1bacula_selinux(8)            SELinux Policy bacula           bacula_selinux(8)
2
3
4

NAME

6       bacula_selinux  -  Security  Enhanced  Linux Policy for the bacula pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  bacula  processes  via  flexible
11       mandatory access control.
12
13       The  bacula  processes  execute with the bacula_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_t
20
21
22

ENTRYPOINTS

24       The  bacula_t  SELinux  type  can be entered via the bacula_exec_t file
25       type.
26
27       The default entrypoint paths for the bacula_t domain are the following:
28
29       /usr/sbin/bacula.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       bacula policy is very flexible allowing users  to  setup  their  bacula
39       processes in as secure a method as possible.
40
41       The following process types are defined for bacula:
42
43       bacula_t, bacula_admin_t, bacula_unconfined_script_t
44
45       Note:  semanage  permissive -a bacula_t can be used to make the process
46       type bacula_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   bacula
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run bacula with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  bacula  policy  is very flexible allowing users to setup their
76       bacula processes in as secure a method as possible.
77
78       The following port types are defined for bacula:
79
80
81       bacula_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 9103
87                 udp 9103
88

MANAGED FILES

90       The SELinux process type bacula_t can manage  files  labeled  with  the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cifs_t
95
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       ecryptfs_t
127
128            /home/[^/]+/.Private(/.*)?
129            /home/[^/]+/.ecryptfs(/.*)?
130
131       fusefs_t
132
133            /var/run/user/[^/]*/gvfs
134
135       nfs_t
136
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux bacula policy is very flexible allowing users  to  setup  their
153       bacula processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the bacula, if you wanted to
158       store files with these types in a diffent paths, you  need  to  execute
159       the  semanage  command  to  sepecify  alternate  labeling  and then use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t bacula_var_run_t '/srv/mybacula_content(/.*)?'
163       restorecon -R -v /srv/mybacula_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for bacula:
169
170
171
172       bacula_admin_exec_t
173
174       -  Set  files with the bacula_admin_exec_t type, if you want to transi‐
175       tion an executable to the bacula_admin_t domain.
176
177
178       Paths:
179            /usr/sbin/bat, /usr/sbin/bconsole
180
181
182       bacula_etc_t
183
184       - Set files with the bacula_etc_t type, if you  want  to  store  bacula
185       files in the /etc directories.
186
187
188
189       bacula_exec_t
190
191       -  Set  files with the bacula_exec_t type, if you want to transition an
192       executable to the bacula_t domain.
193
194
195
196       bacula_initrc_exec_t
197
198       - Set files with the bacula_initrc_exec_t type, if you want to  transi‐
199       tion an executable to the bacula_initrc_t domain.
200
201
202
203       bacula_log_t
204
205       -  Set  files with the bacula_log_t type, if you want to treat the data
206       as bacula log data, usually stored under the /var/log directory.
207
208
209
210       bacula_spool_t
211
212       - Set files with the bacula_spool_t type, if you want to store the bac‐
213       ula files under the /var/spool directory.
214
215
216
217       bacula_store_t
218
219       -  Set  files  with  the  bacula_store_t type, if you want to treat the
220       files as bacula store data.
221
222
223       Paths:
224            /bacula(/.*)?, /var/bacula(/.*)?
225
226
227       bacula_tmp_t
228
229       - Set files with the bacula_tmp_t type, if you  want  to  store  bacula
230       temporary files in the /tmp directories.
231
232
233
234       bacula_unconfined_script_exec_t
235
236       -  Set files with the bacula_unconfined_script_exec_t type, if you want
237       to transition an executable to the bacula_unconfined_script_t domain.
238
239
240
241       bacula_var_lib_t
242
243       - Set files with the bacula_var_lib_t type, if you want  to  store  the
244       bacula files under the /var/lib directory.
245
246
247
248       bacula_var_run_t
249
250       -  Set  files  with the bacula_var_run_t type, if you want to store the
251       bacula files under the /run or /var/run directory.
252
253
254
255       Note: File context can be temporarily modified with the chcon  command.
256       If  you want to permanently change the file context you need to use the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage  fcontext  can also be used to manipulate default file context
263       mappings.
264
265       semanage permissive can also be used to manipulate  whether  or  not  a
266       process type is permissive.
267
268       semanage  module can also be used to enable/disable/install/remove pol‐
269       icy modules.
270
271       semanage port can also be used to manipulate the port definitions
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8),  bacula(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
286       icy(8), setsebool(8), bacula_admin_selinux(8), bacula_admin_selinux(8),
287       bacula_unconfined_script_selinux(8),                      bacula_uncon‐
288       fined_script_selinux(8)
289
290
291
292bacula                             20-05-05                  bacula_selinux(8)
Impressum