mysqld_selinux

Section: mysqld SELinux Policy documentation (8)
Updated: mysqld
Index Return to Main Contents
 

NAME

mysqld_selinux - Security Enhanced Linux Policy for the mysqld processes  

DESCRIPTION

 

BOOLEANS

SELinux policy is customizable based on least access required. mysqld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mysqld with the tightest access possible.

If you want to allow users to connect to mysq, you must turn on the allow_user_mysql_connect boolean.

setsebool -P allow_user_mysql_connect 1

If you want to allow mysqld to connect to all port, you must turn on the mysql_connect_any boolean.

setsebool -P mysql_connect_any 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible.

The following file types are defined for mysqld:

mysqld_db_t

- Set files with the mysqld_db_t type, if you want to treat the files as mysqld database content.


Paths:
/var/lib/squeezeboxserver(/.*)?, /var/lib/mysql(/.*)?

mysqld_etc_t

- Set files with the mysqld_etc_t type, if you want to store mysqld files in the /etc directories.


Paths:
/etc/my.cnf, /etc/mysql(/.*)?

mysqld_exec_t

- Set files with the mysqld_exec_t type, if you want to transition an executable to the mysqld_t domain.


Paths:
/usr/libexec/mysqld, /usr/sbin/mysqld(-max)?

mysqld_initrc_exec_t

- Set files with the mysqld_initrc_exec_t type, if you want to transition an executable to the mysqld_initrc_t domain.

mysqld_log_t

- Set files with the mysqld_log_t type, if you want to treat the data as mysqld log data, usually stored under the /var/log directory.

mysqld_safe_exec_t

- Set files with the mysqld_safe_exec_t type, if you want to transition an executable to the mysqld_safe_t domain.

mysqld_tmp_t

- Set files with the mysqld_tmp_t type, if you want to store mysqld temporary files in the /tmp directories.

mysqld_var_run_t

- Set files with the mysqld_var_run_t type, if you want to store the mysqld files under the /run directory.


Paths:
/var/run/mysqld(/.*)?, /var/lib/mysql/mysql.sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible.

The following port types are defined for mysqld:

mysqld_port_t

Default Defined Ports: tcp 8021

mysqlmanagerd_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible.

The following process types are defined for mysqld:

mysqld_safe_t, mysqlmanagerd_t, mysqld_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), mysqld(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:27 GMT, December 24, 2015