nfsd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

nfsd_selinux(8)	       nfsd SELinux Policy documentation       nfsd_selinux(8)

NAME
       nfsd_selinux - Security Enhanced Linux Policy for the nfsd processes

DESCRIPTION
       Security-Enhanced  Linux secures the nfsd processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  nfsd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run nfsd with the tightest access possible.

       If you want to allow xen to manage nfs  file,  you  must	 turn  on  the
       xen_use_nfs boolean.

       setsebool -P xen_use_nfs 1

       If  you	want  to allow confined virtual guests to manage nfs file, you
       must turn on the virt_use_nfs boolean.

       setsebool -P virt_use_nfs 1

       If you want to allow ftp servers to use nfs used for public file trans‐
       fer services, you must turn on the allow_ftpd_use_nfs boolean.

       setsebool -P allow_ftpd_use_nfs 1

       If  you want to allow Git daemon system to access nfs file systems, you
       must turn on the git_system_use_nfs boolean.

       setsebool -P git_system_use_nfs 1

       If you want to allow qemu to use nfs file system, you must turn on  the
       qemu_use_nfs boolean.

       setsebool -P qemu_use_nfs 1

       If  you want to allow rsync servers to share nfs files system, you must
       turn on the rsync_use_nfs boolean.

       setsebool -P rsync_use_nfs 1

       If you want to allow Cobbler to access nfs file systems, you must  turn
       on the cobbler_use_nfs boolean.

       setsebool -P cobbler_use_nfs 1

       If  you want to allow httpd to access nfs file system, you must turn on
       the httpd_use_nfs boolean.

       setsebool -P httpd_use_nfs 1

       If you want to allow sge to access nfs file systems, you must  turn  on
       the sge_use_nfs boolean.

       setsebool -P sge_use_nfs 1

       If  you	want  to allow any files/directories to be exported read/write
       via NFS, you must turn on the nfs_export_all_rw boolean.

       setsebool -P nfs_export_all_rw 1

       If you want to allow sanlock to manage nfs file, you must turn  on  the
       sanlock_use_nfs boolean.

       setsebool -P sanlock_use_nfs 1

       If  you want to allow samba to export NFS volumes, you must turn on the
       samba_share_nfs boolean.

       setsebool -P samba_share_nfs 1

       If you want to determine whether Polipo can access  nfs	file  systems,
       you must turn on the polipo_use_nfs boolean.

       setsebool -P polipo_use_nfs 1

       If  you	want  to  support  NFS	home  directorie, you must turn on the
       use_nfs_home_dirs boolean.

       setsebool -P use_nfs_home_dirs 1

       If you want to allow any files/directories to be exported read/only via
       NFS, you must turn on the nfs_export_all_ro boolean.

       setsebool -P nfs_export_all_ro 1

NSSWITCH DOMAIN
       If  you want to allow users to login using a sssd serve for the nfsd_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       nfsd_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow system to run with NI for the nfsd_t, you must
       turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

SHARING FILES
       If you want to share files with multiple domains (Apache,  FTP,	rsync,
       Samba),	you can set a file context of public_content_t and public_con‐
       tent_rw_t.  These context allow any of the above domains	 to  read  the
       content.	  If  you want a particular domain to write to the public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow nfsd servers to read the /var/nfsd directory by adding  the  pub‐
       lic_content_t  file  type  to  the  directory and by restoring the file
       type.

       semanage fcontext -a -t public_content_t "/var/nfsd(/.*)?"
       restorecon -F -R -v /var/nfsd

       Allow nfsd servers to read and write /var/tmp/incoming  by  adding  the
       public_content_rw_t  type  to  the  directory and by restoring the file
       type.  This also requires the allow_nfsdd_anon_write boolean to be set.

       semanage fcontext -a -t public_content_rw_t "/var/nfsd/incoming(/.*)?"
       restorecon -F -R -v /var/nfsd/incoming

       If you want to allow nfs servers to modify public files used for public
       file  transfer services.	 Files/Directories must be labeled public_con‐
       tent_rw_t., you must turn on the allow_nfsd_anon_write boolean.

       setsebool -P allow_nfsd_anon_write 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux nfsd policy is very flexible allowing users to setup their nfsd
       processes in as secure a method as possible.

       The following file types are defined for nfsd:

       nfsd_exec_t

       -  Set  files  with  the nfsd_exec_t type, if you want to transition an
       executable to the nfsd_t domain.

       Paths:
	    /usr/sbin/rpc.mountd, /usr/sbin/rpc.nfsd

       nfsd_initrc_exec_t

       - Set files with the nfsd_initrc_exec_t type, if you want to transition
       an executable to the nfsd_initrc_t domain.

       nfsd_ro_t

       -  Set files with the nfsd_ro_t type, if you want to treat the files as
       nfsd read/only content.

       nfsd_rw_t

       - Set files with the nfsd_rw_t type, if you want to treat the files  as
       nfsd read/write content.

       nfsd_unit_file_t

       -  Set  files  with the nfsd_unit_file_t type, if you want to treat the
       files as nfsd unit content.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux nfsd policy is very flexible allowing users to setup their nfsd
       processes in as secure a method as possible.

       The following port types are defined for nfsd:

       nfs_port_t

       Default Defined Ports:
		 tcp 2049,20048-20049
		 udp 2049,20048-20049

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       nfsd policy is very flexible allowing users to setup  their  nfsd  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for nfsd:

       nfsd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  nfsd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
       bool(8)

dwalsh@redhat.com		     nfsd		       nfsd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net