1tomcat_selinux(8)            SELinux Policy tomcat           tomcat_selinux(8)
2
3
4

NAME

6       tomcat_selinux  -  Security  Enhanced  Linux Policy for the tomcat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tomcat  processes  via  flexible
11       mandatory access control.
12
13       The  tomcat  processes  execute with the tomcat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tomcat_t
20
21
22

ENTRYPOINTS

24       The  tomcat_t  SELinux  type  can be entered via the tomcat_exec_t file
25       type.
26
27       The default entrypoint paths for the tomcat_t domain are the following:
28
29       /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tomcat policy is very flexible allowing users  to  setup  their  tomcat
39       processes in as secure a method as possible.
40
41       The following process types are defined for tomcat:
42
43       tomcat_t
44
45       Note:  semanage  permissive -a tomcat_t can be used to make the process
46       type tomcat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tomcat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tomcat with the tightest access possible.
55
56
57
58       If you want to allow tomcat to use  executable  memory  and  executable
59       stack,  you  must  turn  on the tomcat_use_execmem boolean. Disabled by
60       default.
61
62       setsebool -P tomcat_use_execmem 1
63
64
65
66       If you want to allow users to resolve user passwd entries directly from
67       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
68       gin_nsswitch_use_ldap boolean. Disabled by default.
69
70       setsebool -P authlogin_nsswitch_use_ldap 1
71
72
73
74       If you want to deny user domains applications to map a memory region as
75       both  executable  and  writable,  this  is dangerous and the executable
76       should be reported in bugzilla, you must turn on the deny_execmem bool‐
77       ean. Enabled by default.
78
79       setsebool -P deny_execmem 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to allow confined applications to run  with  kerberos,  you
91       must turn on the kerberos_enabled boolean. Enabled by default.
92
93       setsebool -P kerberos_enabled 1
94
95
96
97       If  you  want  to control the ability to mmap a low area of the address
98       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
99       the mmap_low_allowed boolean. Disabled by default.
100
101       setsebool -P mmap_low_allowed 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       nis_enabled boolean. Disabled by default.
107
108       setsebool -P nis_enabled 1
109
110
111
112       If you want to allow confined applications to use nscd  shared  memory,
113       you must turn on the nscd_use_shm boolean. Disabled by default.
114
115       setsebool -P nscd_use_shm 1
116
117
118
119       If  you  want  to  disable  kernel module loading, you must turn on the
120       secure_mode_insmod boolean. Enabled by default.
121
122       setsebool -P secure_mode_insmod 1
123
124
125
126       If you want to allow unconfined executables to make their  heap  memory
127       executable.   Doing  this  is  a  really bad idea. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
130       uxuser_execheap boolean. Disabled by default.
131
132       setsebool -P selinuxuser_execheap 1
133
134
135
136       If you want to allow unconfined executables to make  their  stack  exe‐
137       cutable.   This  should  never, ever be necessary. Probably indicates a
138       badly coded executable, but could indicate an attack.  This  executable
139       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
140       stack boolean. Enabled by default.
141
142       setsebool -P selinuxuser_execstack 1
143
144
145

MANAGED FILES

147       The SELinux process type tomcat_t can manage  files  labeled  with  the
148       following file types.  The paths listed are the default paths for these
149       file types.  Note the processes UID still need to have DAC permissions.
150
151       file_type
152
153            all files on the system
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux tomcat policy is very flexible allowing users  to  setup  their
164       tomcat processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types for the tomcat, if you wanted to
169       store files with these types in a diffent paths, you  need  to  execute
170       the  semanage  command  to  sepecify  alternate  labeling  and then use
171       restorecon to put the labels on disk.
172
173       semanage  fcontext   -a   -t   tomcat_unit_file_t   '/srv/mytomcat_con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mytomcat_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for tomcat:
181
182
183
184       tomcat_cache_t
185
186       - Set files with the tomcat_cache_t type, if  you  want  to  store  the
187       files under the /var/cache directory.
188
189
190
191       tomcat_exec_t
192
193       -  Set  files with the tomcat_exec_t type, if you want to transition an
194       executable to the tomcat_t domain.
195
196
197       Paths:
198            /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
199
200
201       tomcat_log_t
202
203       - Set files with the tomcat_log_t type, if you want to treat  the  data
204       as tomcat log data, usually stored under the /var/log directory.
205
206
207
208       tomcat_tmp_t
209
210       -  Set  files  with  the tomcat_tmp_t type, if you want to store tomcat
211       temporary files in the /tmp directories.
212
213
214
215       tomcat_unit_file_t
216
217       - Set files with the tomcat_unit_file_t type, if you want to treat  the
218       files as tomcat unit content.
219
220
221
222       tomcat_var_lib_t
223
224       -  Set  files  with the tomcat_var_lib_t type, if you want to store the
225       tomcat files under the /var/lib directory.
226
227
228       Paths:
229            /var/lib/tomcat6?(/.*)?, /var/lib/tomcats?(/.*)?
230
231
232       tomcat_var_run_t
233
234       - Set files with the tomcat_var_run_t type, if you want  to  store  the
235       tomcat files under the /run or /var/run directory.
236
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), tomcat(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
268       icy(8), setsebool(8)
269
270
271
272tomcat                             19-06-18                  tomcat_selinux(8)
Impressum