Sponsored Content
Top Forums UNIX for Beginners Questions & Answers CentOS 6 ran out of space, need to reclaim it Post 303038168 by Neo on Tuesday 27th of August 2019 11:11:38 AM
Old 08-27-2019
i suggest you create a directory:

Code:
/home/var/lib/mysql

and copy your entire /var/lib/mysql dir to the new directory and then make sure your mysql process can write to the new dir.

Then edit your my.cnf file and change the data dir to your new dir in /home (for now just for testing) and start mysqld.

If you do this correctly mysqld should start OK.
This User Gave Thanks to Neo For This Post:
 

10 More Discussions You Might Find Interesting

1. Filesystems, Disks and Memory

Ran out of space on /dev/root partition

hi, I have a SCO unix server which has a 36gb hard drive, but the IT company who supplied it assigned 1gb to /dev/root, 15mb to /dev/boot and 33gb to /dev/u. The /dev/root partition is now full, is there a way I can use the 33gb assigned to /dev/u without loosing any data, preferably... (2 Replies)
Discussion started by: Martyn
2 Replies

2. Shell Programming and Scripting

which user ran which command

can we come to know all the command ran bya user for last 1 day (1 Reply)
Discussion started by: narang.mohit
1 Replies

3. UNIX for Dummies Questions & Answers

Reclaim deleted disk space

I have a disk space issue on one of my unix servers. it is showing 98% full.. i found the offending folder and removed it. but i have not reclaimed the disk space. is there another command that i need ? thank you in advance for any assistance. (4 Replies)
Discussion started by: JanSP
4 Replies

4. Shell Programming and Scripting

Identify if ran by su or sudo?

Recently I was on an operational call and heard the people running my code placing the code in the /tmp directory and running as root. I had not planned on that. So I want to add some checks to my code (using ksh93): # ---------- ---------- ---------- # root not allowed to run this #... (3 Replies)
Discussion started by: ericdp63
3 Replies

5. Shell Programming and Scripting

how to find whether a script ran or not

Hi, I have written a script and placed in an application and the script can be executed manually only. But somehow one of the method in the script is being called and bringing the application down. But we are not able to find any instance of script running. Is there a way to findout whether the... (1 Reply)
Discussion started by: Satyak
1 Replies

6. Linux

How to reclaim the space which i used to increse the swap space on Xen,

Hi, i have done a blunder here, i increased the swap space on Xen5.6 server machine using below steps :- 1056 dd if=/dev/zero of=/root/myswapfile bs=1M count=1024 1057 ls -l /root/myswapfile 1058 chmod 600 /root/myswapfile 1059 mkswap /root/myswapfile 1060 swapon /root/myswapfile ... (1 Reply)
Discussion started by: apm
1 Replies

7. Red Hat

On CentOS, moving space from large free directory to another

Hi. My "/usr" folder is running out of space. My "/home" folder is quite large and has a lot of free space. As follows: Filesystem Type Size Used Avail Use% Mounted on ... /dev/sda5 ext3 9.7G 2.6G 6.7G 28% / /dev/sda7 ext3 152G 16G 128G 11% /home /dev/sda3 ... (7 Replies)
Discussion started by: pkiula
7 Replies

8. Red Hat

How to Upgrade Centos 5.7 using Centos 5.8 ISO image on Vmware workstation

Dear Linux Experts, On my windows 7 desktop with the help of Vmware workstation (Version 7.1), created virtual machine and installed Centos 5.7 successfully using ISO image. Query : Is this possible to upgrade the Centos 5.7 using Centos 5.8 ISO image to Centos version 5.8?.. if yes kindly... (2 Replies)
Discussion started by: Ananthcn
2 Replies

9. AIX

How to reclaim hard disks and IP's in AIX?

Hello I recently received a request to reclaim hard disks and IP addresses within an AIX system(s). THe file systems are no longer in use and the client has indicated that it is OK to remove them and reclaim the disks and release the IP's. Now, since the file systems belong to a Volume group I... (8 Replies)
Discussion started by: Joseph Sabo
8 Replies

10. UNIX for Beginners Questions & Answers

Safe way to shrink lvm vg_*-lv_swap partition and reclaim freed space on Linux?

Hello, # lsblk NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT sr0 11:0 1 1024M 0 rom sda 8:0 0 38.2G 0 disk ├─sda1 8:1 0 500M 0 part /boot └─sda2 8:2 ... (2 Replies)
Discussion started by: centosadmin
2 Replies
mysqld_selinux(8)					       SELinux Policy mysqld						 mysqld_selinux(8)

NAME
mysqld_selinux - Security Enhanced Linux Policy for the mysqld processes DESCRIPTION
Security-Enhanced Linux secures the mysqld processes via flexible mandatory access control. The mysqld processes execute with the mysqld_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep mysqld_t ENTRYPOINTS
The mysqld_t SELinux type can be entered via the mysqld_exec_t file type. The default entrypoint paths for the mysqld_t domain are the following: /usr/sbin/mysqld(-max)?, /usr/sbin/ndbd, /usr/libexec/mysqld, /usr/bin/mysql_upgrade PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible. The following process types are defined for mysqld: mysqld_safe_t, mysqld_t Note: semanage permissive -a mysqld_t can be used to make the process type mysqld_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mysqld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mysqld with the tightest access possible. If you want to allow mysqld to connect to all ports, you must turn on the mysql_connect_any boolean. Disabled by default. setsebool -P mysql_connect_any 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to determine whether exim can connect to databases, you must turn on the exim_can_connect_db boolean. Disabled by default. setsebool -P exim_can_connect_db 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to determine whether ftpd can connect to databases over the TCP network, you must turn on the ftpd_connect_db boolean. Disabled by default. setsebool -P ftpd_connect_db 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default. setsebool -P httpd_can_network_connect_db 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mysqld_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mysqld_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible. The following port types are defined for mysqld: mysqld_port_t Default Defined Ports: tcp 1186,3306,63132-63164 MANAGED FILES
The SELinux process type mysqld_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk hugetlbfs_t /dev/hugepages /lib/udev/devices/hugepages /usr/lib/udev/devices/hugepages mysqld_db_t /var/lib/mysql(/.*)? mysqld_log_t /var/log/mysql.* /var/log/mariadb(/.*)? mysqld_tmp_t mysqld_var_run_t /var/run/mysqld(/.*)? /var/run/mariadb(/.*)? /var/lib/mysql/mysql.sock root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible. EQUIVALENCE DIRECTORIES mysqld policy stores data with multiple different file context types under the /var/lib/mysql directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/mysql /srv/mysql restorecon -R -v /srv/mysql STANDARD FILE CONTEXT SELinux defines the file context types for the mysqld, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mysqld_db_t '/srv/mysqld/content(/.*)?' restorecon -R -v /srv/mymysqld_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mysqld: mysqld_db_t - Set files with the mysqld_db_t type, if you want to treat the files as mysqld database content. mysqld_etc_t - Set files with the mysqld_etc_t type, if you want to store mysqld files in the /etc directories. Paths: /etc/mysql(/.*)?, /etc/my.cnf mysqld_exec_t - Set files with the mysqld_exec_t type, if you want to transition an executable to the mysqld_t domain. Paths: /usr/sbin/mysqld(-max)?, /usr/sbin/ndbd, /usr/libexec/mysqld, /usr/bin/mysql_upgrade mysqld_home_t - Set files with the mysqld_home_t type, if you want to store mysqld files in the users home directory. Paths: /root/.my.cnf, /home/[^/]*/.my.cnf mysqld_initrc_exec_t - Set files with the mysqld_initrc_exec_t type, if you want to transition an executable to the mysqld_initrc_t domain. mysqld_log_t - Set files with the mysqld_log_t type, if you want to treat the data as mysqld log data, usually stored under the /var/log directory. Paths: /var/log/mysql.*, /var/log/mariadb(/.*)? mysqld_safe_exec_t - Set files with the mysqld_safe_exec_t type, if you want to transition an executable to the mysqld_safe_t domain. mysqld_tmp_t - Set files with the mysqld_tmp_t type, if you want to store mysqld temporary files in the /tmp directories. mysqld_unit_file_t - Set files with the mysqld_unit_file_t type, if you want to treat the files as mysqld unit content. Paths: /usr/lib/systemd/system/mysqld.*, /usr/lib/systemd/system/mariadb.* mysqld_var_run_t - Set files with the mysqld_var_run_t type, if you want to store the mysqld files under the /run or /var/run directory. Paths: /var/run/mysqld(/.*)?, /var/run/mariadb(/.*)?, /var/lib/mysql/mysql.sock Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mysqld(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), mysqld_safe_selinux(8) mysqld 14-06-10 mysqld_selinux(8)
All times are GMT -4. The time now is 09:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy