1bacula_unconfined_scrSiEpLti_nsuexliPnoulxi(c8y)bacula_unbcaocnuflian_eudn_csocnrfiipnted_script_selinux(8)
2
3
4

NAME

6       bacula_unconfined_script_selinux  -  Security Enhanced Linux Policy for
7       the bacula_unconfined_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bacula_unconfined_script  processes
11       via flexible mandatory access control.
12
13       The  bacula_unconfined_script  processes execute with the bacula_uncon‐
14       fined_script_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_unconfined_script_t
20
21
22

ENTRYPOINTS

24       The bacula_unconfined_script_t SELinux type can be entered via the bac‐
25       ula_unconfined_script_exec_t file type.
26
27       The default entrypoint paths for the bacula_unconfined_script_t  domain
28       are the following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bacula_unconfined_script policy is very flexible allowing users to set‐
40       up their bacula_unconfined_script processes in as secure  a  method  as
41       possible.
42
43       The following process types are defined for bacula_unconfined_script:
44
45       bacula_unconfined_script_t
46
47       Note:  semanage permissive -a bacula_unconfined_script_t can be used to
48       make the process type  bacula_unconfined_script_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   bac‐
55       ula_unconfined_script  policy  is  extremely  flexible  and has several
56       booleans that allow you to manipulate the policy and run  bacula_uncon‐
57       fined_script with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to control the ability to mmap a low area  of  the  address
71       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
72       the mmap_low_allowed boolean. Disabled by default.
73
74       setsebool -P mmap_low_allowed 1
75
76
77
78       If you want to disable kernel module loading,  you  must  turn  on  the
79       secure_mode_insmod boolean. Enabled by default.
80
81       setsebool -P secure_mode_insmod 1
82
83
84
85       If  you  want to allow unconfined executables to make their heap memory
86       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
87       badly  coded  executable, but could indicate an attack. This executable
88       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
89       uxuser_execheap boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execheap 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
99       stack boolean. Disabled by default.
100
101       setsebool -P selinuxuser_execstack 1
102
103
104

MANAGED FILES

106       The  SELinux  process  type bacula_unconfined_script_t can manage files
107       labeled with the following  file  types.   The  paths  listed  are  the
108       default  paths for these file types.  Note the processes UID still need
109       to have DAC permissions.
110
111       file_type
112
113            all files on the system
114
115

COMMANDS

117       semanage fcontext can also be used to manipulate default  file  context
118       mappings.
119
120       semanage  permissive  can  also  be used to manipulate whether or not a
121       process type is permissive.
122
123       semanage module can also be used to enable/disable/install/remove  pol‐
124       icy modules.
125
126       semanage boolean can also be used to manipulate the booleans
127
128
129       system-config-selinux is a GUI tool available to customize SELinux pol‐
130       icy settings.
131
132

AUTHOR

134       This manual page was auto-generated using sepolicy manpage .
135
136

SEE ALSO

138       selinux(8),  bacula_unconfined_script(8),  semanage(8),  restorecon(8),
139       chcon(1), sepolicy(8), setsebool(8)
140
141
142
143bacula_unconfined_script           20-05-05bacula_unconfined_script_selinux(8)
Impressum