dbadm_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

dbadm_selinux(8)      dbadm SELinux Policy documentation      dbadm_selinux(8)

NAME
       dbadm_r - Database administrator role. - Security Enhanced Linux Policy

DESCRIPTION
       SELinux	supports  Roles	 Based Access Control (RBAC), some Linux roles
       are login roles, while other roles need to be transition into.

       Note: Examples in this man page will use the staff_u SELinux user.

       Non login roles are usually used for administrative tasks. For example,
       tasks  that  require root privileges.  Roles control which types a user
       can run processes with. Roles often  have  default  types  assigned  to
       them.

       The default type for the dbadm_r role is dbadm_t.

       The newrole program to transition directly to this role.

       newrole -r dbadm_r -t dbadm_t

       sudo is the preferred method to do transition from one role to another.
       You setup sudo to transition to dbadm_r by adding a similar line to the
       /etc/sudoers file.

       USERNAME ALL=(ALL) ROLE=dbadm_r TYPE=dbadm_t COMMAND

       sudo will run COMMAND as staff_u:dbadm_r:dbadm_t:LEVEL

       When  using  a a non login role, you need to setup SELinux so that your
       SELinux user can reach dbadm_r role.

       Execute the following to see all of the assigned SELinux roles:

       semanage user -l

       You need to add dbadm_r to the  staff_u	user.	You  could  setup  the
       staff_u user to be able to use the dbadm_r role with a command like:

       $ semanage user -m -R 'staff_r system_r dbadm_r' staff_u

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 dbadm
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run dbadm with the tightest access possible.

       If  you	want to determine whether dbadm can manage generic user files,
       you must turn  on  the  dbadm_manage_user_files	boolean.  Disabled  by
       default.

       setsebool -P dbadm_manage_user_files 1

       If you want to determine whether dbadm can read generic user files, you
       must turn on the dbadm_read_user_files boolean. Disabled by default.

       setsebool -P dbadm_read_user_files 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny user domains applications to map a memory region as
       both  executable	 and  writable,	 this  is dangerous and the executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow logging in and using the system from /dev/console,
       you must turn on the login_console_enabled boolean. Enabled by default.

       setsebool -P login_console_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to allow database admins to execute DML statement, you must
       turn  on	 the  postgresql_selinux_unconfined_dbadm  boolean. Enabled by
       default.

       setsebool -P postgresql_selinux_unconfined_dbadm 1

       If you want to disallow programs, such as newrole,  from	 transitioning
       to  administrative user domains, you must turn on the secure_mode bool‐
       ean. Enabled by default.

       setsebool -P secure_mode 1

       If you want to allow unconfined executables to make  their  stack  exe‐
       cutable.	  This	should	never, ever be necessary. Probably indicates a
       badly coded executable, but could indicate an attack.  This  executable
       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn  on
       the ssh_sysadm_login boolean. Disabled by default.

       setsebool -P ssh_sysadm_login 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If  you	want to allow the graphical login program to login directly as
       sysadm_r:sysadm_t, you must turn on the xdm_sysadm_login boolean.  Dis‐
       abled by default.

       setsebool -P xdm_sysadm_login 1

MANAGED FILES
       The SELinux process type dbadm_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       mysqld_db_t

	    /var/lib/mysql(/.*)?

       mysqld_etc_t

	    /etc/mysql(/.*)?
	    /etc/my.cnf

       mysqld_home_t

	    /root/.my.cnf
	    /home/[^/]*/.my.cnf

       mysqld_log_t

	    /var/log/mysql.*
	    /var/log/mariadb(/.*)?

       mysqld_tmp_t

       mysqld_unit_file_t

	    /usr/lib/systemd/system/mysqld.*
	    /usr/lib/systemd/system/mariadb.*

       mysqld_var_run_t

	    /var/run/mysqld(/.*)?
	    /var/run/mariadb(/.*)?
	    /var/lib/mysql/mysql.sock

       postgresql_db_t

	    /var/lib/pgsql(/.*)?
	    /var/lib/sepgsql(/.*)?
	    /var/lib/postgres(ql)?(/.*)?
	    /usr/share/jonas/pgsql(/.*)?
	    /usr/lib/pgsql/test/regress(/.*)?

       postgresql_etc_t

	    /etc/postgresql(/.*)?
	    /etc/sysconfig/pgsql(/.*)?

       postgresql_log_t

	    /var/lib/pgsql/.*.log
	    /var/log/rhdb/rhdb(/.*)?
	    /var/log/postgresql(/.*)?
	    /var/log/postgres.log.*
	    /var/lib/pgsql/logfile(/.*)?
	    /var/log/sepostgresql.log.*
	    /var/lib/pgsql/data/pg_log(/.*)?
	    /var/lib/sepgsql/pgstartup.log

       postgresql_tmp_t

       postgresql_var_run_t

	    /var/run/postgresql(/.*)?

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       user_home_t

	    /home/[^/]*/.+

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/hsperfdata_root
	    /var/tmp/hsperfdata_root
	    /tmp/gconfd-.*

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), dbadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8), dbadm_sudo_selinux(8), dbadm_sudo_selinux(8)

mgrepl@redhat.com		     dbadm		      dbadm_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net