[TriLUG] Need help with MySQL 5 on Centos 4.2

David W. Aquilina david at starkindler.us
Mon Jan 23 23:46:23 EST 2006


On Mon, Jan 23, 2006 at 11:30:31PM -0500, Chad Thomsen wrote:
> Jan 23 23:22:38 localhost kernel: audit(1138076558.900:34): avc:  denied  {
> append } for  pid=4265 comm="mysqld"
> name="localhost.localdomain.err" dev=dm-0 ino=1769773
> scontext=root:system_r:mysqld_t tcontext=root:object_r:var_lib_t tclass=file
> Jan 23 23:22:38 localhost kernel: audit(1138076558.901:35): avc:  denied  {
> append } for  pid=4265 comm="mysqld" name="localhost.localdomain.err"
> dev=dm-0 ino=1769773 scontext=root:system_r:mysqld_t
> tcontext=root:object_r:var_lib_t tclass=file
> Jan 23 23:22:38 localhost kernel: audit(1138076558.931:36): avc:  denied  {
> write } for  pid=4265 comm="mysqld" name="mysql" dev=dm-0 ino=1769715
> scontext=root:system_r:mysqld_t tcontext=root:object_r:var_lib_t tclass=dir
> Jan 23 23:22:39 localhost kernel: audit(1138076559.032:37): avc:  denied  {
> read write } for  pid=4265 comm="mysqld" name="ibdata1" dev=dm-0 ino=1769770
> scontext=root:system_r:mysqld_t tcontext=root:object_r:var_lib_t tclass=file

These are SELinux error messages. Quick and dirty fix is to disable SELinux - 'setenforce 0' as root will do it until the system is rebooted. Edit /etc/sysconfig/selinux to read 'SELINUX=disabled' to kill it permanently. 

It's a distinct possibility that mysql5 may require custom selinux policy written to function correctly. Or you may be able to tweak it with the available booleans, however I'm not an SELinux expert. :) 

-- 
David W. Aquilina
david at starkindler.us



More information about the TriLUG mailing list