1automount_selinux(8)       SELinux Policy automount       automount_selinux(8)
2
3
4

NAME

6       automount_selinux  -  Security  Enhanced Linux Policy for the automount
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the automount  processes  via  flexible
11       mandatory access control.
12
13       The  automount processes execute with the automount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep automount_t
20
21
22

ENTRYPOINTS

24       The  automount_t  SELinux  type can be entered via the automount_exec_t
25       file type.
26
27       The default entrypoint paths for the automount_t domain are the follow‐
28       ing:
29
30       /usr/sbin/automount, /etc/apm/event.d/autofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       automount  policy  is very flexible allowing users to setup their auto‐
40       mount processes in as secure a method as possible.
41
42       The following process types are defined for automount:
43
44       automount_t
45
46       Note: semanage permissive -a  automount_t  can  be  used  to  make  the
47       process  type  automount_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  auto‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run automount with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux process type automount_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       automount_lock_t
159
160
161       automount_tmp_t
162
163
164       automount_var_run_t
165
166            /var/run/autofs.*
167
168       cluster_conf_t
169
170            /etc/cluster(/.*)?
171
172       cluster_var_lib_t
173
174            /var/lib(64)?/openais(/.*)?
175            /var/lib(64)?/pengine(/.*)?
176            /var/lib(64)?/corosync(/.*)?
177            /usr/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/heartbeat(/.*)?
179            /var/lib(64)?/pacemaker(/.*)?
180            /var/lib/cluster(/.*)?
181
182       cluster_var_run_t
183
184            /var/run/crm(/.*)?
185            /var/run/cman_.*
186            /var/run/rsctmp(/.*)?
187            /var/run/aisexec.*
188            /var/run/heartbeat(/.*)?
189            /var/run/cpglockd.pid
190            /var/run/corosync.pid
191            /var/run/rgmanager.pid
192            /var/run/cluster/rgmanager.sk
193
194       initrc_tmp_t
195
196
197       mnt_t
198
199            /mnt(/[^/]*)
200            /mnt(/[^/]*)?
201            /rhev(/[^/]*)?
202            /media(/[^/]*)
203            /media(/[^/]*)?
204            /etc/rhgb(/.*)?
205            /media/.hal-.*
206            /net
207            /afs
208            /rhev
209            /misc
210
211       root_t
212
213            /
214            /initrd
215
216       samba_var_t
217
218            /var/nmbd(/.*)?
219            /var/lib/samba(/.*)?
220            /var/cache/samba(/.*)?
221
222       tmp_t
223
224            /tmp
225            /usr/tmp
226            /var/tmp
227            /tmp-inst
228            /var/tmp-inst
229            /var/tmp/vi.recover
230
231

FILE CONTEXTS

233       SELinux requires files to have an extended attribute to define the file
234       type.
235
236       You can see the context of a file using the -Z option to ls
237
238       Policy governs the access  confined  processes  have  to  these  files.
239       SELinux automount policy is very flexible allowing users to setup their
240       automount processes in as secure a method as possible.
241
242       STANDARD FILE CONTEXT
243
244       SELinux defines the file context types for the automount, if you wanted
245       to store files with these types in a diffent paths, you need to execute
246       the semanage command  to  sepecify  alternate  labeling  and  then  use
247       restorecon to put the labels on disk.
248
249       semanage  fcontext  -a  -t  automount_var_run_t  '/srv/myautomount_con‐
250       tent(/.*)?'
251       restorecon -R -v /srv/myautomount_content
252
253       Note: SELinux often uses regular expressions  to  specify  labels  that
254       match multiple files.
255
256       The following file types are defined for automount:
257
258
259
260       automount_exec_t
261
262       -  Set  files with the automount_exec_t type, if you want to transition
263       an executable to the automount_t domain.
264
265
266       Paths:
267            /usr/sbin/automount, /etc/apm/event.d/autofs
268
269
270       automount_initrc_exec_t
271
272       - Set files with the automount_initrc_exec_t type, if you want to tran‐
273       sition an executable to the automount_initrc_t domain.
274
275
276
277       automount_keytab_t
278
279       -  Set files with the automount_keytab_t type, if you want to treat the
280       files as kerberos keytab files.
281
282
283
284       automount_lock_t
285
286       - Set files with the automount_lock_t type, if you want  to  treat  the
287       files as automount lock data, stored under the /var/lock directory
288
289
290
291       automount_tmp_t
292
293       -  Set  files with the automount_tmp_t type, if you want to store auto‐
294       mount temporary files in the /tmp directories.
295
296
297
298       automount_var_run_t
299
300       - Set files with the automount_var_run_t type, if you want to store the
301       automount files under the /run or /var/run directory.
302
303
304
305       Note:  File context can be temporarily modified with the chcon command.
306       If you want to permanently change the file context you need to use  the
307       semanage fcontext command.  This will modify the SELinux labeling data‐
308       base.  You will need to use restorecon to apply the labels.
309
310

COMMANDS

312       semanage fcontext can also be used to manipulate default  file  context
313       mappings.
314
315       semanage  permissive  can  also  be used to manipulate whether or not a
316       process type is permissive.
317
318       semanage module can also be used to enable/disable/install/remove  pol‐
319       icy modules.
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8), automount(8), semanage(8), restorecon(8), chcon(1) , setse‐
334       bool(8)
335
336
337
338automount                          15-06-03               automount_selinux(8)
Impressum