From owner-freebsd-questions@FreeBSD.ORG Thu Nov 24 08:11:21 2011 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 573ED106566B for ; Thu, 24 Nov 2011 08:11:21 +0000 (UTC) (envelope-from perryh@pluto.rain.com) Received: from agora.rdrop.com (unknown [IPv6:2607:f678:1010::34]) by mx1.freebsd.org (Postfix) with ESMTP id 384A68FC0A for ; Thu, 24 Nov 2011 08:11:21 +0000 (UTC) Received: from agora.rdrop.com (66@localhost [127.0.0.1]) by agora.rdrop.com (8.13.1/8.12.7) with ESMTP id pAO8BHAP063140 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 24 Nov 2011 00:11:17 -0800 (PST) (envelope-from perryh@pluto.rain.com) Received: (from uucp@localhost) by agora.rdrop.com (8.13.1/8.12.9/Submit) with UUCP id pAO8BHVH063139; Thu, 24 Nov 2011 00:11:17 -0800 (PST) Received: from fbsd81 ([192.168.200.81]) by pluto.rain.com (4.1/SMI-4.1-pluto-M2060407) id AA20525; Thu, 24 Nov 11 00:08:53 PST Date: Thu, 24 Nov 2011 07:08:29 -0800 From: perryh@pluto.rain.com To: martin@dc.cis.okstate.edu Message-Id: <4ece5ded.AjV2J/4CEfBkKHj9%perryh@pluto.rain.com> References: <201111240501.pAO51jUb023756@x.it.okstate.edu> In-Reply-To: <201111240501.pAO51jUb023756@x.it.okstate.edu> User-Agent: nail 11.25 7/29/05 Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Cc: freebsd-questions@freebsd.org Subject: Re: Rsync and Preservation of Ownership and Permissions X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 24 Nov 2011 08:11:21 -0000 Martin McCormick wrote: > Rsync is a great utility, but is there a way to preserve > ownership and permissions if rsync remotely logs in to a backup > server as a normal user? AFAIK, no, because only root may change the ownership of a file -- see chown(2). > Any ideas are greatly appreciated. Perhaps you could have rsync log in to a jail on the backup server, where it could safely be granted root permission.