Merge lp:~raghavendra-prabhu/percona-server/bug-1131102 into lp:percona-server/5.6

Proposed by Raghavendra D Prabhu
Status: Rejected
Rejected by: Alexey Kopytov
Proposed branch: lp:~raghavendra-prabhu/percona-server/bug-1131102
Merge into: lp:percona-server/5.6
Diff against target: 126 lines (+104/-0)
4 files modified
policy/apparmor/usr.sbin.mysqld (+61/-0)
policy/apparmor/usr.sbin.mysqld.local (+2/-0)
policy/selinux/percona-server.fc (+6/-0)
policy/selinux/percona-server.te (+35/-0)
To merge this branch: bzr merge lp:~raghavendra-prabhu/percona-server/bug-1131102
Reviewer Review Type Date Requested Status
Alexey Kopytov (community) Needs Resubmitting
Review via email: mp+152453@code.launchpad.net

Description of the change

Selinux and Apparmor policies.

To post a comment you must log in.
Revision history for this message
Alexey Kopytov (akopytov) wrote :

This should be resubmitted for lp:percona-server/5.5 (as lp:percona-server was recently repointed to lp:percona-server/5.6).

review: Needs Resubmitting

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
=== added directory 'policy'
=== added directory 'policy/apparmor'
=== added file 'policy/apparmor/usr.sbin.mysqld'
--- policy/apparmor/usr.sbin.mysqld 1970-01-01 00:00:00 +0000
+++ policy/apparmor/usr.sbin.mysqld 2013-03-08 16:46:26 +0000
@@ -0,0 +1,61 @@
1# Last Modified: Thu Mar 7 21:58:51 2013
2# Based on usr.sbin.mysqld packaged in mysql-server in Ubuntu.
3# For Percona Server and Percona XtraDB Cluster
4
5#include <tunables/global>
6
7/usr/sbin/mysqld flags=(complain) {
8 #include <abstractions/base>
9 #include <abstractions/mysql>
10 #include <abstractions/nameservice>
11 #include <abstractions/user-tmp>
12 #include <abstractions/winbind>
13 #include <local/usr.sbin.mysqld>
14
15
16 capability chown,
17 capability dac_override,
18 capability setgid,
19 capability setuid,
20 capability sys_rawio,
21 capability sys_resource,
22
23 network tcp,
24
25
26 /dev/dm-0 r,
27 /etc/group r,
28 /etc/gai.conf r,
29 /etc/hosts.allow r,
30 /etc/hosts.deny r,
31 /etc/ld.so.cache r,
32 /etc/mtab r,
33 /etc/my.cnf r,
34 /etc/mysql/*.cnf r,
35 /etc/mysql/*.pem r,
36 /etc/mysql/conf.d/ r,
37 /etc/mysql/conf.d/* r,
38 /etc/nsswitch.conf r,
39 /etc/passwd r,
40 /etc/services r,
41 /run/mysqld/mysqld.pid w,
42 /run/mysqld/mysqld.sock w,
43 /sys/devices/system/cpu/ r,
44 owner /tmp/** lk,
45 /tmp/** rw,
46 /usr/lib/mysql/plugin/ r,
47 /usr/lib/mysql/plugin/*.so* mr,
48 /usr/sbin/mysqld mr,
49 /usr/share/mysql/** r,
50 /var/lib/mysql/ r,
51 /var/lib/mysql/** rwk,
52 /var/log/mysql.err rw,
53 /var/log/mysql.log rw,
54 /var/log/mysql/ r,
55 /var/log/mysql/* rw,
56 /var/run/mysqld/mysqld.pid w,
57 /var/run/mysqld/mysqld.sock w,
58
59 # Site-specific additions and overrides. See local/README for details.
60 #include <local/usr.sbin.mysqld>
61}
062
=== added file 'policy/apparmor/usr.sbin.mysqld.local'
--- policy/apparmor/usr.sbin.mysqld.local 1970-01-01 00:00:00 +0000
+++ policy/apparmor/usr.sbin.mysqld.local 2013-03-08 16:46:26 +0000
@@ -0,0 +1,2 @@
1# Site-specific additions and overrides for usr.sbin.mysqld..
2# For more details, please see /etc/apparmor.d/local/README.
03
=== added directory 'policy/selinux'
=== added file 'policy/selinux/percona-server.fc'
--- policy/selinux/percona-server.fc 1970-01-01 00:00:00 +0000
+++ policy/selinux/percona-server.fc 2013-03-08 16:46:26 +0000
@@ -0,0 +1,6 @@
1/etc/init\.d/rc\.d/mysql -- gen_context(system_u:object_r:mysqld_initrc_exec_t,s0)
2/var/lib/mysql/.*\.log -- gen_context(system_u:object_r:mysqld_log_t,s0)
3/var/lib/mysql/.*\.err -- gen_context(system_u:object_r:mysqld_log_t,s0)
4/var/lib/mysql/.*\.pid -- gen_context(system_u:object_r:mysqld_var_run_t,s0)
5/var/lib/mysql/.*\.cnf -- gen_context(system_u:object_r:mysqld_etc_t,s0)
6/usr/bin/xtrabackup.* -- gen_context(system_u:object_r:mysqld_exec_t,s0)
07
=== added file 'policy/selinux/percona-server.te'
--- policy/selinux/percona-server.te 1970-01-01 00:00:00 +0000
+++ policy/selinux/percona-server.te 2013-03-08 16:46:26 +0000
@@ -0,0 +1,35 @@
1# This adds few more rules in addition to mysql.pp in selinux-policy-targeted
2module percona-server 1.0;
3
4require {
5 type user_tmp_t;
6 type mysqld_safe_t;
7 type tmp_t;
8 type fixed_disk_device_t;
9 type mysqld_t;
10 type tmpfs_t;
11 class sock_file { getattr unlink create };
12 class capability { sys_nice sys_resource };
13 class blk_file { read write open };
14 class file { write getattr read create unlink open };
15 class dir { search read write remove_name open add_name };
16}
17
18#============= mysqld_safe_t ==============
19allow mysqld_safe_t self:capability { sys_nice sys_resource };
20
21allow mysqld_safe_t tmp_t:dir { write remove_name };
22allow mysqld_safe_t tmp_t:sock_file { getattr unlink };
23allow mysqld_safe_t user_tmp_t:sock_file { getattr unlink };
24
25#============= mysqld_t ==============
26allow mysqld_t fixed_disk_device_t:blk_file { read write open };
27allow mysqld_t tmp_t:sock_file { create unlink };
28
29allow mysqld_t tmpfs_t:dir { write search read remove_name open add_name };
30allow mysqld_t tmpfs_t:file { write getattr read create unlink open };
31
32allow mysqld_t user_tmp_t:dir { write add_name };
33allow mysqld_t user_tmp_t:file create;
34
35allow mysqld_t tmp_t:file { append create read write open getattr unlink setattr };

Subscribers

People subscribed via source and target branches