Content-type: text/html Manpage of mysqld_selinux

mysqld_selinux

Section: mysqld SELinux Policy documentation (8)
Updated: mysqld
Index Return to Main Contents
 

NAME

mysqld_selinux - Security Enhanced Linux Policy for the mysqld processes  

DESCRIPTION

Security-Enhanced Linux secures the mysqld processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. mysqld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mysqld with the tightest access possible.

If you want to allow mysqld to connect to all ports, you must turn on the mysql_connect_any boolean.

setsebool -P mysql_connect_any 1

If you want to allow users to connect to the local mysql server, you must turn on the selinuxuser_mysql_connect_enabled boolean.

setsebool -P selinuxuser_mysql_connect_enabled 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the mysqld_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the mysqld_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible.

The following file types are defined for mysqld:

mysqld_db_t

- Set files with the mysqld_db_t type, if you want to treat the files as mysqld database content.

mysqld_etc_t

- Set files with the mysqld_etc_t type, if you want to store mysqld files in the /etc directories.


Paths:
/etc/my.cnf, /etc/mysql(/.*)?

mysqld_exec_t

- Set files with the mysqld_exec_t type, if you want to transition an executable to the mysqld_t domain.


Paths:
/usr/libexec/mysqld, /usr/bin/mysql_upgrade, /usr/sbin/mysqld(-max)?, /usr/sbin/ndbd

mysqld_home_t

- Set files with the mysqld_home_t type, if you want to store mysqld files in the users home directory.

mysqld_initrc_exec_t

- Set files with the mysqld_initrc_exec_t type, if you want to transition an executable to the mysqld_initrc_t domain.

mysqld_log_t

- Set files with the mysqld_log_t type, if you want to treat the data as mysqld log data, usually stored under the /var/log directory.

mysqld_safe_exec_t

- Set files with the mysqld_safe_exec_t type, if you want to transition an executable to the mysqld_safe_t domain.

mysqld_tmp_t

- Set files with the mysqld_tmp_t type, if you want to store mysqld temporary files in the /tmp directories.

mysqld_unit_file_t

- Set files with the mysqld_unit_file_t type, if you want to treat the files as mysqld unit content.

mysqld_var_run_t

- Set files with the mysqld_var_run_t type, if you want to store the mysqld files under the /run directory.


Paths:
/var/run/mysqld(/.*)?, /var/lib/mysql/mysql.sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible.

The following port types are defined for


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES

This document was created by man2html, using the manual pages.
Time: 19:33:00 GMT, September 30, 2012