amanda_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

amanda_selinux(8)	     SELinux Policy amanda	     amanda_selinux(8)

NAME
       amanda_selinux  -  Security  Enhanced  Linux Policy for the amanda pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  amanda  processes	 via  flexible
       mandatory access control.

       The  amanda  processes  execute with the amanda_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep amanda_t

ENTRYPOINTS
       The  amanda_t  SELinux  type can be entered via the amanda_inetd_exec_t
       file type.

       The default entrypoint paths for the amanda_t domain are the following:

       /usr/sbin/amandad,  /usr/lib/amanda/amandad,  /usr/lib/amanda/amindexd,
       /usr/lib/amanda/amidxtaped

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       amanda  policy  is  very	 flexible allowing users to setup their amanda
       processes in as secure a method as possible.

       The following process types are defined for amanda:

       amanda_t, amanda_recover_t

       Note: semanage permissive -a amanda_t can be used to make  the  process
       type  amanda_t  permissive.  SELinux does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy is customizable based on least access required.	amanda
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run amanda with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd  server  for	the  amanda_recover_t,
       amanda_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       amanda_recover_t, amanda_t, you must turn on the kerberos_enabled bool‐
       ean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	amanda	policy	is very flexible allowing users to setup their
       amanda processes in as secure a method as possible.

       The following port types are defined for amanda:

       amanda_port_t

       Default Defined Ports:
		 tcp 10080-10083
		 udp 10080-10082

MANAGED FILES
       The SELinux process type amanda_t can manage  files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       amanda_amandates_t

	    /etc/amandates

       amanda_data_t

	    /etc/amanda/.*/index(/.*)?
	    /etc/amanda/.*/tapelist(/.*)?
	    /var/lib/amanda/[^/]+(/.*)?
	    /etc/amanda/DailySet1(/.*)?

       amanda_dumpdates_t

	    /etc/dumpdates

       amanda_gnutarlists_t

	    /var/lib/amanda/gnutar-lists(/.*)?

       amanda_log_t

	    /var/log/amanda(/.*)?
	    /var/lib/amanda/[^/]*/log(/.*)?

       amanda_tmp_t

       amanda_var_lib_t

	    /var/lib/amanda/[^/]+/index(/.*)?
	    /var/lib/amanda

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       root_t

	    /
	    /initrd

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux amanda policy is very flexible allowing users  to  setup	 their
       amanda processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       amanda  policy  stores  data with multiple different file context types
       under the /var/lib/amanda/[^/]+ directory.  If you would like to	 store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/amanda/[^/]+ /srv/]+
       restorecon -R -v /srv/]+

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the amanda, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t amanda_amandates_t '/srv/amanda/content(/.*)?'
       restorecon -R -v /srv/myamanda_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for amanda:

       amanda_amandates_t

       -  Set files with the amanda_amandates_t type, if you want to treat the
       files as amanda amandates data.

       amanda_config_t

       - Set files with the amanda_config_t type, if you  want	to  treat  the
       files  as  amanda  configuration	 data,	usually	 stored under the /etc
       directory.

       Paths:
	    /etc/amanda(/.*)?, /var/lib/amanda/.amandahosts

       amanda_data_t

       - Set files with the amanda_data_t type, if you want to treat the files
       as amanda content.

       Paths:
	    /etc/amanda/.*/index(/.*)?,		/etc/amanda/.*/tapelist(/.*)?,
	    /var/lib/amanda/[^/]+(/.*)?, /etc/amanda/DailySet1(/.*)?

       amanda_dumpdates_t

       - Set files with the amanda_dumpdates_t type, if you want to treat  the
       files as amanda dumpdates data.

       amanda_exec_t

       -  Set  files with the amanda_exec_t type, if you want to transition an
       executable to the amanda_t domain.

       amanda_gnutarlists_t

       - Set files with the amanda_gnutarlists_t type, if you  want  to	 treat
       the files as amanda gnutarlists data.

       amanda_inetd_exec_t

       -  Set  files with the amanda_inetd_exec_t type, if you want to transi‐
       tion an executable to the amanda_inetd_t domain.

       Paths:
	    /usr/sbin/amandad, /usr/lib/amanda/amandad,	 /usr/lib/amanda/amin‐
	    dexd, /usr/lib/amanda/amidxtaped

       amanda_log_t

       -  Set  files with the amanda_log_t type, if you want to treat the data
       as amanda log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)?

       amanda_recover_dir_t

       - Set files with the amanda_recover_dir_t type, if you  want  to	 treat
       the files as amanda recover dir data.

       amanda_recover_exec_t

       - Set files with the amanda_recover_exec_t type, if you want to transi‐
       tion an executable to the amanda_recover_t domain.

       amanda_tmp_t

       - Set files with the amanda_tmp_t type, if you  want  to	 store	amanda
       temporary files in the /tmp directories.

       amanda_unit_file_t

       -  Set files with the amanda_unit_file_t type, if you want to treat the
       files as amanda unit content.

       amanda_usr_lib_t

       - Set files with the amanda_usr_lib_t type, if you want	to  treat  the
       files as amanda usr lib data.

       amanda_var_lib_t

       -  Set  files  with the amanda_var_lib_t type, if you want to store the
       amanda files under the /var/lib directory.

       Paths:
	    /var/lib/amanda/[^/]+/index(/.*)?, /var/lib/amanda

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  amanda(8),	semanage(8),  restorecon(8),  chcon(1), sepol‐
       icy(8)	     ,	      setsebool(8),	    amanda_recover_selinux(8),
       amanda_recover_selinux(8)

amanda				   13-11-20		     amanda_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net