1tomcat_selinux(8)            SELinux Policy tomcat           tomcat_selinux(8)
2
3
4

NAME

6       tomcat_selinux  -  Security  Enhanced  Linux Policy for the tomcat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tomcat  processes  via  flexible
11       mandatory access control.
12
13       The  tomcat  processes  execute with the tomcat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tomcat_t
20
21
22

ENTRYPOINTS

24       The  tomcat_t  SELinux  type  can be entered via the tomcat_exec_t file
25       type.
26
27       The default entrypoint paths for the tomcat_t domain are the following:
28
29       /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tomcat policy is very flexible allowing users  to  setup  their  tomcat
39       processes in as secure a method as possible.
40
41       The following process types are defined for tomcat:
42
43       tomcat_t
44
45       Note:  semanage  permissive -a tomcat_t can be used to make the process
46       type tomcat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tomcat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tomcat with the tightest access possible.
55
56
57
58       If you want to allow tomcat to use  executable  memory  and  executable
59       stack, you must turn on the tomcat_use_execmem boolean. Disabled by de‐
60       fault.
61
62       setsebool -P tomcat_use_execmem 1
63
64
65
66       If you want to control the ability to mmap a low area  of  the  address
67       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
68       the mmap_low_allowed boolean. Disabled by default.
69
70       setsebool -P mmap_low_allowed 1
71
72
73
74       If you want to disable kernel module loading, you must turn on the  se‐
75       cure_mode_insmod boolean. Enabled by default.
76
77       setsebool -P secure_mode_insmod 1
78
79
80
81       If  you  want to allow unconfined executables to make their heap memory
82       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
83       badly  coded  executable, but could indicate an attack. This executable
84       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
85       echeap boolean. Disabled by default.
86
87       setsebool -P selinuxuser_execheap 1
88
89
90
91       If  you  want  to allow unconfined executables to make their stack exe‐
92       cutable.  This should never, ever be necessary.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
95       stack boolean. Enabled by default.
96
97       setsebool -P selinuxuser_execstack 1
98
99
100

MANAGED FILES

102       The  SELinux  process  type  tomcat_t can manage files labeled with the
103       following file types.  The paths listed are the default paths for these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       file_type
107
108            all files on the system
109
110

FILE CONTEXTS

112       SELinux requires files to have an extended attribute to define the file
113       type.
114
115       You can see the context of a file using the -Z option to ls
116
117       Policy governs the access  confined  processes  have  to  these  files.
118       SELinux  tomcat  policy  is very flexible allowing users to setup their
119       tomcat processes in as secure a method as possible.
120
121       STANDARD FILE CONTEXT
122
123       SELinux defines the file context types for the tomcat, if you wanted to
124       store  files  with  these types in a diffent paths, you need to execute
125       the semanage command to specify alternate labeling  and  then  use  re‐
126       storecon to put the labels on disk.
127
128       semanage   fcontext   -a   -t   tomcat_unit_file_t  '/srv/mytomcat_con‐
129       tent(/.*)?'
130       restorecon -R -v /srv/mytomcat_content
131
132       Note: SELinux often uses regular expressions  to  specify  labels  that
133       match multiple files.
134
135       The following file types are defined for tomcat:
136
137
138
139       tomcat_cache_t
140
141       -  Set  files  with  the  tomcat_cache_t type, if you want to store the
142       files under the /var/cache directory.
143
144
145
146       tomcat_exec_t
147
148       - Set files with the tomcat_exec_t type, if you want to  transition  an
149       executable to the tomcat_t domain.
150
151
152       Paths:
153            /usr/sbin/tomcat(6)?, /usr/libexec/tomcat/server
154
155
156       tomcat_log_t
157
158       -  Set  files with the tomcat_log_t type, if you want to treat the data
159       as tomcat log data, usually stored under the /var/log directory.
160
161
162
163       tomcat_tmp_t
164
165       - Set files with the tomcat_tmp_t type, if you  want  to  store  tomcat
166       temporary files in the /tmp directories.
167
168
169
170       tomcat_unit_file_t
171
172       -  Set files with the tomcat_unit_file_t type, if you want to treat the
173       files as tomcat unit content.
174
175
176
177       tomcat_var_lib_t
178
179       - Set files with the tomcat_var_lib_t type, if you want  to  store  the
180       tomcat files under the /var/lib directory.
181
182
183       Paths:
184            /var/lib/tomcat6?(/.*)?, /var/lib/tomcats?(/.*)?
185
186
187       tomcat_var_run_t
188
189       -  Set  files  with the tomcat_var_run_t type, if you want to store the
190       tomcat files under the /run or /var/run directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  tomcat(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
223       icy(8), setsebool(8)
224
225
226
227tomcat                             21-11-19                  tomcat_selinux(8)
Impressum