similar to: [Bug 9823] New: Permission denied as root when no read for other

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 9823] New: Permission denied as root when no read for other"

2011 Feb 09
1
rsync permission denied , without changing apache user and group setting
Hi i got two server webserver1 and webserver2 i want to rsync some data form webserver1 to webserver2 using a user called syncuser ( syncuser is added to the group apache : adduser -G apache syncuser ) here is my command : [root at web1 projects]# rsync -avzh /var/www/projects/beta-website1 syncuser at web2server:/var/www/projects syncuser at web2server password: building file list ... done
2011 Nov 14
2
Not all files copied
First time posting to this mail list. Be gentle :-) Project: Building new Linux Fedora server to replace the existing Solaris 10 x86 server. Rsync is being used to transfer files from the current server to the new server. The rsync daemon didn't want to start on the older server via inetd. Not a big deal, I just manually started it. The first directory being copied is /home.
2003 Jun 12
1
mkstemp permission denied
We are using rsync to push DNS records from one machine (running rsync 2.5.6 as a client process on Debian woody) to a collocation server ( running rsync 2.5.6 as a daemon on RedHat 7.3). To test this process we are using a script that pushes one file from the Debian box to the collocation server. It appears that a file transfers, but upon checking there is no file transfer and an error in the
2007 Nov 25
5
Permission denied when running from xinetd
Hey folks, When I run rsyncd from xinetd and try to rsync I will get permission denied error: rsync: chdir /home/test failed : Permission denied (13) If I shutdown xinetd and start standalone daemon ( rsync --daemon --config /etc/rsyncd.conf) everything works as expected. This is my xinetd config for rsync: service rsync { disable = no socket_type = stream wait
2006 Apr 06
4
access denied from rsync server
Hi, Can someone help me out, if I want to connect to a rsync server, and download / from it? It is started in /etc/rc.local by su -c "rsync --daemon" and /etc/rsyncd.conf contains: log file = /var/log/rsyncd.log pid file = /var/run/rsyncd.pid lock file = /var/run/rsync.lock [tlf] path = / comment = export uid = root gid = root read only = yes hosts allow =
2010 Sep 29
1
rsync: link_stat "." (in sprengel) failed: Permission denied (13)
Hello, we have a old version of rsync running since 2005. Now I tried to sync between two new servers with rsync 3.0.7 and get the error rsync: link_stat "." (in sprengel) failed: Permission denied (13) On one server ( 192.168.10.2 ) I have rsync running as daemon and this rsyncd.conf read only = true use chroot = false transfer logging = true log format = %h %o %f %l %b log file
2005 Jul 14
4
@ERROR: access denied
I'm trying to set up an rsync daemon on my OS X machine to sync my remote subversion repositories. My config file /etc/rsyncd.conf looks like this: motd file = /etc/motd max connections = 25 syslog facility = local3 [repositories] comment = Subversion Repositories path = /usr/local/repositories read only = no list = yes hosts allow = 127.0.0.1 auth users = username secrets file
2003 Jul 05
2
@ERROR access denied
Hi All: I am new to rsync so be gentle with me. I have been able to get rsync working enough to be able to list modules but not transfer files. When I try to transfer a file from the client to the server I use the command: rsync -avz fapmenu fisdev::bak The client displays the following messages: @ERROR: access denied to bak from pgiprd.forsoft.com (192.168.2.19) rsync:
2002 Jul 27
1
Configuring Rsync daemon with ssh (non-root)
Hello, I am a first time user of Rsync. I am having problems configuring an Rsync server on a Solaris server on which I have *no* root previliges. I have searched the archives and the web,but none of the articles/documents have proved helpful beyond an extent. Since I cannot be root, I have installed rsync v2.5.2 from sources in $HOME/rsync. The rsync binary is in $HOME/rsync/bin My
2012 Oct 14
1
PFIM 3.2
Dear R-user, I'm having some difficulty with working PFIM 3.2, a package for implementing population PK/PD in R. I wish to evaluate the determinant of Fisher information matrix each time with successive dose from a pre defined sequence of doses and want to store those values in a vector. It's important to note that in my 'stdin.r' file, dose<-c(u) and each time u is to be
2007 Jul 11
0
DO NOT REPLY [Bug 2294] Detect renamed files and handle by renaming instead of delete/re-send
https://bugzilla.samba.org/show_bug.cgi?id=2294 boris@folgmann.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |boris@folgmann.de ------- Comment #6 from boris@folgmann.de 2007-07-11 09:50 CST ------- I'm using rsync 2.6.9 to archive rotated
2005 Nov 28
1
Replacing directories with symbolic links
Hello, I'm backing up a file server using rsync from a cron job, which recently started to give me errors like: delete_file: rmdir "/some/path" failed: Directory not empty symlink "/some/path" -> "/some/other/path" failed: File exists Looking at the involved files and directories, it looks like the user decided to replace a directory with a symlink, but
2004 Jan 28
1
rsync error using ssh : @ERROR: access denied to server.domain.com from unknown (0.0.0.0) {Scanned By MailScanner}
I use rsync to mirror several servers. I run RH7.3 My rsyncd.conf file is: motd file = /etc/rsync.d/rsync.motd log file = /var/log/rsyncd.log pid file = /var/run/rsyncd.pid lock file = /var/run/rsync.lock hosts allow = 10.1.2.200 10.1.2.201 hosts deny = 0.0.0.0/0.0.0.0 use chroot = yes max connections = 3 #syslog facility = [website] path = /var/www/website comment = Connex Live WWW
2004 Dec 08
1
rsync works fine when I'm root on the client, but not as a non-root user
Rsync version: rsync-2.6.3.tar.gz <http://samba.anu.edu.au/ftp/rsync/rsync-2.6.3.tar.gz> OS: Fedora Can anyone give me some pointers? I can do and rsync fine when I'm root on the client, but not as a non-root user.. This works: /usr/local/bin/rsync --archive --verbose --recursive --links --rsh="ssh" root@someserver.net::mail . This does not: /usr/local/bin/rsync
2015 Oct 14
4
Incoming rsync connection attempts
Greetings - In my logwatch report this morning I noticed reference to an attempt to connect to rsync from an external IP address. It doesn't appear that the connection was successful based on correlating information between /var/log/secure and /var/log/messages. But I am looking for some suggestions for implementing more preventative measures, if necessary. The log information from
2004 Mar 25
3
Root access over ssh?
Is it possible to configure rsync in server mode, to gain access to root protected files, without the user having to log in as root through ssh? I'd prefer to login as a regular user through ssh and access an rysnc server on the host that's running as root. As far as I can tell, however, that's not possible...am I wrong?
2004 Apr 22
1
Problem with ownership of non-root files at destination
I'm using rsync to mirror my Sharp SL-5500 Linux PDA home directory to my Linux desktop over a TCP/IP-on-USB link. I'm running the following command as root on the 5500: /home/QtPalmtop/bin/rsync -av /home/zaurus \ 192.168.129.1::zaurus I'm running the rsync server out of xinetd. I have verified with 'ps' that the server, when it starts, is running as root. The files are
2002 Jan 25
1
access denied error with rsync 2.5.1
Hi. I have several Linux machines running the Debian unstable distribution. Until recently I used rsync version 2.4.6 without any problems, but after upgrading to version 2.5.1 (using apt-get) rsync fails. The command that produces the error is run on oldmill (128.135.72.4): rsync -av --password-file=/etc/rsyncd.pw armada::rsync /backup/armada/home/ And the error is: @ERROR: access denied to
2006 Feb 22
2
Rsyncd log file permission
Hi I am wondering if there is any way to change the file permission of "rsync.log" and "rsyncd.lock" via rsyncd.conf. Most likely the "lock" file is not possible, but maybe the other file is possible. The reason I am asking is because if I UserA runs rsync, then UserB won't be able to write to rsync.log file since its owned by UserA and readable only to UserB.
2007 Apr 18
1
rsync daemon only accessable as root
Hi, I'm trying to setup an rsync daemon such that I can synchronize my home pc (or other remote system) with my pc at work. I'm fairly new to linux and am just starting to learn its amazing possibilities. I followed an online toturial to create a rsyncd.conf file which reads: #motd file = /etc/rsyncd.motd log file = /var/log/rsyncd.log pid file = /var/run/rsyncd.pid lock file =