Friday, January 16, 2009

How to disable selinux in Centos 5.2 and enable mysql server on startup

Quick ones.

10 MySQL (5.0)

To install MySQL, we do this:

yum install mysql mysql-devel mysql-server

Then we create the system startup links for MySQL (so that MySQL starts automatically whenever the system boots) and start the MySQL server:

chkconfig --levels 235 mysqld on
/etc/init.d/mysqld start

Now check that networking is enabled. Run

netstat -tap | grep mysql

And

How to disable SElinux in CentOS 5
[Tuesday, January 22, 2008 | 1 comments ]

How to disable SElinux in CentOS 5

What is SElinux ?

SELinux introduces Mandatory access control (MAC) in Linux. Using MAC, system administrator can create a mandatory policy that limits what access a particular process may be granted to an object.

You are running CentOS and you aren't sure if you have SElinux enabled or disabled. Here is how you can check if you have SElinux disabled in CentOS 5
Steps to check SElinux in CentOS 5

[root@centos5 ~]# grep SELINUX /etc/selinux/config

# SELINUX= can take one of these three values:

SELINUX=disabled

There is file called config in /etc/selinux which is used to enable/disable SElinux in CentOS:

[root@CentOS 5 ~]# cat /etc/selinux/config

[root@centos5#cat /etc/selinux/config

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

# enforcing - SELinux security policy is enforced.

# permissive - SELinux prints warnings instead of enforcing.

# disabled - SELinux is fully disabled.

SELINUX=disabled

# SELINUXTYPE= type of policy in use. Possible values are:

# targeted - Only targeted network daemons are protected.

# strict - Full SELinux protection.

SELINUXTYPE=targeted

# SETLOCALDEFS= Check local definition changes

SETLOCALDEFS=0

While installing CentOS 5 linux if you haven't paid much attention then chances are you probably have missed window where installation program ask to enable/disable SElinux.

SElinux can run as enforcing or in permissive mode. If in /etc/selinux/config file selinux is set as permissive or enforcing then change it to disabled. You would need to reboot your CentOS server to disable selinux. This change wouldn't work without rebooting your linux box.

--


From:
http://www.howtoforge.com/centos-5.1-server-lamp-email-dns-ftp-ispconfig-p4
http://sysdigg.blogspot.com/2008/01/how-to-disable-selinux-in-centos-5.html

PDFs:
http://csua.berkeley.edu/~vaheder/blogpdf/vahederBlogspotCom/mysqlselinux1.pdf
http://csua.berkeley.edu/~vaheder/blogpdf/vahederBlogspotCom/mysqlselinux2.pdf

No comments: