search for: httpd_sys_content_rw_t

Displaying 11 results from an estimated 11 matches for "httpd_sys_content_rw_t".

2015 Jan 22
2
SELinux permissions for apache
Hey Jeremy, > Have you tried changing the folder where it's writing into with these > lables? httpd_sys_content_rw_t or httpd_user_content_rw_t Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t and that works fine! Thanks for the tip! Tim On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: > Have you tried changing the folder where it's writi...
2015 Jan 22
2
SELinux permissions for apache
...ve the file and restart httpd, you should be fine.. > > john plemons > > > > > On 1/22/2015 1:36 PM, Tim Dunphy wrote: > >> Hey Jeremy, >> >> >> >> Have you tried changing the folder where it's writing into with these >>> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t >>> >> >> Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t >> and >> that works fine! Thanks for the tip! >> >> Tim >> >> On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at g...
2015 Jan 22
2
SELinux permissions for apache
Hey all, I have a simple php app working that writes some info to a text file. The app will only work correctly if SELinux is disabled. If it's enabled and try to use the app, it fails. It seems that SELinux is denying the app ability to write to the text file. So I tried running the following command: chcon -R -t httpd_sys_content_t /var/www And tried veriying the command with the
2015 Jan 22
0
SELinux permissions for apache
...le and change SELUNIX=enforcing to SELUNIX=permissive Save the file and restart httpd, you should be fine.. john plemons On 1/22/2015 1:36 PM, Tim Dunphy wrote: > Hey Jeremy, > > > >> Have you tried changing the folder where it's writing into with these >> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t > > Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t and > that works fine! Thanks for the tip! > > Tim > > On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: > >> Have you tried c...
2015 Jan 22
0
SELinux permissions for apache
...; john plemons > > > > > > > > > > On 1/22/2015 1:36 PM, Tim Dunphy wrote: > > > >> Hey Jeremy, > >> > >> > >> > >> Have you tried changing the folder where it's writing into with these > >>> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t > >>> > >> > >> Adding 'rw' to the command did the trick. I tried > httpd_sys_content_rw_t > >> and > >> that works fine! Thanks for the tip! > >> > >> Tim > >> > >> On Thu, Jan...
2017 Feb 21
2
SELInux conflict with Postfixadmin
On 02/21/2017 11:46 AM, Zdenek Sedlak wrote: > On 2017-02-21 17:30, Robert Moskowitz wrote: >> postfixadmin setup.php is claiming: >> >> *Error: Smarty template compile directory templates_c is not writable.* >> *Please make it writable.* >> *If you are using SELinux or AppArmor, you might need to adjust their >> setup to allow write access.* >>
2010 Dec 18
0
cobbler fails to recognize semanage rules
...text -a -t public_content_t "/tftpboot/.*" && /usr/sbin/semanage fcontext -a -t public_content_t "/var/www/cobbler/images/.*" 2 : you need to set some SELinux rules if you want to use cobbler-web (an optional package), run the following: /usr/sbin/semanage fcontext -a -t httpd_sys_content_rw_t "/var/lib/cobbler/webui_sessions/.*" 3 : some network boot-loaders are missing from /var/lib/cobbler/loaders, you may run 'cobbler get-loaders' to download them, or, if you only want to handle x86/x86_64 netbooting, you may ensure that you have installed a *recent* version of the...
2015 Jan 22
0
SELinux permissions for apache
Have you tried changing the folder where it's writing into with these lables? httpd_sys_content_rw_t or httpd_user_content_rw_t On Thu, Jan 22, 2015 at 11:09 AM, Tim Dunphy <bluethundr at gmail.com> wrote: > Hey all, > > I have a simple php app working that writes some info to a text file. The > app will only work correctly if SELinux is disabled. If it's enabled and >...
2017 Feb 21
0
SELInux conflict with Postfixadmin
...quot; name="templates_c" dev="sda3" ino=786958 > scontext=system_u:system_r:httpd_t:s0 > tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=dir > permissive=1 > If you want to allow apache processes to write to the templates_c directory you need to label it httpd_sys_content_rw_t. > type=SYSCALL msg=audit(1487695678.704:128): arch=40000028 syscall=33 > per=800000 success=yes exit=0 a0=813c3ed0 a1=2 a2=0 a3=0 items=0 > ppid=2053 pid=2055 auid=4294967295 uid=48 gid=48 euid=48 suid=48 > fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 > comm="htt...
2017 Feb 22
0
Centos7 Postfixadmin with SELInux
Anyone here running Postfixadmin on Centos7 with SELinux? The config.inc.php script has lots of warning comments about what you will have to do to get functions to work with SELinux, but does not supply any policy rules. I am still configuring, and so far I have only done: chcon -R -t httpd_sys_content_rw_t /usr/share/postfixadmin/templates_c (thanks Daniel) I suspect here are more so it can do things like create directories and files in the mail store (e.g. /home/vmail/). Oh my current server is running without SELinux (shutter) and that is one of the many reasons I want to upgrade. Bob
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at