1mysqld_safe_selinux(8)    SELinux Policy mysqld_safe    mysqld_safe_selinux(8)
2
3
4

NAME

6       mysqld_safe_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       mysqld_safe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mysqld_safe processes via  flexible
11       mandatory access control.
12
13       The  mysqld_safe processes execute with the mysqld_safe_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mysqld_safe_t
20
21
22

ENTRYPOINTS

24       The    mysqld_safe_t    SELinux   type   can   be   entered   via   the
25       mysqld_safe_exec_t file type.
26
27       The default entrypoint paths for the mysqld_safe_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/mysqld_safe, /usr/bin/mariadbd-safe, /usr/libexec/mysqld_safe-
31       scl-helper
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mysqld_safe policy is very  flexible  allowing  users  to  setup  their
41       mysqld_safe processes in as secure a method as possible.
42
43       The following process types are defined for mysqld_safe:
44
45       mysqld_safe_t
46
47       Note:  semanage  permissive  -a  mysqld_safe_t  can be used to make the
48       process type mysqld_safe_t permissive. SELinux does not deny access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mysqld_safe  policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run mysqld_safe with the  tight‐
57       est access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process  type mysqld_safe_t can manage files labeled with
85       the following file types.  The paths listed are the default  paths  for
86       these  file  types.  Note the processes UID still need to have DAC per‐
87       missions.
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/pcsd-ruby.socket
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       mysqld_db_t
134
135            /var/lib/mysql(-files|-keyring)?(/.*)?
136
137       mysqld_log_t
138
139            /var/log/mysql.*
140            /var/log/mysql(/.*)?
141            /var/log/mariadb(/.*)?
142
143       mysqld_var_run_t
144
145            /var/run/mysql(/.*)?
146            /var/run/mysqld(/.*)?
147            /var/run/mariadb(/.*)?
148            /var/lib/mysql/mysql.sock
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux mysqld_safe policy is very flexible  allowing  users  to  setup
165       their mysqld_safe processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux  defines  the  file  context  types for the mysqld_safe, if you
170       wanted to store files with these types in a different paths,  you  need
171       to  execute the semanage command to specify alternate labeling and then
172       use restorecon to put the labels on disk.
173
174       semanage  fcontext  -a  -t  mysqld_safe_exec_t   '/srv/mysqld_safe/con‐
175       tent(/.*)?'
176       restorecon -R -v /srv/mymysqld_safe_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for mysqld_safe:
182
183
184
185       mysqld_safe_exec_t
186
187       - Set files with the mysqld_safe_exec_t type, if you want to transition
188       an executable to the mysqld_safe_t domain.
189
190
191       Paths:
192            /usr/bin/mysqld_safe,                      /usr/bin/mariadbd-safe,
193            /usr/libexec/mysqld_safe-scl-helper
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  mysqld_safe(8),  semanage(8), restorecon(8), chcon(1), se‐
225       policy(8), setsebool(8)
226
227
228
229mysqld_safe                        23-10-20             mysqld_safe_selinux(8)
Impressum