1dbadm_selinux(8)      dbadm SELinux Policy documentation      dbadm_selinux(8)
2
3
4

NAME

6       dbadm_r - Database administrator role. - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the dbadm_r role is dbadm_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r dbadm_r -t dbadm_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to dbadm_r by adding a similar line to the
28       /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=dbadm_r TYPE=dbadm_t COMMAND
31
32       sudo will run COMMAND as staff_u:dbadm_r:dbadm_t:LEVEL
33
34       When  using  a  non  login role, you need to setup SELinux so that your
35       SELinux user can reach dbadm_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add dbadm_r to the  staff_u  user.   You  could  setup  the
42       staff_u user to be able to use the dbadm_r role with a command like:
43
44       $ semanage user -m -R 'staff_r system_r dbadm_r' staff_u
45
46
47

BOOLEANS

49       SELinux  policy  is customizable based on least access required.  dbadm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run dbadm with the tightest access possible.
52
53
54
55       If  you  want to determine whether dbadm can manage generic user files,
56       you must turn on the dbadm_manage_user_files boolean. Disabled  by  de‐
57       fault.
58
59       setsebool -P dbadm_manage_user_files 1
60
61
62
63       If you want to determine whether dbadm can read generic user files, you
64       must turn on the dbadm_read_user_files boolean. Disabled by default.
65
66       setsebool -P dbadm_read_user_files 1
67
68
69
70       If you want to deny user domains applications to map a memory region as
71       both  executable  and  writable,  this  is dangerous and the executable
72       should be reported in bugzilla, you must turn on the deny_execmem bool‐
73       ean. Disabled by default.
74
75       setsebool -P deny_execmem 1
76
77
78
79       If  you  want  to deny any process from ptracing or debugging any other
80       processes, you must turn on the deny_ptrace boolean.  Disabled  by  de‐
81       fault.
82
83       setsebool -P deny_ptrace 1
84
85
86
87       If you want to allow all domains to execute in fips_mode, you must turn
88       on the fips_mode boolean. Enabled by default.
89
90       setsebool -P fips_mode 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110
111       If  you  want  to  support  NFS  home directories, you must turn on the
112       use_nfs_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_nfs_home_dirs 1
115
116
117
118       If you want to support SAMBA home directories, you  must  turn  on  the
119       use_samba_home_dirs boolean. Disabled by default.
120
121       setsebool -P use_samba_home_dirs 1
122
123
124

MANAGED FILES

126       The SELinux process type dbadm_t can manage files labeled with the fol‐
127       lowing file types.  The paths listed are the default  paths  for  these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       mysqld_db_t
145
146            /var/lib/mysql(-files|-keyring)?(/.*)?
147
148       mysqld_etc_t
149
150            /etc/mysql(/.*)?
151            /etc/my.cnf.d(/.*)?
152            /etc/my.cnf
153
154       mysqld_home_t
155
156            /root/.my.cnf
157            /home/[^/]+/.my.cnf
158
159       mysqld_log_t
160
161            /var/log/mysql.*
162            /var/log/mysql(/.*)?
163            /var/log/mariadb(/.*)?
164
165       mysqld_tmp_t
166
167
168       mysqld_unit_file_t
169
170            /usr/lib/systemd/system/mysqld.*
171            /usr/lib/systemd/system/mariadb.*
172
173       mysqld_var_run_t
174
175            /var/run/mysql(/.*)?
176            /var/run/mysqld(/.*)?
177            /var/run/mariadb(/.*)?
178            /var/lib/mysql/mysql.sock
179
180       postgresql_db_t
181
182            /var/lib/pgsql(/.*)?
183            /var/lib/sepgsql(/.*)?
184            /var/lib/postgres(ql)?(/.*)?
185            /usr/share/jonas/pgsql(/.*)?
186            /usr/lib/pgsql/test/regress(/.*)?
187
188       postgresql_etc_t
189
190            /etc/postgresql(/.*)?
191            /etc/sysconfig/pgsql(/.*)?
192
193       postgresql_log_t
194
195            /var/lib/pgsql/.*.log
196            /var/log/rhdb/rhdb(/.*)?
197            /var/log/postgresql(/.*)?
198            /var/log/postgres.log.*
199            /var/lib/pgsql/logfile(/.*)?
200            /var/lib/pgsql/data/log(/.*)?
201            /var/log/sepostgresql.log.*
202            /var/lib/pgsql/data/pg_log(/.*)?
203            /var/lib/sepgsql/pgstartup.log
204
205       postgresql_tmp_t
206
207
208       postgresql_var_run_t
209
210            /var/run/postgresql(/.*)?
211
212       systemd_passwd_var_run_t
213
214            /var/run/systemd/ask-password(/.*)?
215            /var/run/systemd/ask-password-block(/.*)?
216
217       user_home_t
218
219            /home/[^/]+/.+
220
221

COMMANDS

223       semanage  fcontext  can also be used to manipulate default file context
224       mappings.
225
226       semanage permissive can also be used to manipulate  whether  or  not  a
227       process type is permissive.
228
229       semanage  module can also be used to enable/disable/install/remove pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  dbadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
245       icy(8), setsebool(8), dbadm_sudo_selinux(8), dbadm_sudo_selinux(8)
246
247
248
249mgrepl@redhat.com                    dbadm                    dbadm_selinux(8)
Impressum