summaryrefslogtreecommitdiff
path: root/stunnel-rsyncd.conf.in
blob: b3fd240edc20317352d49a3b6c3d6d4f4a6e6a1b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
# This config for stunnel will start up rsync for an incoming ssl connection.
foreground = no
#output = /var/log/stunnel-rsyncd.log
pid = /var/run/stunnel-rsyncd.pid
socket = l:TCP_NODELAY=1
socket = r:TCP_NODELAY=1
#compression = rle
# This must be root for rsync to use chroot -- rsync will drop permissions:
setuid = root
setgid = root

[rsync]
accept = 874
# You can set the cert to a combo *.pem file and omit the key, if you like.
cert = /etc/rsync-ssl/certs/server.crt
key  = /etc/rsync-ssl/certs/server.key
client = no

# To allow anyone to try an ssl connection, use this:
verify = 0
CAfile = /etc/ssl/certs/ca-certificates.crt

# To allow only cert-authorized clients, use something like this instead of the above:
#verify = 3
#CAfile = /etc/rsync-ssl/certs/allowed-clients.cert.pem

exec = @bindir@/rsync
# You can either share the same config as a normal daemon, or specify a separate config:
execargs = rsync --server --daemon .
#execargs = rsync --server --daemon --config=/etc/rsync-ssl/rsyncd.conf .