1amanda_selinux(8)            SELinux Policy amanda           amanda_selinux(8)
2
3
4

NAME

6       amanda_selinux  -  Security  Enhanced  Linux Policy for the amanda pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  amanda  processes  via  flexible
11       mandatory access control.
12
13       The  amanda  processes  execute with the amanda_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep amanda_t
20
21
22

ENTRYPOINTS

24       The  amanda_t  SELinux  type can be entered via the amanda_inetd_exec_t
25       file type.
26
27       The default entrypoint paths for the amanda_t domain are the following:
28
29       /usr/sbin/amandad,  /usr/lib/amanda/amandad,  /usr/lib/amanda/amindexd,
30       /usr/lib/amanda/amidxtaped
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       amanda  policy  is  very  flexible allowing users to setup their amanda
40       processes in as secure a method as possible.
41
42       The following process types are defined for amanda:
43
44       amanda_t, amanda_recover_t
45
46       Note: semanage permissive -a amanda_t can be used to make  the  process
47       type  amanda_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  amanda
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run amanda with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65

PORT TYPES

67       SELinux defines port types to represent TCP and UDP ports.
68
69       You can see the types associated with a port  by  using  the  following
70       command:
71
72       semanage port -l
73
74
75       Policy  governs  the  access  confined  processes  have to these ports.
76       SELinux amanda policy is very flexible allowing users  to  setup  their
77       amanda processes in as secure a method as possible.
78
79       The following port types are defined for amanda:
80
81
82       amanda_port_t
83
84
85
86       Default Defined Ports:
87                 tcp 10080-10083
88                 udp 10080-10082
89

MANAGED FILES

91       The  SELinux  process  type  amanda_t can manage files labeled with the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  amanda  policy  is very flexible allowing users to setup their
154       amanda processes in as secure a method as possible.
155
156       EQUIVALENCE DIRECTORIES
157
158
159       amanda policy stores data with multiple different  file  context  types
160       under  the  /var/lib/amanda  directory.  If you would like to store the
161       data in a different directory you can use the semanage command to  cre‐
162       ate an equivalence mapping.  If you wanted to store this data under the
163       /srv directory you would execute the following command:
164
165       semanage fcontext -a -e /var/lib/amanda /srv/amanda
166       restorecon -R -v /srv/amanda
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the amanda, if you wanted to
171       store  files  with  these types in a diffent paths, you need to execute
172       the semanage command to specify alternate labeling  and  then  use  re‐
173       storecon to put the labels on disk.
174
175       semanage   fcontext   -a  -t  amanda_recover_dir_t  '/srv/myamanda_con‐
176       tent(/.*)?'
177       restorecon -R -v /srv/myamanda_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for amanda:
183
184
185
186       amanda_amandates_t
187
188       -  Set files with the amanda_amandates_t type, if you want to treat the
189       files as amanda amandates data.
190
191
192
193       amanda_config_t
194
195       - Set files with the amanda_config_t type, if you  want  to  treat  the
196       files  as  amanda configuration data, usually stored under the /etc di‐
197       rectory.
198
199
200       Paths:
201            /etc/amanda(/.*)?, /var/lib/amanda/.amandahosts
202
203
204       amanda_data_t
205
206       - Set files with the amanda_data_t type, if you want to treat the files
207       as amanda content.
208
209
210       Paths:
211            /etc/amanda/.*/index(/.*)?,         /etc/amanda/.*/tapelist(/.*)?,
212            /var/lib/amanda/[^/]+(/.*)?, /etc/amanda/DailySet1(/.*)?
213
214
215       amanda_dumpdates_t
216
217       - Set files with the amanda_dumpdates_t type, if you want to treat  the
218       files as amanda dumpdates data.
219
220
221
222       amanda_exec_t
223
224       -  Set  files with the amanda_exec_t type, if you want to transition an
225       executable to the amanda_t domain.
226
227
228
229       amanda_gnutarlists_t
230
231       - Set files with the amanda_gnutarlists_t type, if you  want  to  treat
232       the files as amanda gnutarlists data.
233
234
235
236       amanda_inetd_exec_t
237
238       -  Set  files with the amanda_inetd_exec_t type, if you want to transi‐
239       tion an executable to the amanda_inetd_t domain.
240
241
242       Paths:
243            /usr/sbin/amandad, /usr/lib/amanda/amandad,  /usr/lib/amanda/amin‐
244            dexd, /usr/lib/amanda/amidxtaped
245
246
247       amanda_log_t
248
249       -  Set  files with the amanda_log_t type, if you want to treat the data
250       as amanda log data, usually stored under the /var/log directory.
251
252
253       Paths:
254            /var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?
255
256
257       amanda_recover_dir_t
258
259       - Set files with the amanda_recover_dir_t type, if you  want  to  treat
260       the files as amanda recover dir data.
261
262
263
264       amanda_recover_exec_t
265
266       - Set files with the amanda_recover_exec_t type, if you want to transi‐
267       tion an executable to the amanda_recover_t domain.
268
269
270
271       amanda_tmp_t
272
273       - Set files with the amanda_tmp_t type, if you  want  to  store  amanda
274       temporary files in the /tmp directories.
275
276
277
278       amanda_tmpfs_t
279
280       -  Set  files with the amanda_tmpfs_t type, if you want to store amanda
281       files on a tmpfs file system.
282
283
284
285       amanda_unit_file_t
286
287       - Set files with the amanda_unit_file_t type, if you want to treat  the
288       files as amanda unit content.
289
290
291
292       amanda_usr_lib_t
293
294       -  Set  files  with the amanda_usr_lib_t type, if you want to treat the
295       files as amanda usr lib data.
296
297
298
299       amanda_var_lib_t
300
301       - Set files with the amanda_var_lib_t type, if you want  to  store  the
302       amanda files under the /var/lib directory.
303
304
305       Paths:
306            /var/lib/amanda(/.*)?,          /var/lib/amanda/[^/]+/index(/.*)?,
307            /var/lib/xfsdump/inventory(/.*)?, /var/lib/amanda
308
309
310       Note: File context can be temporarily modified with the chcon  command.
311       If  you want to permanently change the file context you need to use the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage  fcontext  can also be used to manipulate default file context
318       mappings.
319
320       semanage permissive can also be used to manipulate  whether  or  not  a
321       process type is permissive.
322
323       semanage  module can also be used to enable/disable/install/remove pol‐
324       icy modules.
325
326       semanage port can also be used to manipulate the port definitions
327
328       semanage boolean can also be used to manipulate the booleans
329
330
331       system-config-selinux is a GUI tool available to customize SELinux pol‐
332       icy settings.
333
334

AUTHOR

336       This manual page was auto-generated using sepolicy manpage .
337
338

SEE ALSO

340       selinux(8),  amanda(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
341       icy(8),     setsebool(8),     amanda_recover_selinux(8),     amanda_re‐
342       cover_selinux(8)
343
344
345
346amanda                             22-05-27                  amanda_selinux(8)
Impressum