Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Starting up with a different user Post 17349 by xNYx on Wednesday 13th of March 2002 09:45:44 PM
Old 03-13-2002
thanks for that link, it helped me a lot.

xNYx
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Starting up

:confused: I have put together an old machine with a 386DX CPU (40MHz) with 8Mb of RAM and a 160Mb hard disk. One guy told me that its still suitable for UNIX. Can enyone give me some hints on how to start? (1 Reply)
Discussion started by: msm
1 Replies

2. UNIX for Dummies Questions & Answers

starting a server

i am currently am planning to start a webserver to host a community of webpages, but i need help getting started? anyone have any sites or advice for me? thanks! (1 Reply)
Discussion started by: bowlofrice
1 Replies

3. UNIX for Dummies Questions & Answers

Starting X?

I just installed FreeBSD 4.5 and I want to find out how I can start and run X? When I boot I get taken to the command line. Xconfigurator doesn't want to work. (2 Replies)
Discussion started by: AMDPwred
2 Replies

4. UNIX for Dummies Questions & Answers

just starting! got some questions

I just got a book on how to use UNIX but it says to type in your host but what's the name of the host that i type in? And after that where do I get my user id and password for that host?:confused: (1 Reply)
Discussion started by: animae64sm
1 Replies

5. Shell Programming and Scripting

Starting over

I am re-learning UNIX and want to download Unix to my lab for studying on the road. Any suggestions? Got several books, but need to run scripts :rolleyes: (2 Replies)
Discussion started by: DudeMan
2 Replies

6. Shell Programming and Scripting

Starting script without ./ name or sh name

Hi, i want to start my script only by the name of it. $ scriptName normaly i have to use ./scriptName oder sh scriptName is there a way to do that in bash or sh ? (13 Replies)
Discussion started by: Turrican
13 Replies

7. UNIX for Advanced & Expert Users

problem starting a process on solaris from other user

Hi Gurus, I have a server that has to users. 1) root 2)net1 there are several processes running on my server one of the process is CMIS_STACK process which is a compiled C code when this process goes missing then i restart this process manually in the following manner ... (2 Replies)
Discussion started by: asalman.qazi
2 Replies

8. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

9. Solaris

Starting X on Solaris 11?

Hi friends, Hope everyone is fine and doing well. I have just installed Solaris 11, and everytime I boot my machine, I face the command prompt. Could you please tell me how I can setup the graphical environment, like gnome kde etc.??? Thanks in advance! (5 Replies)
Discussion started by: gabam
5 Replies

10. UNIX for Dummies Questions & Answers

How to grep a line not starting with # from a file (there are two lines starting with # and normal)?

e.g. File name: File.txt cat File.txt Result: #INBOUND_QUEUE=FAQ1 INBOUND_QUEUE=FAQ2 I want to get the value for one which is not commented out. Thanks, (3 Replies)
Discussion started by: Tanu
3 Replies
tomcat_selinux(8)					       SELinux Policy tomcat						 tomcat_selinux(8)

NAME
tomcat_selinux - Security Enhanced Linux Policy for the tomcat processes DESCRIPTION
Security-Enhanced Linux secures the tomcat processes via flexible mandatory access control. The tomcat processes execute with the tomcat_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep tomcat_t ENTRYPOINTS
The tomcat_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type, tom- cat_exec_t file types. The default entrypoint paths for the tomcat_t domain are the following: all files on the system, /dev/cpu/mtrr, /usr/sbin/tomcat(6)? PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux tomcat policy is very flexible allowing users to setup their tomcat processes in as secure a method as possible. The following process types are defined for tomcat: tomcat_t Note: semanage permissive -a tomcat_t can be used to make the process type tomcat_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. tomcat policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tomcat with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 MANAGED FILES
The SELinux process type tomcat_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux tomcat policy is very flexible allowing users to setup their tomcat processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the tomcat, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t tomcat_cache_t '/srv/tomcat/content(/.*)?' restorecon -R -v /srv/mytomcat_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for tomcat: tomcat_cache_t - Set files with the tomcat_cache_t type, if you want to store the files under the /var/cache directory. tomcat_exec_t - Set files with the tomcat_exec_t type, if you want to transition an executable to the tomcat_t domain. tomcat_log_t - Set files with the tomcat_log_t type, if you want to treat the data as tomcat log data, usually stored under the /var/log directory. tomcat_tmp_t - Set files with the tomcat_tmp_t type, if you want to store tomcat temporary files in the /tmp directories. tomcat_unit_file_t - Set files with the tomcat_unit_file_t type, if you want to treat the files as tomcat unit content. tomcat_var_lib_t - Set files with the tomcat_var_lib_t type, if you want to store the tomcat files under the /var/lib directory. tomcat_var_run_t - Set files with the tomcat_var_run_t type, if you want to store the tomcat files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), tomcat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) tomcat 14-06-10 tomcat_selinux(8)
All times are GMT -4. The time now is 09:56 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy