modules madness / ssh regardless of daemon

Brian Clark brianj at fusionwerks.com
Tue Nov 20 04:24:53 EST 2001


I just installed rsync on two machines, I think I'm a complete moron,
and I need a clue bat.

The remote machine's /etc/rsyncd.conf (just for testing):

use chroot = no
log file = /var/log/rsyncd.log
pid file = /var/run/rsyncd.pid
lock file = /var/run/rsync.lock

[auth]
   path = /var/www/auth
   comment = apache authentication files.
   read only = yes


Then for a test, I fired up /usr/local/bin/rsync --daemon on the
remote machine.

On the local machine, I did:

% rsync -avz -e ssh defiance:auth /var/www/auth
root at defiance's password:
receiving file list ... link_stat auth : No such file or directory
done
client: nothing to do

FYI, /var/www/auth on the remote machine _does_ exist.

So that obviously didn't work, but then I did this:

% rsync -avz -e ssh defiance:/var/www/auth /var/www/auth
root at defiance's password:
receiving file list ... done
created directory /var/www/auth
auth/
auth/foo/
auth/bar/
auth/baz/
etc....

And it works. But this next part I don't understand.. I kill the rsync
daemon on the remote host, then I try the above command line again on
the local host and it works!? Say what?! By using ssh does it bypass
the remote daemon altogether?

Plus, `hosts access' doesn't work in my /etc/rsyncd.conf and using
rsync as a daemon through inetd or xinetd doesn't even let me make a
connection.

It's like it's not reading /etc/rsyncd.conf -- I just don't get it.

% rsync --version
rsync version 2.4.6  protocol version 24

Written by Andrew Tridgell and Paul Mackerras

--
 -Brian Clark | PGP is spoken here: 0xE4D0C7C8
  Please, DO NOT carbon copy me on list replies.





More information about the rsync mailing list