Sponsored Content
Top Forums Web Development PHP installation on Ubuntu 12.04 Post 302828067 by DGPickett on Monday 1st of July 2013 01:58:32 PM
Old 07-01-2013
You can install a php enabled server for a high port under your id entirely.

Tomcat is a jsp/jdbc thing, but some run php there, too. It seems odd to mix! How to run PHP applications in Tomcat 7 with PHP-Java bridge?
 

9 More Discussions You Might Find Interesting

1. Solaris

Solaris installation with Ubuntu and XP there..

Hi, i have for this moment Ubuntu 8.04 and XP SP2 and of course the grub loader for starting them. I donwloaded Solaris 10.5 and intend to install it but i want to know if it will rewrite the grub loader i use now (and if, it will detect all OS?) or just append the new Solaris - any case would be... (11 Replies)
Discussion started by: Cosmin B
11 Replies

2. Ubuntu

Sybase Installation on Ubuntu

Hi, Can any one please suggest me which version of Sybase 15.x I need to dowload for installing on my laptop(Dell Inspiron 1525) having Ubuntu8.1? Thanks & Regards, Siba Sankar Nayak (0 Replies)
Discussion started by: siba.s.nayak
0 Replies

3. Ubuntu

Installation issue while installing ubuntu

Hi All As i m trying to install ubuntu on my virtual PC where h/w confg is as 5GB didk n 512 mb RAm. after selecting mode option, and after pressing F6 after that screen shows some msg. And not goes to next step. What is the problem n wht i shall do?? Please provide me solution (3 Replies)
Discussion started by: sunray
3 Replies

4. Ubuntu

Globus 5.0.0 installation error in ubuntu 9.1

I am installing globus toolkit 5 on ubuntu, i am getting error regarding openssl build. Unable to build Openssl. I am giving the whole installer.log file below. globus@naveen-laptop:~/gt4.0.6-all-source-installer$ make | tee istaller.log /usr/local/globus//sbin/gpt-build ... (0 Replies)
Discussion started by: naveencse
0 Replies

5. Solaris

Open Solaris Installation on XP and Ubuntu

I have installed windows XP and Ubuntu 8.10 in my PC. Now I need to install Solaris 10. I have planned to install it in a separate partition. I don't know whether the installation affect my existing OSs anyway (such as deleting the current GRUB loader). I would be very greateful if anyone reply. (0 Replies)
Discussion started by: Virtual-Friend
0 Replies

6. UNIX for Dummies Questions & Answers

Help with Ubuntu server 12.04 installation

hello, i have been try installing Ubuntu server 12.04 and receiving a message: no network interface card detected. can someone help me to locate where my interface card is (1 Reply)
Discussion started by: naghazky
1 Replies

7. UNIX for Dummies Questions & Answers

Installation problem in Ubuntu

ins this a common problem , whenever i try installing a new package or software i usually get this failure msg: Setting up dsc-statistics-collector (201203250530-1) ... Adding system user Warning: The home dir /home/Debian-dsc-statistics you specified already exists. The system user... (3 Replies)
Discussion started by: toshanshu
3 Replies

8. Ubuntu

Problems with Ubuntu installation

I recently bought a new HP Spectre x360 laptop and installed Linux (Ubuntu 16.04 LTS 64 bit) for the first time. I am seeing various bugs. I don't know if the problems are due to: (a) Hardware problems with the new laptop. (b) Software issues, i.e. Ubuntu not working with the other... (1 Reply)
Discussion started by: twelth_hour
1 Replies

9. UNIX for Beginners Questions & Answers

Bugs in my new Ubuntu installation

I recently bought a new HP Spectre x360 laptop and installed Linux (Ubuntu 16.04 LTS 64 bit) for the first time. I am seeing various bugs. I don't know if the problems are due to: (a) Hardware problems with the new laptop. (b) Software issues, i.e. Ubuntu not working with the other... (7 Replies)
Discussion started by: twelth_hour
7 Replies
tomcat_selinux(8)					       SELinux Policy tomcat						 tomcat_selinux(8)

NAME
tomcat_selinux - Security Enhanced Linux Policy for the tomcat processes DESCRIPTION
Security-Enhanced Linux secures the tomcat processes via flexible mandatory access control. The tomcat processes execute with the tomcat_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep tomcat_t ENTRYPOINTS
The tomcat_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type, tom- cat_exec_t file types. The default entrypoint paths for the tomcat_t domain are the following: all files on the system, /dev/cpu/mtrr, /usr/sbin/tomcat(6)? PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux tomcat policy is very flexible allowing users to setup their tomcat processes in as secure a method as possible. The following process types are defined for tomcat: tomcat_t Note: semanage permissive -a tomcat_t can be used to make the process type tomcat_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. tomcat policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tomcat with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 MANAGED FILES
The SELinux process type tomcat_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux tomcat policy is very flexible allowing users to setup their tomcat processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the tomcat, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t tomcat_cache_t '/srv/tomcat/content(/.*)?' restorecon -R -v /srv/mytomcat_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for tomcat: tomcat_cache_t - Set files with the tomcat_cache_t type, if you want to store the files under the /var/cache directory. tomcat_exec_t - Set files with the tomcat_exec_t type, if you want to transition an executable to the tomcat_t domain. tomcat_log_t - Set files with the tomcat_log_t type, if you want to treat the data as tomcat log data, usually stored under the /var/log directory. tomcat_tmp_t - Set files with the tomcat_tmp_t type, if you want to store tomcat temporary files in the /tmp directories. tomcat_unit_file_t - Set files with the tomcat_unit_file_t type, if you want to treat the files as tomcat unit content. tomcat_var_lib_t - Set files with the tomcat_var_lib_t type, if you want to store the tomcat files under the /var/lib directory. tomcat_var_run_t - Set files with the tomcat_var_run_t type, if you want to store the tomcat files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), tomcat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) tomcat 14-06-10 tomcat_selinux(8)
All times are GMT -4. The time now is 04:40 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy