1bacula_selinux(8)            SELinux Policy bacula           bacula_selinux(8)
2
3
4

NAME

6       bacula_selinux  -  Security  Enhanced  Linux Policy for the bacula pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  bacula  processes  via  flexible
11       mandatory access control.
12
13       The  bacula  processes  execute with the bacula_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_t
20
21
22

ENTRYPOINTS

24       The  bacula_t  SELinux  type  can be entered via the bacula_exec_t file
25       type.
26
27       The default entrypoint paths for the bacula_t domain are the following:
28
29       /usr/sbin/bacula.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       bacula policy is very flexible allowing users  to  setup  their  bacula
39       processes in as secure a method as possible.
40
41       The following process types are defined for bacula:
42
43       bacula_t, bacula_admin_t, bacula_unconfined_script_t
44
45       Note:  semanage  permissive -a bacula_t can be used to make the process
46       type bacula_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   bacula
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run bacula with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167
168       If you want to support ecryptfs home directories, you must turn on  the
169       use_ecryptfs_home_dirs boolean. Disabled by default.
170
171       setsebool -P use_ecryptfs_home_dirs 1
172
173
174
175       If  you  want  to support fusefs home directories, you must turn on the
176       use_fusefs_home_dirs boolean. Disabled by default.
177
178       setsebool -P use_fusefs_home_dirs 1
179
180
181
182       If you want to support NFS home  directories,  you  must  turn  on  the
183       use_nfs_home_dirs boolean. Disabled by default.
184
185       setsebool -P use_nfs_home_dirs 1
186
187
188
189       If  you  want  to  support SAMBA home directories, you must turn on the
190       use_samba_home_dirs boolean. Disabled by default.
191
192       setsebool -P use_samba_home_dirs 1
193
194
195

PORT TYPES

197       SELinux defines port types to represent TCP and UDP ports.
198
199       You can see the types associated with a port  by  using  the  following
200       command:
201
202       semanage port -l
203
204
205       Policy  governs  the  access  confined  processes  have to these ports.
206       SELinux bacula policy is very flexible allowing users  to  setup  their
207       bacula processes in as secure a method as possible.
208
209       The following port types are defined for bacula:
210
211
212       bacula_port_t
213
214
215
216       Default Defined Ports:
217                 tcp 9103
218                 udp 9103
219

MANAGED FILES

221       The  SELinux  process  type  bacula_t can manage files labeled with the
222       following file types.  The paths listed are the default paths for these
223       file types.  Note the processes UID still need to have DAC permissions.
224
225       bacula_spool_t
226
227            /var/spool/bacula.*
228
229       bacula_store_t
230
231            /bacula(/.*)?
232            /var/bacula(/.*)?
233
234       bacula_tmp_t
235
236
237       bacula_var_lib_t
238
239            /var/lib/bacula.*
240
241       bacula_var_run_t
242
243            /var/run/bacula.*
244
245       cifs_t
246
247
248       cluster_conf_t
249
250            /etc/cluster(/.*)?
251
252       cluster_var_lib_t
253
254            /var/lib/pcsd(/.*)?
255            /var/lib/cluster(/.*)?
256            /var/lib/openais(/.*)?
257            /var/lib/pengine(/.*)?
258            /var/lib/corosync(/.*)?
259            /usr/lib/heartbeat(/.*)?
260            /var/lib/heartbeat(/.*)?
261            /var/lib/pacemaker(/.*)?
262
263       cluster_var_run_t
264
265            /var/run/crm(/.*)?
266            /var/run/cman_.*
267            /var/run/rsctmp(/.*)?
268            /var/run/aisexec.*
269            /var/run/heartbeat(/.*)?
270            /var/run/corosync-qnetd(/.*)?
271            /var/run/corosync-qdevice(/.*)?
272            /var/run/cpglockd.pid
273            /var/run/corosync.pid
274            /var/run/rgmanager.pid
275            /var/run/cluster/rgmanager.sk
276
277       ecryptfs_t
278
279            /home/[^/]+/.Private(/.*)?
280            /home/[^/]+/.ecryptfs(/.*)?
281
282       fusefs_t
283
284            /var/run/user/[^/]*/gvfs
285
286       nfs_t
287
288
289       root_t
290
291            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
292            /
293            /initrd
294
295

FILE CONTEXTS

297       SELinux requires files to have an extended attribute to define the file
298       type.
299
300       You can see the context of a file using the -Z option to ls
301
302       Policy governs the access  confined  processes  have  to  these  files.
303       SELinux  bacula  policy  is very flexible allowing users to setup their
304       bacula processes in as secure a method as possible.
305
306       STANDARD FILE CONTEXT
307
308       SELinux defines the file context types for the bacula, if you wanted to
309       store  files  with  these types in a diffent paths, you need to execute
310       the semanage command  to  sepecify  alternate  labeling  and  then  use
311       restorecon to put the labels on disk.
312
313       semanage fcontext -a -t bacula_var_run_t '/srv/mybacula_content(/.*)?'
314       restorecon -R -v /srv/mybacula_content
315
316       Note:  SELinux  often  uses  regular expressions to specify labels that
317       match multiple files.
318
319       The following file types are defined for bacula:
320
321
322
323       bacula_admin_exec_t
324
325       - Set files with the bacula_admin_exec_t type, if you want  to  transi‐
326       tion an executable to the bacula_admin_t domain.
327
328
329       Paths:
330            /usr/sbin/bat, /usr/sbin/bconsole
331
332
333       bacula_etc_t
334
335       -  Set  files  with  the bacula_etc_t type, if you want to store bacula
336       files in the /etc directories.
337
338
339
340       bacula_exec_t
341
342       - Set files with the bacula_exec_t type, if you want to  transition  an
343       executable to the bacula_t domain.
344
345
346
347       bacula_initrc_exec_t
348
349       -  Set files with the bacula_initrc_exec_t type, if you want to transi‐
350       tion an executable to the bacula_initrc_t domain.
351
352
353
354       bacula_log_t
355
356       - Set files with the bacula_log_t type, if you want to treat  the  data
357       as bacula log data, usually stored under the /var/log directory.
358
359
360
361       bacula_spool_t
362
363       - Set files with the bacula_spool_t type, if you want to store the bac‐
364       ula files under the /var/spool directory.
365
366
367
368       bacula_store_t
369
370       - Set files with the bacula_store_t type, if  you  want  to  treat  the
371       files as bacula store data.
372
373
374       Paths:
375            /bacula(/.*)?, /var/bacula(/.*)?
376
377
378       bacula_tmp_t
379
380       -  Set  files  with  the bacula_tmp_t type, if you want to store bacula
381       temporary files in the /tmp directories.
382
383
384
385       bacula_unconfined_script_exec_t
386
387       - Set files with the bacula_unconfined_script_exec_t type, if you  want
388       to transition an executable to the bacula_unconfined_script_t domain.
389
390
391
392       bacula_var_lib_t
393
394       -  Set  files  with the bacula_var_lib_t type, if you want to store the
395       bacula files under the /var/lib directory.
396
397
398
399       bacula_var_run_t
400
401       - Set files with the bacula_var_run_t type, if you want  to  store  the
402       bacula files under the /run or /var/run directory.
403
404
405
406       Note:  File context can be temporarily modified with the chcon command.
407       If you want to permanently change the file context you need to use  the
408       semanage fcontext command.  This will modify the SELinux labeling data‐
409       base.  You will need to use restorecon to apply the labels.
410
411

COMMANDS

413       semanage fcontext can also be used to manipulate default  file  context
414       mappings.
415
416       semanage  permissive  can  also  be used to manipulate whether or not a
417       process type is permissive.
418
419       semanage module can also be used to enable/disable/install/remove  pol‐
420       icy modules.
421
422       semanage port can also be used to manipulate the port definitions
423
424       semanage boolean can also be used to manipulate the booleans
425
426
427       system-config-selinux is a GUI tool available to customize SELinux pol‐
428       icy settings.
429
430

AUTHOR

432       This manual page was auto-generated using sepolicy manpage .
433
434

SEE ALSO

436       selinux(8), bacula(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
437       icy(8)      ,      setsebool(8),      bacula_admin_selinux(8),     bac‐
438       ula_admin_selinux(8),     bacula_unconfined_script_selinux(8),     bac‐
439       ula_unconfined_script_selinux(8)
440
441
442
443bacula                             19-04-25                  bacula_selinux(8)
Impressum