1amanda_selinux(8)            SELinux Policy amanda           amanda_selinux(8)
2
3
4

NAME

6       amanda_selinux  -  Security  Enhanced  Linux Policy for the amanda pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  amanda  processes  via  flexible
11       mandatory access control.
12
13       The  amanda  processes  execute with the amanda_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep amanda_t
20
21
22

ENTRYPOINTS

24       The  amanda_t  SELinux  type can be entered via the amanda_inetd_exec_t
25       file type.
26
27       The default entrypoint paths for the amanda_t domain are the following:
28
29       /usr/sbin/amandad,  /usr/lib/amanda/amandad,  /usr/lib/amanda/amindexd,
30       /usr/lib/amanda/amidxtaped
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       amanda  policy  is  very  flexible allowing users to setup their amanda
40       processes in as secure a method as possible.
41
42       The following process types are defined for amanda:
43
44       amanda_t, amanda_recover_t
45
46       Note: semanage permissive -a amanda_t can be used to make  the  process
47       type  amanda_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  amanda
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run amanda with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the kerberos_enabled boolean. Enabled by default.
76
77       setsebool -P kerberos_enabled 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87
88       If you want to allow confined applications to use nscd  shared  memory,
89       you must turn on the nscd_use_shm boolean. Disabled by default.
90
91       setsebool -P nscd_use_shm 1
92
93
94

PORT TYPES

96       SELinux defines port types to represent TCP and UDP ports.
97
98       You  can  see  the  types associated with a port by using the following
99       command:
100
101       semanage port -l
102
103
104       Policy governs the access  confined  processes  have  to  these  ports.
105       SELinux  amanda  policy  is very flexible allowing users to setup their
106       amanda processes in as secure a method as possible.
107
108       The following port types are defined for amanda:
109
110
111       amanda_port_t
112
113
114
115       Default Defined Ports:
116                 tcp 10080-10083
117                 udp 10080-10082
118

MANAGED FILES

120       The SELinux process type amanda_t can manage  files  labeled  with  the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       amanda_amandates_t
125
126            /etc/amandates
127
128       amanda_data_t
129
130            /etc/amanda/.*/index(/.*)?
131            /etc/amanda/.*/tapelist(/.*)?
132            /var/lib/amanda/[^/]+(/.*)?
133            /etc/amanda/DailySet1(/.*)?
134
135       amanda_dumpdates_t
136
137            /etc/dumpdates
138
139       amanda_gnutarlists_t
140
141            /var/lib/amanda/gnutar-lists(/.*)?
142
143       amanda_log_t
144
145            /var/log/amanda(/.*)?
146            /var/lib/amanda/[^/]*/log(/.*)?
147
148       amanda_tmp_t
149
150
151       amanda_tmpfs_t
152
153
154       amanda_var_lib_t
155
156            /var/lib/amanda/[^/]+/index(/.*)?
157            /var/lib/amanda
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib/pcsd(/.*)?
166            /var/lib/cluster(/.*)?
167            /var/lib/openais(/.*)?
168            /var/lib/pengine(/.*)?
169            /var/lib/corosync(/.*)?
170            /usr/lib/heartbeat(/.*)?
171            /var/lib/heartbeat(/.*)?
172            /var/lib/pacemaker(/.*)?
173
174       cluster_var_run_t
175
176            /var/run/crm(/.*)?
177            /var/run/cman_.*
178            /var/run/rsctmp(/.*)?
179            /var/run/aisexec.*
180            /var/run/heartbeat(/.*)?
181            /var/run/corosync-qnetd(/.*)?
182            /var/run/corosync-qdevice(/.*)?
183            /var/run/corosync.pid
184            /var/run/cpglockd.pid
185            /var/run/rgmanager.pid
186            /var/run/cluster/rgmanager.sk
187
188       root_t
189
190            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
191            /
192            /initrd
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy  governs  the  access  confined  processes  have to these files.
202       SELinux amanda policy is very flexible allowing users  to  setup  their
203       amanda processes in as secure a method as possible.
204
205       EQUIVALENCE DIRECTORIES
206
207
208       amanda  policy  stores  data with multiple different file context types
209       under the /var/lib/amanda/[^/]+ directory.  If you would like to  store
210       the  data  in a different directory you can use the semanage command to
211       create an equivalence mapping.  If you wanted to store this data  under
212       the /srv dirctory you would execute the following command:
213
214       semanage fcontext -a -e /var/lib/amanda/[^/]+ /srv/]+
215       restorecon -R -v /srv/]+
216
217       STANDARD FILE CONTEXT
218
219       SELinux defines the file context types for the amanda, if you wanted to
220       store files with these types in a diffent paths, you  need  to  execute
221       the  semanage  command  to  sepecify  alternate  labeling  and then use
222       restorecon to put the labels on disk.
223
224       semanage  fcontext  -a  -t   amanda_recover_dir_t   '/srv/myamanda_con‐
225       tent(/.*)?'
226       restorecon -R -v /srv/myamanda_content
227
228       Note:  SELinux  often  uses  regular expressions to specify labels that
229       match multiple files.
230
231       The following file types are defined for amanda:
232
233
234
235       amanda_amandates_t
236
237       - Set files with the amanda_amandates_t type, if you want to treat  the
238       files as amanda amandates data.
239
240
241
242       amanda_config_t
243
244       -  Set  files  with  the amanda_config_t type, if you want to treat the
245       files as amanda configuration  data,  usually  stored  under  the  /etc
246       directory.
247
248
249       Paths:
250            /etc/amanda(/.*)?, /var/lib/amanda/.amandahosts
251
252
253       amanda_data_t
254
255       - Set files with the amanda_data_t type, if you want to treat the files
256       as amanda content.
257
258
259       Paths:
260            /etc/amanda/.*/index(/.*)?,         /etc/amanda/.*/tapelist(/.*)?,
261            /var/lib/amanda/[^/]+(/.*)?, /etc/amanda/DailySet1(/.*)?
262
263
264       amanda_dumpdates_t
265
266       -  Set files with the amanda_dumpdates_t type, if you want to treat the
267       files as amanda dumpdates data.
268
269
270
271       amanda_exec_t
272
273       - Set files with the amanda_exec_t type, if you want to  transition  an
274       executable to the amanda_t domain.
275
276
277
278       amanda_gnutarlists_t
279
280       -  Set  files  with the amanda_gnutarlists_t type, if you want to treat
281       the files as amanda gnutarlists data.
282
283
284
285       amanda_inetd_exec_t
286
287       - Set files with the amanda_inetd_exec_t type, if you want  to  transi‐
288       tion an executable to the amanda_inetd_t domain.
289
290
291       Paths:
292            /usr/sbin/amandad,  /usr/lib/amanda/amandad, /usr/lib/amanda/amin‐
293            dexd, /usr/lib/amanda/amidxtaped
294
295
296       amanda_log_t
297
298       - Set files with the amanda_log_t type, if you want to treat  the  data
299       as amanda log data, usually stored under the /var/log directory.
300
301
302       Paths:
303            /var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?
304
305
306       amanda_recover_dir_t
307
308       -  Set  files  with the amanda_recover_dir_t type, if you want to treat
309       the files as amanda recover dir data.
310
311
312
313       amanda_recover_exec_t
314
315       - Set files with the amanda_recover_exec_t type, if you want to transi‐
316       tion an executable to the amanda_recover_t domain.
317
318
319
320       amanda_tmp_t
321
322       -  Set  files  with  the amanda_tmp_t type, if you want to store amanda
323       temporary files in the /tmp directories.
324
325
326
327       amanda_tmpfs_t
328
329       - Set files with the amanda_tmpfs_t type, if you want to  store  amanda
330       files on a tmpfs file system.
331
332
333
334       amanda_unit_file_t
335
336       -  Set files with the amanda_unit_file_t type, if you want to treat the
337       files as amanda unit content.
338
339
340
341       amanda_usr_lib_t
342
343       - Set files with the amanda_usr_lib_t type, if you want  to  treat  the
344       files as amanda usr lib data.
345
346
347
348       amanda_var_lib_t
349
350       -  Set  files  with the amanda_var_lib_t type, if you want to store the
351       amanda files under the /var/lib directory.
352
353
354       Paths:
355            /var/lib/amanda/[^/]+/index(/.*)?, /var/lib/amanda
356
357
358       Note: File context can be temporarily modified with the chcon  command.
359       If  you want to permanently change the file context you need to use the
360       semanage fcontext command.  This will modify the SELinux labeling data‐
361       base.  You will need to use restorecon to apply the labels.
362
363

COMMANDS

365       semanage  fcontext  can also be used to manipulate default file context
366       mappings.
367
368       semanage permissive can also be used to manipulate  whether  or  not  a
369       process type is permissive.
370
371       semanage  module can also be used to enable/disable/install/remove pol‐
372       icy modules.
373
374       semanage port can also be used to manipulate the port definitions
375
376       semanage boolean can also be used to manipulate the booleans
377
378
379       system-config-selinux is a GUI tool available to customize SELinux pol‐
380       icy settings.
381
382

AUTHOR

384       This manual page was auto-generated using sepolicy manpage .
385
386

SEE ALSO

388       selinux(8),  amanda(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
389       icy(8),            setsebool(8),             amanda_recover_selinux(8),
390       amanda_recover_selinux(8)
391
392
393
394amanda                             19-06-18                  amanda_selinux(8)
Impressum