1bacula_admin_selinux(8)   SELinux Policy bacula_admin  bacula_admin_selinux(8)
2
3
4

NAME

6       bacula_admin_selinux  -  Security  Enhanced  Linux  Policy for the bac‐
7       ula_admin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bacula_admin processes via flexible
11       mandatory access control.
12
13       The  bacula_admin  processes  execute  with  the bacula_admin_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_admin_t
20
21
22

ENTRYPOINTS

24       The  bacula_admin_t  SELinux  type  can  be  entered via the bacula_ad‐
25       min_exec_t file type.
26
27       The default entrypoint paths for the bacula_admin_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/bat, /usr/sbin/bconsole
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bacula_admin policy is very flexible allowing users to setup their bac‐
40       ula_admin processes in as secure a method as possible.
41
42       The following process types are defined for bacula_admin:
43
44       bacula_admin_t
45
46       Note: semanage permissive -a bacula_admin_t can be  used  to  make  the
47       process type bacula_admin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  bac‐
54       ula_admin policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run bacula_admin with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

FILE CONTEXTS

75       SELinux requires files to have an extended attribute to define the file
76       type.
77
78       You can see the context of a file using the -Z option to ls
79
80       Policy  governs  the  access  confined  processes  have to these files.
81       SELinux bacula_admin policy is very flexible allowing  users  to  setup
82       their bacula_admin processes in as secure a method as possible.
83
84       STANDARD FILE CONTEXT
85
86       SELinux  defines  the  file  context types for the bacula_admin, if you
87       wanted to store files with these types in a different paths,  you  need
88       to  execute the semanage command to specify alternate labeling and then
89       use restorecon to put the labels on disk.
90
91       semanage fcontext  -a  -t  bacula_admin_exec_t  '/srv/bacula_admin/con‐
92       tent(/.*)?'
93       restorecon -R -v /srv/mybacula_admin_content
94
95       Note:  SELinux  often  uses  regular expressions to specify labels that
96       match multiple files.
97
98       The following file types are defined for bacula_admin:
99
100
101
102       bacula_admin_exec_t
103
104       - Set files with the bacula_admin_exec_t type, if you want  to  transi‐
105       tion an executable to the bacula_admin_t domain.
106
107
108       Paths:
109            /usr/sbin/bat, /usr/sbin/bconsole
110
111
112       Note:  File context can be temporarily modified with the chcon command.
113       If you want to permanently change the file context you need to use  the
114       semanage fcontext command.  This will modify the SELinux labeling data‐
115       base.  You will need to use restorecon to apply the labels.
116
117

COMMANDS

119       semanage fcontext can also be used to manipulate default  file  context
120       mappings.
121
122       semanage  permissive  can  also  be used to manipulate whether or not a
123       process type is permissive.
124
125       semanage module can also be used to enable/disable/install/remove  pol‐
126       icy modules.
127
128       semanage boolean can also be used to manipulate the booleans
129
130
131       system-config-selinux is a GUI tool available to customize SELinux pol‐
132       icy settings.
133
134

AUTHOR

136       This manual page was auto-generated using sepolicy manpage .
137
138

SEE ALSO

140       selinux(8), bacula_admin(8), semanage(8), restorecon(8), chcon(1),  se‐
141       policy(8), setsebool(8)
142
143
144
145bacula_admin                       23-10-20            bacula_admin_selinux(8)
Impressum