1mysqlmanagerd_selinux(8) SELinux Policy mysqlmanagerd mysqlmanagerd_selinux(8)
2
3
4

NAME

6       mysqlmanagerd_selinux  -  Security Enhanced Linux Policy for the mysql‐
7       managerd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mysqlmanagerd processes via  flexi‐
11       ble mandatory access control.
12
13       The  mysqlmanagerd  processes  execute with the mysqlmanagerd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mysqlmanagerd_t
20
21
22

ENTRYPOINTS

24       The  mysqlmanagerd_t  SELinux  type  can  be  entered via the mysqlman‐
25       agerd_exec_t file type.
26
27       The default entrypoint paths for the  mysqlmanagerd_t  domain  are  the
28       following:
29
30       /usr/sbin/mysqlmanager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mysqlmanagerd  policy  is  very  flexible allowing users to setup their
40       mysqlmanagerd processes in as secure a method as possible.
41
42       The following process types are defined for mysqlmanagerd:
43
44       mysqlmanagerd_t
45
46       Note: semanage permissive -a mysqlmanagerd_t can be used  to  make  the
47       process  type  mysqlmanagerd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  mysql‐
54       managerd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run mysqlmanagerd with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

PORT TYPES

142       SELinux defines port types to represent TCP and UDP ports.
143
144       You  can  see  the  types associated with a port by using the following
145       command:
146
147       semanage port -l
148
149
150       Policy governs the access  confined  processes  have  to  these  ports.
151       SELinux  mysqlmanagerd  policy is very flexible allowing users to setup
152       their mysqlmanagerd processes in as secure a method as possible.
153
154       The following port types are defined for mysqlmanagerd:
155
156
157       mysqlmanagerd_port_t
158
159
160
161       Default Defined Ports:
162                 tcp 2273
163

MANAGED FILES

165       The SELinux process type mysqlmanagerd_t can manage files labeled  with
166       the  following  file types.  The paths listed are the default paths for
167       these file types.  Note the processes UID still need to have  DAC  per‐
168       missions.
169
170       cluster_conf_t
171
172            /etc/cluster(/.*)?
173
174       cluster_var_lib_t
175
176            /var/lib/pcsd(/.*)?
177            /var/lib/cluster(/.*)?
178            /var/lib/openais(/.*)?
179            /var/lib/pengine(/.*)?
180            /var/lib/corosync(/.*)?
181            /usr/lib/heartbeat(/.*)?
182            /var/lib/heartbeat(/.*)?
183            /var/lib/pacemaker(/.*)?
184
185       cluster_var_run_t
186
187            /var/run/crm(/.*)?
188            /var/run/cman_.*
189            /var/run/rsctmp(/.*)?
190            /var/run/aisexec.*
191            /var/run/heartbeat(/.*)?
192            /var/run/corosync-qnetd(/.*)?
193            /var/run/corosync-qdevice(/.*)?
194            /var/run/cpglockd.pid
195            /var/run/corosync.pid
196            /var/run/rgmanager.pid
197            /var/run/cluster/rgmanager.sk
198
199       mysqlmanagerd_var_run_t
200
201            /var/run/mysqld/mysqlmanager.*
202
203       root_t
204
205            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
206            /
207            /initrd
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy governs the access  confined  processes  have  to  these  files.
217       SELinux  mysqlmanagerd  policy is very flexible allowing users to setup
218       their mysqlmanagerd processes in as secure a method as possible.
219
220       STANDARD FILE CONTEXT
221
222       SELinux defines the file context types for the  mysqlmanagerd,  if  you
223       wanted  to store files with these types in a diffent paths, you need to
224       execute the semanage command to sepecify alternate  labeling  and  then
225       use restorecon to put the labels on disk.
226
227       semanage   fcontext  -a  -t  mysqlmanagerd_var_run_t  '/srv/mymysqlman‐
228       agerd_content(/.*)?'
229       restorecon -R -v /srv/mymysqlmanagerd_content
230
231       Note: SELinux often uses regular expressions  to  specify  labels  that
232       match multiple files.
233
234       The following file types are defined for mysqlmanagerd:
235
236
237
238       mysqlmanagerd_exec_t
239
240       -  Set files with the mysqlmanagerd_exec_t type, if you want to transi‐
241       tion an executable to the mysqlmanagerd_t domain.
242
243
244
245       mysqlmanagerd_initrc_exec_t
246
247       - Set files with the mysqlmanagerd_initrc_exec_t type, if you  want  to
248       transition an executable to the mysqlmanagerd_initrc_t domain.
249
250
251
252       mysqlmanagerd_var_run_t
253
254       - Set files with the mysqlmanagerd_var_run_t type, if you want to store
255       the mysqlmanagerd files under the /run or /var/run directory.
256
257
258
259       Note: File context can be temporarily modified with the chcon  command.
260       If  you want to permanently change the file context you need to use the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage  fcontext  can also be used to manipulate default file context
267       mappings.
268
269       semanage permissive can also be used to manipulate  whether  or  not  a
270       process type is permissive.
271
272       semanage  module can also be used to enable/disable/install/remove pol‐
273       icy modules.
274
275       semanage port can also be used to manipulate the port definitions
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8),  mysqlmanagerd(8),  semanage(8),  restorecon(8),  chcon(1),
290       sepolicy(8) , setsebool(8)
291
292
293
294mysqlmanagerd                      19-04-25           mysqlmanagerd_selinux(8)
Impressum