1mysqlmanagerd_selinux(8) SELinux Policy mysqlmanagerd mysqlmanagerd_selinux(8)
2
3
4

NAME

6       mysqlmanagerd_selinux  -  Security Enhanced Linux Policy for the mysql‐
7       managerd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mysqlmanagerd processes via  flexi‐
11       ble mandatory access control.
12
13       The  mysqlmanagerd  processes  execute with the mysqlmanagerd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mysqlmanagerd_t
20
21
22

ENTRYPOINTS

24       The  mysqlmanagerd_t  SELinux  type  can  be  entered via the mysqlman‐
25       agerd_exec_t file type.
26
27       The default entrypoint paths for the  mysqlmanagerd_t  domain  are  the
28       following:
29
30       /usr/sbin/mysqlmanager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mysqlmanagerd  policy  is  very  flexible allowing users to setup their
40       mysqlmanagerd processes in as secure a method as possible.
41
42       The following process types are defined for mysqlmanagerd:
43
44       mysqlmanagerd_t
45
46       Note: semanage permissive -a mysqlmanagerd_t can be used  to  make  the
47       process  type  mysqlmanagerd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  mysql‐
54       managerd policy is extremely flexible and has several booleans that al‐
55       low  you to manipulate the policy and run mysqlmanagerd with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  mysqlmanagerd  policy is very flexible allowing users to setup
86       their mysqlmanagerd processes in as secure a method as possible.
87
88       The following port types are defined for mysqlmanagerd:
89
90
91       mysqlmanagerd_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 2273
97

MANAGED FILES

99       The SELinux process type mysqlmanagerd_t can manage files labeled  with
100       the  following  file types.  The paths listed are the default paths for
101       these file types.  Note the processes UID still need to have  DAC  per‐
102       missions.
103
104       cluster_conf_t
105
106            /etc/cluster(/.*)?
107
108       cluster_var_lib_t
109
110            /var/lib/pcsd(/.*)?
111            /var/lib/cluster(/.*)?
112            /var/lib/openais(/.*)?
113            /var/lib/pengine(/.*)?
114            /var/lib/corosync(/.*)?
115            /usr/lib/heartbeat(/.*)?
116            /var/lib/heartbeat(/.*)?
117            /var/lib/pacemaker(/.*)?
118
119       cluster_var_run_t
120
121            /var/run/crm(/.*)?
122            /var/run/cman_.*
123            /var/run/rsctmp(/.*)?
124            /var/run/aisexec.*
125            /var/run/heartbeat(/.*)?
126            /var/run/pcsd-ruby.socket
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       mysqlmanagerd_var_run_t
135
136            /var/run/mysqld/mysqlmanager.*
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  mysqlmanagerd  policy is very flexible allowing users to setup
153       their mysqlmanagerd processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the  mysqlmanagerd,  if  you
158       wanted  to  store files with these types in a different paths, you need
159       to execute the semanage command to specify alternate labeling and  then
160       use restorecon to put the labels on disk.
161
162       semanage  fcontext  -a -t mysqlmanagerd_exec_t '/srv/mysqlmanagerd/con‐
163       tent(/.*)?'
164       restorecon -R -v /srv/mymysqlmanagerd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for mysqlmanagerd:
170
171
172
173       mysqlmanagerd_exec_t
174
175       -  Set files with the mysqlmanagerd_exec_t type, if you want to transi‐
176       tion an executable to the mysqlmanagerd_t domain.
177
178
179
180       mysqlmanagerd_initrc_exec_t
181
182       - Set files with the mysqlmanagerd_initrc_exec_t type, if you  want  to
183       transition an executable to the mysqlmanagerd_initrc_t domain.
184
185
186
187       mysqlmanagerd_var_run_t
188
189       - Set files with the mysqlmanagerd_var_run_t type, if you want to store
190       the mysqlmanagerd files under the /run or /var/run directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage port can also be used to manipulate the port definitions
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8), mysqlmanagerd(8), semanage(8), restorecon(8), chcon(1), se‐
225       policy(8), setsebool(8)
226
227
228
229mysqlmanagerd                      23-12-15           mysqlmanagerd_selinux(8)
Impressum