1automount_selinux(8) SELinux Policy automount automount_selinux(8)
2
3
4
6 automount_selinux - Security Enhanced Linux Policy for the automount
7 processes
8
10 Security-Enhanced Linux secures the automount processes via flexible
11 mandatory access control.
12
13 The automount processes execute with the automount_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep automount_t
20
21
22
24 The automount_t SELinux type can be entered via the automount_exec_t
25 file type.
26
27 The default entrypoint paths for the automount_t domain are the follow‐
28 ing:
29
30 /usr/sbin/automount, /etc/apm/event.d/autofs
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 automount policy is very flexible allowing users to setup their auto‐
40 mount processes in as secure a method as possible.
41
42 The following process types are defined for automount:
43
44 automount_t
45
46 Note: semanage permissive -a automount_t can be used to make the
47 process type automount_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. auto‐
54 mount policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run automount with the tightest access
56 possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow the mount commands to mount any directory or file,
68 you must turn on the mount_anyfile boolean. Enabled by default.
69
70 setsebool -P mount_anyfile 1
71
72
73
75 The SELinux process type automount_t can manage files labeled with the
76 following file types. The paths listed are the default paths for these
77 file types. Note the processes UID still need to have DAC permissions.
78
79 automount_lock_t
80
81 /var/lock/subsys/autofs
82
83 automount_tmp_t
84
85
86 automount_var_run_t
87
88 /var/run/autofs.*
89
90 cluster_conf_t
91
92 /etc/cluster(/.*)?
93
94 cluster_var_lib_t
95
96 /var/lib/pcsd(/.*)?
97 /var/lib/cluster(/.*)?
98 /var/lib/openais(/.*)?
99 /var/lib/pengine(/.*)?
100 /var/lib/corosync(/.*)?
101 /usr/lib/heartbeat(/.*)?
102 /var/lib/heartbeat(/.*)?
103 /var/lib/pacemaker(/.*)?
104
105 cluster_var_run_t
106
107 /var/run/crm(/.*)?
108 /var/run/cman_.*
109 /var/run/rsctmp(/.*)?
110 /var/run/aisexec.*
111 /var/run/heartbeat(/.*)?
112 /var/run/pcsd-ruby.socket
113 /var/run/corosync-qnetd(/.*)?
114 /var/run/corosync-qdevice(/.*)?
115 /var/run/corosync.pid
116 /var/run/cpglockd.pid
117 /var/run/rgmanager.pid
118 /var/run/cluster/rgmanager.sk
119
120 krb5_host_rcache_t
121
122 /var/tmp/krb5_0.rcache2
123 /var/cache/krb5rcache(/.*)?
124 /var/tmp/nfs_0
125 /var/tmp/DNS_25
126 /var/tmp/host_0
127 /var/tmp/imap_0
128 /var/tmp/HTTP_23
129 /var/tmp/HTTP_48
130 /var/tmp/ldap_55
131 /var/tmp/ldap_487
132 /var/tmp/ldapmap1_0
133
134 mount_var_run_t
135
136 /run/mount(/.*)?
137 /dev/.mount(/.*)?
138 /var/run/mount(/.*)?
139 /var/run/davfs2(/.*)?
140 /var/cache/davfs2(/.*)?
141
142 root_t
143
144 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145 /
146 /initrd
147
148
150 SELinux requires files to have an extended attribute to define the file
151 type.
152
153 You can see the context of a file using the -Z option to ls
154
155 Policy governs the access confined processes have to these files.
156 SELinux automount policy is very flexible allowing users to setup their
157 automount processes in as secure a method as possible.
158
159 STANDARD FILE CONTEXT
160
161 SELinux defines the file context types for the automount, if you wanted
162 to store files with these types in a diffent paths, you need to execute
163 the semanage command to specify alternate labeling and then use re‐
164 storecon to put the labels on disk.
165
166 semanage fcontext -a -t automount_var_run_t '/srv/myautomount_con‐
167 tent(/.*)?'
168 restorecon -R -v /srv/myautomount_content
169
170 Note: SELinux often uses regular expressions to specify labels that
171 match multiple files.
172
173 The following file types are defined for automount:
174
175
176
177 automount_exec_t
178
179 - Set files with the automount_exec_t type, if you want to transition
180 an executable to the automount_t domain.
181
182
183 Paths:
184 /usr/sbin/automount, /etc/apm/event.d/autofs
185
186
187 automount_initrc_exec_t
188
189 - Set files with the automount_initrc_exec_t type, if you want to tran‐
190 sition an executable to the automount_initrc_t domain.
191
192
193
194 automount_keytab_t
195
196 - Set files with the automount_keytab_t type, if you want to treat the
197 files as kerberos keytab files.
198
199
200
201 automount_lock_t
202
203 - Set files with the automount_lock_t type, if you want to treat the
204 files as automount lock data, stored under the /var/lock directory
205
206
207
208 automount_tmp_t
209
210 - Set files with the automount_tmp_t type, if you want to store auto‐
211 mount temporary files in the /tmp directories.
212
213
214
215 automount_unit_file_t
216
217 - Set files with the automount_unit_file_t type, if you want to treat
218 the files as automount unit content.
219
220
221
222 automount_var_run_t
223
224 - Set files with the automount_var_run_t type, if you want to store the
225 automount files under the /run or /var/run directory.
226
227
228
229 Note: File context can be temporarily modified with the chcon command.
230 If you want to permanently change the file context you need to use the
231 semanage fcontext command. This will modify the SELinux labeling data‐
232 base. You will need to use restorecon to apply the labels.
233
234
236 semanage fcontext can also be used to manipulate default file context
237 mappings.
238
239 semanage permissive can also be used to manipulate whether or not a
240 process type is permissive.
241
242 semanage module can also be used to enable/disable/install/remove pol‐
243 icy modules.
244
245 semanage boolean can also be used to manipulate the booleans
246
247
248 system-config-selinux is a GUI tool available to customize SELinux pol‐
249 icy settings.
250
251
253 This manual page was auto-generated using sepolicy manpage .
254
255
257 selinux(8), automount(8), semanage(8), restorecon(8), chcon(1), sepol‐
258 icy(8), setsebool(8)
259
260
261
262automount 23-02-03 automount_selinux(8)