Gentoo Archives: gentoo-hardened

From: Chris PeBenito <pebenito@g.o>
To: Michael Ihde <ihde@××××.edu>
Cc: Gentoo Hardened <gentoo-hardened@l.g.o>
Subject: Re: [gentoo-hardened] Various questions about ssh, yp, and nfs
Date: Sun, 29 Feb 2004 02:12:12
Message-Id: 1078020726.26609.21.camel@chris.pebenito.net
In Reply to: [gentoo-hardened] Various questions about ssh, yp, and nfs by Michael Ihde
1 On Sat, 2004-02-28 at 18:05, Michael Ihde wrote:
2 [NIS stuff cut]
3
4 I cant help since I'm not familiar with NIS.
5
6 > On to NFS, mount needed
7 > allow { mount_t } resolv_conf_t:file { read getattr };
8 > allow { mount_t } mount_t:tcp_socket { write read };
9
10 This should be ok.
11
12 > Right now all the nfs files and directories and labeled (null). And a
13 > relabel does not change this. Because of this they seem to all be in
14 > the context nfs_t:dir and nfs_t:file. I don't want to give users full
15 > access to nfs_t. How can I label these nfs file systems appropriatly
16 > (btw...I believe they are ext2).
17
18 Mounting a NFS export does not support labels, even if the server has
19 labels. The label is given by genfs contexts, won't be shown by ls, and
20 can't changed. There is work to have labeled NFS, so you can have
21 labels work between two SELinux machines, but its still going to be some
22 time before it's ready. So, for now, all NFS filesystems will be nfs_t,
23 and you'll have to allow the access and make sure the regular DAC is set
24 correctly :\
25
26 --
27 Chris PeBenito
28 <pebenito@g.o>
29 Developer,
30 Hardened Gentoo Linux
31 Embedded Gentoo Linux
32
33 Public Key: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE6AF9243
34 Key fingerprint = B0E6 877A 883F A57A 8E6A CB00 BC8E E42D E6AF 9243

Attachments

File name MIME type
signature.asc application/pgp-signature