Rsyncd

rsync://[USER@]HOST[:PORT]/SRC

/etc/rsyncd.conf :

lock file = /var/run/rsync.lock
log file = /var/log/rsyncd.log
pid file = /var/run/rsyncd.pid

[backup_proxmox]
    path = /tank/backup/proxmox
    comment = Backup folder for proxmox
    uid = 1001
    gid = 1001
    read only = no
    list = yes
    auth users = WdNqbKuC4ogy5zNpMoz7
    secrets file = /etc/rsyncd.secrets
    hosts allow = 192.168.0.10
# systemctl restart rsync

List shit

if list is enabled, no credentials are needed:

rsync -rdt rsync://rsync_server

–password-file

  • This option allows you to provide a password for accessing an rsync daemon via a file or via standard input if FILE is -.
  • The file should contain just the password on the first line (all other lines are ignored).
  • Rsync will exit with an error if FILE is world readable or if a root-run rsync command finds a non-root-owned file.
--password-file=/root/rsyncpasswd

Documentation: https://download.samba.org/pub/rsync/rsyncd.conf.html

https://linux.die.net/man/5/rsyncd.conf

Good tutorial: https://blog.programster.org/ubuntu-set-up-rsync-server