Content-type: text/html Manpage of rsync_selinux

rsync_selinux

Section: rsync SELinux Policy documentation (8)
Updated: rsync
Index Return to Main Contents
 

NAME

rsync_selinux - Security Enhanced Linux Policy for the rsync processes  

DESCRIPTION

Security-Enhanced Linux secures the rsync processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible.

If you want to allow postgresql to use ssh and rsync for point-in-time recovery, you must turn on the postgresql_can_rsync boolean.

setsebool -P postgresql_can_rsync 1

If you want to allow rsync to run as a client, you must turn on the rsync_client boolean.

setsebool -P rsync_client 1

If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean.

setsebool -P rsync_export_all_ro 1

If you want to allow rsync servers to share nfs files systems, you must turn on the rsync_use_nfs boolean.

setsebool -P rsync_use_nfs 1

If you want to allow rsync servers to share cifs files systems, you must turn on the rsync_use_cifs boolean.

setsebool -P rsync_use_cifs 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the rsync_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the rsync_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow rsync servers to read the /var/rsync directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/rsync(/.*)?"
restorecon -F -R -v /var/rsync

Allow rsync servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_rsyncd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?"
restorecon -F -R -v /var/rsync/incoming

If you want to allow rsync to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the rsync_anon_write boolean.

setsebool -P rsync_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible.

The following file types are defined for rsync:

rsync_data_t

- Set files with the rsync_data_t type, if you want to treat the files as rsync content.

rsync_etc_t

- Set files with the rsync_etc_t type, if you want to store rsync files in the /etc directories.

rsync_exec_t

- Set files with the rsync_exec_t type, if you want to transition an executable to the rsync_t domain.

rsync_log_t

- Set files with the rsync_log_t type, if you want to treat the data as rsync log data, usually stored under the /var/log directory.

rsync_tmp_t

- Set files with the rsync_tmp_t type, if you want to store rsync temporary files in the /tmp directories.

rsync_var_run_t

- Set fi


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
SHARING FILES
FILE CONTEXTS

This document was created by man2html, using the manual pages.
Time: 19:34:44 GMT, September 30, 2012