1automount_selinux(8)       SELinux Policy automount       automount_selinux(8)
2
3
4

NAME

6       automount_selinux  -  Security  Enhanced Linux Policy for the automount
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the automount  processes  via  flexible
11       mandatory access control.
12
13       The  automount processes execute with the automount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep automount_t
20
21
22

ENTRYPOINTS

24       The  automount_t  SELinux  type can be entered via the automount_exec_t
25       file type.
26
27       The default entrypoint paths for the automount_t domain are the follow‐
28       ing:
29
30       /usr/sbin/automount, /etc/apm/event.d/autofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       automount  policy  is very flexible allowing users to setup their auto‐
40       mount processes in as secure a method as possible.
41
42       The following process types are defined for automount:
43
44       automount_t
45
46       Note: semanage permissive -a  automount_t  can  be  used  to  make  the
47       process  type  automount_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  auto‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run automount with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow the mount commands to mount any directory or file,
83       you must turn on the mount_anyfile boolean. Enabled by default.
84
85       setsebool -P mount_anyfile 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux process type automount_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       automount_lock_t
109
110            /var/lock/subsys/autofs
111
112       automount_tmp_t
113
114
115       automount_var_run_t
116
117            /var/run/autofs.*
118
119       cluster_conf_t
120
121            /etc/cluster(/.*)?
122
123       cluster_var_lib_t
124
125            /var/lib/pcsd(/.*)?
126            /var/lib/cluster(/.*)?
127            /var/lib/openais(/.*)?
128            /var/lib/pengine(/.*)?
129            /var/lib/corosync(/.*)?
130            /usr/lib/heartbeat(/.*)?
131            /var/lib/heartbeat(/.*)?
132            /var/lib/pacemaker(/.*)?
133
134       cluster_var_run_t
135
136            /var/run/crm(/.*)?
137            /var/run/cman_.*
138            /var/run/rsctmp(/.*)?
139            /var/run/aisexec.*
140            /var/run/heartbeat(/.*)?
141            /var/run/corosync-qnetd(/.*)?
142            /var/run/corosync-qdevice(/.*)?
143            /var/run/corosync.pid
144            /var/run/cpglockd.pid
145            /var/run/rgmanager.pid
146            /var/run/cluster/rgmanager.sk
147
148       mount_var_run_t
149
150            /run/mount(/.*)?
151            /dev/.mount(/.*)?
152            /var/run/mount(/.*)?
153            /var/run/davfs2(/.*)?
154            /var/cache/davfs2(/.*)?
155
156       root_t
157
158            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
159            /
160            /initrd
161
162       samba_var_t
163
164            /var/nmbd(/.*)?
165            /var/lib/samba(/.*)?
166            /var/cache/samba(/.*)?
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux automount policy is very flexible allowing users to setup their
177       automount processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the automount, if you wanted
182       to store files with these types in a diffent paths, you need to execute
183       the semanage command  to  sepecify  alternate  labeling  and  then  use
184       restorecon to put the labels on disk.
185
186       semanage  fcontext  -a  -t  automount_var_run_t  '/srv/myautomount_con‐
187       tent(/.*)?'
188       restorecon -R -v /srv/myautomount_content
189
190       Note: SELinux often uses regular expressions  to  specify  labels  that
191       match multiple files.
192
193       The following file types are defined for automount:
194
195
196
197       automount_exec_t
198
199       -  Set  files with the automount_exec_t type, if you want to transition
200       an executable to the automount_t domain.
201
202
203       Paths:
204            /usr/sbin/automount, /etc/apm/event.d/autofs
205
206
207       automount_initrc_exec_t
208
209       - Set files with the automount_initrc_exec_t type, if you want to tran‐
210       sition an executable to the automount_initrc_t domain.
211
212
213
214       automount_keytab_t
215
216       -  Set files with the automount_keytab_t type, if you want to treat the
217       files as kerberos keytab files.
218
219
220
221       automount_lock_t
222
223       - Set files with the automount_lock_t type, if you want  to  treat  the
224       files as automount lock data, stored under the /var/lock directory
225
226
227
228       automount_tmp_t
229
230       -  Set  files with the automount_tmp_t type, if you want to store auto‐
231       mount temporary files in the /tmp directories.
232
233
234
235       automount_unit_file_t
236
237       - Set files with the automount_unit_file_t type, if you want  to  treat
238       the files as automount unit content.
239
240
241
242       automount_var_run_t
243
244       - Set files with the automount_var_run_t type, if you want to store the
245       automount files under the /run or /var/run directory.
246
247
248
249       Note: File context can be temporarily modified with the chcon  command.
250       If  you want to permanently change the file context you need to use the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage  fcontext  can also be used to manipulate default file context
257       mappings.
258
259       semanage permissive can also be used to manipulate  whether  or  not  a
260       process type is permissive.
261
262       semanage  module can also be used to enable/disable/install/remove pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8),  automount(8), semanage(8), restorecon(8), chcon(1), sepol‐
278       icy(8), setsebool(8)
279
280
281
282automount                          19-06-18               automount_selinux(8)
Impressum