“use chroot” in the rsync.conf

2010-12-23 Thread Qian Hao
hello everyone,
I am a little confused by the "use chroot "setting in the rsyncd.conf.
In the manpages, it says that

"As  an  additional safety feature, you can specify a dot-dir in the
module's "path" to indicate
 the point where the chroot should occur.  This allows rsync to run in
a chroot with  a  non-"/"
 path for the top of the transfer hierarchy.  Doing this guards
against unintended library load-
 ing (since those absolute paths will not be inside the transfer
hierarchy unless you have  used
 an unwise pathname), and lets you setup libraries for the chroot that
are outside of the transfer. "

what does the "Doing this" mean ? Does it mean that "specify a dot-dir
in the module's "path" " ?
I can not figure out it's safer to specify a dot-dir in the module's "path".
--
此致
敬礼!
-- 
Please use reply-all for most replies to avoid omitting the mailing list.
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Re: rsync server does not read /etc/rsync.conf

2005-12-18 Thread John Van Essen
David,

I hope you read Wayne's reply (included below).

Your command shows that you are using remote-shell syntax (single colon).
Therefore the /etc/rsyncd.conf file will not be read since that is read
only by an rsync daemon.  Daemon-mode syntax uses a double-colon.

Since rsync uses ssh (rsh prior to 2.6.0) to connect to the remote host,
you will have to deny the client ssh access to the server to prevent them
from running rsync (assuming you already have rsh access denied).

John


On Fri, 16 Dec 2005, David Nguyen <[EMAIL PROTECTED]> wrote:
> Yes, I change it to rsyncd.conf but it still does not work.  I run rsync 
> command from remote client to copy files from server to client as shown.  My 
> configuration should not allow this client to access server but I still can 
> run rsync from this client to get files from the server.
> 
> client01$ rsync -rvcogtz --progress server01:/usr/local/apache-2.0.5/htdocs  
> /usr/local
> 
> Regards,
> David
> 
>>>> <[EMAIL PROTECTED]> 12/16/05 7:52 AM >>>
> Isn't it rather 'rsyncd.conf' ?
> 
> 
> Wayne Davison <[EMAIL PROTECTED]>
> Sent by: [EMAIL PROTECTED]
> 12/15/05 07:06 PM
> 
> 
> To: David Nguyen <[EMAIL PROTECTED]>
> cc: rsync@lists.samba.org
> Subject:    Re: rsync server does not read /etc/rsync.conf
> 
> On Thu, Dec 15, 2005 at 05:35:53PM -0600, David Nguyen wrote:
>> I have /etc/rsync.conf setup to allow only certain systems to access
>> but it seems rsync server does not read my /etc/rsync.conf as it does
>> allow other systems access as well.
> 
> You didn't supply enough information to know for sure, but it might be
> that you're using a remote-shell syntax instead of a daemon-mode syntax.
> If not, check the log file that the rsync daemon is using (which is
> presumably /var/adm/rsyncd.log) to see what info gets logged about each
> connection.  Also, check to see if some existing rsync daemon is already
> running using a different config file (check ps).
> 
> ..wayne..
> 
> 
> --
> To unsubscribe or change options: 
> https://lists.samba.org/mailman/listinfo/rsync
> Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync server does not read /etc/rsync.conf

2005-12-16 Thread David Nguyen
Yes, I change it to rsyncd.conf but it still does not work.  I run rsync 
command from remote client to copy files from server to client as shown.  My 
configuration should not allow this client to access server but I still can run 
rsync from this client to get files from the server.

client01$ rsync -rvcogtz --progress server01:/usr/local/apache-2.0.5/htdocs  
/usr/local

Regards,
David

>>> <[EMAIL PROTECTED]> 12/16/05 7:52 AM >>>
Isn't it rather 'rsyncd.conf' ?





Wayne Davison <[EMAIL PROTECTED]>
Sent by: [EMAIL PROTECTED] 
12/15/05 07:06 PM

 
To: David Nguyen <[EMAIL PROTECTED]>
cc: rsync@lists.samba.org 
Subject:    Re: rsync server does not read /etc/rsync.conf

On Thu, Dec 15, 2005 at 05:35:53PM -0600, David Nguyen wrote:
> I have /etc/rsync.conf setup to allow only certain systems to access
> but it seems rsync server does not read my /etc/rsync.conf as it does
> allow other systems access as well.

You didn't supply enough information to know for sure, but it might be
that you're using a remote-shell syntax instead of a daemon-mode syntax.
If not, check the log file that the rsync daemon is using (which is
presumably /var/adm/rsyncd.log) to see what info gets logged about each
connection.  Also, check to see if some existing rsync daemon is already
running using a different config file (check ps).

..wayne..


-- 
To unsubscribe or change options: 
https://lists.samba.org/mailman/listinfo/rsync 
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync server does not read /etc/rsync.conf

2005-12-16 Thread webster
Isn't it rather 'rsyncd.conf' ?





Wayne Davison <[EMAIL PROTECTED]>
Sent by: [EMAIL PROTECTED]
12/15/05 07:06 PM

 
To: David Nguyen <[EMAIL PROTECTED]>
cc: rsync@lists.samba.org
Subject:Re: rsync server does not read /etc/rsync.conf

On Thu, Dec 15, 2005 at 05:35:53PM -0600, David Nguyen wrote:
> I have /etc/rsync.conf setup to allow only certain systems to access
> but it seems rsync server does not read my /etc/rsync.conf as it does
> allow other systems access as well.

You didn't supply enough information to know for sure, but it might be
that you're using a remote-shell syntax instead of a daemon-mode syntax.
If not, check the log file that the rsync daemon is using (which is
presumably /var/adm/rsyncd.log) to see what info gets logged about each
connection.  Also, check to see if some existing rsync daemon is already
running using a different config file (check ps).

..wayne..


-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync server does not read /etc/rsync.conf

2005-12-15 Thread Wayne Davison
On Thu, Dec 15, 2005 at 05:35:53PM -0600, David Nguyen wrote:
> I have /etc/rsync.conf setup to allow only certain systems to access
> but it seems rsync server does not read my /etc/rsync.conf as it does
> allow other systems access as well.

You didn't supply enough information to know for sure, but it might be
that you're using a remote-shell syntax instead of a daemon-mode syntax.
If not, check the log file that the rsync daemon is using (which is
presumably /var/adm/rsyncd.log) to see what info gets logged about each
connection.  Also, check to see if some existing rsync daemon is already
running using a different config file (check ps).

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync server does not read /etc/rsync.conf

2005-12-15 Thread David Nguyen
Hi all,

I have /etc/rsync.conf setup to allow only certain systems to access but it 
seems rsync server does not read my /etc/rsync.conf as it does allow other 
systems access as well.  Please advise what I need to do.

** My /etc/rsync.conf

hosts allow = 66.60.10.1
use chroot = false
strict modes = false
max connections = 3
lock file = /var/adm/rsync.lock
log file = /var/adm/rsyncd.log
pid file = /var/adm/rsyncd.pid
timeout = 600
refuse options = delete


Thanks,
David

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync local copy saves ower:group remote copy sets to rsync.conf owner:group

2005-11-14 Thread Wayne Davison
On Mon, Nov 14, 2005 at 10:40:40PM -0600, Flowers, Linda wrote:
> Anyone have any idea why the owner:group would be set differently on
> the destination for a local/local rsync vs a remote/local rsync ... 

Sure, there's several things you could be doing inconsistently that
would cause that result.  However, you haven't given enough information
for anything more than wild speculation, which I'm not in the mood for
at the moment.

However, in your original request you asked how you could always get
rsync to set the ownership to a constant value, and the answer was a
good one (albeit rather cryptic):  perform your local copying to a
localhost rsync daemon.

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


RE: rsync local copy saves ower:group remote copy sets to rsync.conf owner:group

2005-11-14 Thread Flowers, Linda

Nope  

Anyone have any idea why the owner:group would be set 
differently on the destination for a local/local rsync
vs a remote/local rsync ... 

--


"remote" copy to 127.0.0.1 maybe?

> 
> 
>   Using sudo and rsync to perform migrations of source from 
> test to prod 
> 
>   When the rsync 'source' 'target' are both on the local 
> server the owner:group
>   is maintained from the source
> 
>   When the copy is 'source' local 'target' remote the 
> owner:group changes to
>   the value specified by uid:gid in the rsyncd.conf
> 
>   I want the 'target' to always change to uid:gid specified 
> in the conf but have
>   not found the right combination of sudo / rsync parms - can 
> anyone help
> 
> 


--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


rsync local copy saves ower:group remote copy sets to rsync.conf owner:group

2005-11-09 Thread Flowers, Linda

Using sudo and rsync to perform migrations of source from test to prod 

When the rsync 'source' 'target' are both on the local server the 
owner:group
is maintained from the source

When the copy is 'source' local 'target' remote the owner:group changes 
to
the value specified by uid:gid in the rsyncd.conf

I want the 'target' to always change to uid:gid specified in the conf 
but have
not found the right combination of sudo / rsync parms - can anyone 
help


Linda J. Flowers
 


--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: need rsync.conf exclude example

2005-10-07 Thread Wayne Davison
On Fri, Oct 07, 2005 at 09:44:40AM -0700, Jon Drukman wrote:
> my intent is to prevent the "promos" and "misc" subdirectories 
> from being copied from client to server.  this is not functioning 
> though.

What version of rsync are you running?  I don't see a problem with a
similar test using 2.6.6.  However, there can be a problem if you
specify partial pathnames in the server excludes (as you are doing)
depending on how deep in the hierarchy the user's copy request was.
So, maybe you ran into this problem:

Assume there is a directory "/foo/bar/baz" in the module's hierarchy.
If you "exclude = bar/baz/" and the user requests "/foo/bar/", rsync
will copy the contents of the "bar" dir, including the "baz" dir it
contains because there is no "bar" dir in the transfer (since the "baz"
dir is at the root of this particular transfer).  I do consider this
behavior a bug (with respect to server excludes only), so hopefully this
will be fixed in the future, but in the meantime, there is an easy
workaround -- switch to using filter:

If you specify this config-file option:

filter = -/ foo/bar/  -/ foo/bar2/

That will match the two exclude rules against the whole path (due to the
'/' option), making the rules always work.  This obviously requires that
the server be running a version of rsync that supports filter, so make
sure you're using 2.6.6 (or a sufficiently patched version of 2.6.4,
such as the one in debian stable).

The alternative to using "filter" is to use an absolute pathname in your
exclude command (e.g. "exclude = /baz/foo/bar/") or to specify an
exclude that does not rely on a subdir check (e.g. "exclude = bar/").

..wayne..
-- 
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


need rsync.conf exclude example

2005-10-07 Thread Jon Drukman

on the client i am running the following command:

rsync -Cav --exclude=templates_c --port=8738 GNE_FRAMEWORK gamespot_5 
c14-gs-ww1::nfs/gamespot


on the server i have the following module declaration:

[nfs]
path = /nfs/htdocs
read only = no
use chroot = no
exclude = gamespot_5/promos/ gamespot_5/misc/


obviously my intent is to prevent the "promos" and "misc" subdirectories 
from being copied from client to server.  this is not functioning 
though.  what do i have to do to get it to work?



my logfile shows this:

2005/10/07 09:38:45 [31991] rsync to nfs/gamespot from 
c10-gs-dev1.cnet.com (10.16.98.21)

2005/10/07 09:38:45 [31991] gamespot_5/
2005/10/07 09:38:45 [31991] gamespot_5/promos/
2005/10/07 09:38:45 [31992] wrote 32 bytes  read 23896 bytes  total size 
3796806


clearly it's not paying any attention to the exclude.

-jsd-

--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html


Re: rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-05-09 Thread Dave Dykstra

I'm sorry I took so long to reply.  Your message got lost among others.

It never occured to me before, but the answer is that those excluded
patterns only apply to files sent from a daemon, not those sent to it.
I'm afraid you'll have to specify the exclude patterns on the client side.
I will change the rsyncd.conf man page.

Really the rsync daemon mode was primarily intended to send things like an
http server does, and there's quite a number of subtle ways that it does
not work well when on the receiving end.  I usually try to discourage
people from doing it.

- Dave Dykstra

On Fri, Apr 26, 2002 at 05:33:46PM -0400, Paul Slinski wrote:
> Dave,
> 
> Excludes worked fine from client to server. Both systems are RedHat Linux 7.2 
> (2.4.18 kernel) 
> 
> Rsync output on both systems (snipped):
> rsync  version 2.5.5  protocol version 26
> Capabilities: 64-bit files, socketpairs, hard links, symlinks, batchfiles,
> IPv6, 64-bit system inums, 64-bit internal inums
> 
> Command line is
> rsync -vv -a -z /home/paul/graphica/ [EMAIL PROTECTED]::test/
> 
> Maybe I need to use excludes on the clients instead.
> 
> On April 26, 2002 05:23 pm, Dave Dykstra wrote:
> > No, the -vv has to be on the client side.  The fact that most of your
> > patterns don't have a '/' in them makes them pretty simply and it seems
> > like they ought to work.  Excludes specified on the server can be
> > overridden by the client, however.  What is the command line on the client?
> >  Do the files get excluded if you specify it on the client side?  What
> > version is of rsync is running on both sides, and what are the operating
> > systems?
> >
> > - Dave Dykstra
> 
> -- 
> Paul Slinski
> System Administrator
> Global IQX
> http://www.globaliqx.com/
> [EMAIL PROTECTED]
> 
> 
> --
> To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
> Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html

-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



Re: rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-04-26 Thread Paul Slinski

Dave,

Excludes worked fine from client to server. Both systems are RedHat Linux 7.2 
(2.4.18 kernel) 

Rsync output on both systems (snipped):
rsync  version 2.5.5  protocol version 26
Capabilities: 64-bit files, socketpairs, hard links, symlinks, batchfiles,
IPv6, 64-bit system inums, 64-bit internal inums

Command line is
rsync -vv -a -z /home/paul/graphica/ [EMAIL PROTECTED]::test/

Maybe I need to use excludes on the clients instead.

On April 26, 2002 05:23 pm, Dave Dykstra wrote:
> No, the -vv has to be on the client side.  The fact that most of your
> patterns don't have a '/' in them makes them pretty simply and it seems
> like they ought to work.  Excludes specified on the server can be
> overridden by the client, however.  What is the command line on the client?
>  Do the files get excluded if you specify it on the client side?  What
> version is of rsync is running on both sides, and what are the operating
> systems?
>
> - Dave Dykstra

-- 
Paul Slinski
System Administrator
Global IQX
http://www.globaliqx.com/
[EMAIL PROTECTED]


--
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



Re: rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-04-26 Thread Dave Dykstra

No, the -vv has to be on the client side.  The fact that most of your
patterns don't have a '/' in them makes them pretty simply and it seems
like they ought to work.  Excludes specified on the server can be overridden
by the client, however.  What is the command line on the client?  Do the
files get excluded if you specify it on the client side?  What version is
of rsync is running on both sides, and what are the operating systems?

- Dave Dykstra

On Fri, Apr 26, 2002 at 01:51:54PM -0400, Paul Slinski wrote:
> Is there a way to do debuging on the sever end? I've tried: rsync -vv --daemon
> --no-detach but I dont get any output.
> 
> The exclude contains to following (I'm sure this could be done differently):
> 
> #
> # Common junk directories
> #
> /COOKIES
> /Cookies
> /cookies
> /TEMPOR*
> /Temporary*
> #
> # NTUSER.DAT does NOT like to be touched!
> #
> NTUSER.DAT
> #
> # Common junk files
> #
> *.tmp
> *.slt
> *.mp3
> *.MP3
> *.ogg
> *.OGG
> *.wma
> *.mpg
> *.MPG
> *.mpeg
> *.MPEG
> *.avi
> *.AVI
> *.mov
> *.MOV
> *.mp2
> #
> # Misc crap files
> #
> Desktop.ini
> desktop.ini
> DESKTOP.INI
> 
> On April 26, 2002 12:44 pm, Dave Dykstra wrote:
> > What's in rsyncd.excludes, and what's the command line.  A common problem
> > is that people don't know exactly which path components to include in
> > the exclude list.  Using -vv often helps with debugging excludes.
> >
> > - Dave Dykstra

-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



Re: rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-04-26 Thread Paul Slinski

Is there a way to do debuging on the sever end? I've tried: rsync -vv --daemon 
--no-detach but I dont get any output.

The exclude contains to following (I'm sure this could be done differently):

#
# Common junk directories
#
/COOKIES
/Cookies
/cookies
/TEMPOR*
/Temporary*
#
# NTUSER.DAT does NOT like to be touched!
#
NTUSER.DAT
#
# Common junk files
#
*.tmp
*.slt
*.mp3
*.MP3
*.ogg
*.OGG
*.wma
*.mpg
*.MPG
*.mpeg
*.MPEG
*.avi
*.AVI
*.mov
*.MOV
*.mp2
#
# Misc crap files
#
Desktop.ini
desktop.ini
DESKTOP.INI

On April 26, 2002 12:44 pm, Dave Dykstra wrote:
> What's in rsyncd.excludes, and what's the command line.  A common problem
> is that people don't know exactly which path components to include in
> the exclude list.  Using -vv often helps with debugging excludes.
>
> - Dave Dykstra


--
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



Re: rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-04-26 Thread Dave Dykstra

What's in rsyncd.excludes, and what's the command line.  A common problem
is that people don't know exactly which path components to include in
the exclude list.  Using -vv often helps with debugging excludes.

- Dave Dykstra


On Fri, Apr 26, 2002 at 11:26:38AM -0400, Paul Slinski wrote:
> I am attempting to utilize the exclude from option in my rsync configuration 
> file (rather than maintain lists on users machines) but it does not appear to 
> be working.
> 
> One example, I placed *.mp3 in the file to keep them from syncing mp3 files to 
> the server and jamming up space. But rsync just seems to ignore this and 
> syncs the files anyway without any errors to the syslog.
> 
> All of my configurations are in /etc
> 
> Here is rsyncd.conf
> pid file = /var/run/rsyncd.pid
> max connections = 2
> use chroot = yes
> motd file = /etc/rsyncd.motd
> log file = /arch1/sync/rsync.log
> 
> [test]
> path = /arch1/sync/paul
> list = false
> read only = false
> uid = 900
> gid = 900
> exclude from = /etc/rsyncd.excludes
> auth users = paul
> secrets file = /etc/rsyncd.secrets
> hosts allow = 192.168.10.10
> 
> -
> And file permissions
> -rw-r--r--1 root root  355 Apr 26 11:21 /etc/rsyncd.conf
> -rw-r--r--1 root root  344 Apr 26 10:20 /etc/rsyncd.excludes
> -rw-r--r--1 root root  242 Apr 26 10:36 /etc/rsyncd.motd
> -rw---1 root root   14 Apr 26 10:34 /etc/rsyncd.secrets
> 
> I've looked around the web and archives for an answer, so now I turn to you.
> Any suggestions are welcome.
> 
> -- 
> Paul Slinski
> System Administrator
> Global IQX
> http://www.globaliqx.com/
> [EMAIL PROTECTED]

-- 
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



rsync 2.5.5 - Utilizing "exclude from" in rsync.conf

2002-04-26 Thread Paul Slinski

I am attempting to utilize the exclude from option in my rsync configuration 
file (rather than maintain lists on users machines) but it does not appear to 
be working.

One example, I placed *.mp3 in the file to keep them from syncing mp3 files to 
the server and jamming up space. But rsync just seems to ignore this and 
syncs the files anyway without any errors to the syslog.

All of my configurations are in /etc

Here is rsyncd.conf
pid file = /var/run/rsyncd.pid
max connections = 2
use chroot = yes
motd file = /etc/rsyncd.motd
log file = /arch1/sync/rsync.log

[test]
path = /arch1/sync/paul
list = false
read only = false
uid = 900
gid = 900
exclude from = /etc/rsyncd.excludes
auth users = paul
secrets file = /etc/rsyncd.secrets
hosts allow = 192.168.10.10

-
And file permissions
-rw-r--r--1 root root  355 Apr 26 11:21 /etc/rsyncd.conf
-rw-r--r--1 root root  344 Apr 26 10:20 /etc/rsyncd.excludes
-rw-r--r--1 root root  242 Apr 26 10:36 /etc/rsyncd.motd
-rw---1 root root   14 Apr 26 10:34 /etc/rsyncd.secrets

I've looked around the web and archives for an answer, so now I turn to you.
Any suggestions are welcome.

-- 
Paul Slinski
System Administrator
Global IQX
http://www.globaliqx.com/
[EMAIL PROTECTED]


--
To unsubscribe or change options: http://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.tuxedo.org/~esr/faqs/smart-questions.html



Re: rsync.conf

2001-04-19 Thread tim . conway

Actually, think what happens when you rsync across nfs...
Worst case:  you have two files, same length, but different modification times. - you 
read both, checksumming all the way, and they're identical.  You just generated as 
much traffic as if you'd transferred the entire file, without needing to.

The time trial would be much closer if the destination is empty.  then, rsync just 
builds the list of everything, and sends it.  You just lose time building the file 
list.  I have to keep a bunch of server appliances synchronized, so i mount them to a 
local server, them rsync from it across the wan.  Doing an initial population, i just 
use tar, and for touching up, i use the -W option.  If i've got to read both files in 
their entirety, i might as well just read one in its entirety, and write it over 
the other.

Tim Conway
[EMAIL PROTECTED]
303.682.4917
Philips Semiconductor - Colorado TC
1880 Industrial Circle
Suite D
Longmont, CO 80501




Re: rsync.conf

2001-04-18 Thread Dan Phoenix



Btw that is not a shot at SGI.
When i had my indigo desktop ..dual monitors etc...i loved working on that
thing at my last job a long time ago...best unix client workstation I got
to use, I just don't like using it as a server for anything.



On Wed, 18 Apr 2001, Dan Phoenix wrote:

> Date: Wed, 18 Apr 2001 20:24:52 -0700 (PDT)
> From: Dan Phoenix <[EMAIL PROTECTED]>
> To: Lachlan Cranswick <[EMAIL PROTECTED]>
> Cc: [EMAIL PROTECTED]
> Subject: Re: rsync.conf
> 
> 
> 
> Ya, i know what you mean. I use to compile apache on 
> irix and would constant get my access logs as showing up as
> 255.255.255.255 from everyone till i started using cc compiler
> which is not even free so you had to keep downloading trial versions just
> to compile anything right. So glad I use Sun boxes now.
> 
> 
> 
> On Wed, 18 Apr 2001, Lachlan Cranswick wrote:
> 
> > Date: Wed, 18 Apr 2001 22:51:51 -0700
> > From: Lachlan Cranswick <[EMAIL PROTECTED]>
> > To: [EMAIL PROTECTED]
> > Subject: Re: rsync.conf
> > 
> > 
> > >It has nothing to do with compilers.  If you specify a source or
> > >destination as
> > >
> > >  host:directory
> > >
> > >then rsync will try to make a ssh/rsh connection.  In this case
> > >rsyncd.conf is not used at all.  
> > >
> > >If you want to connect to a daemon, then you need to use
> > >
> > >  host::module
> > >
> > >as Dan just worked out.
> > >
> > 
> > Sorry.  Blind matter of habit - due to using SGI IRIX  6.5.x.  Gcc is broken
> > under
> > IRIX for internet applications.  cc is the thing to use. 
> >   http://www.ccp14.ac.uk/ccp14admin/apache13/apache255error.html
> > 
> > Lachlan.
> > 
> > >> What versions of rsync are you using (latest?).  What systems and
> > >> what compiler did you use?
> > >> 
> > >> Lachlan.
> > 
> > 
> > ---
> > Lachlan M. D. Cranswick
> > Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
> > PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
> > Tel:  (845) 365-8662   Fax:  (845) 365-8155 
> > E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
> >CCP14 Xtal Software Website: http://www.ccp14.ac.uk
> > 
> > 
> > 
> 
> 





Re: rsync.conf

2001-04-18 Thread Dan Phoenix



Ya, i know what you mean. I use to compile apache on 
irix and would constant get my access logs as showing up as
255.255.255.255 from everyone till i started using cc compiler
which is not even free so you had to keep downloading trial versions just
to compile anything right. So glad I use Sun boxes now.



On Wed, 18 Apr 2001, Lachlan Cranswick wrote:

> Date: Wed, 18 Apr 2001 22:51:51 -0700
> From: Lachlan Cranswick <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: Re: rsync.conf
> 
> 
> >It has nothing to do with compilers.  If you specify a source or
> >destination as
> >
> >  host:directory
> >
> >then rsync will try to make a ssh/rsh connection.  In this case
> >rsyncd.conf is not used at all.  
> >
> >If you want to connect to a daemon, then you need to use
> >
> >  host::module
> >
> >as Dan just worked out.
> >
> 
> Sorry.  Blind matter of habit - due to using SGI IRIX  6.5.x.  Gcc is broken
> under
> IRIX for internet applications.  cc is the thing to use. 
>   http://www.ccp14.ac.uk/ccp14admin/apache13/apache255error.html
> 
> Lachlan.
> 
> >> What versions of rsync are you using (latest?).  What systems and
> >> what compiler did you use?
> >> 
> >> Lachlan.
> 
> 
> ---
> Lachlan M. D. Cranswick
> Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
> PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
> Tel:  (845) 365-8662   Fax:  (845) 365-8155 
> E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
>CCP14 Xtal Software Website: http://www.ccp14.ac.uk
> 
> 
> 





Re: rsync.conf

2001-04-18 Thread Lachlan Cranswick


>It has nothing to do with compilers.  If you specify a source or
>destination as
>
>  host:directory
>
>then rsync will try to make a ssh/rsh connection.  In this case
>rsyncd.conf is not used at all.  
>
>If you want to connect to a daemon, then you need to use
>
>  host::module
>
>as Dan just worked out.
>

Sorry.  Blind matter of habit - due to using SGI IRIX  6.5.x.  Gcc is broken
under
IRIX for internet applications.  cc is the thing to use. 
  http://www.ccp14.ac.uk/ccp14admin/apache13/apache255error.html

Lachlan.

>> What versions of rsync are you using (latest?).  What systems and
>> what compiler did you use?
>> 
>> Lachlan.


---
Lachlan M. D. Cranswick
Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
Tel:  (845) 365-8662   Fax:  (845) 365-8155 
E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
   CCP14 Xtal Software Website: http://www.ccp14.ac.uk






Re: rsync.conf

2001-04-18 Thread Dan Phoenix



btw prob was not fair to say nfs was not faster as i do have alot of nfs
traffic from webservers all the time.my results may vary from other
people's..socket is just faster in my case proven from my last
results.




On Wed, 18 Apr 2001, Dan Phoenix wrote:

> Date: Wed, 18 Apr 2001 19:26:51 -0700 (PDT)
> From: Dan Phoenix <[EMAIL PROTECTED]>
> To: Lachlan Cranswick <[EMAIL PROTECTED]>
> Cc: [EMAIL PROTECTED]
> Subject: Re: rsync.conf
> 
> 
> 
> I am using a 64 bit sun solaris box and latest 2.4.6 rsync.
> I am in the middle of converting my scripts to use rsync.conf method
> to take load off nfs. I will have approx 40 freebsd machines connecting
> concurrently to this box at any given time.
> 
> gcc compiler was used Lachlan. All seems to work nowi may have to
> fiddle with max connection setting to figure out how much i can beat on
> this thing at 1 given time.
> 
> 
> 
> On Wed, 18 Apr 2001, Lachlan Cranswick wrote:
> 
> > Date: Wed, 18 Apr 2001 22:10:59 -0700
> > From: Lachlan Cranswick <[EMAIL PROTECTED]>
> > To: [EMAIL PROTECTED]
> > Subject: Re: rsync.conf
> > 
> > 
> > What versions of rsync are you using (latest?).  What systems and
> > what compiler did you use?
> > 
> > Lachlan.
> > 
> > 
> > >n/m figured it out apparently i need 2 ::
> > >
> > >
> > >
> > >On Wed, 18 Apr 2001, Dan Phoenix wrote:
> > >
> > >> Date: Wed, 18 Apr 2001 18:57:08 -0700 (PDT)
> > >> From: Dan Phoenix <[EMAIL PROTECTED]>
> > >> To: [EMAIL PROTECTED]
> > >> Subject: rsync.conf
> > >> 
> > >> 
> > >> 
> > >> trying to setup a rsycd server
> > >> 
> > >> 
> > >> [root@gimli adm]# cat /etc/rsyncd.conf 
> > >> #uid = cvs
> > >> #gid = cvs 
> > >> log file = /var/adm/rsync.log
> > >> use chroot = no 
> > >> max connections = 4 
> > >> syslog facility = daemon
> > >> pid file = /var/run/rsyncd.pid 
> > >> 
> > >> [website]
> > >> path = /bravenet1/home/cvs/website
> > >> comment = whole website area (Mostly php dynamic stuff)
> > >> [root@gimli adm]# 
> > >> 
> > >> now from another host lets try to get that module
> > >> [root@frodo tmp]# rsync -av  gimli:website .
> > >> permission denied
> > >> unexpected EOF in read_timeout
> > >> [root@frodo tmp]# 
> > >> 
> > >> 
> > >> what is going on?
> > >> I even uncommented uid and gid to run as root ...perm denied?
> > >> It;s like the module is not even seen
> > >> 
> > >> 
> > >> 
> > >> 
> > >> --
> > >> Dan
> > >> 
> > >> +--+ 
> > >> |   BRAVENET WEB SERVICES  |
> > >> |  [EMAIL PROTECTED]|
> > >> | make installworld|
> > >> | ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
> > >> | ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
> > >> +__+
> > >> 
> > >> 
> > >> 
> > >
> > >
> > >
> > >
> > ---
> > Lachlan M. D. Cranswick
> > Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
> > PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
> > Tel:  (845) 365-8662   Fax:  (845) 365-8155 
> > E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
> >CCP14 Xtal Software Website: http://www.ccp14.ac.uk
> > 
> > 
> > 
> 
> 





Re: rsync.conf

2001-04-18 Thread Dan Phoenix



I am using a 64 bit sun solaris box and latest 2.4.6 rsync.
I am in the middle of converting my scripts to use rsync.conf method
to take load off nfs. I will have approx 40 freebsd machines connecting
concurrently to this box at any given time.

gcc compiler was used Lachlan. All seems to work nowi may have to
fiddle with max connection setting to figure out how much i can beat on
this thing at 1 given time.



On Wed, 18 Apr 2001, Lachlan Cranswick wrote:

> Date: Wed, 18 Apr 2001 22:10:59 -0700
> From: Lachlan Cranswick <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: Re: rsync.conf
> 
> 
> What versions of rsync are you using (latest?).  What systems and
> what compiler did you use?
> 
> Lachlan.
> 
> 
> >n/m figured it out apparently i need 2 ::
> >
> >
> >
> >On Wed, 18 Apr 2001, Dan Phoenix wrote:
> >
> >> Date: Wed, 18 Apr 2001 18:57:08 -0700 (PDT)
> >> From: Dan Phoenix <[EMAIL PROTECTED]>
> >> To: [EMAIL PROTECTED]
> >> Subject: rsync.conf
> >> 
> >> 
> >> 
> >> trying to setup a rsycd server
> >> 
> >> 
> >> [root@gimli adm]# cat /etc/rsyncd.conf 
> >> #uid = cvs
> >> #gid = cvs 
> >> log file = /var/adm/rsync.log
> >> use chroot = no 
> >> max connections = 4 
> >> syslog facility = daemon
> >> pid file = /var/run/rsyncd.pid 
> >> 
> >> [website]
> >> path = /bravenet1/home/cvs/website
> >> comment = whole website area (Mostly php dynamic stuff)
> >> [root@gimli adm]# 
> >> 
> >> now from another host lets try to get that module
> >> [root@frodo tmp]# rsync -av  gimli:website .
> >> permission denied
> >> unexpected EOF in read_timeout
> >> [root@frodo tmp]# 
> >> 
> >> 
> >> what is going on?
> >> I even uncommented uid and gid to run as root ...perm denied?
> >> It;s like the module is not even seen
> >> 
> >> 
> >> 
> >> 
> >> --
> >> Dan
> >> 
> >> +--+ 
> >> |   BRAVENET WEB SERVICES  |
> >> |  [EMAIL PROTECTED]|
> >> | make installworld|
> >> | ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
> >> | ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
> >> +__+
> >> 
> >> 
> >> 
> >
> >
> >
> >
> ---
> Lachlan M. D. Cranswick
> Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
> PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
> Tel:  (845) 365-8662   Fax:  (845) 365-8155 
> E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
>CCP14 Xtal Software Website: http://www.ccp14.ac.uk
> 
> 
> 





Re: rsync.conf

2001-04-18 Thread Martin Pool

On 18 Apr 2001, Lachlan Cranswick <[EMAIL PROTECTED]> wrote:
> 
> What versions of rsync are you using (latest?).  What systems and
> what compiler did you use?
> 
> Lachlan.
> 
> 
> >n/m figured it out apparently i need 2 ::

It has nothing to do with compilers.  If you specify a source or
destination as

  host:directory

then rsync will try to make a ssh/rsh connection.  In this case
rsyncd.conf is not used at all.  

If you want to connect to a daemon, then you need to use

  host::module

as Dan just worked out.


> >
> >
> >
> >On Wed, 18 Apr 2001, Dan Phoenix wrote:
> >
> >> Date: Wed, 18 Apr 2001 18:57:08 -0700 (PDT)
> >> From: Dan Phoenix <[EMAIL PROTECTED]>
> >> To: [EMAIL PROTECTED]
> >> Subject: rsync.conf
> >> 
> >> 
> >> 
> >> trying to setup a rsycd server
> >> 
> >> 
> >> [root@gimli adm]# cat /etc/rsyncd.conf 
> >> #uid = cvs
> >> #gid = cvs 
> >> log file = /var/adm/rsync.log
> >> use chroot = no 
> >> max connections = 4 
> >> syslog facility = daemon
> >> pid file = /var/run/rsyncd.pid 
> >> 
> >> [website]
> >> path = /bravenet1/home/cvs/website
> >> comment = whole website area (Mostly php dynamic stuff)
> >> [root@gimli adm]# 
> >> 
> >> now from another host lets try to get that module
> >> [root@frodo tmp]# rsync -av  gimli:website .
> >> permission denied
> >> unexpected EOF in read_timeout
> >> [root@frodo tmp]# 
> >> 
> >> 
> >> what is going on?
> >> I even uncommented uid and gid to run as root ...perm denied?
> >> It;s like the module is not even seen
> >> 
> >> 
> >> 
> >> 
> >> --
> >> Dan
> >> 
> >> +--+ 
> >> |   BRAVENET WEB SERVICES  |
> >> |  [EMAIL PROTECTED]|
> >> | make installworld|
> >> | ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
> >> | ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
> >> +__+
> >> 
> >> 
> >> 
> >
> >
> >
> >
> ---
> Lachlan M. D. Cranswick
> Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
> PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
> Tel:  (845) 365-8662   Fax:  (845) 365-8155 
> E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
>CCP14 Xtal Software Website: http://www.ccp14.ac.uk
> 
> 
> 
--
Martin





Re: rsync.conf

2001-04-18 Thread Lachlan Cranswick


What versions of rsync are you using (latest?).  What systems and
what compiler did you use?

Lachlan.


>n/m figured it out apparently i need 2 ::
>
>
>
>On Wed, 18 Apr 2001, Dan Phoenix wrote:
>
>> Date: Wed, 18 Apr 2001 18:57:08 -0700 (PDT)
>> From: Dan Phoenix <[EMAIL PROTECTED]>
>> To: [EMAIL PROTECTED]
>> Subject: rsync.conf
>> 
>> 
>> 
>> trying to setup a rsycd server
>> 
>> 
>> [root@gimli adm]# cat /etc/rsyncd.conf 
>> #uid = cvs
>> #gid = cvs 
>> log file = /var/adm/rsync.log
>> use chroot = no 
>> max connections = 4 
>> syslog facility = daemon
>> pid file = /var/run/rsyncd.pid 
>> 
>> [website]
>> path = /bravenet1/home/cvs/website
>> comment = whole website area (Mostly php dynamic stuff)
>> [root@gimli adm]# 
>> 
>> now from another host lets try to get that module
>> [root@frodo tmp]# rsync -av  gimli:website .
>> permission denied
>> unexpected EOF in read_timeout
>> [root@frodo tmp]# 
>> 
>> 
>> what is going on?
>> I even uncommented uid and gid to run as root ...perm denied?
>> It;s like the module is not even seen
>> 
>> 
>> 
>> 
>> --
>> Dan
>> 
>> +--+ 
>> |   BRAVENET WEB SERVICES  |
>> |  [EMAIL PROTECTED]|
>> | make installworld|
>> | ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
>> | ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
>> +__+
>> 
>> 
>> 
>
>
>
>
---
Lachlan M. D. Cranswick
Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
Tel:  (845) 365-8662   Fax:  (845) 365-8155 
E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
   CCP14 Xtal Software Website: http://www.ccp14.ac.uk






rsync.conf

2001-04-18 Thread Lachlan Cranswick



>trying to setup a rsycd server
>
>
>[root@gimli adm]# cat /etc/rsyncd.conf 
>#uid = cvs
>#gid = cvs 
>log file = /var/adm/rsync.log
>use chroot = no 
>max connections = 4 
>syslog facility = daemon
>pid file = /var/run/rsyncd.pid 
>
>[website]
>path = /bravenet1/home/cvs/website
>comment = whole website area (Mostly php dynamic stuff)
>[root@gimli adm]# 
>
>now from another host lets try to get that module
>[root@frodo tmp]# rsync -av  gimli:website .
>permission denied
>unexpected EOF in read_timeout
>[root@frodo tmp]# 

See if the following example helps you out.  It works for me.  This is
a password protected ara.  I guess you would delete the
auth users and secrets file for anonymous


motd file = /etc/motd
max connections = 25
syslog facility = local3

[ccp14web]
 comment = regional mirror area
 path = /web_disc/web-area
 read only = yes
 list = yes
 uid = nobody
 gid = nobody
 hosts allow = *.doobry.ac.uk  148.79.*.*
 auth users = rsyncuser
 secrets file = /etc/rsyncd.secrets


Command line:

rsync -rlpt -v --stats z --safe-links --delete --dry-run \
 [EMAIL PROTECTED]::ccp14web/ \
 /home/put_the_files_here


Lachlan.


---
Lachlan M. D. Cranswick
Geochemistry - Lamont-Doherty Earth Observatory, Columbia University
PO Box 1000, 61 Route 9W Palisades, New York 10964-1000 USA
Tel:  (845) 365-8662   Fax:  (845) 365-8155 
E-mail: [EMAIL PROTECTED]  WWW: http://www.ldeo.columbia.edu
   CCP14 Xtal Software Website: http://www.ccp14.ac.uk






Re: rsync.conf

2001-04-18 Thread Dan Phoenix



n/m figured it out apparently i need 2 ::



On Wed, 18 Apr 2001, Dan Phoenix wrote:

> Date: Wed, 18 Apr 2001 18:57:08 -0700 (PDT)
> From: Dan Phoenix <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: rsync.conf
> 
> 
> 
> trying to setup a rsycd server
> 
> 
> [root@gimli adm]# cat /etc/rsyncd.conf 
> #uid = cvs
> #gid = cvs 
> log file = /var/adm/rsync.log
> use chroot = no 
> max connections = 4 
> syslog facility = daemon
> pid file = /var/run/rsyncd.pid 
> 
> [website]
> path = /bravenet1/home/cvs/website
> comment = whole website area (Mostly php dynamic stuff)
> [root@gimli adm]# 
> 
> now from another host lets try to get that module
> [root@frodo tmp]# rsync -av  gimli:website .
> permission denied
> unexpected EOF in read_timeout
> [root@frodo tmp]# 
> 
> 
> what is going on?
> I even uncommented uid and gid to run as root ...perm denied?
> It;s like the module is not even seen
> 
> 
> 
> 
> --
> Dan
> 
> +--+ 
> |   BRAVENET WEB SERVICES  |
> |  [EMAIL PROTECTED]|
> | make installworld|
> | ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
> | ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
> +__+
> 
> 
> 





rsync.conf

2001-04-18 Thread Dan Phoenix



trying to setup a rsycd server


[root@gimli adm]# cat /etc/rsyncd.conf 
#uid = cvs
#gid = cvs 
log file = /var/adm/rsync.log
use chroot = no 
max connections = 4 
syslog facility = daemon
pid file = /var/run/rsyncd.pid 

[website]
path = /bravenet1/home/cvs/website
comment = whole website area (Mostly php dynamic stuff)
[root@gimli adm]# 

now from another host lets try to get that module
[root@frodo tmp]# rsync -av  gimli:website .
permission denied
unexpected EOF in read_timeout
[root@frodo tmp]# 


what is going on?
I even uncommented uid and gid to run as root ...perm denied?
It;s like the module is not even seen




--
Dan

+--+ 
|   BRAVENET WEB SERVICES  |
|  [EMAIL PROTECTED]|
| make installworld|
| ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail |
| ln -s /var/qmail/bin/newaliases /usr/sbin/newaliases |
+__+