1bacula_admin_selinux(8)   SELinux Policy bacula_admin  bacula_admin_selinux(8)
2
3
4

NAME

6       bacula_admin_selinux  -  Security  Enhanced  Linux  Policy for the bac‐
7       ula_admin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bacula_admin processes via flexible
11       mandatory access control.
12
13       The  bacula_admin  processes  execute  with  the bacula_admin_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_admin_t
20
21
22

ENTRYPOINTS

24       The   bacula_admin_t   SELinux   type  can  be  entered  via  the  bac‐
25       ula_admin_exec_t file type.
26
27       The default entrypoint paths for the bacula_admin_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/bat, /usr/sbin/bconsole
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bacula_admin policy is very flexible allowing users to setup their bac‐
40       ula_admin processes in as secure a method as possible.
41
42       The following process types are defined for bacula_admin:
43
44       bacula_admin_t
45
46       Note: semanage permissive -a bacula_admin_t can be  used  to  make  the
47       process type bacula_admin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  bac‐
54       ula_admin policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run bacula_admin with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type bacula_admin_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       initrc_tmp_t
103
104
105       mnt_t
106
107            /mnt(/[^/]*)
108            /mnt(/[^/]*)?
109            /rhev(/[^/]*)?
110            /media(/[^/]*)
111            /media(/[^/]*)?
112            /etc/rhgb(/.*)?
113            /media/.hal-.*
114            /net
115            /afs
116            /rhev
117            /misc
118
119       tmp_t
120
121            /tmp
122            /usr/tmp
123            /var/tmp
124            /tmp-inst
125            /var/tmp-inst
126            /var/tmp/vi.recover
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  bacula_admin  policy  is very flexible allowing users to setup
137       their bacula_admin processes in as secure a method as possible.
138
139       The following file types are defined for bacula_admin:
140
141
142
143       bacula_admin_exec_t
144
145       - Set files with the bacula_admin_exec_t type, if you want  to  transi‐
146       tion an executable to the bacula_admin_t domain.
147
148
149       Paths:
150            /usr/sbin/bat, /usr/sbin/bconsole
151
152
153       Note:  File context can be temporarily modified with the chcon command.
154       If you want to permanently change the file context you need to use  the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage fcontext can also be used to manipulate default  file  context
161       mappings.
162
163       semanage  permissive  can  also  be used to manipulate whether or not a
164       process type is permissive.
165
166       semanage module can also be used to enable/disable/install/remove  pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8), bacula_admin(8),  semanage(8),  restorecon(8),  chcon(1)  ,
182       setsebool(8)
183
184
185
186bacula_admin                       15-06-03            bacula_admin_selinux(8)
Impressum