[Csync2] Error syncing

Lars Ellenberg lars.ellenberg at linbit.com
Fri Jan 8 22:45:20 CET 2016


On Wed, Dec 30, 2015 at 03:49:55PM -0500, David Winslow wrote:
> All,
> I’ve upgraded our servers to Centos 7 with csync2 v2.0 from Centos 6.4
> with csync2 v1.34. I’m not able to sync files now. I also upgraded
> SQLite to 3.7 from 2.8. Librsync stayed at 0.9.7.
> 
> After trying my existing configuration with errors, I’ve set up a
> simple test configuration to see if that would work but I get errors
> as well. Based on the below, I can’t tell what the error is. The log
> completes saying it finished with two errors but nothing stands out as
> an error.
> 
> --------------------------------
> nossl * *;
> ignore;
> 
> group test {
> 
>     host rnd15-ic;
>     host (rnd17-ic);
> 
>     key /etc/csync-group.key;
> 
>     include /home/david.winslow/DISTRIBUTED_COMPUTING/hostfile;
> 
>     backup-directory /data/sync-conflicts/;
>     backup-generations 2;
>     auto first;
> 
> }
> ————————————————
> 
> when I run:
> /usr/sbin/csync2 -xvvvG test
> 
> It says:
> 
> While syncing file /home/david.winslow/DISTRIBUTED_COMPUTING/hostfile:
> response from
> peer(/home/david.winslow/DISTRIBUTED_COMPUTING/hostfile): rnd17-ic [8]
> <- Stating original file /home rc: 0 mode: 40755Changing owner of
> /data/sync-conflicts//home to user 0 and group 0, rc= 0
> File stays in dirty state. Try again later…

There apparently is a newline missing,
and the second mode is in decimal instead of octal.

Also, this is a *debug* message,
and should go to stderr or syslog on the peer.
But apparently your peer csync2 is set up (or started by your inetd in
such way) that stderr >& stdout, the debug message is clobbering the
csync2 protocol, this client side interprets it as error message,
and counts it as error.

Try to start your server side with "-v" (which should implicitly
cause it to enable syslog, if it detects to be run in this way)
or explicitly tell it to send such messages to syslog: "-l".


> While syncing file /home/david.winslow/DISTRIBUTED_COMPUTING/hostfile:
> response from peer(/home/david.winslow/DISTRIBUTED_COMPUTING/hostfile): rnd17-ic [1] <- OK (cmd_finished).
> Local> PATCH KZLbZdvt.uwK_0kBis5jioC1.3wmUw_cNREAfQy4cA8_rPmb1ENtLAp95kiEYFPV /home/david.winslow/DISTRIBUTED_COMPUTING/hostfile\n
> Peer> Stating original file /home rc: 0 mode: 40755Changing owner of /data/sync-conflicts//home to user 0 and group 0, rc= 0 \n

As I said, this,
and the following lines from the Peer are not part of the csync2
protocol, but debug messages, and supposed to go to stderr on the peer,
or syslog on the peer, but not into the back channel to be interpreted
as reply.

> While syncing file /home/david.winslow/DISTRIBUTED_COMPUTING/hostfile:
> response from peer(/home/david.winslow/DISTRIBUTED_COMPUTING/hostfile): rnd17-ic [8] <- Stating original file /home rc: 0 mode: 40755Changing owner of /data/sync-conflicts//home to user 0 and group 0, rc= 0
> File stays in dirty state. Try again later...
> Local> BYE\n
> Peer> Changing mode of /data/sync-conflicts//home to mode 16877, rc= 0 \n
> response from peer(<no file>): rnd17-ic [8] <- Changing mode of /data/sync-conflicts//home to mode 16877, rc= 0
> SQL: SELECT command, logfile FROM action GROUP BY command, logfile
> SQL Query finished.
> Connection closed.
> Finished with 2 errors..

Cheers,
	Lars Ellenberg



More information about the Csync2 mailing list