1bacula_selinux(8)            SELinux Policy bacula           bacula_selinux(8)
2
3
4

NAME

6       bacula_selinux  -  Security  Enhanced  Linux Policy for the bacula pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  bacula  processes  via  flexible
11       mandatory access control.
12
13       The  bacula  processes  execute with the bacula_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_t
20
21
22

ENTRYPOINTS

24       The  bacula_t  SELinux  type  can be entered via the bacula_exec_t file
25       type.
26
27       The default entrypoint paths for the bacula_t domain are the following:
28
29       /usr/sbin/bacula.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       bacula policy is very flexible allowing users  to  setup  their  bacula
39       processes in as secure a method as possible.
40
41       The following process types are defined for bacula:
42
43       bacula_t, bacula_admin_t, bacula_unconfined_script_t
44
45       Note:  semanage  permissive -a bacula_t can be used to make the process
46       type bacula_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   bacula
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run bacula with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

PORT TYPES

95       SELinux defines port types to represent TCP and UDP ports.
96
97       You can see the types associated with a port  by  using  the  following
98       command:
99
100       semanage port -l
101
102
103       Policy  governs  the  access  confined  processes  have to these ports.
104       SELinux bacula policy is very flexible allowing users  to  setup  their
105       bacula processes in as secure a method as possible.
106
107       The following port types are defined for bacula:
108
109
110       bacula_port_t
111
112
113
114       Default Defined Ports:
115                 tcp 9103
116                 udp 9103
117

MANAGED FILES

119       The  SELinux  process  type  bacula_t can manage files labeled with the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       bacula_spool_t
124
125            /var/spool/bacula.*
126
127       bacula_store_t
128
129            /bacula(/.*)?
130            /var/bacula(/.*)?
131
132       bacula_tmp_t
133
134
135       bacula_var_lib_t
136
137            /var/lib/bacula.*
138
139       bacula_var_run_t
140
141            /var/run/bacula.*
142
143       cifs_t
144
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/corosync.pid
171            /var/run/cpglockd.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       ecryptfs_t
176
177            /home/[^/]+/.Private(/.*)?
178            /home/[^/]+/.ecryptfs(/.*)?
179
180       fusefs_t
181
182            /var/run/user/[^/]*/gvfs
183
184       nfs_t
185
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy governs the access  confined  processes  have  to  these  files.
201       SELinux  bacula  policy  is very flexible allowing users to setup their
202       bacula processes in as secure a method as possible.
203
204       STANDARD FILE CONTEXT
205
206       SELinux defines the file context types for the bacula, if you wanted to
207       store  files  with  these types in a diffent paths, you need to execute
208       the semanage command  to  sepecify  alternate  labeling  and  then  use
209       restorecon to put the labels on disk.
210
211       semanage fcontext -a -t bacula_var_run_t '/srv/mybacula_content(/.*)?'
212       restorecon -R -v /srv/mybacula_content
213
214       Note:  SELinux  often  uses  regular expressions to specify labels that
215       match multiple files.
216
217       The following file types are defined for bacula:
218
219
220
221       bacula_admin_exec_t
222
223       - Set files with the bacula_admin_exec_t type, if you want  to  transi‐
224       tion an executable to the bacula_admin_t domain.
225
226
227       Paths:
228            /usr/sbin/bat, /usr/sbin/bconsole
229
230
231       bacula_etc_t
232
233       -  Set  files  with  the bacula_etc_t type, if you want to store bacula
234       files in the /etc directories.
235
236
237
238       bacula_exec_t
239
240       - Set files with the bacula_exec_t type, if you want to  transition  an
241       executable to the bacula_t domain.
242
243
244
245       bacula_initrc_exec_t
246
247       -  Set files with the bacula_initrc_exec_t type, if you want to transi‐
248       tion an executable to the bacula_initrc_t domain.
249
250
251
252       bacula_log_t
253
254       - Set files with the bacula_log_t type, if you want to treat  the  data
255       as bacula log data, usually stored under the /var/log directory.
256
257
258
259       bacula_spool_t
260
261       - Set files with the bacula_spool_t type, if you want to store the bac‐
262       ula files under the /var/spool directory.
263
264
265
266       bacula_store_t
267
268       - Set files with the bacula_store_t type, if  you  want  to  treat  the
269       files as bacula store data.
270
271
272       Paths:
273            /bacula(/.*)?, /var/bacula(/.*)?
274
275
276       bacula_tmp_t
277
278       -  Set  files  with  the bacula_tmp_t type, if you want to store bacula
279       temporary files in the /tmp directories.
280
281
282
283       bacula_unconfined_script_exec_t
284
285       - Set files with the bacula_unconfined_script_exec_t type, if you  want
286       to transition an executable to the bacula_unconfined_script_t domain.
287
288
289
290       bacula_var_lib_t
291
292       -  Set  files  with the bacula_var_lib_t type, if you want to store the
293       bacula files under the /var/lib directory.
294
295
296
297       bacula_var_run_t
298
299       - Set files with the bacula_var_run_t type, if you want  to  store  the
300       bacula files under the /run or /var/run directory.
301
302
303
304       Note:  File context can be temporarily modified with the chcon command.
305       If you want to permanently change the file context you need to use  the
306       semanage fcontext command.  This will modify the SELinux labeling data‐
307       base.  You will need to use restorecon to apply the labels.
308
309

COMMANDS

311       semanage fcontext can also be used to manipulate default  file  context
312       mappings.
313
314       semanage  permissive  can  also  be used to manipulate whether or not a
315       process type is permissive.
316
317       semanage module can also be used to enable/disable/install/remove  pol‐
318       icy modules.
319
320       semanage port can also be used to manipulate the port definitions
321
322       semanage boolean can also be used to manipulate the booleans
323
324
325       system-config-selinux is a GUI tool available to customize SELinux pol‐
326       icy settings.
327
328

AUTHOR

330       This manual page was auto-generated using sepolicy manpage .
331
332

SEE ALSO

334       selinux(8), bacula(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
335       icy(8), setsebool(8), bacula_admin_selinux(8), bacula_admin_selinux(8),
336       bacula_unconfined_script_selinux(8),                      bacula_uncon‐
337       fined_script_selinux(8)
338
339
340
341bacula                             19-10-08                  bacula_selinux(8)
Impressum