1tomcat_selinux(8)            SELinux Policy tomcat           tomcat_selinux(8)
2
3
4

NAME

6       tomcat_selinux  -  Security  Enhanced  Linux Policy for the tomcat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tomcat  processes  via  flexible
11       mandatory access control.
12
13       The  tomcat  processes  execute with the tomcat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tomcat_t
20
21
22

ENTRYPOINTS

24       The  tomcat_t  SELinux  type  can be entered via the tomcat_exec_t file
25       type.
26
27       The default entrypoint paths for the tomcat_t domain are the following:
28
29       /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tomcat policy is very flexible allowing users  to  setup  their  tomcat
39       processes in as secure a method as possible.
40
41       The following process types are defined for tomcat:
42
43       tomcat_t
44
45       Note:  semanage  permissive -a tomcat_t can be used to make the process
46       type tomcat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tomcat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tomcat with the tightest access possible.
55
56
57
58       If you want to allow tomcat to use  executable  memory  and  executable
59       stack,  you  must  turn  on the tomcat_use_execmem boolean. Disabled by
60       default.
61
62       setsebool -P tomcat_use_execmem 1
63
64
65
66       If you want to allow users to resolve user passwd entries directly from
67       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
68       gin_nsswitch_use_ldap boolean. Disabled by default.
69
70       setsebool -P authlogin_nsswitch_use_ldap 1
71
72
73
74       If you want to allow all domains to execute in fips_mode, you must turn
75       on the fips_mode boolean. Enabled by default.
76
77       setsebool -P fips_mode 1
78
79
80
81       If  you  want  to allow confined applications to run with kerberos, you
82       must turn on the kerberos_enabled boolean. Enabled by default.
83
84       setsebool -P kerberos_enabled 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94
95       If  you  want to allow confined applications to use nscd shared memory,
96       you must turn on the nscd_use_shm boolean. Enabled by default.
97
98       setsebool -P nscd_use_shm 1
99
100
101

MANAGED FILES

103       The SELinux process type tomcat_t can manage  files  labeled  with  the
104       following file types.  The paths listed are the default paths for these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       pki_apache_var_log
137
138
139       pki_common_t
140
141            /opt/nfast(/.*)?
142
143       pki_tomcat_cert_t
144
145            /var/lib/pki-ca/alias(/.*)?
146            /etc/pki/pki-tomcat/ca(/.*)?
147            /var/lib/pki-kra/alias(/.*)?
148            /var/lib/pki-tks/alias(/.*)?
149            /var/lib/pki-ocsp/alias(/.*)?
150            /etc/pki/pki-tomcat/alias(/.*)?
151            /var/lib/ipa/pki-ca/publish(/.*)?
152
153       pki_tomcat_etc_rw_t
154
155            /etc/pki-ca(/.*)?
156            /etc/pki-kra(/.*)?
157            /etc/pki-tks(/.*)?
158            /etc/pki-ocsp(/.*)?
159            /etc/pki/pki-tomcat(/.*)?
160            /etc/sysconfig/pki/tomcat(/.*)?
161
162       pki_tomcat_log_t
163
164            /var/log/pki-ca(/.*)?
165            /var/log/pki-kra(/.*)?
166            /var/log/pki-tks(/.*)?
167            /var/log/pki-ocsp(/.*)?
168            /var/log/pki/pki-tomcat(/.*)?
169
170       pki_tomcat_var_lib_t
171
172            /var/lib/pki-ca(/.*)?
173            /var/lib/pki-kra(/.*)?
174            /var/lib/pki-tks(/.*)?
175            /var/lib/pki-ocsp(/.*)?
176            /var/lib/pki/pki-tomcat(/.*)?
177
178       pki_tomcat_var_run_t
179
180            /var/run/pki-ca.pid
181            /var/run/pki-kra.pid
182            /var/run/pki-tks.pid
183            /var/run/pki-ocsp.pid
184            /var/run/pki/tomcat(/.*)?
185
186       root_t
187
188            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
189            /
190            /initrd
191
192       tomcat_cache_t
193
194            /var/cache/tomcat6?(/.*)?
195
196       tomcat_log_t
197
198            /var/log/tomcat6?(/.*)?
199
200       tomcat_tmp_t
201
202
203       tomcat_var_lib_t
204
205            /var/lib/tomcat6?(/.*)?
206            /var/lib/tomcats?(/.*)?
207
208       tomcat_var_run_t
209
210            /var/run/tomcat6?.pid
211
212       usr_t
213
214            /opt/.*
215            /usr/.*
216            /emul/.*
217            /export(/.*)?
218            /ostree(/.*)?
219            /usr/doc(/.*)?/lib(/.*)?
220            /usr/inclu.e(/.*)?
221            /usr/share/rpm(/.*)?
222            /usr/share/doc(/.*)?/README.*
223            /usr/lib/modules(/.*)/vmlinuz
224            /usr/lib/modules(/.*)/initramfs.img
225            /usr/lib/sysimage(/.*)?
226            /usr/lib/ostree-boot(/.*)?
227            /opt
228            /usr
229            /emul
230
231

FILE CONTEXTS

233       SELinux requires files to have an extended attribute to define the file
234       type.
235
236       You can see the context of a file using the -Z option to ls
237
238       Policy  governs  the  access  confined  processes  have to these files.
239       SELinux tomcat policy is very flexible allowing users  to  setup  their
240       tomcat processes in as secure a method as possible.
241
242       STANDARD FILE CONTEXT
243
244       SELinux defines the file context types for the tomcat, if you wanted to
245       store files with these types in a diffent paths, you  need  to  execute
246       the  semanage  command  to  sepecify  alternate  labeling  and then use
247       restorecon to put the labels on disk.
248
249       semanage  fcontext   -a   -t   tomcat_unit_file_t   '/srv/mytomcat_con‐
250       tent(/.*)?'
251       restorecon -R -v /srv/mytomcat_content
252
253       Note:  SELinux  often  uses  regular expressions to specify labels that
254       match multiple files.
255
256       The following file types are defined for tomcat:
257
258
259
260       tomcat_cache_t
261
262       - Set files with the tomcat_cache_t type, if  you  want  to  store  the
263       files under the /var/cache directory.
264
265
266
267       tomcat_exec_t
268
269       -  Set  files with the tomcat_exec_t type, if you want to transition an
270       executable to the tomcat_t domain.
271
272
273       Paths:
274            /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
275
276
277       tomcat_log_t
278
279       - Set files with the tomcat_log_t type, if you want to treat  the  data
280       as tomcat log data, usually stored under the /var/log directory.
281
282
283
284       tomcat_tmp_t
285
286       -  Set  files  with  the tomcat_tmp_t type, if you want to store tomcat
287       temporary files in the /tmp directories.
288
289
290
291       tomcat_unit_file_t
292
293       - Set files with the tomcat_unit_file_t type, if you want to treat  the
294       files as tomcat unit content.
295
296
297
298       tomcat_var_lib_t
299
300       -  Set  files  with the tomcat_var_lib_t type, if you want to store the
301       tomcat files under the /var/lib directory.
302
303
304       Paths:
305            /var/lib/tomcat6?(/.*)?, /var/lib/tomcats?(/.*)?
306
307
308       tomcat_var_run_t
309
310       - Set files with the tomcat_var_run_t type, if you want  to  store  the
311       tomcat files under the /run or /var/run directory.
312
313
314
315       Note:  File context can be temporarily modified with the chcon command.
316       If you want to permanently change the file context you need to use  the
317       semanage fcontext command.  This will modify the SELinux labeling data‐
318       base.  You will need to use restorecon to apply the labels.
319
320

COMMANDS

322       semanage fcontext can also be used to manipulate default  file  context
323       mappings.
324
325       semanage  permissive  can  also  be used to manipulate whether or not a
326       process type is permissive.
327
328       semanage module can also be used to enable/disable/install/remove  pol‐
329       icy modules.
330
331       semanage boolean can also be used to manipulate the booleans
332
333
334       system-config-selinux is a GUI tool available to customize SELinux pol‐
335       icy settings.
336
337

AUTHOR

339       This manual page was auto-generated using sepolicy manpage .
340
341

SEE ALSO

343       selinux(8), tomcat(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
344       icy(8), setsebool(8)
345
346
347
348tomcat                             19-10-08                  tomcat_selinux(8)
Impressum