1amanda_selinux(8)            SELinux Policy amanda           amanda_selinux(8)
2
3
4

NAME

6       amanda_selinux  -  Security  Enhanced  Linux Policy for the amanda pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  amanda  processes  via  flexible
11       mandatory access control.
12
13       The  amanda  processes  execute with the amanda_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep amanda_t
20
21
22

ENTRYPOINTS

24       The  amanda_t  SELinux  type can be entered via the amanda_inetd_exec_t
25       file type.
26
27       The default entrypoint paths for the amanda_t domain are the following:
28
29       /usr/sbin/amandad,  /usr/lib/amanda/amandad,  /usr/lib/amanda/amindexd,
30       /usr/lib/amanda/amidxtaped
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       amanda  policy  is  very  flexible allowing users to setup their amanda
40       processes in as secure a method as possible.
41
42       The following process types are defined for amanda:
43
44       amanda_t, amanda_recover_t
45
46       Note: semanage permissive -a amanda_t can be used to make  the  process
47       type  amanda_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  amanda
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run amanda with the tightest access possible.
56
57
58
59       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
60       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
61       Enabled by default.
62
63       setsebool -P daemons_dontaudit_scheduling 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  amanda  policy  is very flexible allowing users to setup their
92       amanda processes in as secure a method as possible.
93
94       The following port types are defined for amanda:
95
96
97       amanda_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 10080-10083
103                 udp 10080-10082
104

MANAGED FILES

106       The SELinux process type amanda_t can manage  files  labeled  with  the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy  governs  the  access  confined  processes  have to these files.
168       SELinux amanda policy is very flexible allowing users  to  setup  their
169       amanda processes in as secure a method as possible.
170
171       EQUIVALENCE DIRECTORIES
172
173
174       amanda  policy  stores  data with multiple different file context types
175       under the /var/lib/amanda directory.  If you would like  to  store  the
176       data  in a different directory you can use the semanage command to cre‐
177       ate an equivalence mapping.  If you wanted to store this data under the
178       /srv directory you would execute the following command:
179
180       semanage fcontext -a -e /var/lib/amanda /srv/amanda
181       restorecon -R -v /srv/amanda
182
183       STANDARD FILE CONTEXT
184
185       SELinux defines the file context types for the amanda, if you wanted to
186       store files with these types in a different paths, you need to  execute
187       the  semanage  command  to  specify alternate labeling and then use re‐
188       storecon to put the labels on disk.
189
190       semanage fcontext -a -t amanda_exec_t '/srv/amanda/content(/.*)?'
191       restorecon -R -v /srv/myamanda_content
192
193       Note: SELinux often uses regular expressions  to  specify  labels  that
194       match multiple files.
195
196       The following file types are defined for amanda:
197
198
199
200       amanda_amandates_t
201
202       -  Set files with the amanda_amandates_t type, if you want to treat the
203       files as amanda amandates data.
204
205
206
207       amanda_config_t
208
209       - Set files with the amanda_config_t type, if you  want  to  treat  the
210       files  as  amanda configuration data, usually stored under the /etc di‐
211       rectory.
212
213
214       Paths:
215            /etc/amanda(/.*)?, /var/lib/amanda/.amandahosts
216
217
218       amanda_data_t
219
220       - Set files with the amanda_data_t type, if you want to treat the files
221       as amanda content.
222
223
224       Paths:
225            /etc/amanda/.*/index(/.*)?,         /etc/amanda/.*/tapelist(/.*)?,
226            /var/lib/amanda/[^/]+(/.*)?, /etc/amanda/DailySet1(/.*)?
227
228
229       amanda_dumpdates_t
230
231       - Set files with the amanda_dumpdates_t type, if you want to treat  the
232       files as amanda dumpdates data.
233
234
235
236       amanda_exec_t
237
238       -  Set  files with the amanda_exec_t type, if you want to transition an
239       executable to the amanda_t domain.
240
241
242
243       amanda_gnutarlists_t
244
245       - Set files with the amanda_gnutarlists_t type, if you  want  to  treat
246       the files as amanda gnutarlists data.
247
248
249
250       amanda_inetd_exec_t
251
252       -  Set  files with the amanda_inetd_exec_t type, if you want to transi‐
253       tion an executable to the amanda_inetd_t domain.
254
255
256       Paths:
257            /usr/sbin/amandad, /usr/lib/amanda/amandad,  /usr/lib/amanda/amin‐
258            dexd, /usr/lib/amanda/amidxtaped
259
260
261       amanda_log_t
262
263       -  Set  files with the amanda_log_t type, if you want to treat the data
264       as amanda log data, usually stored under the /var/log directory.
265
266
267       Paths:
268            /var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?
269
270
271       amanda_recover_dir_t
272
273       - Set files with the amanda_recover_dir_t type, if you  want  to  treat
274       the files as amanda recover dir data.
275
276
277
278       amanda_recover_exec_t
279
280       - Set files with the amanda_recover_exec_t type, if you want to transi‐
281       tion an executable to the amanda_recover_t domain.
282
283
284
285       amanda_tmp_t
286
287       - Set files with the amanda_tmp_t type, if you  want  to  store  amanda
288       temporary files in the /tmp directories.
289
290
291
292       amanda_tmpfs_t
293
294       -  Set  files with the amanda_tmpfs_t type, if you want to store amanda
295       files on a tmpfs file system.
296
297
298
299       amanda_unit_file_t
300
301       - Set files with the amanda_unit_file_t type, if you want to treat  the
302       files as amanda unit content.
303
304
305
306       amanda_usr_lib_t
307
308       -  Set  files  with the amanda_usr_lib_t type, if you want to treat the
309       files as amanda usr lib data.
310
311
312
313       amanda_var_lib_t
314
315       - Set files with the amanda_var_lib_t type, if you want  to  store  the
316       amanda files under the /var/lib directory.
317
318
319       Paths:
320            /var/lib/amanda(/.*)?,          /var/lib/amanda/[^/]+/index(/.*)?,
321            /var/lib/xfsdump/inventory(/.*)?, /var/lib/amanda
322
323
324       Note: File context can be temporarily modified with the chcon  command.
325       If  you want to permanently change the file context you need to use the
326       semanage fcontext command.  This will modify the SELinux labeling data‐
327       base.  You will need to use restorecon to apply the labels.
328
329

COMMANDS

331       semanage  fcontext  can also be used to manipulate default file context
332       mappings.
333
334       semanage permissive can also be used to manipulate  whether  or  not  a
335       process type is permissive.
336
337       semanage  module can also be used to enable/disable/install/remove pol‐
338       icy modules.
339
340       semanage port can also be used to manipulate the port definitions
341
342       semanage boolean can also be used to manipulate the booleans
343
344
345       system-config-selinux is a GUI tool available to customize SELinux pol‐
346       icy settings.
347
348

AUTHOR

350       This manual page was auto-generated using sepolicy manpage .
351
352

SEE ALSO

354       selinux(8),  amanda(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
355       icy(8),     setsebool(8),     amanda_recover_selinux(8),     amanda_re‐
356       cover_selinux(8)
357
358
359
360amanda                             23-10-20                  amanda_selinux(8)
Impressum