Sponsored Content
Full Discussion: httpd and mysq after rsync
Top Forums UNIX for Advanced & Expert Users httpd and mysq after rsync Post 302208150 by kumarrana on Monday 23rd of June 2008 05:58:19 AM
Old 06-23-2008
I fixed mysql issue myself. I still have the same problem on httpd.
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

httpd error

I installed FreeBSD6.x and apache2.x using gzip the tar files.i then gave ./configure command.It is know that by default apache2 will be created in /usr/local/apache2 but when i give ./configure command apache2 is not created and iam not able to execute apachectl start it says command not... (2 Replies)
Discussion started by: kumarangopi
2 Replies

2. Web Development

httpd problem or something else

Hi, I have a bit problem with my server.. The httpd server seems to be running and all but the websites which are hosted on it are not opening .. any hints what else it might be, here is what I get when /etc/init.d/httpd status Thank you for your replies (6 Replies)
Discussion started by: c0mrade
6 Replies

3. UNIX for Dummies Questions & Answers

php/mysq programmer moving to linux?

Hi, I am a php/mysq programmer & I'd like to completely get rid of windows and switch to linux. I am mainly using these: - zend dev environment/php editor - browsers: ie, ff, safari - a web localhost - apache, php, mysql - sometimes adobe photoshop - screenshots, basic image... (1 Reply)
Discussion started by: sbogde
1 Replies

4. Red Hat

HTTPD and telnet

Hi there I have installed httpd and telnet-server on RHEL5 standalone machine. Normally when i install these services they work once i edit /etc/xinetd.d/telnet disable = no start httpd and xinetd services .. #chkconfig --level 345 httpd on #chkconfig --level 345 xinetd on ... (4 Replies)
Discussion started by: dplinux
4 Replies

5. UNIX for Advanced & Expert Users

Building Apache httpd 2.2.15

Hi, What options should I use with ./configure to include mod_dav into the build? I use --enable-dav and I didn't see mod_dav.so anywhere in the build directory. I need to load mod_dav.so as a module during httpd startup. Thanks. (1 Reply)
Discussion started by: Parker_
1 Replies

6. UNIX for Dummies Questions & Answers

Respawn httpd using init

How to auto restart httpd(apache) with inittab respawn? (4 Replies)
Discussion started by: proactiveaditya
4 Replies

7. Web Development

Httpd not starting

I compiled apache 2.2.15 from source and installed it. When I try to start it, its not coming up. # ./httpd -k start # echo $? 1 # ps -ef | grep httpd | grep -v grep # # ./httpd -v Server version: Apache/2.2.15 (Unix) Server built: Dec 13 2013 04:31:41When I run it in gdb I am... (4 Replies)
Discussion started by: chacko193
4 Replies

8. Shell Programming and Scripting

Rsync Error: rsync: link_stat failed: No such file or directory (2)

I wish to copy all the files & folder under /web/Transfer_Files/data/ on mymac1 (Linux) to remote server mybank.intra.com (Solaris 10) /tmp/ location I am using Ansible tool synchronize module which triggers the unix rsync command as below:rsync --delay-updates -F --compress --archive --rsh=ssh... (2 Replies)
Discussion started by: mohtashims
2 Replies
httpd_selinux(8)					httpd Selinux Policy documentation					  httpd_selinux(8)

NAME
httpd_selinux - Security Enhanced Linux Policy for the httpd daemon DESCRIPTION
Security-Enhanced Linux secures the httpd server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. SELinux httpd policy is very flexible allowing users to setup their web services in as secure a method as possible. The following file contexts types are defined for httpd: httpd_sys_content_t - Set files with httpd_sys_content_t if you want httpd_sys_script_exec_t scripts and the daemon to read the file, and disallow other non sys scripts from access. httpd_sys_script_exec_t - Set cgi scripts with httpd_sys_script_exec_t to allow them to run with access to all sys types. httpd_sys_content_rw_t - Set files with httpd_sys_content_rw_t if you want httpd_sys_script_exec_t scripts and the daemon to read/write the data, and disallow other non sys scripts from access. httpd_sys_content_ra_t - Set files with httpd_sys_content_ra_t if you want httpd_sys_script_exec_t scripts and the daemon to read/append to the file, and disallow other non sys scripts from access. httpd_unconfined_script_exec_t - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options. It is better to use this script rather than turning off SELinux protection for httpd. NOTE
With certain policies you can define additional file contexts based on roles like user or staff. httpd_user_script_exec_t can be defined where it would only have access to "user" contexts. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for httpd you would execute: setsebool -P allow_httpd_anon_write=1 or setsebool -P allow_httpd_sys_script_anon_write=1 BOOLEANS
SELinux policy is customizable based on least access required. SELinux can be setup to prevent certain http scripts from working. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possi- ble. httpd can be setup to allow cgi scripts to be executed, set httpd_enable_cgi to allow this setsebool -P httpd_enable_cgi 1 SELinux policy for httpd can be setup to not allowed to access users home directories. If you want to allow access to users home directo- ries you need to set the httpd_enable_homedirs boolean and change the context of the files that you want people to access off the home dir. setsebool -P httpd_enable_homedirs 1 chcon -R -t httpd_sys_content_t ~user/public_html SELinux policy for httpd can be setup to not allow access to the controlling terminal. In most cases this is preferred, because an intruder might be able to use the access to the terminal to gain privileges. But in certain situations httpd needs to prompt for a password to open a certificate file, in these cases, terminal access is required. Set the httpd_tty_comm boolean to allow terminal access. setsebool -P httpd_tty_comm 1 httpd can be configured to not differentiate file controls based on context, i.e. all files labeled as httpd context can be read/write/exe- cute. Setting this boolean to false allows you to setup the security policy such that one httpd service can not interfere with another. setsebool -P httpd_unified 0 SELinu policy for httpd can be configured to turn on sending email. This is a security feature, since it would prevent a vulnerabiltiy in http from causing a spam attack. I certain situations, you may want http modules to send mail. You can turn on the httpd_send_mail bool- ean. setsebool -P httpd_can_sendmail 1 httpd can be configured to turn off internal scripting (PHP). PHP and other loadable modules run under the same context as httpd. Therefore several policy rules allow httpd greater access to the system then is needed if you only use external cgi scripts. setsebool -P httpd_builtin_scripting 0 SELinux policy can be setup such that httpd scripts are not allowed to connect out to the network. This would prevent a hacker from break- ing into you httpd server and attacking other machines. If you need scripts to be able to connect you can set the httpd_can_network_con- nect boolean on. setsebool -P httpd_can_network_connect 1 system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), httpd(8), chcon(1), setsebool(8) dwalsh@redhat.com 17 Jan 2005 httpd_selinux(8)
All times are GMT -4. The time now is 03:40 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy