1hsqldb_selinux(8)            SELinux Policy hsqldb           hsqldb_selinux(8)
2
3
4

NAME

6       hsqldb_selinux  -  Security  Enhanced  Linux Policy for the hsqldb pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  hsqldb  processes  via  flexible
11       mandatory access control.
12
13       The  hsqldb  processes  execute with the hsqldb_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hsqldb_t
20
21
22

ENTRYPOINTS

24       The  hsqldb_t  SELinux  type  can be entered via the hsqldb_exec_t file
25       type.
26
27       The default entrypoint paths for the hsqldb_t domain are the following:
28
29       /usr/lib/hsqldb/hsqldb-post,               /usr/lib/hsqldb/hsqldb-stop,
30       /usr/lib/hsqldb/hsqldb-wrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hsqldb  policy  is  very  flexible allowing users to setup their hsqldb
40       processes in as secure a method as possible.
41
42       The following process types are defined for hsqldb:
43
44       hsqldb_t
45
46       Note: semanage permissive -a hsqldb_t can be used to make  the  process
47       type  hsqldb_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  hsqldb
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run hsqldb with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65

MANAGED FILES

67       The SELinux process type hsqldb_t can manage  files  labeled  with  the
68       following file types.  The paths listed are the default paths for these
69       file types.  Note the processes UID still need to have DAC permissions.
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_var_lib_t
76
77            /var/lib/pcsd(/.*)?
78            /var/lib/cluster(/.*)?
79            /var/lib/openais(/.*)?
80            /var/lib/pengine(/.*)?
81            /var/lib/corosync(/.*)?
82            /usr/lib/heartbeat(/.*)?
83            /var/lib/heartbeat(/.*)?
84            /var/lib/pacemaker(/.*)?
85
86       cluster_var_run_t
87
88            /var/run/crm(/.*)?
89            /var/run/cman_.*
90            /var/run/rsctmp(/.*)?
91            /var/run/aisexec.*
92            /var/run/heartbeat(/.*)?
93            /var/run/pcsd-ruby.socket
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       hsqldb_tmp_t
102
103
104       hsqldb_var_lib_t
105
106            /var/lib/hsqldb(/.*)?
107
108       krb5_host_rcache_t
109
110            /var/tmp/krb5_0.rcache2
111            /var/cache/krb5rcache(/.*)?
112            /var/tmp/nfs_0
113            /var/tmp/DNS_25
114            /var/tmp/host_0
115            /var/tmp/imap_0
116            /var/tmp/HTTP_23
117            /var/tmp/HTTP_48
118            /var/tmp/ldap_55
119            /var/tmp/ldap_487
120            /var/tmp/ldapmap1_0
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux hsqldb policy is very flexible allowing users  to  setup  their
137       hsqldb processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux defines the file context types for the hsqldb, if you wanted to
142       store files with these types in a diffent paths, you  need  to  execute
143       the  semanage  command  to  specify alternate labeling and then use re‐
144       storecon to put the labels on disk.
145
146       semanage  fcontext   -a   -t   hsqldb_unit_file_t   '/srv/myhsqldb_con‐
147       tent(/.*)?'
148       restorecon -R -v /srv/myhsqldb_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for hsqldb:
154
155
156
157       hsqldb_exec_t
158
159       - Set files with the hsqldb_exec_t type, if you want to  transition  an
160       executable to the hsqldb_t domain.
161
162
163       Paths:
164            /usr/lib/hsqldb/hsqldb-post,          /usr/lib/hsqldb/hsqldb-stop,
165            /usr/lib/hsqldb/hsqldb-wrapper
166
167
168       hsqldb_tmp_t
169
170       - Set files with the hsqldb_tmp_t type, if you  want  to  store  hsqldb
171       temporary files in the /tmp directories.
172
173
174
175       hsqldb_unit_file_t
176
177       -  Set files with the hsqldb_unit_file_t type, if you want to treat the
178       files as hsqldb unit content.
179
180
181
182       hsqldb_var_lib_t
183
184       - Set files with the hsqldb_var_lib_t type, if you want  to  store  the
185       hsqldb files under the /var/lib directory.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), hsqldb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222hsqldb                             22-05-27                  hsqldb_selinux(8)
Impressum