search for: rsyncd

Displaying 20 results from an estimated 1226 matches for "rsyncd".

Did you mean: rsync
2003 Jan 22
1
Rsyncd - Help me
Hello, I'm trying to do my rsync to copy a mirror of my site in another webserver. I am trying to use RSYNCD . How I'll do for my rsync to copy my site website in the mirror ? Which is a command to copy the mirror with the password ? I've this websites about rsync http://sunsite.dk/info/guides/rsync/rsync-mirroring.html http://rsync.samba.org Somebody could help me? or Link ? Doc ? Howto ? T...
2002 Jan 22
2
What is mean this messages?
Hello, evevryone. thank you for your mails. I used rsync(rsync-2.4.6-2) for backup Server.(My Linux is RedHat7.1) I am very comfortable backup system by rsync. but, I saw this messages in use rsyncd daemon.(/var/log/messages) I don't know mean this messages. but, It is right use rsyncd. and I used rsyncd at every day. but this messages writed log at every minute(?) or every time. What should i do? =========================messages === Jan 22 13:59:52 ux001 rsyncd[10868]: IGNORING unkno...
2020 Feb 01
1
[Bug 14260] New: leading / added to file name causing file not found when setting permissions
...rity: P5 Component: core Assignee: wayne at opencoder.net Reporter: zolinux at freemail.hu QA Contact: rsync-qa at samba.org Hi, I think i have found a bug in the rsync. Brief: the rsync is started by root with --daemon. If "use chroot = yes" in /etc/rsyncd.conf, then during the transfer for changing the file permissions a "/" sign prefixes the temporary file name that has been copied, therefore the file is not found: set modtime of .20200125_110331.jpg.kkjGaK to (1579946612) Sat Jan 25 10:03:32 2020 rsync: failed to set permissions on &quo...
2007 Jul 19
3
CentOS 5: rsyncd log problem
I run a CentOS/Fedora mirror with rsync access. I have the following rsyncd.conf file: read only = true transfer logging = true pid file = /var/run/rsyncd.pid log file = /var/log/rsyncd.log dont compress = * [Fedora] path = /var/ftp/pub/mirrors/fedora comment = Fedora mirror [CentOS] path = /var/ftp/pub/mirrors/centos comment = CentOS mi...
2005 Aug 25
1
unable to open configuration file rsyncd.conf
...tedly closed (0 bytes received so far) [sender] _exit_cleanup(code=12, file=io.c, line=434): entered rsync error: error in rsync protocol data stream (code 12) at io.c(434) _exit_cleanup(code=12, file=io.c, line=434): about to call exit(12) this is what is produced on the server /var/adm/messages: rsyncd[19422]: [ID 702911 daemon.warning] rsync: rsync: unable to open configuration file "rsyncd.conf": No such file or directory (2) rsyncd[19422]: [ID 702911 daemon.warning] rsync error: syntax or usage error (code 1) at clientserver.c(512) rsyncd[19436]: [ID 702911 daemon.warning] rsync: r...
2004 Apr 23
1
Rsync Log Error
I have the latest rsync running on mandrake official 10. At 2:30 I run rsync --daemon from cron to run an offsite backup for all my customers. At 8:00 I run killall rsync. However my log files show the following: 2004/04/20 02:00:00 [2702] rsyncd version 2.6.0 starting, listening on port 873 2004/04/20 02:00:59 [2707] rsyncd version 2.6.0 starting, listening on port 873 2004/04/20 02:00:59 [2707] rsync: open inbound socket on port 873 failed: Address already in use 2004/04/20 02:00:59 [2707] rsync error: error in socket IO (code 10) at soc...
2004 Apr 21
13
wait4ifup
Hi, I have just installed 2.0.1 on two boxes. One box did not have shorewall on at all and the other had 1.4.10 on. Both these boxes are Debian. On the 1.4 box it upgraded fine, and everything works OK. The /etc/init.d/shorewall script runs on startup and loads shorewall fine. On the clean box the /etc/init.d/shorewall script does not seem to work. When run it produces no output, so on bootup
2002 May 15
1
strange password problem with rsync
Hi guys, I am experiencing a very strange problem with passwords and username with rsync. I have a "auth users" line in my /etc/rsyncd.conf file (see below) and a corresponding username and password in my /etc/rsyncd.secrets. The strange thing is is that authentication for the module listed in /etc/rsyncd.conf (unixadm) only works IF the username in /etc/rsyncd.secrets is the same as the module name in /etc/rsyncd.conf. If I try a...
2006 Feb 22
2
Rsyncd log file permission
Hi I am wondering if there is any way to change the file permission of "rsync.log" and "rsyncd.lock" via rsyncd.conf. Most likely the "lock" file is not possible, but maybe the other file is possible. The reason I am asking is because if I UserA runs rsync, then UserB won't be able to write to rsync.log file since its owned by UserA and readable only to UserB. So I'...
2002 Dec 11
2
"@ERROR: auth failed on module"
...t; is the remote (i.e destination) and "core" is the local (source) machine on RedHat 7.3 - eventually I will sync the entire filesystem of core to moby::/home/nexnix as we did before. The gory details:- [root@moby /]# ls -l /etc/rsync*.* -rw-r--r-- 1 root root 550 Dec 10 16:14 /etc/rsyncd.conf -rw------- 1 root root 7 Dec 11 12:07 /etc/rsyncd.secrets [root@moby /]# cat /etc/rsyncd.secrets passwd [root@moby /]# cat /etc/rsyncd.conf uid=root gid=root max connections = 1 hosts allow = 217.207.227.227/32 192.168.100.0/24 hosts deny = 0.0.0.0/0 pid file = /var/run/rsyncd.pid [nex...
2002 Apr 26
1
rsync 2.5.5 - Utilizing "exclude from" in rsync.conf
...) but it does not appear to be working. One example, I placed *.mp3 in the file to keep them from syncing mp3 files to the server and jamming up space. But rsync just seems to ignore this and syncs the files anyway without any errors to the syslog. All of my configurations are in /etc Here is rsyncd.conf pid file = /var/run/rsyncd.pid max connections = 2 use chroot = yes motd file = /etc/rsyncd.motd log file = /arch1/sync/rsync.log [test] path = /arch1/sync/paul list = false read only = false uid = 900 gid = 900 exclude from = /etc/rsyncd.exclud...
2014 Dec 03
4
Aw: Re: encrypted rsyncd - why was it never implemented?
from a security perspective this is bad. think of a backup provider who wants to make rsyncd modules available to the end users so they can push backups to the server. do you think that such server is secure if all users are allowed to open up an ssh shell to secure their rsync transfer ? ok, you can restrict the ssh connection, but you open up a hole and you need to think twice to make i...
2005 Jun 24
1
RSYNC not finding rsyncd.conf
I am running rsync version 2.6.4 protocol version 29 on HPUX 11.11. The same version of rsync is being used on both the source and destination sides. I am running rsync across an SSH connection. The remote rsync process does not seem to be locating, or even attempting to locate an rsyncd.conf file, in either /etc/rsyncd.conf or the cwd/pwd of the rsync process. On the client side I am running rsync as a non-root user as shown below. I am using the /var/tmp/rsync.sh script as a wrapper so I can execute rsync under truss on the remote server. rsync --verbose --progress --stats --...
2001 Sep 11
1
Setting up an rsync server
...I haven't been able to find detailed information in the man pages about this issue, which makes it quite hard to figure out. So far I have set up an ftp server and a http server, which I guess would be required for rsync to transfer the files through. Secondly I have created the required files: rsyncd.conf, rsyncd.motd, rsyncd.secrets, rsyncd.log, rsync.lock and rsyncd.pid. Rsyncd.conf looks like this: motd file = /etc/rsyncd.motd log file = /var/log/rsyncd.log pid file = /var/run/rsyncd.pid lock file = /var/run/rsync.lock [ftp] path = / comment = D drive uid = nobody gid = nobody...
2005 Apr 25
3
rsyncd server daemon not allowing connections
...but it refuses all connections (refuses connection when I tried telnetting in on localhost 873!). I've turned off all firewalls on this server (do I dare tell you guys that?...), which is fine: it is on a local network. I used the following command: rsync --daemon --server --config-file=/etc/rsyncd.conf . It responds normally: @RSYNC 28 note that I'm running rsync 2.6.2 because I have to: I want to be able to ultimately back up this server with backuppc, which is running a forked 2.6.2 at present. I have a "secrets" file at /etc/rsyncd.secrets and my rsyncd.conf file is below...
2014 Dec 03
1
Aw: Re: Re: encrypted rsyncd - why was it never implemented?
...here: https://www.google.de/search?q=ssh+restricted+shell+bypass regards roland > Gesendet: Mittwoch, 03. Dezember 2014 um 20:37 Uhr > Von: "Kevin Korb" <kmk at sanitarium.net> > An: devzero at web.de > Cc: rsync at lists.samba.org > Betreff: Re: Aw: Re: encrypted rsyncd - why was it never implemented? > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > As far as a backup provider goes I wouldn't expect them to use rsync > over SSL unless that were built into rsync in the future (and has been > around long enough that most users would...
2015 Oct 14
4
Incoming rsync connection attempts
...below. /var/log/secure Oct 13 00:14:08 Bison xinetd[2232]: START: rsync pid=15306 from=180.97.106.36 Oct 13 01:55:51 Bison xinetd[2232]: START: rsync pid=15343 from=85.25.43.94 Oct 13 23:25:35 Bison xinetd[2232]: START: rsync pid=16548 from=114.119.37.86 /var/log/messages Oct 13 00:14:08 Bison rsyncd[15306]: rsync: unable to open configuration file "/etc/rsyncd.conf": No such file or directory (2) Oct 13 00:14:08 Bison rsyncd[15306]: rsync error: syntax or usage error (code 1) at clientserver.c(923) [receiver=3.0.5] Oct 13 01:55:51 Bison rsyncd[15343]: rsync: unable to open configur...
2015 Feb 25
4
CentOS 7, systemd and firewall-cmd
Chris Murphy wrote: > firewall-cmd --add-service=rsyncd > firewall-cmd --add-service=rsyncd Error: INVALID_SERVICE: rsyncd Is there another place that there needs to be an rsyncd service file, whatever it's supposed to be named, *other* than where systemd wants it? mark > To make it permanent, do the above and this: > firewall-cmd...
2002 May 11
0
rsyncd 2.4.6 on RedHat 7.2
Hi, I've having some difficulty using rsync from a client to a rsyncd Server (RedHat 7.2). Although the same command works fine on the server. I can view the list from client using - rsync i1:: Using the following cmd to connect from client (i2) to rsyncd server (i1): rsync -trlvz i1::i1-test /home/test /var/log/message file on i1 shows the following error: May 1...
2005 Sep 27
3
"missing secret for user" using cygwin rsync on Windows XP Home
Hi, I'm trying to set up rsync to allow me to backup a number of Windows machine to a Windows XP Home server using Nasbackup. I can get rsync working fine but have been struggling for days to get user authentication working. /var/log/rsyncd.log 2005/09/27 13:46:37 [1352] rsyncd version 2.6.6 starting, listening on port 873 2005/09/27 13:47:50 [4088] auth failed on module modulename from localhost (127.0.0.1): missing secret for user "me" /etc/rsyncd.conf use chroot = false strict modes = false log file = /var/log/rsyncd.l...