RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1625196 - fcontext missing for mysqld_safe_helper
Summary: fcontext missing for mysqld_safe_helper
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: mariadb
Version: 7.7
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Jakub Jančo
QA Contact: Anna Khaitovich
URL:
Whiteboard:
Depends On: 1569356 1623942 1647794
Blocks: 1630906
TreeView+ depends on / blocked
 
Reported: 2018-09-04 11:13 UTC by Jakub Jančo
Modified: 2019-08-06 13:18 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of: 1569356
Environment:
Last Closed: 2019-08-06 13:18:16 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2327 0 None None None 2019-08-06 13:18:44 UTC

Comment 4 Jakub Jančo 2019-03-11 13:11:19 UTC
This one is fixed in selinux-policy selinux-policy-3.13.1-238 https://bugzilla.redhat.com/show_bug.cgi?id=1623942

Comment 5 Michal Schorm 2019-04-04 14:04:58 UTC
Verified that I see this fixed in the 7.7 nightly compose from 26.3.2019

Before (7.6):
# ls -Z /usr/bin/mysqld_safe_helper
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/bin/mysqld_safe_helper

After (7.7):
# ls -Z /usr/bin/mysqld_safe_helper
-rwxr-xr-x. root root system_u:object_r:mysqld_exec_t:s0 /usr/bin/mysqld_safe_helper

Comment 8 Anna Khaitovich 2019-06-10 08:10:43 UTC
Old (7.6 released):
# ls -Z /usr/bin/mysqld_safe_helper
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/bin/mysqld_safe_helper

New (RHEL-7.7-20190530.1-16161-2019-06-10-07-14):
# ls -Z /usr/bin/mysqld_safe_helper
-rwxr-xr-x. root root system_u:object_r:mysqld_exec_t:s0 /usr/bin/mysqld_safe_helper

Old FAIL, new PASS => FIXED

Comment 10 errata-xmlrpc 2019-08-06 13:18:16 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:2327


Note You need to log in before you can comment on or make changes to this bug.