User Tools

Site Tools


enable_rsync_on_synology

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

enable_rsync_on_synology [2021/12/18 20:47] – created tkbletscenable_rsync_on_synology [2021/12/18 21:02] (current) tkbletsc
Line 24: Line 24:
  
 [[https://community.synology.com/enu/forum/1/post/136213|Credit here]] for the above. [[https://community.synology.com/enu/forum/1/post/136213|Credit here]] for the above.
 +
 +====== Rsync as root? ======
 +
 +Generally, rsync'ing as root is bad. However, if you're pulling backups, it's the only way to read all files and preserve their permissions (necessary if you're using the NAS in a UNIX-like way). To do this, the above directions work, but with one issue. On rsync, you'll get the error "ERROR: user has disabled/expired". This is coming from the rsync layer, not ssh, and it's because the root account is "disabled".
 +
 +Surprisingly, this is fixed from the GUI of Synology -- find the account called "admin" and enable it, and that will fix rsync-as-root. 
 +
 +NOTE: Secure your SSH key fastidiously, as it now is an admin credential to the whole NAS box. 
enable_rsync_on_synology.txt · Last modified: 2021/12/18 21:02 by tkbletsc

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki