rsync_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

rsync_selinux(8)      rsync SELinux Policy documentation      rsync_selinux(8)

NAME
       rsync_selinux - Security Enhanced Linux Policy for the rsync processes

DESCRIPTION
       Security-Enhanced Linux secures the rsync processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 rsync
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run rsync with the tightest access possible.

       If you want to allow rsync to run as a clien,  you  must	 turn  on  the
       rsync_client boolean.

       setsebool -P rsync_client 1

       If  you	want to allow rsync to export any files/directories read only,
       you must turn on the rsync_export_all_ro boolean.

       setsebool -P rsync_export_all_ro 1

       If you want to allow rsync servers to share nfs files system, you  must
       turn on the rsync_use_nfs boolean.

       setsebool -P rsync_use_nfs 1

       If you want to allow rsync servers to share cifs files system, you must
       turn on the rsync_use_cifs boolean.

       setsebool -P rsync_use_cifs 1

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the rsync_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       rsync_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the  rsync_t,  you  must
       turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

SHARING FILES
       If  you	want to share files with multiple domains (Apache, FTP, rsync,
       Samba), you can set a file context of public_content_t and  public_con‐
       tent_rw_t.   These  context  allow any of the above domains to read the
       content.	 If you want a particular domain to write to  the  public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow rsync servers to read the /var/rsync directory by adding the pub‐
       lic_content_t file type to the directory	 and  by  restoring  the  file
       type.

       semanage fcontext -a -t public_content_t "/var/rsync(/.*)?"
       restorecon -F -R -v /var/rsync

       Allow  rsync  servers to read and write /var/tmp/incoming by adding the
       public_content_rw_t type to the directory and  by  restoring  the  file
       type.   This  also  requires  the allow_rsyncd_anon_write boolean to be
       set.

       semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?"
       restorecon -F -R -v /var/rsync/incoming

       If you want to allow rsync to modify public files used for public  file
       transfer	 services.   Files/Directories	must  be  labeled  public_con‐
       tent_rw_t., you must turn on the allow_rsync_anon_write boolean.

       setsebool -P allow_rsync_anon_write 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux rsync policy is very flexible allowing  users  to  setup	 their
       rsync processes in as secure a method as possible.

       The following file types are defined for rsync:

       rsync_data_t

       -  Set files with the rsync_data_t type, if you want to treat the files
       as rsync content.

       rsync_etc_t

       - Set files with the rsync_etc_t type, if you want to store rsync files
       in the /etc directories.

       rsync_exec_t

       -  Set  files  with the rsync_exec_t type, if you want to transition an
       executable to the rsync_t domain.

       rsync_log_t

       - Set files with the rsync_log_t type, if you want to treat the data as
       rsync log data, usually stored under the /var/log directory.

       rsync_tmp_t

       -  Set files with the rsync_tmp_t type, if you want to store rsync tem‐
       porary files in the /tmp directories.

       rsync_var_run_t

       - Set files with the rsync_var_run_t type, if you  want	to  store  the
       rsync files under the /run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux rsync policy is very flexible allowing  users  to  setup	 their
       rsync processes in as secure a method as possible.

       The following port types are defined for rsync:

       rsync_port_t

       Default Defined Ports:
		 tcp 873
		 udp 873

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       rsync  policy is very flexible allowing users to setup their rsync pro‐
       cesses in as secure a method as possible.

       The following process types are defined for rsync:

       rsync_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), rsync(8), semanage(8),  restorecon(8),  chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		     rsync		      rsync_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net