Content-type: text/html Manpage of automount_selinux

automount_selinux

Section: automount SELinux Policy documentation (8)
Updated: automount
Index Return to Main Contents
 

NAME

automount_selinux - Security Enhanced Linux Policy for the automount processes  

DESCRIPTION

Security-Enhanced Linux secures the automount processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the automount_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the automount_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux automount policy is very flexible allowing users to setup their automount processes in as secure a method as possible.

The following file types are defined for automount:

automount_exec_t

- Set files with the automount_exec_t type, if you want to transition an executable to the automount_t domain.


Paths:
/usr/sbin/automount, /etc/apm/event.d/autofs

automount_initrc_exec_t

- Set files with the automount_initrc_exec_t type, if you want to transition an executable to the automount_initrc_t domain.

automount_keytab_t

- Set files with the automount_keytab_t type, if you want to treat the files as kerberos keytab files.

automount_lock_t

- Set files with the automount_lock_t type, if you want to treat the files as automount lock data, stored under the /var/lock directory

automount_tmp_t

- Set files with the automount_tmp_t type, if you want to store automount temporary files in the /tmp directories.

automount_unit_file_t

- Set files with the automount_unit_file_t type, if you want to treat the files as automount unit content.

automount_var_run_t

- Set files with the automount_var_run_t type, if you want to store the automount files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux automount policy is very flexible allowing users to setup their automount processes in as secure a method as possible.

The following process types are defined for automount:

automount_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type automount_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


automount_lock_t


automount_tmp_t


automount_var_run_t

        /var/run/autofs.*


samba_var_t

        /var/lib/samba(/.*)?

       /var/cache/samba(/.*)?

       /var/spool/samba(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:30:07 GMT, September 30, 2012