1automount_selinux(8)       SELinux Policy automount       automount_selinux(8)
2
3
4

NAME

6       automount_selinux  -  Security  Enhanced Linux Policy for the automount
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the automount  processes  via  flexible
11       mandatory access control.
12
13       The  automount processes execute with the automount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep automount_t
20
21
22

ENTRYPOINTS

24       The  automount_t  SELinux  type can be entered via the automount_exec_t
25       file type.
26
27       The default entrypoint paths for the automount_t domain are the follow‐
28       ing:
29
30       /usr/sbin/automount, /etc/apm/event.d/autofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       automount  policy  is very flexible allowing users to setup their auto‐
40       mount processes in as secure a method as possible.
41
42       The following process types are defined for automount:
43
44       automount_t
45
46       Note: semanage permissive -a  automount_t  can  be  used  to  make  the
47       process  type  automount_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  auto‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run automount with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow the mount commands to mount any directory or file,
157       you must turn on the mount_anyfile boolean. Enabled by default.
158
159       setsebool -P mount_anyfile 1
160
161
162
163       If  you  want  to  allow  system  to run with NIS, you must turn on the
164       nis_enabled boolean. Disabled by default.
165
166       setsebool -P nis_enabled 1
167
168
169
170       If you want to allow confined applications to use nscd  shared  memory,
171       you must turn on the nscd_use_shm boolean. Disabled by default.
172
173       setsebool -P nscd_use_shm 1
174
175
176

MANAGED FILES

178       The  SELinux process type automount_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       automount_lock_t
183
184            /var/lock/subsys/autofs
185
186       automount_tmp_t
187
188
189       automount_var_run_t
190
191            /var/run/autofs.*
192
193       cluster_conf_t
194
195            /etc/cluster(/.*)?
196
197       cluster_var_lib_t
198
199            /var/lib/pcsd(/.*)?
200            /var/lib/cluster(/.*)?
201            /var/lib/openais(/.*)?
202            /var/lib/pengine(/.*)?
203            /var/lib/corosync(/.*)?
204            /usr/lib/heartbeat(/.*)?
205            /var/lib/heartbeat(/.*)?
206            /var/lib/pacemaker(/.*)?
207
208       cluster_var_run_t
209
210            /var/run/crm(/.*)?
211            /var/run/cman_.*
212            /var/run/rsctmp(/.*)?
213            /var/run/aisexec.*
214            /var/run/heartbeat(/.*)?
215            /var/run/corosync-qnetd(/.*)?
216            /var/run/corosync-qdevice(/.*)?
217            /var/run/cpglockd.pid
218            /var/run/corosync.pid
219            /var/run/rgmanager.pid
220            /var/run/cluster/rgmanager.sk
221
222       mount_var_run_t
223
224            /run/mount(/.*)?
225            /dev/.mount(/.*)?
226            /var/run/mount(/.*)?
227            /var/run/davfs2(/.*)?
228            /var/cache/davfs2(/.*)?
229
230       root_t
231
232            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
233            /
234            /initrd
235
236       samba_var_t
237
238            /var/nmbd(/.*)?
239            /var/lib/samba(/.*)?
240            /var/cache/samba(/.*)?
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy governs the access  confined  processes  have  to  these  files.
250       SELinux automount policy is very flexible allowing users to setup their
251       automount processes in as secure a method as possible.
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for the automount, if you wanted
256       to store files with these types in a diffent paths, you need to execute
257       the semanage command  to  sepecify  alternate  labeling  and  then  use
258       restorecon to put the labels on disk.
259
260       semanage  fcontext  -a  -t  automount_var_run_t  '/srv/myautomount_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/myautomount_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for automount:
268
269
270
271       automount_exec_t
272
273       -  Set  files with the automount_exec_t type, if you want to transition
274       an executable to the automount_t domain.
275
276
277       Paths:
278            /usr/sbin/automount, /etc/apm/event.d/autofs
279
280
281       automount_initrc_exec_t
282
283       - Set files with the automount_initrc_exec_t type, if you want to tran‐
284       sition an executable to the automount_initrc_t domain.
285
286
287
288       automount_keytab_t
289
290       -  Set files with the automount_keytab_t type, if you want to treat the
291       files as kerberos keytab files.
292
293
294
295       automount_lock_t
296
297       - Set files with the automount_lock_t type, if you want  to  treat  the
298       files as automount lock data, stored under the /var/lock directory
299
300
301
302       automount_tmp_t
303
304       -  Set  files with the automount_tmp_t type, if you want to store auto‐
305       mount temporary files in the /tmp directories.
306
307
308
309       automount_unit_file_t
310
311       - Set files with the automount_unit_file_t type, if you want  to  treat
312       the files as automount unit content.
313
314
315
316       automount_var_run_t
317
318       - Set files with the automount_var_run_t type, if you want to store the
319       automount files under the /run or /var/run directory.
320
321
322
323       Note: File context can be temporarily modified with the chcon  command.
324       If  you want to permanently change the file context you need to use the
325       semanage fcontext command.  This will modify the SELinux labeling data‐
326       base.  You will need to use restorecon to apply the labels.
327
328

COMMANDS

330       semanage  fcontext  can also be used to manipulate default file context
331       mappings.
332
333       semanage permissive can also be used to manipulate  whether  or  not  a
334       process type is permissive.
335
336       semanage  module can also be used to enable/disable/install/remove pol‐
337       icy modules.
338
339       semanage boolean can also be used to manipulate the booleans
340
341
342       system-config-selinux is a GUI tool available to customize SELinux pol‐
343       icy settings.
344
345

AUTHOR

347       This manual page was auto-generated using sepolicy manpage .
348
349

SEE ALSO

351       selinux(8),  automount(8), semanage(8), restorecon(8), chcon(1), sepol‐
352       icy(8) , setsebool(8)
353
354
355
356automount                          19-04-25               automount_selinux(8)
Impressum