1hsqldb_selinux(8)            SELinux Policy hsqldb           hsqldb_selinux(8)
2
3
4

NAME

6       hsqldb_selinux  -  Security  Enhanced  Linux Policy for the hsqldb pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  hsqldb  processes  via  flexible
11       mandatory access control.
12
13       The  hsqldb  processes  execute with the hsqldb_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hsqldb_t
20
21
22

ENTRYPOINTS

24       The  hsqldb_t  SELinux  type  can be entered via the hsqldb_exec_t file
25       type.
26
27       The default entrypoint paths for the hsqldb_t domain are the following:
28
29       /usr/lib/hsqldb/hsqldb-post,               /usr/lib/hsqldb/hsqldb-stop,
30       /usr/lib/hsqldb/hsqldb-wrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hsqldb  policy  is  very  flexible allowing users to setup their hsqldb
40       processes in as secure a method as possible.
41
42       The following process types are defined for hsqldb:
43
44       hsqldb_t
45
46       Note: semanage permissive -a hsqldb_t can be used to make  the  process
47       type  hsqldb_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  hsqldb
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run hsqldb with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all daemons to write corefiles to /, you must turn
68       on the daemons_dump_core boolean. Disabled by default.
69
70       setsebool -P daemons_dump_core 1
71
72
73
74       If you want to enable cluster mode for daemons, you must  turn  on  the
75       daemons_enable_cluster_mode boolean. Enabled by default.
76
77       setsebool -P daemons_enable_cluster_mode 1
78
79
80
81       If  you want to allow all daemons to use tcp wrappers, you must turn on
82       the daemons_use_tcp_wrapper boolean. Disabled by default.
83
84       setsebool -P daemons_use_tcp_wrapper 1
85
86
87
88       If you want to allow all daemons the ability to  read/write  terminals,
89       you must turn on the daemons_use_tty boolean. Disabled by default.
90
91       setsebool -P daemons_use_tty 1
92
93
94
95       If  you  want  to deny any process from ptracing or debugging any other
96       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
97       default.
98
99       setsebool -P deny_ptrace 1
100
101
102
103       If  you  want  to  allow  any  process  to mmap any file on system with
104       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
105       ean. Enabled by default.
106
107       setsebool -P domain_can_mmap_files 1
108
109
110
111       If  you want to allow all domains write to kmsg_device, while kernel is
112       executed with systemd.log_target=kmsg parameter, you must turn  on  the
113       domain_can_write_kmsg boolean. Disabled by default.
114
115       setsebool -P domain_can_write_kmsg 1
116
117
118
119       If you want to allow all domains to use other domains file descriptors,
120       you must turn on the domain_fd_use boolean. Enabled by default.
121
122       setsebool -P domain_fd_use 1
123
124
125
126       If you want to allow all domains to have the kernel load  modules,  you
127       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
128       default.
129
130       setsebool -P domain_kernel_load_modules 1
131
132
133
134       If you want to allow all domains to execute in fips_mode, you must turn
135       on the fips_mode boolean. Enabled by default.
136
137       setsebool -P fips_mode 1
138
139
140
141       If you want to enable reading of urandom for all domains, you must turn
142       on the global_ssp boolean. Disabled by default.
143
144       setsebool -P global_ssp 1
145
146
147
148       If you want to allow confined applications to run  with  kerberos,  you
149       must turn on the kerberos_enabled boolean. Enabled by default.
150
151       setsebool -P kerberos_enabled 1
152
153
154
155       If  you  want  to  allow  system  to run with NIS, you must turn on the
156       nis_enabled boolean. Disabled by default.
157
158       setsebool -P nis_enabled 1
159
160
161
162       If you want to allow confined applications to use nscd  shared  memory,
163       you must turn on the nscd_use_shm boolean. Disabled by default.
164
165       setsebool -P nscd_use_shm 1
166
167
168

MANAGED FILES

170       The  SELinux  process  type  hsqldb_t can manage files labeled with the
171       following file types.  The paths listed are the default paths for these
172       file types.  Note the processes UID still need to have DAC permissions.
173
174       cluster_conf_t
175
176            /etc/cluster(/.*)?
177
178       cluster_var_lib_t
179
180            /var/lib/pcsd(/.*)?
181            /var/lib/cluster(/.*)?
182            /var/lib/openais(/.*)?
183            /var/lib/pengine(/.*)?
184            /var/lib/corosync(/.*)?
185            /usr/lib/heartbeat(/.*)?
186            /var/lib/heartbeat(/.*)?
187            /var/lib/pacemaker(/.*)?
188
189       cluster_var_run_t
190
191            /var/run/crm(/.*)?
192            /var/run/cman_.*
193            /var/run/rsctmp(/.*)?
194            /var/run/aisexec.*
195            /var/run/heartbeat(/.*)?
196            /var/run/corosync-qnetd(/.*)?
197            /var/run/corosync-qdevice(/.*)?
198            /var/run/cpglockd.pid
199            /var/run/corosync.pid
200            /var/run/rgmanager.pid
201            /var/run/cluster/rgmanager.sk
202
203       hsqldb_tmp_t
204
205
206       hsqldb_var_lib_t
207
208            /var/lib/hsqldb(/.*)?
209
210       root_t
211
212            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
213            /
214            /initrd
215
216

FILE CONTEXTS

218       SELinux requires files to have an extended attribute to define the file
219       type.
220
221       You can see the context of a file using the -Z option to ls
222
223       Policy governs the access  confined  processes  have  to  these  files.
224       SELinux  hsqldb  policy  is very flexible allowing users to setup their
225       hsqldb processes in as secure a method as possible.
226
227       STANDARD FILE CONTEXT
228
229       SELinux defines the file context types for the hsqldb, if you wanted to
230       store  files  with  these types in a diffent paths, you need to execute
231       the semanage command  to  sepecify  alternate  labeling  and  then  use
232       restorecon to put the labels on disk.
233
234       semanage fcontext -a -t hsqldb_var_lib_t '/srv/myhsqldb_content(/.*)?'
235       restorecon -R -v /srv/myhsqldb_content
236
237       Note:  SELinux  often  uses  regular expressions to specify labels that
238       match multiple files.
239
240       The following file types are defined for hsqldb:
241
242
243
244       hsqldb_exec_t
245
246       - Set files with the hsqldb_exec_t type, if you want to  transition  an
247       executable to the hsqldb_t domain.
248
249
250       Paths:
251            /usr/lib/hsqldb/hsqldb-post,          /usr/lib/hsqldb/hsqldb-stop,
252            /usr/lib/hsqldb/hsqldb-wrapper
253
254
255       hsqldb_tmp_t
256
257       - Set files with the hsqldb_tmp_t type, if you  want  to  store  hsqldb
258       temporary files in the /tmp directories.
259
260
261
262       hsqldb_unit_file_t
263
264       -  Set files with the hsqldb_unit_file_t type, if you want to treat the
265       files as hsqldb unit content.
266
267
268
269       hsqldb_var_lib_t
270
271       - Set files with the hsqldb_var_lib_t type, if you want  to  store  the
272       hsqldb files under the /var/lib directory.
273
274
275
276       Note:  File context can be temporarily modified with the chcon command.
277       If you want to permanently change the file context you need to use  the
278       semanage fcontext command.  This will modify the SELinux labeling data‐
279       base.  You will need to use restorecon to apply the labels.
280
281

COMMANDS

283       semanage fcontext can also be used to manipulate default  file  context
284       mappings.
285
286       semanage  permissive  can  also  be used to manipulate whether or not a
287       process type is permissive.
288
289       semanage module can also be used to enable/disable/install/remove  pol‐
290       icy modules.
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8), hsqldb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
305       icy(8) , setsebool(8)
306
307
308
309hsqldb                             19-04-25                  hsqldb_selinux(8)
Impressum