2 auth users = backupuser [tmp-open] path = /tmp comment = export of /tmp The command I run is: root@box2# rsync -vvv --recursive --compress box1::tmp-open /tmp/box1-tmp/ [I get the same error with ::tmp and ::tmp-open.] This is what rsync on box2 exits with: opening tcp connection to box1 port 87...
2007 Oct 16
3
To inc_recurse or not to inc_recurse? [Re: 3.0.0pre2: bookend breakage (2 different errors)]
...[generator] > rsync error: error in rsync protocol data stream (code 12) at io.c(596) [generator=3.0.0pre2] > > # Sample commands, obfuscated to protect the guilty > cp -alf $BACKUPPATH/fluorine/sunday/. $BACKUPPATH/fluorine/monday/ > rsync [...] --delete-after [...] > rsync://$BACKUPUSER@fluorine:$BACKUPPORT/$BACKUPMODULE/ \ > $BACKUPPATH/fluorine/monday/ [...] This is the same problem I ran into with --detect-renamed: the client disables incremental recursion because of --delete-after but doesn't send the option to the server, so the server has no idea that it is suppose...
2009 Apr 28
1
rsync fails with "Permission denied" errors on random files over NFS
...shes backup to the backupserver. Cron runs the command: rsync -q -zrlpt --specials --chmod=Du+rwx \ --rsh 'ssh -F /root/ssh/config -i /root/ssh/private.key -o UserKnownHostsFile=/root/ssh/known_hosts' \ --files-from=/root/include \ --exclude-from=/root/exclude \ --link-dest=../previous \ / backupuser@backupserver:backup/current The rsync command is run as the root user on the mailserver. /root/include contains the line: /data /root/exclude is empty at this moment. The problem is that almost every day, I get an e-mail from cron saying that rsync has failed. It gives errors like these: rsync...
2023 Apr 01
1
clients not connecting to samba shares
...It would mean I'd have to modify every Linux > system. Possibly > And can Linux groups even have a domain let alone spaces in > their names (e.g. home\Domain Users")? Yes: rowland at devstation:~$ getent group Domain\ Users domain users:x:10513:krbtgt,dhcpduser,test,user1,backupuser,user2,fred,rowland,administrator Mapping seems like a far more > practical solution. No it isn't and it sort of misses one of the points of AD, a single point of authority. > > >> >>> >>> Any advice on how to proceed? >> >> Can we start with...
2014 Dec 03
4
Aw: Re: encrypted rsyncd - why was it never implemented?
from a security perspective this is bad. think of a backup provider who wants to make rsyncd modules available to the end users so they can push backups to the server. do you think that such server is secure if all users are allowed to open up an ssh shell to secure their rsync transfer ? ok, you can restrict the ssh connection, but you open up a hole and you need to think twice to make it secure
2014 Dec 03
1
Aw: Re: Re: encrypted rsyncd - why was it never implemented?
...rsyncd over ssh would be that the provider would manage > the rsyncd.conf files (1 per user) and could make a web UI to control > certain aspects of it. > > I am thinking of something like this with in sshd_config with > whichever ForceCommand they would pick: > > Match Group backupusers > X11Forwarding no > AllowTcpForwarding no > ForceCommand /usr/bin/rsync --server --daemon . > ForceCommand /usr/bin/rrsync-wrapper > > Note that a wrapper or modification would be needed for rrsync since > sshd_config doesn't support %u or %h in ForceCommand :( &...
2007 Oct 18
1
3.0.0pre2(cvs) error: check_for_finished_files: Assertion `flist != ((void *)0)' failed.
...\ --link-dest $BACKUPPATH/lithium/wednesday/ \ --link-dest $BACKUPPATH/beryllium/wednesday/ \ --link-dest $BACKUPPATH/oxygen/wednesday/ \ --link-dest $BACKUPPATH/fluorine/tuesday/ \ --password-file $BACKUPPATH/fluorine/$BACKUPPASSWORDFILE \ --temp-dir $BACKUPPATH/fluorine/ \ rsync://$BACKUPUSER@fluorine:$BACKUPPORT/$BACKUPMODULE/ \ $BACKUPPATH/fluorine/wednesday/ \ &> $BACKUPPATH/fluorine/wednesday.log To reproduce the error, all I have to do is 'cp -a --parents /usr/share/zoneinfo/ /root/' on fluorine prior to pulling. Erik -- "Failure is not an option. (It co...
2014 Aug 20
1
New user mailbox permission
Hi all, I have a problem with my Dovecot installation. First, some informations: - OS: CentOS 6.5 x86_64 - Dovecot: dovecot-2.0.9-7.el6.x86_64 Config: mail_location = sdbox:~/dbox user_query = SELECT username, password, 'vmail' as uid, 'vmail' as gid, '/var/vmail/%d/%n' as home, CONCAT('*:storage=', (quota DIV 1000)) as quota_rule FROM mailbox WHERE
2007 Feb 04
3
Reproducable failure with rsync, iptables and RHEL4
...rule. However, packets *are* logged by this rule. With the above iptables rules enabled on the rsync daemon side, I get the following error on the destination system: # rsync --numeric-ids --perms --owner --group -D --links --hard-links --times --block-size=2048 --recursive --one-file-system backupuser@172.28.16.36::ROOT/* . Password: rsync: read error: No route to host rsync error: error in rsync protocol data stream (code 12) at io.c(177) rsync: connection unexpectedly closed (5682976 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(165) # If you watch the...
2014 Dec 03
0
Aw: Re: encrypted rsyncd - why was it never implemented?
...e already used to. The benefit of rsyncd over ssh would be that the provider would manage the rsyncd.conf files (1 per user) and could make a web UI to control certain aspects of it. I am thinking of something like this with in sshd_config with whichever ForceCommand they would pick: Match Group backupusers X11Forwarding no AllowTcpForwarding no ForceCommand /usr/bin/rsync --server --daemon . ForceCommand /usr/bin/rrsync-wrapper Note that a wrapper or modification would be needed for rrsync since sshd_config doesn't support %u or %h in ForceCommand :( On 12/03/2014 02:20 PM, devzero at...