search for: httpd_user_content_rw_t

Displaying 6 results from an estimated 6 matches for "httpd_user_content_rw_t".

2015 Jan 22
2
SELinux permissions for apache
Hey Jeremy, > Have you tried changing the folder where it's writing into with these > lables? httpd_sys_content_rw_t or httpd_user_content_rw_t Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t and that works fine! Thanks for the tip! Tim On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: > Have you tried changing the folder where it's writing into with these > lab...
2015 Jan 22
2
SELinux permissions for apache
...tpd, you should be fine.. > > john plemons > > > > > On 1/22/2015 1:36 PM, Tim Dunphy wrote: > >> Hey Jeremy, >> >> >> >> Have you tried changing the folder where it's writing into with these >>> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t >>> >> >> Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t >> and >> that works fine! Thanks for the tip! >> >> Tim >> >> On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: >&gt...
2015 Jan 22
2
SELinux permissions for apache
Hey all, I have a simple php app working that writes some info to a text file. The app will only work correctly if SELinux is disabled. If it's enabled and try to use the app, it fails. It seems that SELinux is denying the app ability to write to the text file. So I tried running the following command: chcon -R -t httpd_sys_content_t /var/www And tried veriying the command with the
2015 Jan 22
0
SELinux permissions for apache
...rcing to SELUNIX=permissive Save the file and restart httpd, you should be fine.. john plemons On 1/22/2015 1:36 PM, Tim Dunphy wrote: > Hey Jeremy, > > > >> Have you tried changing the folder where it's writing into with these >> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t > > Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t and > that works fine! Thanks for the tip! > > Tim > > On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: > >> Have you tried changing the folder where it...
2015 Jan 22
0
SELinux permissions for apache
...gt; > > > > > > > On 1/22/2015 1:36 PM, Tim Dunphy wrote: > > > >> Hey Jeremy, > >> > >> > >> > >> Have you tried changing the folder where it's writing into with these > >>> lables? httpd_sys_content_rw_t or httpd_user_content_rw_t > >>> > >> > >> Adding 'rw' to the command did the trick. I tried > httpd_sys_content_rw_t > >> and > >> that works fine! Thanks for the tip! > >> > >> Tim > >> > >> On Thu, Jan 22, 2015 at 1:19 PM, Jerem...
2015 Jan 22
0
SELinux permissions for apache
Have you tried changing the folder where it's writing into with these lables? httpd_sys_content_rw_t or httpd_user_content_rw_t On Thu, Jan 22, 2015 at 11:09 AM, Tim Dunphy <bluethundr at gmail.com> wrote: > Hey all, > > I have a simple php app working that writes some info to a text file. The > app will only work correctly if SELinux is disabled. If it's enabled and > try to use the app, it fail...