1automount_selinux(8)       SELinux Policy automount       automount_selinux(8)
2
3
4

NAME

6       automount_selinux  -  Security  Enhanced Linux Policy for the automount
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the automount  processes  via  flexible
11       mandatory access control.
12
13       The  automount processes execute with the automount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep automount_t
20
21
22

ENTRYPOINTS

24       The  automount_t  SELinux  type can be entered via the automount_exec_t
25       file type.
26
27       The default entrypoint paths for the automount_t domain are the follow‐
28       ing:
29
30       /usr/sbin/automount, /etc/apm/event.d/autofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       automount  policy  is very flexible allowing users to setup their auto‐
40       mount processes in as secure a method as possible.
41
42       The following process types are defined for automount:
43
44       automount_t
45
46       Note: semanage permissive -a  automount_t  can  be  used  to  make  the
47       process  type  automount_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  auto‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run automount with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If you want to allow the mount commands to mount any directory or file,
76       you must turn on the mount_anyfile boolean. Enabled by default.
77
78       setsebool -P mount_anyfile 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88

MANAGED FILES

90       The  SELinux process type automount_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       automount_lock_t
95
96            /var/lock/subsys/autofs
97
98       automount_tmp_t
99
100
101       automount_var_run_t
102
103            /var/run/autofs.*
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/pcsd-ruby.socket
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       mount_var_run_t
150
151            /run/mount(/.*)?
152            /dev/.mount(/.*)?
153            /var/run/mount(/.*)?
154            /var/run/davfs2(/.*)?
155            /var/cache/davfs2(/.*)?
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux automount policy is very flexible allowing users to setup their
172       automount processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the automount, if you wanted
177       to  store files with these types in a different paths, you need to exe‐
178       cute the semanage command to specify alternate labeling  and  then  use
179       restorecon to put the labels on disk.
180
181       semanage fcontext -a -t automount_exec_t '/srv/automount/content(/.*)?'
182       restorecon -R -v /srv/myautomount_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for automount:
188
189
190
191       automount_exec_t
192
193       - Set files with the automount_exec_t type, if you want  to  transition
194       an executable to the automount_t domain.
195
196
197       Paths:
198            /usr/sbin/automount, /etc/apm/event.d/autofs
199
200
201       automount_initrc_exec_t
202
203       - Set files with the automount_initrc_exec_t type, if you want to tran‐
204       sition an executable to the automount_initrc_t domain.
205
206
207
208       automount_keytab_t
209
210       - Set files with the automount_keytab_t type, if you want to treat  the
211       files as kerberos keytab files.
212
213
214
215       automount_lock_t
216
217       -  Set  files  with the automount_lock_t type, if you want to treat the
218       files as automount lock data, stored under the /var/lock directory
219
220
221
222       automount_tmp_t
223
224       - Set files with the automount_tmp_t type, if you want to  store  auto‐
225       mount temporary files in the /tmp directories.
226
227
228
229       automount_unit_file_t
230
231       -  Set  files with the automount_unit_file_t type, if you want to treat
232       the files as automount unit content.
233
234
235
236       automount_var_run_t
237
238       - Set files with the automount_var_run_t type, if you want to store the
239       automount files under the /run or /var/run directory.
240
241
242
243       Note:  File context can be temporarily modified with the chcon command.
244       If you want to permanently change the file context you need to use  the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage fcontext can also be used to manipulate default  file  context
251       mappings.
252
253       semanage  permissive  can  also  be used to manipulate whether or not a
254       process type is permissive.
255
256       semanage module can also be used to enable/disable/install/remove  pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8), automount(8), semanage(8), restorecon(8), chcon(1),  sepol‐
272       icy(8), setsebool(8)
273
274
275
276automount                          23-10-20               automount_selinux(8)
Impressum