1bacula_selinux(8) SELinux Policy bacula bacula_selinux(8)
2
3
4
6 bacula_selinux - Security Enhanced Linux Policy for the bacula pro‐
7 cesses
8
10 Security-Enhanced Linux secures the bacula processes via flexible
11 mandatory access control.
12
13 The bacula processes execute with the bacula_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep bacula_t
20
21
22
24 The bacula_t SELinux type can be entered via the bacula_exec_t file
25 type.
26
27 The default entrypoint paths for the bacula_t domain are the following:
28
29 /usr/sbin/bacula.*
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 bacula policy is very flexible allowing users to setup their bacula
39 processes in as secure a method as possible.
40
41 The following process types are defined for bacula:
42
43 bacula_t, bacula_admin_t, bacula_unconfined_script_t
44
45 Note: semanage permissive -a bacula_t can be used to make the process
46 type bacula_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. bacula
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run bacula with the tightest access possible.
55
56
57
58 If you want to dontaudit all daemons scheduling requests (setsched,
59 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
60 Enabled by default.
61
62 setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66 If you want to allow all domains to execute in fips_mode, you must turn
67 on the fips_mode boolean. Enabled by default.
68
69 setsebool -P fips_mode 1
70
71
72
73 If you want to allow system to run with NIS, you must turn on the
74 nis_enabled boolean. Disabled by default.
75
76 setsebool -P nis_enabled 1
77
78
79
81 SELinux defines port types to represent TCP and UDP ports.
82
83 You can see the types associated with a port by using the following
84 command:
85
86 semanage port -l
87
88
89 Policy governs the access confined processes have to these ports.
90 SELinux bacula policy is very flexible allowing users to setup their
91 bacula processes in as secure a method as possible.
92
93 The following port types are defined for bacula:
94
95
96 bacula_port_t
97
98
99
100 Default Defined Ports:
101 tcp 9103
102 udp 9103
103
105 The SELinux process type bacula_t can manage files labeled with the
106 following file types. The paths listed are the default paths for these
107 file types. Note the processes UID still need to have DAC permissions.
108
109 cifs_t
110
111
112 cluster_conf_t
113
114 /etc/cluster(/.*)?
115
116 cluster_var_lib_t
117
118 /var/lib/pcsd(/.*)?
119 /var/lib/cluster(/.*)?
120 /var/lib/openais(/.*)?
121 /var/lib/pengine(/.*)?
122 /var/lib/corosync(/.*)?
123 /usr/lib/heartbeat(/.*)?
124 /var/lib/heartbeat(/.*)?
125 /var/lib/pacemaker(/.*)?
126
127 cluster_var_run_t
128
129 /var/run/crm(/.*)?
130 /var/run/cman_.*
131 /var/run/rsctmp(/.*)?
132 /var/run/aisexec.*
133 /var/run/heartbeat(/.*)?
134 /var/run/pcsd-ruby.socket
135 /var/run/corosync-qnetd(/.*)?
136 /var/run/corosync-qdevice(/.*)?
137 /var/run/corosync.pid
138 /var/run/cpglockd.pid
139 /var/run/rgmanager.pid
140 /var/run/cluster/rgmanager.sk
141
142 ecryptfs_t
143
144 /home/[^/]+/.Private(/.*)?
145 /home/[^/]+/.ecryptfs(/.*)?
146
147 fusefs_t
148
149 /var/run/user/[0-9]+/gvfs
150
151 krb5_host_rcache_t
152
153 /var/tmp/krb5_0.rcache2
154 /var/cache/krb5rcache(/.*)?
155 /var/tmp/nfs_0
156 /var/tmp/DNS_25
157 /var/tmp/host_0
158 /var/tmp/imap_0
159 /var/tmp/HTTP_23
160 /var/tmp/HTTP_48
161 /var/tmp/ldap_55
162 /var/tmp/ldap_487
163 /var/tmp/ldapmap1_0
164
165 nfs_t
166
167
168 root_t
169
170 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171 /
172 /initrd
173
174
176 SELinux requires files to have an extended attribute to define the file
177 type.
178
179 You can see the context of a file using the -Z option to ls
180
181 Policy governs the access confined processes have to these files.
182 SELinux bacula policy is very flexible allowing users to setup their
183 bacula processes in as secure a method as possible.
184
185 STANDARD FILE CONTEXT
186
187 SELinux defines the file context types for the bacula, if you wanted to
188 store files with these types in a different paths, you need to execute
189 the semanage command to specify alternate labeling and then use re‐
190 storecon to put the labels on disk.
191
192 semanage fcontext -a -t bacula_exec_t '/srv/bacula/content(/.*)?'
193 restorecon -R -v /srv/mybacula_content
194
195 Note: SELinux often uses regular expressions to specify labels that
196 match multiple files.
197
198 The following file types are defined for bacula:
199
200
201
202 bacula_admin_exec_t
203
204 - Set files with the bacula_admin_exec_t type, if you want to transi‐
205 tion an executable to the bacula_admin_t domain.
206
207
208 Paths:
209 /usr/sbin/bat, /usr/sbin/bconsole
210
211
212 bacula_etc_t
213
214 - Set files with the bacula_etc_t type, if you want to store bacula
215 files in the /etc directories.
216
217
218
219 bacula_exec_t
220
221 - Set files with the bacula_exec_t type, if you want to transition an
222 executable to the bacula_t domain.
223
224
225
226 bacula_initrc_exec_t
227
228 - Set files with the bacula_initrc_exec_t type, if you want to transi‐
229 tion an executable to the bacula_initrc_t domain.
230
231
232
233 bacula_log_t
234
235 - Set files with the bacula_log_t type, if you want to treat the data
236 as bacula log data, usually stored under the /var/log directory.
237
238
239
240 bacula_spool_t
241
242 - Set files with the bacula_spool_t type, if you want to store the bac‐
243 ula files under the /var/spool directory.
244
245
246
247 bacula_store_t
248
249 - Set files with the bacula_store_t type, if you want to treat the
250 files as bacula store data.
251
252
253 Paths:
254 /bacula(/.*)?, /var/bacula(/.*)?
255
256
257 bacula_tmp_t
258
259 - Set files with the bacula_tmp_t type, if you want to store bacula
260 temporary files in the /tmp directories.
261
262
263
264 bacula_unconfined_script_exec_t
265
266 - Set files with the bacula_unconfined_script_exec_t type, if you want
267 to transition an executable to the bacula_unconfined_script_t domain.
268
269
270
271 bacula_var_lib_t
272
273 - Set files with the bacula_var_lib_t type, if you want to store the
274 bacula files under the /var/lib directory.
275
276
277
278 bacula_var_run_t
279
280 - Set files with the bacula_var_run_t type, if you want to store the
281 bacula files under the /run or /var/run directory.
282
283
284
285 Note: File context can be temporarily modified with the chcon command.
286 If you want to permanently change the file context you need to use the
287 semanage fcontext command. This will modify the SELinux labeling data‐
288 base. You will need to use restorecon to apply the labels.
289
290
292 semanage fcontext can also be used to manipulate default file context
293 mappings.
294
295 semanage permissive can also be used to manipulate whether or not a
296 process type is permissive.
297
298 semanage module can also be used to enable/disable/install/remove pol‐
299 icy modules.
300
301 semanage port can also be used to manipulate the port definitions
302
303 semanage boolean can also be used to manipulate the booleans
304
305
306 system-config-selinux is a GUI tool available to customize SELinux pol‐
307 icy settings.
308
309
311 This manual page was auto-generated using sepolicy manpage .
312
313
315 selinux(8), bacula(8), semanage(8), restorecon(8), chcon(1), sepol‐
316 icy(8), setsebool(8), bacula_admin_selinux(8), bacula_admin_selinux(8),
317 bacula_unconfined_script_selinux(8), bacula_uncon‐
318 fined_script_selinux(8)
319
320
321
322bacula 23-10-20 bacula_selinux(8)