java_selinux

Section: java SELinux Policy documentation (8)
Updated: java
Index Return to Main Contents
 

NAME

java_selinux - Security Enhanced Linux Policy for the java processes  

DESCRIPTION

SELinux Linux secures java (Java virtual machine) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. java policy is extremely flexible and has several booleans that allow you to manipulate the policy and run java with the tightest access possible.

If you want to allow java executable stac, you must turn on the allow_java_execstack boolean.

setsebool -P allow_java_execstack 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux java policy is very flexible allowing users to setup their java processes in as secure a method as possible.

The following file types are defined for java:

java_exec_t

- Set files with the java_exec_t type, if you want to transition an executable to the java_t domain.


Paths:
/usr/bin/gcj-dbtool, /usr/bin/fastjar, /usr/bin/gij, /usr/(.*/)?bin/java.*, /usr/lib/jvm/java(.*/)bin(/.*)?, /usr/bin/jv-convert, /usr/bin/gkeytool, /usr/lib/opera(/.*)?/opera, /opt/local/matlab.*/bin.*/MATLAB.*, /usr/matlab.*/bin.*/MATLAB.*, /usr/bin/gjarsigner, /usr/java/eclipse[^/]*/eclipse, /usr/lib/opera(/.*)?/works, /opt/(.*/)?bin/java[^/]*, /usr/lib64/jvm/java(.*/)bin(/.*)?, /opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)?, /usr/bin/octave-[^/]*, /usr/bin/grmic, /usr/local/matlab.*/bin.*/MATLAB.*, /usr/Aptana[^/]*/AptanaStudio, /opt/ibm/java.*/(bin|javaws)(/.*)?, /usr/bin/grmiregistry, /usr/bin/gappletviewer, /opt/matlab.*/bin.*/MATLAB.*, /usr/lib/eclipse/eclipse, /usr/bin/frysk, /usr/lib(.*/)?bin/java[^/]*

java_tmp_t

- Set files with the java_tmp_t type, if you want to store java temporary files in the /tmp directories.

java_tmpfs_t

- Set files with the java_tmpfs_t type, if you want to store java files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux java policy is very flexible allowing users to setup their java processes in as secure a method as possible.

The following process types are defined for java:

java_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), java(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:26 GMT, December 24, 2015