rsync_selinux - Man Page

Security Enhanced Linux Policy for the rsync processes

Description

Security-Enhanced Linux secures the rsync processes via flexible mandatory access control.

The rsync processes execute with the rsync_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep rsync_t

Entrypoints

The rsync_t SELinux type can be entered via the rsync_exec_t file type.

The default entrypoint paths for the rsync_t domain are the following:

/usr/bin/rsync

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible.

The following process types are defined for rsync:

rsync_t

Note: semanage permissive -a rsync_t can be used to make the process type rsync_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible.

If you want to allow rsync to run as a client, you must turn on the rsync_client boolean. Disabled by default.

setsebool -P rsync_client 1

If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean. Disabled by default.

setsebool -P rsync_export_all_ro 1

If you want to allow rsync server to manage all files/directories on the system, you must turn on the rsync_full_access boolean. Disabled by default.

setsebool -P rsync_full_access 1

If you want to allow rsync sys_admin capability. This capability is required to restore files with extended attributes in the "trusted" namespace, you must turn on the rsync_sys_admin boolean. Disabled by default.

setsebool -P rsync_sys_admin 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible.

The following port types are defined for rsync:

    rsync_port_t

Default Defined Ports: tcp 873 udp 873

Managed Files

The SELinux process type rsync_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cifs_t

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

fusefs_t

/run/user/[0-9]+/gvfs

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

nfs_t

non_auth_file_type

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

rsync_log_t

/var/log/rsync.*

rsync_tmp_t

rsync_var_run_t

/run/rsyncd.lock
/run/swift_server.lock

swift_data_t

/srv/node(/.*)?
/var/lib/swift(/.*)?
/srv/loopback-device(/.*)?

swift_lock_t

/run/lock/swift.*

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the rsync, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t rsync_exec_t '/srv/rsync/content(/.*)?'
restorecon -R -v /srv/myrsync_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for rsync:

rsync_data_t

- Set files with the rsync_data_t type, if you want to treat the files as rsync content.

rsync_etc_t

- Set files with the rsync_etc_t type, if you want to store rsync files in the /etc directories.

rsync_exec_t

- Set files with the rsync_exec_t type, if you want to transition an executable to the rsync_t domain.

rsync_log_t

- Set files with the rsync_log_t type, if you want to treat the data as rsync log data, usually stored under the /var/log directory.

rsync_tmp_t

- Set files with the rsync_tmp_t type, if you want to store rsync temporary files in the /tmp directories.

rsync_var_run_t

- Set files with the rsync_var_run_t type, if you want to store the rsync files under the /run or /var/run directory.

Paths:

/run/rsyncd.lock, /run/swift_server.lock

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Sharing Files

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t.  These context allow any of the above domains to read the content.  If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.

Allow rsync servers to read the /var/rsync directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/rsync(/.*)?"
restorecon -F -R -v /var/rsync

Allow rsync servers to read and write /var/rsync/incoming by adding the public_content_rw_t type to the directory and by restoring the file type.  You also need to turn on the rsync_anon_write boolean.

semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?"
restorecon -F -R -v /var/rsync/incoming
setsebool -P rsync_anon_write 1

If you want to allow rsync to modify public files used for public file transfer services.  Files/Directories must be labeled public_content_rw_t., you must turn on the rsync_anon_write boolean.

setsebool -P rsync_anon_write 1

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), rsync(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy rsync