×


Rsync error protocol incompatibility

In the process of transferring data via "rsync" to a remote server which has a .bashrc file, an rsync error protocol incompatibility occurs.

Here at Ibmi Media, as part of our Server Management Services, we regularly help our Customers to fix rsync command related errors.

In this context, we will look into the causes of this error and how to solve it.




Factors which triggers "rsync error protocol incompatibility" and how to fix it.


1. ".bashrc" outputting anything

Cause: Sometimes, if the .bashrc on the remote server output anything to the terminal then you may run into problems. Since rsync won’t expect this, it may also run into problems.

In order to check if it is the case, run the following command;

ssh remoteuser@ip-address true | wc -c


Where you would need to update the "remoteuser" with the username and IP-address with your IP address.

If the above command returns more than 0 then it means that there is some output being produced.

Solution:
In order to resolve this issue, remove any commands in the ".bashrc" that output text, or you can try piping any output to "/dev/null".

vi /root/.bashrc

if [[ $- != *i* ]] ; then
# Shell is non-interactive. Be done now!
return
fi


Manually, log in to this machine and look if you get any such message. Because for the rsync to work, you should get the remote command prompt. In case, if you receive a message, then try to disable it. Look at your shell config files (e.g. ~/.bashrc, /etc/bash.bashrc for the bash shell) if they contain any command producing this output.


2. Difference in version

Cause: If there is any difference in rsync version between source and destination servers

Solution: You can simply upgrade the rsync version so that both the source and destination servers have the same rsync version.

3. Access restriction for a user

Cause: If there is restricted access for a user to SFTP only and is jailed to his home directory

Solution: To fix this problem, undo the restriction to SFTP in sshd_config. Or create a directory inside the directory user2 jailed/bind to. This directory is owned by user1, and hence able to rsync files into it.

The process will be as below: user2 was jailed / chrooted using

Match Group sftponly
ChrootDirectory /var/ftp
ForceCommand internal-sftp
AllowTcpForwarding no
inside /etc/ssh/sshd_config.


The directory was bind to his home directory by using:

mount –bind /var/ftp /home/user2/ftp


After that, inside /var/ftp/ execute the below command:

mkdir tempDir
chown -R user1:user1 tempDir


After the files sync to that directory, they automatically appear in the user2 jail directory and the user can read them.

[Need support in fixing rsync errors? We are available to help you today.]


Conclusion

This article will help to solve "rsync error protocol incompatibility" which is usually triggered in the process of transferring data using rsync to a remote server which has a ".bashrc" file.