1bacula_selinux(8)            SELinux Policy bacula           bacula_selinux(8)
2
3
4

NAME

6       bacula_selinux  -  Security  Enhanced  Linux Policy for the bacula pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  bacula  processes  via  flexible
11       mandatory access control.
12
13       The  bacula  processes  execute with the bacula_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bacula_t
20
21
22

ENTRYPOINTS

24       The  bacula_t  SELinux  type  can be entered via the bacula_exec_t file
25       type.
26
27       The default entrypoint paths for the bacula_t domain are the following:
28
29       /usr/sbin/bacula.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       bacula policy is very flexible allowing users  to  setup  their  bacula
39       processes in as secure a method as possible.
40
41       The following process types are defined for bacula:
42
43       bacula_t, bacula_admin_t, bacula_unconfined_script_t
44
45       Note:  semanage  permissive -a bacula_t can be used to make the process
46       type bacula_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   bacula
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run bacula with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  bacula  policy  is very flexible allowing users to setup their
76       bacula processes in as secure a method as possible.
77
78       The following port types are defined for bacula:
79
80
81       bacula_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 9103
87                 udp 9103
88

MANAGED FILES

90       The SELinux process type bacula_t can manage  files  labeled  with  the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cifs_t
95
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/pcsd-ruby.socket
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       ecryptfs_t
128
129            /home/[^/]+/.Private(/.*)?
130            /home/[^/]+/.ecryptfs(/.*)?
131
132       fusefs_t
133
134            /var/run/user/[0-9]+/gvfs
135
136       krb5_host_rcache_t
137
138            /var/tmp/krb5_0.rcache2
139            /var/cache/krb5rcache(/.*)?
140            /var/tmp/nfs_0
141            /var/tmp/DNS_25
142            /var/tmp/host_0
143            /var/tmp/imap_0
144            /var/tmp/HTTP_23
145            /var/tmp/HTTP_48
146            /var/tmp/ldap_55
147            /var/tmp/ldap_487
148            /var/tmp/ldapmap1_0
149
150       nfs_t
151
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux bacula policy is very flexible allowing users  to  setup  their
168       bacula processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the bacula, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  specify alternate labeling and then use re‐
175       storecon to put the labels on disk.
176
177       semanage fcontext -a -t bacula_var_run_t '/srv/mybacula_content(/.*)?'
178       restorecon -R -v /srv/mybacula_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for bacula:
184
185
186
187       bacula_admin_exec_t
188
189       -  Set  files with the bacula_admin_exec_t type, if you want to transi‐
190       tion an executable to the bacula_admin_t domain.
191
192
193       Paths:
194            /usr/sbin/bat, /usr/sbin/bconsole
195
196
197       bacula_etc_t
198
199       - Set files with the bacula_etc_t type, if you  want  to  store  bacula
200       files in the /etc directories.
201
202
203
204       bacula_exec_t
205
206       -  Set  files with the bacula_exec_t type, if you want to transition an
207       executable to the bacula_t domain.
208
209
210
211       bacula_initrc_exec_t
212
213       - Set files with the bacula_initrc_exec_t type, if you want to  transi‐
214       tion an executable to the bacula_initrc_t domain.
215
216
217
218       bacula_log_t
219
220       -  Set  files with the bacula_log_t type, if you want to treat the data
221       as bacula log data, usually stored under the /var/log directory.
222
223
224
225       bacula_spool_t
226
227       - Set files with the bacula_spool_t type, if you want to store the bac‐
228       ula files under the /var/spool directory.
229
230
231
232       bacula_store_t
233
234       -  Set  files  with  the  bacula_store_t type, if you want to treat the
235       files as bacula store data.
236
237
238       Paths:
239            /bacula(/.*)?, /var/bacula(/.*)?
240
241
242       bacula_tmp_t
243
244       - Set files with the bacula_tmp_t type, if you  want  to  store  bacula
245       temporary files in the /tmp directories.
246
247
248
249       bacula_unconfined_script_exec_t
250
251       -  Set files with the bacula_unconfined_script_exec_t type, if you want
252       to transition an executable to the bacula_unconfined_script_t domain.
253
254
255
256       bacula_var_lib_t
257
258       - Set files with the bacula_var_lib_t type, if you want  to  store  the
259       bacula files under the /var/lib directory.
260
261
262
263       bacula_var_run_t
264
265       -  Set  files  with the bacula_var_run_t type, if you want to store the
266       bacula files under the /run or /var/run directory.
267
268
269
270       Note: File context can be temporarily modified with the chcon  command.
271       If  you want to permanently change the file context you need to use the
272       semanage fcontext command.  This will modify the SELinux labeling data‐
273       base.  You will need to use restorecon to apply the labels.
274
275

COMMANDS

277       semanage  fcontext  can also be used to manipulate default file context
278       mappings.
279
280       semanage permissive can also be used to manipulate  whether  or  not  a
281       process type is permissive.
282
283       semanage  module can also be used to enable/disable/install/remove pol‐
284       icy modules.
285
286       semanage port can also be used to manipulate the port definitions
287
288       semanage boolean can also be used to manipulate the booleans
289
290
291       system-config-selinux is a GUI tool available to customize SELinux pol‐
292       icy settings.
293
294

AUTHOR

296       This manual page was auto-generated using sepolicy manpage .
297
298

SEE ALSO

300       selinux(8),  bacula(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
301       icy(8), setsebool(8), bacula_admin_selinux(8), bacula_admin_selinux(8),
302       bacula_unconfined_script_selinux(8),                      bacula_uncon‐
303       fined_script_selinux(8)
304
305
306
307bacula                             22-05-27                  bacula_selinux(8)
Impressum