1automount_selinux(8)       SELinux Policy automount       automount_selinux(8)
2
3
4

NAME

6       automount_selinux  -  Security  Enhanced Linux Policy for the automount
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the automount  processes  via  flexible
11       mandatory access control.
12
13       The  automount processes execute with the automount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep automount_t
20
21
22

ENTRYPOINTS

24       The  automount_t  SELinux  type can be entered via the automount_exec_t
25       file type.
26
27       The default entrypoint paths for the automount_t domain are the follow‐
28       ing:
29
30       /usr/sbin/automount, /etc/apm/event.d/autofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       automount  policy  is very flexible allowing users to setup their auto‐
40       mount processes in as secure a method as possible.
41
42       The following process types are defined for automount:
43
44       automount_t
45
46       Note: semanage permissive -a  automount_t  can  be  used  to  make  the
47       process  type  automount_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  auto‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run automount with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow the mount commands to mount any directory or file,
68       you must turn on the mount_anyfile boolean. Disabled by default.
69
70       setsebool -P mount_anyfile 1
71
72
73

MANAGED FILES

75       The SELinux process type automount_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       automount_lock_t
80
81            /var/lock/subsys/autofs
82
83       automount_var_run_t
84
85            /var/run/autofs.*
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       mount_var_run_t
117
118            /run/mount(/.*)?
119            /dev/.mount(/.*)?
120            /var/run/mount(/.*)?
121            /var/run/davfs2(/.*)?
122            /var/cache/davfs2(/.*)?
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux automount policy is very flexible allowing users to setup their
139       automount processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the automount, if you wanted
144       to store files with these types in a diffent paths, you need to execute
145       the  semanage  command  to  sepecify  alternate  labeling  and then use
146       restorecon to put the labels on disk.
147
148       semanage  fcontext  -a  -t  automount_var_run_t  '/srv/myautomount_con‐
149       tent(/.*)?'
150       restorecon -R -v /srv/myautomount_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for automount:
156
157
158
159       automount_exec_t
160
161       - Set files with the automount_exec_t type, if you want  to  transition
162       an executable to the automount_t domain.
163
164
165       Paths:
166            /usr/sbin/automount, /etc/apm/event.d/autofs
167
168
169       automount_initrc_exec_t
170
171       - Set files with the automount_initrc_exec_t type, if you want to tran‐
172       sition an executable to the automount_initrc_t domain.
173
174
175
176       automount_keytab_t
177
178       - Set files with the automount_keytab_t type, if you want to treat  the
179       files as kerberos keytab files.
180
181
182
183       automount_lock_t
184
185       -  Set  files  with the automount_lock_t type, if you want to treat the
186       files as automount lock data, stored under the /var/lock directory
187
188
189
190       automount_tmp_t
191
192       - Set files with the automount_tmp_t type, if you want to  store  auto‐
193       mount temporary files in the /tmp directories.
194
195
196
197       automount_unit_file_t
198
199       -  Set  files with the automount_unit_file_t type, if you want to treat
200       the files as automount unit content.
201
202
203
204       automount_var_run_t
205
206       - Set files with the automount_var_run_t type, if you want to store the
207       automount files under the /run or /var/run directory.
208
209
210
211       Note:  File context can be temporarily modified with the chcon command.
212       If you want to permanently change the file context you need to use  the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage fcontext can also be used to manipulate default  file  context
219       mappings.
220
221       semanage  permissive  can  also  be used to manipulate whether or not a
222       process type is permissive.
223
224       semanage module can also be used to enable/disable/install/remove  pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8), automount(8), semanage(8), restorecon(8), chcon(1),  sepol‐
240       icy(8), setsebool(8)
241
242
243
244automount                          20-05-05               automount_selinux(8)
Impressum