Sponsored Content
Top Forums Web Development .htaccess allow at directory level Post 302738095 by Corona688 on Friday 30th of November 2012 10:30:57 AM
Old 11-30-2012
In what way does it "not work"?

What does it do?
 

9 More Discussions You Might Find Interesting

1. Cybersecurity

htaccess

Something is wrong. I do everything right make the .htaccess file and stuff, but when I try the htpasswd command it says command not found. I use Putty SSH client and I think server is running RedHat 7.1 with Apache some version. HELP!!! (1 Reply)
Discussion started by: _hp_
1 Replies

2. UNIX for Advanced & Expert Users

MV files from one directory structure(multiple level) to other directory structure

Hi, I am trying to write a script that will move all the files from source directory structure(multiple levels might exist) to destination directory structure. If a sub folder is source doesnot exist in destination then I have to skip and goto next level. I also need to delete the files in... (4 Replies)
Discussion started by: srmadab
4 Replies

3. Shell Programming and Scripting

How to exclude top level directory with find?

I'm using bash on cygwin/windows. I'm trying to use find and exclude the directory /cygdrive/c/System\ Volume\ Information. When I try to use the command below I get the error "rm: cannot remove `/cygdrive/c/System Volume Information': Is a directory. Can someone tell me what I am doing... (3 Replies)
Discussion started by: siegfried
3 Replies

4. Solaris

Difference between run level & init level

what are the major Difference Between run level & init level (2 Replies)
Discussion started by: rajaramrnb
2 Replies

5. Shell Programming and Scripting

How to parse filename and one level up directory name?

Hello Experts, I need little help with parsing. I want to parse filename and one level up directory name. sample $1 will consists of /home/username/ABC1/rstfiles4.log /home/username/ABC4/rstfiles2.log /home/username/EDC7/rstfiles23.log /home/username/EDC6/rstfiles55.log... (8 Replies)
Discussion started by: Shirisha
8 Replies

6. UNIX for Dummies Questions & Answers

Redirect with htaccess to upper level folder, how to?

Hello, Well I have a web with a very bad structure (a vBulletin forum) and I want it redirected to a newer folder in the same server but with a upper level folder. Current structure is: https://www.unix.com/vbulletin/upload/index.php And I want it to be:... (0 Replies)
Discussion started by: Rafaweb
0 Replies

7. Shell Programming and Scripting

How to get top level parent directory

Hi All, I have a directory like this: /u01/app/oracle/11gSE1/11gR203 How do i get the top level directory /u01 from this? Tried dirname and basename but dint help. I can this using echo $ORACLE_HOME | awk -F"/" '{print "/"$2}'. But I am trying to find out if there is a better way of doing it... (4 Replies)
Discussion started by: nilayasundar
4 Replies

8. Red Hat

SSL certificate generation on OS level or application level

We have a RHEL 5.8 server at the production level and we have a Java application on this server. I know of the SSL certificate generation at the OS (RHEL) level but it is implemented on the Java application by our development team using the Java keytool. My doubt is that is the SSL generation can... (3 Replies)
Discussion started by: RHCE
3 Replies

9. UNIX for Beginners Questions & Answers

Move all files one directory level up

I want to move all the files in a given directory up one level. For example: Dir1 Subdir1 I want to move all the files in Subdir1 up to Dir1 (then I want to ultimately delete Subdir1) Thanks, Ted (10 Replies)
Discussion started by: ftrobaugh
10 Replies
gpg_web_selinux(8)					      SELinux Policy gpg_web						gpg_web_selinux(8)

NAME
gpg_web_selinux - Security Enhanced Linux Policy for the gpg_web processes DESCRIPTION
Security-Enhanced Linux secures the gpg_web processes via flexible mandatory access control. The gpg_web processes execute with the gpg_web_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep gpg_web_t ENTRYPOINTS
The gpg_web_t SELinux type can be entered via the gpg_exec_t file type. The default entrypoint paths for the gpg_web_t domain are the following: /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux gpg_web policy is very flexible allowing users to setup their gpg_web processes in as secure a method as possible. The following process types are defined for gpg_web: gpg_web_t Note: semanage permissive -a gpg_web_t can be used to make the process type gpg_web_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. gpg_web policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg_web with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow httpd to run gpg, you must turn on the httpd_use_gpg boolean. Disabled by default. setsebool -P httpd_use_gpg 1 MANAGED FILES
The SELinux process type gpg_web_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_sys_rw_content_t /etc/glpi(/.*)? /etc/horde(/.*)? /etc/drupal.* /etc/z-push(/.*)? /var/lib/svn(/.*)? /var/www/svn(/.*)? /etc/owncloud(/.*)? /var/www/html(/.*)?/uploads(/.*)? /var/www/html(/.*)?/wp-content(/.*)? /var/www/html(/.*)?/sites/default/files(/.*)? /var/www/html(/.*)?/sites/default/settings.php /etc/mock/koji(/.*)? /var/lib/drupal.* /etc/zabbix/web(/.*)? /var/log/z-push(/.*)? /var/spool/gosa(/.*)? /var/lib/moodle(/.*)? /etc/WebCalendar(/.*)? /usr/share/joomla(/.*)? /var/lib/dokuwiki(/.*)? /var/lib/owncloud(/.*)? /var/spool/viewvc(/.*)? /var/lib/pootle/po(/.*)? /var/www/moodledata(/.*)? /srv/gallery2/smarty(/.*)? /var/www/moodle/data(/.*)? /var/www/gallery/albums(/.*)? /var/www/html/owncloud/data(/.*)? /usr/share/wordpress-mu/wp-content(/.*)? /usr/share/wordpress/wp-content/uploads(/.*)? /usr/share/wordpress/wp-content/upgrade(/.*)? /var/www/html/configuration.php public_content_rw_t /var/spool/abrt-upload(/.*)? SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow gpg_web servers to read the /var/gpg_web directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/gpg_web(/.*)?" restorecon -F -R -v /var/gpg_web Allow gpg_web servers to read and write /var/gpg_web/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the gpg_web_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/gpg_web/incoming(/.*)?" restorecon -F -R -v /var/gpg_web/incoming setsebool -P gpg_web_anon_write 1 If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean. setsebool -P gpg_web_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), gpg_web(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) gpg_web 14-06-10 gpg_web_selinux(8)
All times are GMT -4. The time now is 06:19 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy