amanda_selinux - Man Page

Security Enhanced Linux Policy for the amanda processes

Description

Security-Enhanced Linux secures the amanda processes via flexible mandatory access control.

The amanda processes execute with the amanda_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep amanda_t

Entrypoints

The amanda_t SELinux type can be entered via the amanda_inetd_exec_t file type.

The default entrypoint paths for the amanda_t domain are the following:

/usr/sbin/amandad, /usr/lib/amanda/amandad, /usr/lib/amanda/amindexd, /usr/lib/amanda/amidxtaped

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux amanda policy is very flexible allowing users to setup their amanda processes in as secure a method as possible.

The following process types are defined for amanda:

amanda_t, amanda_recover_t

Note: semanage permissive -a amanda_t can be used to make the process type amanda_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  amanda policy is extremely flexible and has several booleans that allow you to manipulate the policy and run amanda with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux amanda policy is very flexible allowing users to setup their amanda processes in as secure a method as possible.

The following port types are defined for amanda:

    amanda_port_t

Default Defined Ports: tcp 10080-10083 udp 10080-10082

Managed Files

The SELinux process type amanda_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux amanda policy is very flexible allowing users to setup their amanda processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

amanda policy stores data with multiple different file context types under the /var/lib/amanda directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/lib/amanda /srv/amanda
restorecon -R -v /srv/amanda

STANDARD FILE CONTEXT

SELinux defines the file context types for the amanda, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t amanda_exec_t '/srv/amanda/content(/.*)?'
restorecon -R -v /srv/myamanda_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for amanda:

amanda_amandates_t

- Set files with the amanda_amandates_t type, if you want to treat the files as amanda amandates data.

amanda_config_t

- Set files with the amanda_config_t type, if you want to treat the files as amanda configuration data, usually stored under the /etc directory.

Paths:

/etc/amanda(/.*)?, /var/lib/amanda/.amandahosts

amanda_data_t

- Set files with the amanda_data_t type, if you want to treat the files as amanda content.

Paths:

/etc/amanda/.*/index(/.*)?, /etc/amanda/.*/tapelist(/.*)?, /var/lib/amanda/[^/]+(/.*)?, /etc/amanda/DailySet1(/.*)?

amanda_dumpdates_t

- Set files with the amanda_dumpdates_t type, if you want to treat the files as amanda dumpdates data.

amanda_exec_t

- Set files with the amanda_exec_t type, if you want to transition an executable to the amanda_t domain.

amanda_gnutarlists_t

- Set files with the amanda_gnutarlists_t type, if you want to treat the files as amanda gnutarlists data.

amanda_inetd_exec_t

- Set files with the amanda_inetd_exec_t type, if you want to transition an executable to the amanda_inetd_t domain.

Paths:

/usr/sbin/amandad, /usr/lib/amanda/amandad, /usr/lib/amanda/amindexd, /usr/lib/amanda/amidxtaped

amanda_log_t

- Set files with the amanda_log_t type, if you want to treat the data as amanda log data, usually stored under the /var/log directory.

Paths:

/var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?

amanda_recover_dir_t

- Set files with the amanda_recover_dir_t type, if you want to treat the files as amanda recover dir data.

amanda_recover_exec_t

- Set files with the amanda_recover_exec_t type, if you want to transition an executable to the amanda_recover_t domain.

amanda_tmp_t

- Set files with the amanda_tmp_t type, if you want to store amanda temporary files in the /tmp directories.

amanda_tmpfs_t

- Set files with the amanda_tmpfs_t type, if you want to store amanda files on a tmpfs file system.

amanda_unit_file_t

- Set files with the amanda_unit_file_t type, if you want to treat the files as amanda unit content.

amanda_usr_lib_t

- Set files with the amanda_usr_lib_t type, if you want to treat the files as amanda usr lib data.

amanda_var_lib_t

- Set files with the amanda_var_lib_t type, if you want to store the amanda files under the /var/lib directory.

Paths:

/var/lib/amanda(/.*)?, /var/lib/amanda/[^/]+/index(/.*)?, /var/lib/xfsdump/inventory(/.*)?, /var/lib/amanda

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), amanda(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), amanda_recover_selinux(8), amanda_recover_selinux(8)

Info

24-04-09 SELinux Policy amanda