Bug 1000029

Summary: Request for rsync network filesystem (nfs/cifs) booleans
Product: [Fedora] Fedora Reporter: jcpunk
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: unspecified    
Version: 19CC: csieh, dominick.grift, dwalsh, mgrepl, mmalik
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: 795474 Environment:
Last Closed: 2013-08-27 10:54:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jcpunk 2013-08-22 14:10:24 UTC
+++ This bug was initially created as a clone of Bug #795474 +++

Description of problem: Currently rsync can either read rsync_t files or, with rsync_export_all_ro set, read just about anything.  It would be nice to have the ability to easily enable reading of network mounts without opening up everything.  Currently apache, ftp, cobbler, git, and qemu have similar booleans.


Version-Release number of selected component (if applicable): 3.12.1-71.fc19


How reproducible: always


Steps to Reproduce:
1. wish to share nfs or cifs volumes with rsync
2. notice the nice booleans for these other services
3. write up custom policy to replicate the behavior
  
Actual results:
either enable exporting everything or write custom policy

Expected results:
a boolean similar to apache, ftp, cobbler, git, and qemu

Additional info: The attached patch, while somewhat ugly, I believe adds this feature.

--- Additional comment from Daniel Walsh on 2012-02-20 14:42:07 EST ---

This is fine with me, I just added this access to Rawhide.

--- Additional comment from errata-xmlrpc on 2012-06-20 08:31:34 EDT ---

Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0780.html

Comment 1 Miroslav Grepl 2013-08-27 10:54:25 UTC

*** This bug has been marked as a duplicate of bug 1000026 ***