1mount_selinux(8)             SELinux Policy mount             mount_selinux(8)
2
3
4

NAME

6       mount_selinux - Security Enhanced Linux Policy for the mount processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the mount processes via flexible manda‐
10       tory access control.
11
12       The mount processes execute with the  mount_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mount_t
19
20
21

ENTRYPOINTS

23       The mount_t SELinux type can be entered via  the  mount_exec_t,  fuser‐
24       mount_exec_t file types.
25
26       The default entrypoint paths for the mount_t domain are the following:
27
28       /bin/mount.*, /sbin/mount.*, /bin/umount.*, /sbin/umount.*, /bin/fuser‐
29       mount, /usr/bin/fusermount
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mount policy is very flexible allowing users to setup their mount  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for mount:
42
43       mount_t
44
45       Note:  semanage  permissive  -a mount_t can be used to make the process
46       type mount_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   mount
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mount with the tightest access possible.
55
56
57
58       If you want to allow all daemons the ability to  read/write  terminals,
59       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
60       default.
61
62       setsebool -P allow_daemons_use_tty 1
63
64
65
66       If you want to allow all domains to use other domains file descriptors,
67       you must turn on the allow_domain_fd_use boolean. Enabled by default.
68
69       setsebool -P allow_domain_fd_use 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the allow_kerberos boolean. Enabled by default.
75
76       setsebool -P allow_kerberos 1
77
78
79
80       If you want to allow the mount command to mount any directory or  file,
81       you must turn on the allow_mount_anyfile boolean. Enabled by default.
82
83       setsebool -P allow_mount_anyfile 1
84
85
86
87       If  you want to allow sysadm to debug or ptrace all processes, you must
88       turn on the allow_ptrace boolean. Disabled by default.
89
90       setsebool -P allow_ptrace 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       allow_ypbind boolean. Disabled by default.
96
97       setsebool -P allow_ypbind 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want to allow confined applications to use nscd shared memory,
124       you must turn on the nscd_use_shm boolean. Enabled by default.
125
126       setsebool -P nscd_use_shm 1
127
128
129
130       If you want to disable transitions to insmod,  you  must  turn  on  the
131       secure_mode_insmod boolean. Disabled by default.
132
133       setsebool -P secure_mode_insmod 1
134
135
136

PORT TYPES

138       SELinux defines port types to represent TCP and UDP ports.
139
140       You  can  see  the  types associated with a port by using the following
141       command:
142
143       semanage port -l
144
145
146       Policy governs the access  confined  processes  have  to  these  ports.
147       SELinux  mount  policy  is  very flexible allowing users to setup their
148       mount processes in as secure a method as possible.
149
150       The following port types are defined for mount:
151
152
153       mountd_port_t
154
155
156
157       Default Defined Ports:
158                 tcp 20048
159                 udp 20048
160

MANAGED FILES

162       The SELinux process type mount_t can manage files labeled with the fol‐
163       lowing  file  types.   The paths listed are the default paths for these
164       file types.  Note the processes UID still need to have DAC permissions.
165
166       anon_inodefs_t
167
168
169       etc_runtime_t
170
171            /[^/]+
172            /etc/mtab.*
173            /etc/blkid(/.*)?
174            /etc/nologin.*
175            /etc/zipl.conf.*
176            /etc/smartd.conf.*
177            /etc/.fstab.hal..+
178            /etc/sysconfig/ip6?tables.save
179            /halt
180            /etc/motd
181            /fastboot
182            /poweroff
183            /etc/issue
184            /etc/cmtab
185            /forcefsck
186            /.autofsck
187            /.suspended
188            /fsckoptions
189            /etc/HOSTNAME
190            /.autorelabel
191            /etc/securetty
192            /etc/nohotplug
193            /etc/issue.net
194            /etc/killpower
195            /etc/ioctl.save
196            /etc/reader.conf
197            /etc/fstab.REVOKE
198            /etc/mtab.fuselock
199            /etc/network/ifstate
200            /etc/sysconfig/hwconf
201            /etc/ptal/ptal-printd-like
202            /etc/xorg.conf.d/00-system-setup-keyboard.conf
203
204       hald_log_t
205
206            /var/log/pm(/.*)?
207            /var/log/pm-.*.log.*
208
209       initrc_tmp_t
210
211
212       mnt_t
213
214            /mnt(/[^/]*)
215            /mnt(/[^/]*)?
216            /rhev(/[^/]*)?
217            /media(/[^/]*)
218            /media(/[^/]*)?
219            /etc/rhgb(/.*)?
220            /media/.hal-.*
221            /net
222            /afs
223            /rhev
224            /misc
225
226       mount_tmp_t
227
228
229       mount_var_run_t
230
231            /var/run/davfs2(/.*)?
232            /var/cache/davfs2(/.*)?
233
234       tmp_t
235
236            /tmp
237            /usr/tmp
238            /var/tmp
239            /tmp-inst
240            /var/tmp-inst
241            /var/tmp/vi.recover
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux mount policy is very flexible allowing  users  to  setup  their
252       mount processes in as secure a method as possible.
253
254       STANDARD FILE CONTEXT
255
256       SELinux  defines the file context types for the mount, if you wanted to
257       store files with these types in a diffent paths, you  need  to  execute
258       the  semanage  command  to  sepecify  alternate  labeling  and then use
259       restorecon to put the labels on disk.
260
261       semanage fcontext -a -t mount_var_run_t '/srv/mymount_content(/.*)?'
262       restorecon -R -v /srv/mymount_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for mount:
268
269
270
271       mount_exec_t
272
273       -  Set  files  with the mount_exec_t type, if you want to transition an
274       executable to the mount_t domain.
275
276
277       Paths:
278            /bin/mount.*, /sbin/mount.*, /bin/umount.*, /sbin/umount.*
279
280
281       mount_loopback_t
282
283       - Set files with the mount_loopback_t type, if you want  to  treat  the
284       files as mount loopback data.
285
286
287
288       mount_tmp_t
289
290       -  Set files with the mount_tmp_t type, if you want to store mount tem‐
291       porary files in the /tmp directories.
292
293
294
295       mount_var_run_t
296
297       - Set files with the mount_var_run_t type, if you  want  to  store  the
298       mount files under the /run or /var/run directory.
299
300
301       Paths:
302            /var/run/davfs2(/.*)?, /var/cache/davfs2(/.*)?
303
304
305       Note:  File context can be temporarily modified with the chcon command.
306       If you want to permanently change the file context you need to use  the
307       semanage fcontext command.  This will modify the SELinux labeling data‐
308       base.  You will need to use restorecon to apply the labels.
309
310

COMMANDS

312       semanage fcontext can also be used to manipulate default  file  context
313       mappings.
314
315       semanage  permissive  can  also  be used to manipulate whether or not a
316       process type is permissive.
317
318       semanage module can also be used to enable/disable/install/remove  pol‐
319       icy modules.
320
321       semanage port can also be used to manipulate the port definitions
322
323       semanage boolean can also be used to manipulate the booleans
324
325
326       system-config-selinux is a GUI tool available to customize SELinux pol‐
327       icy settings.
328
329

AUTHOR

331       This manual page was auto-generated using sepolicy manpage .
332
333

SEE ALSO

335       selinux(8), mount(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
336       bool(8)
337
338
339
340mount                              15-06-03                   mount_selinux(8)
Impressum