>I tried running these commands to leave SELinux on in order to get
>backups
>working properly:

>semanage fcontext -a -t bacula_var_run_t '/backup/tapes(/.*)?'

>restorecon -R -v /backup/tapes

>However that made no difference. Still can't write to the directory
>after
>running those commands.

Hi Tim,
The problem is that you use the wrong type, the wrong label.
First, you have to remove the previous label:

semanage fcontext -d -t bacula_var_run_t '/backup/tapes(/.*)?'

then you can assign the right one:

semanage fcontext -a -t bacula_store_t '/backup/tapes(/.*)?'
restorecon -R -v /backup/tapes

"bacula_store_t" is the right type for bacula-sd store,
bacula_var_run_t is meant for /var/run/bacula .

Some other SELinux hints:

man selinux_program

it will display the types for every program, you can run it for bacula
with "man selinux_bacula". Even "semanage fcontext -l|grep bacula"
could give you a quick overview.

ausearch -m avc|audit2allow

it will display selinux violation and try to suggest fix (with
audit2allow).

Regards


------------------------------------------------------------------------------
Developer Access Program for Intel Xeon Phi Processors
Access to Intel Xeon Phi processor-based developer platforms.
With one year of Intel Parallel Studio XE.
Training and support from Colfax.
Order your platform today. http://sdm.link/xeonphi
_______________________________________________
Bacula-users mailing list
Bacula-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bacula-users

Reply via email to