1nfsd_selinux(8)               SELinux Policy nfsd              nfsd_selinux(8)
2
3
4

NAME

6       nfsd_selinux - Security Enhanced Linux Policy for the nfsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nfsd processes via flexible manda‐
10       tory access control.
11
12       The nfsd processes execute with the nfsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nfsd_t
19
20
21

ENTRYPOINTS

23       The nfsd_t SELinux type can be entered via the nfsd_exec_t file type.
24
25       The default entrypoint paths for the nfsd_t domain are the following:
26
27       /usr/sbin/rpc.nfsd, /usr/sbin/rpc.mountd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nfsd policy is very flexible allowing users to setup  their  nfsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nfsd:
40
41       nfsd_t
42
43       Note:  semanage  permissive  -a  nfsd_t can be used to make the process
44       type nfsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nfsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nfsd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux nfsd policy is very flexible allowing users to setup their nfsd
160       processes in as secure a method as possible.
161
162       The following port types are defined for nfsd:
163
164
165       nfs_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 2049,20048-20049
171                 udp 2049,20048-20049
172

MANAGED FILES

174       The SELinux process type nfsd_t can manage files labeled with the  fol‐
175       lowing  file  types.   The paths listed are the default paths for these
176       file types.  Note the processes UID still need to have DAC permissions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib(64)?/openais(/.*)?
185            /var/lib(64)?/pengine(/.*)?
186            /var/lib(64)?/corosync(/.*)?
187            /usr/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/pacemaker(/.*)?
190            /var/lib/cluster(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       initrc_tmp_t
205
206
207       mnt_t
208
209            /mnt(/[^/]*)
210            /mnt(/[^/]*)?
211            /rhev(/[^/]*)?
212            /media(/[^/]*)
213            /media(/[^/]*)?
214            /etc/rhgb(/.*)?
215            /media/.hal-.*
216            /net
217            /afs
218            /rhev
219            /misc
220
221       nfsd_fs_t
222
223
224       root_t
225
226            /
227            /initrd
228
229       tmp_t
230
231            /tmp
232            /usr/tmp
233            /var/tmp
234            /tmp-inst
235            /var/tmp-inst
236            /var/tmp/vi.recover
237
238       var_lib_nfs_t
239
240            /var/lib/nfs(/.*)?
241
242       var_lib_t
243
244            /opt/(.*/)?var/lib(64)?(/.*)?
245            /var/lib(/.*)?
246
247

FILE CONTEXTS

249       SELinux requires files to have an extended attribute to define the file
250       type.
251
252       You can see the context of a file using the -Z option to ls
253
254       Policy  governs  the  access  confined  processes  have to these files.
255       SELinux nfsd policy is very flexible allowing users to setup their nfsd
256       processes in as secure a method as possible.
257
258       STANDARD FILE CONTEXT
259
260       SELinux  defines  the file context types for the nfsd, if you wanted to
261       store files with these types in a diffent paths, you  need  to  execute
262       the  semanage  command  to  sepecify  alternate  labeling  and then use
263       restorecon to put the labels on disk.
264
265       semanage fcontext -a -t nfsd_rw_t '/srv/mynfsd_content(/.*)?'
266       restorecon -R -v /srv/mynfsd_content
267
268       Note: SELinux often uses regular expressions  to  specify  labels  that
269       match multiple files.
270
271       The following file types are defined for nfsd:
272
273
274
275       nfsd_exec_t
276
277       -  Set  files  with  the nfsd_exec_t type, if you want to transition an
278       executable to the nfsd_t domain.
279
280
281       Paths:
282            /usr/sbin/rpc.nfsd, /usr/sbin/rpc.mountd
283
284
285       nfsd_initrc_exec_t
286
287       - Set files with the nfsd_initrc_exec_t type, if you want to transition
288       an executable to the nfsd_initrc_t domain.
289
290
291
292       nfsd_ro_t
293
294       -  Set files with the nfsd_ro_t type, if you want to treat the files as
295       nfsd read/only content.
296
297
298
299       nfsd_rw_t
300
301       - Set files with the nfsd_rw_t type, if you want to treat the files  as
302       nfsd read/write content.
303
304
305
306       Note:  File context can be temporarily modified with the chcon command.
307       If you want to permanently change the file context you need to use  the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

COMMANDS

313       semanage fcontext can also be used to manipulate default  file  context
314       mappings.
315
316       semanage  permissive  can  also  be used to manipulate whether or not a
317       process type is permissive.
318
319       semanage module can also be used to enable/disable/install/remove  pol‐
320       icy modules.
321
322       semanage port can also be used to manipulate the port definitions
323
324       semanage boolean can also be used to manipulate the booleans
325
326
327       system-config-selinux is a GUI tool available to customize SELinux pol‐
328       icy settings.
329
330

AUTHOR

332       This manual page was auto-generated using sepolicy manpage .
333
334

SEE ALSO

336       selinux(8), nfsd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
337       bool(8)
338
339
340
341nfsd                               15-06-03                    nfsd_selinux(8)
Impressum