Improved the "use chroot" discussion on ID mapping.
[rsync/rsync.git] / rsyncd.conf.yo
CommitLineData
9e3c856a 1mailto(rsync-bugs@samba.org)
c1456d83 2manpage(rsyncd.conf)(5)(1 Jan 2004)()()
41059f75
AT
3manpagename(rsyncd.conf)(configuration file for rsync server)
4manpagesynopsis()
5
6rsyncd.conf
7
8manpagedescription()
9
10The rsyncd.conf file is the runtime configuration file for rsync when
04657e42 11run as an rsync server.
41059f75
AT
12
13The rsyncd.conf file controls authentication, access, logging and
14available modules.
15
16manpagesection(FILE FORMAT)
17
18The file consists of modules and parameters. A module begins with the
19name of the module in square brackets and continues until the next
20module begins. Modules contain parameters of the form 'name = value'.
21
22The file is line-based - that is, each newline-terminated line represents
23either a comment, a module name or a parameter.
24
25Only the first equals sign in a parameter is significant. Whitespace before
26or after the first equals sign is discarded. Leading, trailing and internal
27whitespace in module and parameter names is irrelevant. Leading and
28trailing whitespace in a parameter value is discarded. Internal whitespace
29within a parameter value is retained verbatim.
30
31Any line beginning with a hash (#) is ignored, as are lines containing
32only whitespace.
33
e22de162 34Any line ending in a \ is "continued" on the next line in the
41059f75
AT
35customary UNIX fashion.
36
37The values following the equals sign in parameters are all either a string
38(no quotes needed) or a boolean, which may be given as yes/no, 0/1 or
39true/false. Case is not significant in boolean values, but is preserved
40in string values.
41
5315b793 42manpagesection(LAUNCHING THE RSYNC DAEMON)
41059f75
AT
43
44The rsync daemon is launched by specifying the --daemon option to
f5c20813
MP
45rsync.
46
47The daemon must run with root privileges if you wish to use chroot, to
48bind to a port numbered under 1024 (as is the default 873), or to set
49file ownership. Otherwise, it must just have permission to read and
50write the appropriate data, log, and lock files.
41059f75 51
04657e42
DD
52You can launch it either via inetd, as a stand-alone daemon, or from
53an rsync client via a remote shell. If run as a stand-alone daemon then
54just run the command "rsync --daemon" from a suitable startup script.
55If run from an rsync client via a remote shell (by specifying both the
56"-e/--rsh" option and server mode with "::" or "rsync://"), the --daemon
57option is automatically passed to the remote side.
41059f75
AT
58
59When run via inetd you should add a line like this to /etc/services:
60
e22de162 61quote(rsync 873/tcp)
41059f75 62
e22de162 63and a single line something like this to /etc/inetd.conf:
41059f75 64
e22de162 65quote(rsync stream tcp nowait root /usr/bin/rsync rsyncd --daemon)
41059f75 66
79f118d8
DD
67Replace "/usr/bin/rsync" with the path to where you have rsync installed on
68your system. You will then need to send inetd a HUP signal to tell it to
69reread its config file.
41059f75
AT
70
71Note that you should not send the rsync server a HUP signal to force
30e8c8e1 72it to reread the tt(rsyncd.conf) file. The file is re-read on each client
41059f75
AT
73connection.
74
75manpagesection(GLOBAL OPTIONS)
76
77The first parameters in the file (before a [module] header) are the
78global parameters.
79
80You may also include any module parameters in the global part of the
81config file in which case the supplied value will override the
82default for that parameter.
83
84startdit()
85dit(bf(motd file)) The "motd file" option allows you to specify a
5315b793 86"message of the day" to display to clients on each connect. This
41059f75
AT
87usually contains site information and any legal notices. The default
88is no motd file.
89
37863201
AT
90dit(bf(log file)) The "log file" option tells the rsync daemon to log
91messages to that file rather than using syslog. This is particularly
92useful on systems (such as AIX) where syslog() doesn't work for
8638dd48
DD
93chrooted programs.
94
95dit(bf(pid file)) The "pid file" option tells the rsync daemon to write
96its process id to that file.
37863201 97
41059f75
AT
98dit(bf(syslog facility)) The "syslog facility" option allows you to
99specify the syslog facility name to use when logging messages from the
100rsync server. You may use any standard syslog facility name which is
101defined on your system. Common names are auth, authpriv, cron, daemon,
102ftp, kern, lpr, mail, news, security, syslog, user, uucp, local0,
103local1, local2, local3, local4, local5, local6 and local7. The default
104is daemon.
105
a6801c39
AT
106dit(bf(socket options)) This option can provide endless fun for people
107who like to tune their systems to the utmost degree. You can set all
108sorts of socket options which may make transfers faster (or
109slower!). Read the man page for the setsockopt() system call for
110details on some of the options you may be able to set. By default no
111special socket options are set.
112
41059f75
AT
113enddit()
114
115
116manpagesection(MODULE OPTIONS)
117
118After the global options you should define a number of modules, each
119module exports a directory tree as a symbolic name. Modules are
120exported by specifying a module name in square brackets [module]
121followed by the options for that module.
122
123startdit()
124
125dit(bf(comment)) The "comment" option specifies a description string
126that is displayed next to the module name when clients obtain a list
127of available modules. The default is no comment.
128
129dit(bf(path)) The "path" option specifies the directory in the servers
8638dd48 130filesystem to make available in this module. You must specify this option
30e8c8e1 131for each module in tt(rsyncd.conf).
8638dd48
DD
132
133dit(bf(use chroot)) If "use chroot" is true, the rsync server will chroot
134to the "path" before starting the file transfer with the client. This has
135the advantage of extra protection against possible implementation security
fca9a9b0 136holes, but it has the disadvantages of requiring super-user privileges,
5f7ce204 137of not being able to follow symbolic links outside of the new root path
fa8c787d 138when reading, and of complicating the preservation of usernames and groups
cb290916 139(see below). When "use chroot" is false, for security reasons,
fca9a9b0
DD
140symlinks may only be relative paths pointing to other files within the root
141path, and leading slashes are removed from absolute paths. The default for
142"use chroot" is true.
41059f75 143
cb290916
WD
144In order to preserve usernames and groupnames, rsync needs to be able to
145lookup the IDs using getpuid() and getpgid(). This means that the chroot
146area will need to have copies of your user/group information (edited, if
147desired) inside the chroot tree for rsync to use (the traditional files
148are /etc/passwd and /etc/group). If the needed files are not available,
149rsync will only be able to copy the IDs, just as if the --numeric-ids
150option had been specified.
151
5e71c444 152dit(bf(max connections)) The "max connections" option allows you to
9ef1cc7c
DD
153specify the maximum number of simultaneous connections you will allow.
154Any clients connecting when the maximum has been reached will receive a
155message telling them to try later. The default is 0 which means no limit.
156See also the "lock file" option.
5e71c444
AT
157
158dit(bf(lock file)) The "lock file" option specifies the file to use to
159support the "max connections" option. The rsync server uses record
160locking on this file to ensure that the max connections limit is not
9ef1cc7c
DD
161exceeded for the modules sharing the lock file.
162The default is tt(/var/run/rsyncd.lock).
5e71c444 163
41059f75
AT
164dit(bf(read only)) The "read only" option determines whether clients
165will be able to upload files or not. If "read only" is true then any
166attempted uploads will fail. If "read only" is false then uploads will
167be possible if file permissions on the server allow them. The default
168is for all modules to be read only.
169
170dit(bf(list)) The "list" option determines if this module should be
171listed when the client asks for a listing of available modules. By
172setting this to false you can create hidden modules. The default is
173for modules to be listable.
174
175dit(bf(uid)) The "uid" option specifies the user name or user id that
716baed7
DD
176file transfers to and from that module should take place as when the daemon
177was run as root. In combination with the "gid" option this determines what
2af27ad9
MP
178file permissions are available. The default is uid -2, which is normally
179the user "nobody".
41059f75
AT
180
181dit(bf(gid)) The "gid" option specifies the group name or group id that
716baed7 182file transfers to and from that module should take place as when the daemon
2af27ad9
MP
183was run as root. This complements the "uid" option. The default is gid -2,
184which is normally the group "nobody".
41059f75 185
8f3a2d54 186dit(bf(exclude)) The "exclude" option allows you to specify a space
83fd337d
S
187separated list of patterns to add to the exclude list.
188This is only superficially equivalent
189to the client specifying these patterns with the --exclude option.
190Only one "exclude" option may be specified, but
191you can use "-" and "+" before patterns to specify exclude/include.
192
193Because this exclude list is not passed to the client it only applies on
7c2d381c
DD
194the server: that is, it excludes files received by a client when receiving
195from a server and files deleted on a server when sending to a server, but
196it doesn't exclude files sent from a client when sending to a server or
197files deleted on a client when receiving from a server.
651443a7
DD
198
199Note that this option is not designed with strong security in
8f3a2d54
AT
200mind, it is quite possible that a client may find a way to bypass this
201exclude list. If you want to absolutely ensure that certain files
202cannot be accessed then use the uid/gid options in combination with
203file permissions.
204
205dit(bf(exclude from)) The "exclude from" option specifies a filename
83fd337d
S
206on the server that contains exclude patterns, one per line.
207This is only superficially equivalent
208to the client specifying the --exclude-from option with an equivalent file.
209See the "exclude" option above.
8f3a2d54 210
cd64343a
DD
211dit(bf(include)) The "include" option allows you to specify a space
212separated list of patterns which rsync should not exclude. This is
83fd337d
S
213only superficially equivalent to the client specifying these patterns
214with the --include option because it applies only on the server.
215This is useful as it
7c2d381c
DD
216allows you to build up quite complex exclude/include rules. Only one
217"include" option may be specified, but you can use "+" and "-" before
83fd337d 218patterns to switch include/exclude. See the "exclude" option above.
cd64343a
DD
219
220dit(bf(include from)) The "include from" option specifies a filename
221on the server that contains include patterns, one per line. This is
83fd337d
S
222only superficially equivalent to the client specifying the
223--include-from option with a equivalent file.
224See the "exclude" option above.
cd64343a 225
5d78a102
AT
226dit(bf(auth users)) The "auth users" option specifies a comma and
227space separated list of usernames that will be allowed to connect to
228this module. The usernames do not need to exist on the local
229system. The usernames may also contain shell wildcard characters. If
230"auth users" is set then the client will be challenged to supply a
231username and password to connect to the module. A challenge response
232authentication protocol is used for this exchange. The plain text
233usernames are passwords are stored in the file specified by the
41059f75
AT
234"secrets file" option. The default is for all users to be able to
235connect without a password (this is called "anonymous rsync").
236
bef49340
WD
237See also the bf(CONNECTING TO AN RSYNC SERVER OVER A REMOTE SHELL
238PROGRAM) section in rsync(1) for information on how handle an
239rsyncd.conf-level username that differs from the remote-shell-level
240username when using a remote shell to connect to a rsync server.
241
41059f75
AT
242dit(bf(secrets file)) The "secrets file" option specifies the name of
243a file that contains the username:password pairs used for
244authenticating this module. This file is only consulted if the "auth
245users" option is specified. The file is line based and contains
246username:password pairs separated by a single colon. Any line starting
247with a hash (#) is considered a comment and is skipped. The passwords
248can contain any characters but be warned that many operating systems
249limit the length of passwords that can be typed at the client end, so
250you may find that passwords longer than 8 characters don't work.
251
3ca8e68f 252There is no default for the "secrets file" option, you must choose a name
205c27ac
DD
253(such as tt(/etc/rsyncd.secrets)). The file must normally not be readable
254by "other"; see "strict modes".
3ca8e68f
DD
255
256dit(bf(strict modes)) The "strict modes" option determines whether or not
257the permissions on the secrets file will be checked. If "strict modes" is
258true, then the secrets file must not be readable by any user id other
259than the one that the rsync daemon is running under. If "strict modes" is
260false, the check is not performed. The default is true. This option
261was added to accommodate rsync running on the Windows operating system.
41059f75
AT
262
263dit(bf(hosts allow)) The "hosts allow" option allows you to specify a
264list of patterns that are matched against a connecting clients
265hostname and IP address. If none of the patterns match then the
266connection is rejected.
267
268Each pattern can be in one of five forms:
269
270itemize(
61ca7d59
DD
271 it() a dotted decimal IPv4 address of the form a.b.c.d, or an IPv6 address
272 of the form a:b:c::d:e:f. In this case the incoming machine's IP address
bc2b4963
DD
273 must match exactly.
274
61ca7d59
DD
275 it() an address/mask in the form ipaddr/n where ipaddr is the IP address
276 and n is the number of one bits in the netmask. All IP addresses which
277 match the masked IP address will be allowed in.
bc2b4963 278
61ca7d59
DD
279 it() an address/mask in the form ipaddr/maskaddr where ipaddr is the
280 IP address and maskaddr is the netmask in dotted decimal notation for IPv4,
281 or similar for IPv6, e.g. ffff:ffff:ffff:ffff:: instead of /64. All IP
282 addresses which match the masked IP address will be allowed in.
41059f75
AT
283
284 it() a hostname. The hostname as determined by a reverse lookup will
5315b793 285 be matched (case insensitive) against the pattern. Only an exact
41059f75
AT
286 match is allowed in.
287
288 it() a hostname pattern using wildcards. These are matched using the
289 same rules as normal unix filename matching. If the pattern matches
5315b793 290 then the client is allowed in.
41059f75
AT
291)
292
61ca7d59
DD
293Note IPv6 link-local addresses can have a scope in the address specification:
294
295quote(fe80::1%link1)
296quote(fe80::%link1/64)
297quote(fe80::%link1/ffff:ffff:ffff:ffff::)
298
41059f75
AT
299You can also combine "hosts allow" with a separate "hosts deny"
300option. If both options are specified then the "hosts allow" option s
5315b793 301checked first and a match results in the client being able to
41059f75
AT
302connect. The "hosts deny" option is then checked and a match means
303that the host is rejected. If the host does not match either the
304"hosts allow" or the "hosts deny" patterns then it is allowed to
305connect.
306
307The default is no "hosts allow" option, which means all hosts can connect.
308
de2fd20e 309dit(bf(hosts deny)) The "hosts deny" option allows you to specify a
41059f75
AT
310list of patterns that are matched against a connecting clients
311hostname and IP address. If the pattern matches then the connection is
312rejected. See the "hosts allow" option for more information.
313
314The default is no "hosts deny" option, which means all hosts can connect.
315
cda2ae84
AT
316dit(bf(ignore errors)) The "ignore errors" option tells rsyncd to
317ignore IO errors on the server when deciding whether to run the delete
318phase of the transfer. Normally rsync skips the --delete step if any
319IO errors have occurred in order to prevent disasterous deletion due
320to a temporary resource shortage or other IO error. In some cases this
321test is counter productive so you can use this option to turn off this
322behaviour.
323
78043d19
AT
324dit(bf(ignore nonreadable)) This tells the rsync server to completely
325ignore files that are not readable by the user. This is useful for
326public archives that may have some non-readable files among the
327directories, and the sysadmin doesn't want those files to be seen at all.
328
81791cfc
AT
329dit(bf(transfer logging)) The "transfer logging" option enables per-file
330logging of downloads and uploads in a format somewhat similar to that
14d43f1f 331used by ftp daemons. If you want to customize the log formats look at
81791cfc
AT
332the log format option.
333
334dit(bf(log format)) The "log format" option allows you to specify the
335format used for logging file transfers when transfer logging is
336enabled. The format is a text string containing embedded single
337character escape sequences prefixed with a percent (%) character.
338
339The prefixes that are understood are:
340
341itemize(
342 it() %h for the remote host name
343 it() %a for the remote IP address
344 it() %l for the length of the file in bytes
345 it() %p for the process id of this rsync session
346 it() %o for the operation, which is either "send" or "recv"
347 it() %f for the filename
348 it() %P for the module path
349 it() %m for the module name
b882b497 350 it() %t for the current date time
81791cfc
AT
351 it() %u for the authenticated username (or the null string)
352 it() %b for the number of bytes actually transferred
353 it() %c when sending files this gives the number of checksum bytes
354 received for this file
355)
356
b882b497
DD
357The default log format is "%o %h [%a] %m (%u) %f %l", and a "%t [%p] "
358is always added to the beginning when using the "log file" option.
81791cfc 359
14d43f1f 360A perl script called rsyncstats to summarize this format is included
81791cfc
AT
361in the rsync source code distribution.
362
363dit(bf(timeout)) The "timeout" option allows you to override the
14d43f1f 364clients choice for IO timeout for this module. Using this option you
81791cfc
AT
365can ensure that rsync won't wait on a dead client forever. The timeout
366is specified in seconds. A value of zero means no timeout and is the
367default. A good choice for anonymous rsync servers may be 600 (giving
368a 10 minute timeout).
369
cd8185f2
AT
370dit(bf(refuse options)) The "refuse options" option allows you to
371specify a space separated list of rsync command line options that will
63f0774f
DD
372be refused by your rsync server. The full names of the options must be
373used (i.e., you must use "checksum" not "c" to disable checksumming).
374When an option is refused, the server prints an error message and exits.
375To prevent all compression, you can use "dont compress = *" (see below)
376instead of "refuse options = compress" to avoid returning an error to a
377client that requests compression.
cd8185f2 378
83fff1aa
AT
379dit(bf(dont compress)) The "dont compress" option allows you to select
380filenames based on wildcard patterns that should not be compressed
381during transfer. Compression is expensive in terms of CPU usage so it
382is usually good to not try to compress files that won't compress well,
383such as already compressed files.
384
385The "dont compress" option takes a space separated list of
386case-insensitive wildcard patterns. Any source filename matching one
387of the patterns will not be compressed during transfer.
388
69c65227 389The default setting is verb(*.gz *.tgz *.zip *.z *.rpm *.deb *.iso *.bz2 *.tbz)
83fff1aa 390
41059f75
AT
391enddit()
392
4c3d16be
AT
393manpagesection(AUTHENTICATION STRENGTH)
394
395The authentication protocol used in rsync is a 128 bit MD4 based
396challenge response system. Although I believe that no one has ever
397demonstrated a brute-force break of this sort of system you should
14d43f1f 398realize that this is not a "military strength" authentication system.
4c3d16be
AT
399It should be good enough for most purposes but if you want really top
400quality security then I recommend that you run rsync over ssh.
401
402Also note that the rsync server protocol does not currently provide any
f39281ae 403encryption of the data that is transferred over the connection. Only
4c3d16be
AT
404authentication is provided. Use ssh as the transport if you want
405encryption.
406
407Future versions of rsync may support SSL for better authentication and
408encryption, but that is still being investigated.
409
e6f9e388
WD
410manpagesection(RUNNING AN RSYNC SERVER OVER A REMOTE SHELL PROGRAM)
411
412If rsync is run with both the --daemon and --rsh (-e) options, it will
413spawn an rsync daemon using a remote shell connection. Several
414configuration options will not be available unless the remote user is
415root (e.g. chroot, setuid/setgid, etc.). There is no need to configure
416inetd or the services map to include the rsync server port if you run an
417rsync server only via a remote shell program.
418
419ADVANCED: To run an rsync server out of a single-use ssh key, use the
420"command=em(COMMAND)" syntax in the remote user's authorized_keys entry,
421where command would be
422
423quote(rsync --server --daemon .)
424
425NOTE: rsync's argument parsing expects the trailing ".", so make sure
426that it's there. If you want to use a rsyncd.conf(5)-style
427configuration file other than the default, you can added a
428--config option to the em(command):
429
430quote(rsync --server --daemon --config=em(file) .)
431
432Note that the "--server" here is the internal option that rsync uses to
433run the remote version of rsync that it communicates with, and thus you
434should not be using the --server option under normal circumstances.
435
41059f75
AT
436manpagesection(EXAMPLES)
437
438A simple rsyncd.conf file that allow anonymous rsync to a ftp area at
e22de162 439tt(/home/ftp) would be:
41059f75
AT
440
441verb(
442[ftp]
e22de162
AT
443 path = /home/ftp
444 comment = ftp export area
41059f75
AT
445)
446
447
448A more sophisticated example would be:
449
e22de162
AT
450uid = nobody nl()
451gid = nobody nl()
8638dd48 452use chroot = no nl()
e22de162
AT
453max connections = 4 nl()
454syslog facility = local5 nl()
0f621785 455pid file = /var/run/rsyncd.pid
41059f75 456
e22de162 457verb([ftp]
41059f75
AT
458 path = /var/ftp/pub
459 comment = whole ftp area (approx 6.1 GB)
460
461[sambaftp]
462 path = /var/ftp/pub/samba
463 comment = Samba ftp area (approx 300 MB)
464
465[rsyncftp]
466 path = /var/ftp/pub/rsync
467 comment = rsync ftp area (approx 6 MB)
468
469[sambawww]
470 path = /public_html/samba
471 comment = Samba WWW pages (approx 240 MB)
472
473[cvs]
474 path = /data/cvs
475 comment = CVS repository (requires authentication)
476 auth users = tridge, susan
477 secrets file = /etc/rsyncd.secrets
478)
479
480The /etc/rsyncd.secrets file would look something like this:
481
e22de162 482tridge:mypass nl()
41059f75 483susan:herpass
41059f75
AT
484
485manpagefiles()
486
30e8c8e1 487/etc/rsyncd.conf or rsyncd.conf
41059f75
AT
488
489manpageseealso()
490
491rsync(1)
492
493manpagediagnostics()
494
495manpagebugs()
496
497The rsync server does not send all types of error messages to the
498client. this means a client may be mystified as to why a transfer
499failed. The error will have been logged by syslog on the server.
500
501Please report bugs! The rsync bug tracking system is online at
9e3c856a 502url(http://rsync.samba.org/)(http://rsync.samba.org/)
41059f75
AT
503
504manpagesection(VERSION)
c53217a2 505This man page is current for version 2.x of rsync.
41059f75
AT
506
507manpagesection(CREDITS)
508
509rsync is distributed under the GNU public license. See the file
510COPYING for details.
511
512The primary ftp site for rsync is
9e3c856a 513url(ftp://rsync.samba.org/pub/rsync)(ftp://rsync.samba.org/pub/rsync).
41059f75
AT
514
515A WEB site is available at
9e3c856a 516url(http://rsync.samba.org/)(http://rsync.samba.org/)
41059f75
AT
517
518We would be delighted to hear from you if you like this program.
519
520This program uses the zlib compression library written by Jean-loup
521Gailly and Mark Adler.
522
523manpagesection(THANKS)
524
525Thanks to Warren Stanley for his original idea and patch for the rsync
526server. Thanks to Karsten Thygesen for his many suggestions and
527documentation!
528
529manpageauthor()
530
531rsync was written by Andrew Tridgell and Paul Mackerras. They may be
9e3c856a 532contacted via email at tridge@samba.org and
41059f75
AT
533Paul.Mackerras@cs.anu.edu.au
534