pki_tomcat_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

pki_tomcat_selinux(8)	   SELinux Policy pki_tomcat	 pki_tomcat_selinux(8)

NAME
       pki_tomcat_selinux  - Security Enhanced Linux Policy for the pki_tomcat
       processes

DESCRIPTION
       Security-Enhanced Linux secures the pki_tomcat processes	 via  flexible
       mandatory access control.

       The  pki_tomcat	processes  execute with the pki_tomcat_t SELinux type.
       You can check if you have these processes running by executing  the  ps
       command with the -Z qualifier.

       For example:

       ps -eZ | grep pki_tomcat_t

ENTRYPOINTS
       The  pki_tomcat_t SELinux type can be entered via the pki_tomcat_exec_t
       file type.

       The default entrypoint paths for the pki_tomcat_t domain are  the  fol‐
       lowing:

       /usr/bin/pkidaemon

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       pki_tomcat  policy  is  very  flexible  allowing	 users	to setup their
       pki_tomcat processes in as secure a method as possible.

       The following process types are defined for pki_tomcat:

       pki_tomcat_t, pki_tomcat_script_t

       Note: semanage permissive -a pki_tomcat_t  can  be  used	 to  make  the
       process	type  pki_tomcat_t permissive. SELinux does not deny access to
       permissive process types, but the AVC (SELinux  denials)	 messages  are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       pki_tomcat policy is extremely flexible and has several	booleans  that
       allow you to manipulate the policy and run pki_tomcat with the tightest
       access possible.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

MANAGED FILES
       The SELinux process type pki_tomcat_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       dirsrv_var_lib_t

	    /var/lib/dirsrv(/.*)?

       pki_common_t

	    /opt/nfast(/.*)?

       pki_tomcat_cache_t

       pki_tomcat_cert_t

	    /var/lib/pki-ca/alias(/.*)?
	    /var/lib/pki-kra/alias(/.*)?
	    /var/lib/pki-tks/alias(/.*)?
	    /var/lib/pki-ocsp/alias(/.*)?
	    /etc/pki/pki-tomcat/alias(/.*)?
	    /var/lib/ipa/pki-ca/publish(/.*)?

       pki_tomcat_etc_rw_t

	    /etc/pki-ca(/.*)?
	    /etc/pki-kra(/.*)?
	    /etc/pki-tks(/.*)?
	    /etc/pki-ocsp(/.*)?
	    /etc/pki/pki-tomcat(/.*)?
	    /etc/sysconfig/pki/tomcat(/.*)?

       pki_tomcat_lock_t

	    /var/lock/subsys/pkidaemon

       pki_tomcat_log_t

	    /var/log/pki-ca(/.*)?
	    /var/log/pki-kra(/.*)?
	    /var/log/pki-tks(/.*)?
	    /var/log/pki-ocsp(/.*)?
	    /var/log/pki/pki-tomcat(/.*)?

       pki_tomcat_tmp_t

       pki_tomcat_var_lib_t

	    /var/lib/pki-ca(/.*)?
	    /var/lib/pki-kra(/.*)?
	    /var/lib/pki-tks(/.*)?
	    /var/lib/pki-ocsp(/.*)?
	    /var/lib/pki/pki-tomcat(/.*)?

       pki_tomcat_var_run_t

	    /var/run/pki-ca.pid
	    /var/run/pki-kra.pid
	    /var/run/pki-tks.pid
	    /var/run/pki-ocsp.pid
	    /var/run/pki/tomcat(/.*)?

       root_t

	    /
	    /initrd

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux pki_tomcat policy is very  flexible  allowing  users  to	 setup
       their pki_tomcat processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       pki_tomcat  policy  stores  data	 with  multiple different file context
       types under the /var/lib/pki-ca directory.  If you would like to	 store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pki-ca /srv/pki-ca
       restorecon -R -v /srv/pki-ca

       pki_tomcat  policy  stores  data	 with  multiple different file context
       types under the /var/lib/pki-kra directory.  If you would like to store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pki-kra /srv/pki-kra
       restorecon -R -v /srv/pki-kra

       pki_tomcat  policy  stores  data	 with  multiple different file context
       types under the /var/lib/pki-ocsp directory.   If  you  would  like  to
       store  the  data in a different directory you can use the semanage com‐
       mand to create an equivalence mapping.  If you  wanted  to  store  this
       data under the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pki-ocsp /srv/pki-ocsp
       restorecon -R -v /srv/pki-ocsp

       pki_tomcat  policy  stores  data	 with  multiple different file context
       types under the /var/lib/pki-tks directory.  If you would like to store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pki-tks /srv/pki-tks
       restorecon -R -v /srv/pki-tks

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file  context  types  for the pki_tomcat, if you
       wanted to store files with these types in a diffent paths, you need  to
       execute	the  semanage  command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage	 fcontext  -a  -t   pki_tomcat_cache_t	 '/srv/pki_tomcat/con‐
       tent(/.*)?'
       restorecon -R -v /srv/mypki_tomcat_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for pki_tomcat:

       pki_tomcat_cache_t

       - Set files with the pki_tomcat_cache_t type, if you want to store  the
       files under the /var/cache directory.

       pki_tomcat_cert_t

       -  Set  files with the pki_tomcat_cert_t type, if you want to treat the
       files as pki tomcat certificate data.

       Paths:
	    /var/lib/pki-ca/alias(/.*)?,	 /var/lib/pki-kra/alias(/.*)?,
	    /var/lib/pki-tks/alias(/.*)?,	/var/lib/pki-ocsp/alias(/.*)?,
	    /etc/pki/pki-tomcat/alias(/.*)?, /var/lib/ipa/pki-ca/publish(/.*)?

       pki_tomcat_etc_rw_t

       - Set files with the pki_tomcat_etc_rw_t type, if you want to treat the
       files as pki tomcat etc read/write content.

       Paths:
	    /etc/pki-ca(/.*)?,	   /etc/pki-kra(/.*)?,	   /etc/pki-tks(/.*)?,
	    /etc/pki-ocsp(/.*)?,    /etc/pki/pki-tomcat(/.*)?,	  /etc/syscon‐
	    fig/pki/tomcat(/.*)?

       pki_tomcat_exec_t

       -  Set files with the pki_tomcat_exec_t type, if you want to transition
       an executable to the pki_tomcat_t domain.

       pki_tomcat_lock_t

       - Set files with the pki_tomcat_lock_t type, if you want to  treat  the
       files as pki tomcat lock data, stored under the /var/lock directory

       pki_tomcat_log_t

       -  Set  files  with the pki_tomcat_log_t type, if you want to treat the
       data as pki tomcat log data, usually stored under the  /var/log	direc‐
       tory.

       Paths:
	    /var/log/pki-ca(/.*)?,    /var/log/pki-kra(/.*)?,	 /var/log/pki-
	    tks(/.*)?, /var/log/pki-ocsp(/.*)?, /var/log/pki/pki-tomcat(/.*)?

       pki_tomcat_tmp_t

       - Set files with the pki_tomcat_tmp_t type, if you want	to  store  pki
       tomcat temporary files in the /tmp directories.

       pki_tomcat_unit_file_t

       -  Set files with the pki_tomcat_unit_file_t type, if you want to treat
       the files as pki tomcat unit content.

       pki_tomcat_var_lib_t

       - Set files with the pki_tomcat_var_lib_t type, if you  want  to	 store
       the pki tomcat files under the /var/lib directory.

       Paths:
	    /var/lib/pki-ca(/.*)?,    /var/lib/pki-kra(/.*)?,	 /var/lib/pki-
	    tks(/.*)?, /var/lib/pki-ocsp(/.*)?, /var/lib/pki/pki-tomcat(/.*)?

       pki_tomcat_var_run_t

       - Set files with the pki_tomcat_var_run_t type, if you  want  to	 store
       the pki tomcat files under the /run or /var/run directory.

       Paths:
	    /var/run/pki-ca.pid,  /var/run/pki-kra.pid,	 /var/run/pki-tks.pid,
	    /var/run/pki-ocsp.pid, /var/run/pki/tomcat(/.*)?

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), pki_tomcat(8), semanage(8), restorecon(8), chcon(1), sepol‐
       icy(8)	,   setsebool(8),    pki_tomcat_script_selinux(8),    pki_tom‐
       cat_script_selinux(8)

pki_tomcat			   13-11-20		 pki_tomcat_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net