1mysqlmanagerd_selinux(8) SELinux Policy mysqlmanagerd mysqlmanagerd_selinux(8)
2
3
4

NAME

6       mysqlmanagerd_selinux  -  Security Enhanced Linux Policy for the mysql‐
7       managerd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mysqlmanagerd processes via  flexi‐
11       ble mandatory access control.
12
13       The  mysqlmanagerd  processes  execute with the mysqlmanagerd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mysqlmanagerd_t
20
21
22

ENTRYPOINTS

24       The  mysqlmanagerd_t  SELinux  type  can  be  entered via the mysqlman‐
25       agerd_exec_t file type.
26
27       The default entrypoint paths for the  mysqlmanagerd_t  domain  are  the
28       following:
29
30       /usr/sbin/mysqlmanager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mysqlmanagerd  policy  is  very  flexible allowing users to setup their
40       mysqlmanagerd processes in as secure a method as possible.
41
42       The following process types are defined for mysqlmanagerd:
43
44       mysqlmanagerd_t
45
46       Note: semanage permissive -a mysqlmanagerd_t can be used  to  make  the
47       process  type  mysqlmanagerd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  mysql‐
54       managerd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run mysqlmanagerd with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

PORT TYPES

133       SELinux defines port types to represent TCP and UDP ports.
134
135       You can see the types associated with a port  by  using  the  following
136       command:
137
138       semanage port -l
139
140
141       Policy  governs  the  access  confined  processes  have to these ports.
142       SELinux mysqlmanagerd policy is very flexible allowing users  to  setup
143       their mysqlmanagerd processes in as secure a method as possible.
144
145       The following port types are defined for mysqlmanagerd:
146
147
148       mysqlmanagerd_port_t
149
150
151
152       Default Defined Ports:
153                 tcp 2273
154

MANAGED FILES

156       The  SELinux process type mysqlmanagerd_t can manage files labeled with
157       the following file types.  The paths listed are the default  paths  for
158       these  file  types.  Note the processes UID still need to have DAC per‐
159       missions.
160
161       cluster_conf_t
162
163            /etc/cluster(/.*)?
164
165       cluster_var_lib_t
166
167            /var/lib(64)?/openais(/.*)?
168            /var/lib(64)?/pengine(/.*)?
169            /var/lib(64)?/corosync(/.*)?
170            /usr/lib(64)?/heartbeat(/.*)?
171            /var/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/pacemaker(/.*)?
173            /var/lib/cluster(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/cpglockd.pid
183            /var/run/corosync.pid
184            /var/run/rgmanager.pid
185            /var/run/cluster/rgmanager.sk
186
187       initrc_tmp_t
188
189
190       mnt_t
191
192            /mnt(/[^/]*)
193            /mnt(/[^/]*)?
194            /rhev(/[^/]*)?
195            /media(/[^/]*)
196            /media(/[^/]*)?
197            /etc/rhgb(/.*)?
198            /media/.hal-.*
199            /net
200            /afs
201            /rhev
202            /misc
203
204       mysqlmanagerd_var_run_t
205
206            /var/run/mysqld/mysqlmanager.*
207
208       root_t
209
210            /
211            /initrd
212
213       tmp_t
214
215            /tmp
216            /usr/tmp
217            /var/tmp
218            /tmp-inst
219            /var/tmp-inst
220            /var/tmp/vi.recover
221
222

FILE CONTEXTS

224       SELinux requires files to have an extended attribute to define the file
225       type.
226
227       You can see the context of a file using the -Z option to ls
228
229       Policy  governs  the  access  confined  processes  have to these files.
230       SELinux mysqlmanagerd policy is very flexible allowing users  to  setup
231       their mysqlmanagerd processes in as secure a method as possible.
232
233       STANDARD FILE CONTEXT
234
235       SELinux  defines  the  file context types for the mysqlmanagerd, if you
236       wanted to store files with these types in a diffent paths, you need  to
237       execute  the  semanage  command to sepecify alternate labeling and then
238       use restorecon to put the labels on disk.
239
240       semanage  fcontext  -a  -t  mysqlmanagerd_var_run_t   '/srv/mymysqlman‐
241       agerd_content(/.*)?'
242       restorecon -R -v /srv/mymysqlmanagerd_content
243
244       Note:  SELinux  often  uses  regular expressions to specify labels that
245       match multiple files.
246
247       The following file types are defined for mysqlmanagerd:
248
249
250
251       mysqlmanagerd_exec_t
252
253       - Set files with the mysqlmanagerd_exec_t type, if you want to  transi‐
254       tion an executable to the mysqlmanagerd_t domain.
255
256
257
258       mysqlmanagerd_initrc_exec_t
259
260       -  Set  files with the mysqlmanagerd_initrc_exec_t type, if you want to
261       transition an executable to the mysqlmanagerd_initrc_t domain.
262
263
264
265       mysqlmanagerd_var_run_t
266
267       - Set files with the mysqlmanagerd_var_run_t type, if you want to store
268       the mysqlmanagerd files under the /run or /var/run directory.
269
270
271
272       Note:  File context can be temporarily modified with the chcon command.
273       If you want to permanently change the file context you need to use  the
274       semanage fcontext command.  This will modify the SELinux labeling data‐
275       base.  You will need to use restorecon to apply the labels.
276
277

COMMANDS

279       semanage fcontext can also be used to manipulate default  file  context
280       mappings.
281
282       semanage  permissive  can  also  be used to manipulate whether or not a
283       process type is permissive.
284
285       semanage module can also be used to enable/disable/install/remove  pol‐
286       icy modules.
287
288       semanage port can also be used to manipulate the port definitions
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8), mysqlmanagerd(8), semanage(8),  restorecon(8),  chcon(1)  ,
303       setsebool(8)
304
305
306
307mysqlmanagerd                      15-06-03           mysqlmanagerd_selinux(8)
Impressum