On 21 Mar, 2008, at 11:45 , Daniel Maher wrote:
--rsync-path="/usr/bin/sudo /usr/bin/rsync"
--log-file=/opt/rsync-backup/rsync-backup.log
--backup-dir=/opt/rsync-backup/192.168.0.88/2008-03-21T09:51:42 -e
"/usr/bin/ssh -i /home/rsync-backup/.ssh/id_rsa"
[EMAIL PROTECTED]:"/cygdrive/d/BACKUP" /opt/rsync-backup/ 192.168.0.88/CURRENT/

interesting. So presumably you give rsync-backup the option to run only rsync without a password. Double security. ssh key for logging in as rsync-backup and sudo restriction in place. Correct? Of course one that gets hold of the key, could run rsync as root, overwrite rsync and then rerun that rsync to do what he pleases.

I wonder though if you really have to specity the ssh. ssh should be by default and the key is the default key. Well, this protects you from changes in either rsync defaults or ssh global configuration.

I Wonder too if you will get one or two, given the recent discussion... should be one, if the list software looks at the To:.

Giuliano
--
To unsubscribe or change options: https://lists.samba.org/mailman/listinfo/rsync
Before posting, read: http://www.catb.org/~esr/faqs/smart-questions.html

Reply via email to