amanda_selinux man page on Pidora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Pidora logo
[printable version]

amanda_selinux(8)     amanda SELinux Policy documentation    amanda_selinux(8)

NAME
       amanda_selinux  -  Security  Enhanced  Linux Policy for the amanda pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  amanda  processes	 via  flexible
       mandatory access control.

NSSWITCH DOMAIN
       If  you	want  to  allow	 users	to  login  using  a sssd serve for the
       amanda_recover_t,  amanda_t,  you  must	turn  on  the	authlogin_nss‐
       witch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       amanda_recover_t, amanda_t, you must turn on the	 allow_kerberos	 bool‐
       ean.

       setsebool -P allow_kerberos 1

       If  you	want  to allow system to run with NI for the amanda_recover_t,
       amanda_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux amanda policy is very flexible allowing users  to  setup	 their
       amanda processes in as secure a method as possible.

       The following file types are defined for amanda:

       amanda_amandates_t

       -  Set files with the amanda_amandates_t type, if you want to treat the
       files as amanda amandates data.

       amanda_config_t

       - Set files with the amanda_config_t type, if you  want	to  treat  the
       files  as  amanda  configuration	 data,	usually	 stored under the /etc
       directory.

       Paths:
	    /etc/amanda(/.*)?, /var/lib/amanda/.amandahosts

       amanda_data_t

       - Set files with the amanda_data_t type, if you want to treat the files
       as amanda content.

       Paths:
	    /var/lib/amanda/[^/]+(/.*)?,	/etc/amanda/.*/tapelist(/.*)?,
	    /etc/amanda/.*/index(/.*)?

       amanda_dumpdates_t

       - Set files with the amanda_dumpdates_t type, if you want to treat  the
       files as amanda dumpdates data.

       amanda_exec_t

       -  Set  files with the amanda_exec_t type, if you want to transition an
       executable to the amanda_t domain.

       amanda_gnutarlists_t

       - Set files with the amanda_gnutarlists_t type, if you  want  to	 treat
       the files as amanda gnutarlists data.

       amanda_inetd_exec_t

       -  Set  files with the amanda_inetd_exec_t type, if you want to transi‐
       tion an executable to the amanda_inetd_t domain.

       Paths:
	    /usr/lib/amanda/amindexd,		   /usr/lib/amanda/amidxtaped,
	    /usr/lib/amanda/amandad

       amanda_log_t

       -  Set  files with the amanda_log_t type, if you want to treat the data
       as amanda log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?

       amanda_recover_dir_t

       - Set files with the amanda_recover_dir_t type, if you  want  to	 treat
       the files as amanda recover dir data.

       amanda_recover_exec_t

       - Set files with the amanda_recover_exec_t type, if you want to transi‐
       tion an executable to the amanda_recover_t domain.

       amanda_tmp_t

       - Set files with the amanda_tmp_t type, if you  want  to	 store	amanda
       temporary files in the /tmp directories.

       amanda_usr_lib_t

       -  Set  files  with the amanda_usr_lib_t type, if you want to treat the
       files as amanda usr lib data.

       amanda_var_lib_t

       - Set files with the amanda_var_lib_t type, if you want	to  store  the
       amanda files under the /var/lib directory.

       Paths:
	    /var/lib/amanda/[^/]+/index(/.*)?, /var/lib/amanda

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux amanda policy is very flexible allowing users  to  setup	 their
       amanda processes in as secure a method as possible.

       The following port types are defined for amanda:

       amanda_port_t

       Default Defined Ports:
		 tcp 10080-10083
		 udp 10080-10082

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       amanda  policy  is  very	 flexible allowing users to setup their amanda
       processes in as secure a method as possible.

       The following process types are defined for amanda:

       amanda_t, amanda_recover_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), amanda(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		    amanda		     amanda_selinux(8)
[top]

List of man pages available for Pidora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net