Sponsored Content
Top Forums Shell Programming and Scripting tomcat automaticaly stop in menu script Post 302509108 by lhareigh890 on Tuesday 29th of March 2011 10:37:56 PM
Old 03-29-2011
sorry just a typo error. when I logout the tomcat also stop..logout Im out also on putty/
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Script for exporting FS into non global server automaticaly.

Post has been removed. Prakash K :) (0 Replies)
Discussion started by: bullz26
0 Replies

2. Shell Programming and Scripting

How to check for and start the Tomcat using a script

Hello Everyone,. I am a novice with shell scripting and have written some minor shell scripts to copy files and such that. Now I have a requirement to write a shell script to go check if Tomcat running in the same server is up or not, if not then run the Tomcat startup script. Then put this... (4 Replies)
Discussion started by: bhaire
4 Replies

3. Web Development

Allow multiple users to start/stop tomcat

Hi, I have the user who runs tomcat: tomcat:tomcats I want to have another user who will be able to start and stop tomcat process. Is this possible? Thanks, Bianca (1 Reply)
Discussion started by: potro
1 Replies

4. Shell Programming and Scripting

Monitoring Tomcat Instance using shell script

Hello Forum, I have prepared script to monitor the tomcat status. Following is the script which will monitor tomcat instance.I need little modifcation in the script. My script will grep for java,the output of grep command will analyze by if condition under for loop and will send following echo... (7 Replies)
Discussion started by: coolguyamy
7 Replies

5. Shell Programming and Scripting

Menu in Menu script issue

Problem: I am trying to create a menu in a menu script and I am running into an issue with the calculator portion of the script. I am first presented with the ==Options Menu== which all 5 options working correctly. Now comes the fun part. I select option 1 which takes me to my ==Calculator... (1 Reply)
Discussion started by: iDdraig
1 Replies

6. Solaris

Tomcat..Unable to deploy application remotely in tomcat

Hi, We have upgrade tomcat from 5.0.20 to 7.0.33 and made changes to server.xml file according to newer version.. how ever the upgrade went fine and now i am unable to deploy application remotely.. it is giving 403 access denied error.. we have seperate appbase directory mentioned in server.xml..... (0 Replies)
Discussion started by: phani4u
0 Replies

7. Shell Programming and Scripting

Monitoring Tomcat Service with shell script

Hello Forum, I have prepared script to monitor the tomcat status. Following is the script which will monitor tomcat instance. I need little modifcation in the script. My script will grep for process, the output of grep command will analyze by if condition under for loop and will send... (2 Replies)
Discussion started by: ooilinlove
2 Replies

8. Shell Programming and Scripting

How can i su automaticaly in same server with different username and same password?

Hi I am new to shell scripting, Can you please help me in writing a script that can switch user in same server with different user name and same password. I want to perform some functional task in a particular user and need to switch user and perform same activity in another user and so on ... ... (4 Replies)
Discussion started by: Dew
4 Replies

9. Shell Programming and Scripting

Montioring Script Tomcat catalina.out

Hi, I need to monitor the tomcat log file called "Catalina.out" for any errors like out of memory,JDBC exceptions,broken pipe any other errors and exceptions The script should monitor this file and send a mail instantly and create a text file with errors day to day. Iam using Solaris... (3 Replies)
Discussion started by: chaithanyaa
3 Replies

10. UNIX for Advanced & Expert Users

Script monitor website wth default tomcat script

Hi all, on our application server we have the following script that monitor the status of the website, my problem here is that i have edite the retries from 3 to 5, and the timewait to 120 second, so the script should check 5 times every 2 minutes, and if the fifth check fails it must restart... (0 Replies)
Discussion started by: charli1
0 Replies
pki_tomcat_selinux(8)					     SELinux Policy pki_tomcat					     pki_tomcat_selinux(8)

NAME
pki_tomcat_selinux - Security Enhanced Linux Policy for the pki_tomcat processes DESCRIPTION
Security-Enhanced Linux secures the pki_tomcat processes via flexible mandatory access control. The pki_tomcat processes execute with the pki_tomcat_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep pki_tomcat_t ENTRYPOINTS
The pki_tomcat_t SELinux type can be entered via the pki_tomcat_exec_t file type. The default entrypoint paths for the pki_tomcat_t domain are the following: /usr/bin/pkidaemon PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pki_tomcat policy is very flexible allowing users to setup their pki_tomcat processes in as secure a method as possible. The following process types are defined for pki_tomcat: pki_tomcat_t, pki_tomcat_script_t Note: semanage permissive -a pki_tomcat_t can be used to make the process type pki_tomcat_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pki_tomcat policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pki_tomcat with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 MANAGED FILES
The SELinux process type pki_tomcat_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk dirsrv_var_lib_t /var/lib/dirsrv(/.*)? pki_common_t /opt/nfast(/.*)? pki_tomcat_cache_t pki_tomcat_cert_t /var/lib/pki-ca/alias(/.*)? /var/lib/pki-kra/alias(/.*)? /var/lib/pki-tks/alias(/.*)? /var/lib/pki-ocsp/alias(/.*)? /etc/pki/pki-tomcat/alias(/.*)? /var/lib/ipa/pki-ca/publish(/.*)? pki_tomcat_etc_rw_t /etc/pki-ca(/.*)? /etc/pki-kra(/.*)? /etc/pki-tks(/.*)? /etc/pki-ocsp(/.*)? /etc/pki/pki-tomcat(/.*)? /etc/sysconfig/pki/tomcat(/.*)? pki_tomcat_lock_t /var/lock/subsys/pkidaemon pki_tomcat_log_t /var/log/pki-ca(/.*)? /var/log/pki-kra(/.*)? /var/log/pki-tks(/.*)? /var/log/pki-ocsp(/.*)? /var/log/pki/pki-tomcat(/.*)? pki_tomcat_tmp_t pki_tomcat_var_lib_t /var/lib/pki-ca(/.*)? /var/lib/pki-kra(/.*)? /var/lib/pki-tks(/.*)? /var/lib/pki-ocsp(/.*)? /var/lib/pki/pki-tomcat(/.*)? pki_tomcat_var_run_t /var/run/pki-ca.pid /var/run/pki-kra.pid /var/run/pki-tks.pid /var/run/pki-ocsp.pid /var/run/pki/tomcat(/.*)? root_t / /initrd user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pki_tomcat policy is very flexible allowing users to setup their pki_tomcat processes in as secure a method as possible. EQUIVALENCE DIRECTORIES pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-ca directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-ca /srv/pki-ca restorecon -R -v /srv/pki-ca pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-kra directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-kra /srv/pki-kra restorecon -R -v /srv/pki-kra pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-ocsp directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-ocsp /srv/pki-ocsp restorecon -R -v /srv/pki-ocsp pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-tks directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-tks /srv/pki-tks restorecon -R -v /srv/pki-tks STANDARD FILE CONTEXT SELinux defines the file context types for the pki_tomcat, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pki_tomcat_cache_t '/srv/pki_tomcat/content(/.*)?' restorecon -R -v /srv/mypki_tomcat_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pki_tomcat: pki_tomcat_cache_t - Set files with the pki_tomcat_cache_t type, if you want to store the files under the /var/cache directory. pki_tomcat_cert_t - Set files with the pki_tomcat_cert_t type, if you want to treat the files as pki tomcat certificate data. Paths: /var/lib/pki-ca/alias(/.*)?, /var/lib/pki-kra/alias(/.*)?, /var/lib/pki-tks/alias(/.*)?, /var/lib/pki-ocsp/alias(/.*)?, /etc/pki/pki- tomcat/alias(/.*)?, /var/lib/ipa/pki-ca/publish(/.*)? pki_tomcat_etc_rw_t - Set files with the pki_tomcat_etc_rw_t type, if you want to treat the files as pki tomcat etc read/write content. Paths: /etc/pki-ca(/.*)?, /etc/pki-kra(/.*)?, /etc/pki-tks(/.*)?, /etc/pki-ocsp(/.*)?, /etc/pki/pki-tomcat(/.*)?, /etc/sysconfig/pki/tom- cat(/.*)? pki_tomcat_exec_t - Set files with the pki_tomcat_exec_t type, if you want to transition an executable to the pki_tomcat_t domain. pki_tomcat_lock_t - Set files with the pki_tomcat_lock_t type, if you want to treat the files as pki tomcat lock data, stored under the /var/lock directory pki_tomcat_log_t - Set files with the pki_tomcat_log_t type, if you want to treat the data as pki tomcat log data, usually stored under the /var/log direc- tory. Paths: /var/log/pki-ca(/.*)?, /var/log/pki-kra(/.*)?, /var/log/pki-tks(/.*)?, /var/log/pki-ocsp(/.*)?, /var/log/pki/pki-tomcat(/.*)? pki_tomcat_tmp_t - Set files with the pki_tomcat_tmp_t type, if you want to store pki tomcat temporary files in the /tmp directories. pki_tomcat_unit_file_t - Set files with the pki_tomcat_unit_file_t type, if you want to treat the files as pki tomcat unit content. pki_tomcat_var_lib_t - Set files with the pki_tomcat_var_lib_t type, if you want to store the pki tomcat files under the /var/lib directory. Paths: /var/lib/pki-ca(/.*)?, /var/lib/pki-kra(/.*)?, /var/lib/pki-tks(/.*)?, /var/lib/pki-ocsp(/.*)?, /var/lib/pki/pki-tomcat(/.*)? pki_tomcat_var_run_t - Set files with the pki_tomcat_var_run_t type, if you want to store the pki tomcat files under the /run or /var/run directory. Paths: /var/run/pki-ca.pid, /var/run/pki-kra.pid, /var/run/pki-tks.pid, /var/run/pki-ocsp.pid, /var/run/pki/tomcat(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pki_tomcat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), pki_tomcat_script_selinux(8), pki_tom- cat_script_selinux(8) pki_tomcat 14-06-10 pki_tomcat_selinux(8)
All times are GMT -4. The time now is 08:11 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy