Sponsored Content
Full Discussion: can't install AWStats
Operating Systems BSD can't install AWStats Post 302217280 by jasonfrost on Tuesday 22nd of July 2008 10:34:41 AM
Old 07-22-2008
Quote:
Originally Posted by sysgate
You don't need the "install" switch, just "pkg_add -r awstats" -r flag means remote fetch.
This is the output I get. Do I copy that entire thing and just paste it in the apache conf file? I don't understand.

Code:
dl1-3# pkg_add -r awstats
Fetching ftp://ftp.freebsd.org/pub/FreeBSD/po...st/awstats.tbz... Done.
Fetching ftp://ftp.freebsd.org/pub/FreeBSD/po...ois-0.90_4.tbz... Done.

*****************************************************************
Please add the following to your apache config, and restart.

#
# Directives to allow use of AWStats as a CGI
#
Alias /awstatsclasses "/usr/local/www/awstats/classes/"
Alias /awstatscss "/usr/local/www/awstats/css/"
Alias /awstatsicons "/usr/local/www/awstats/icons/"
ScriptAlias /awstats/ "/usr/local/www/awstats/cgi-bin/"

#
# This is to permit URL access to scripts/files in AWStats directory.
#
<Directory "/usr/local/www/awstats/">
    Options None
    AllowOverride None
    Order allow,deny
    Allow from all
</Directory>

*****************************************************************

 

3 More Discussions You Might Find Interesting

1. BSD

Awstats stderr solution

Hello! Firts of all, sorry fo my poor english, but i hope you'll undestand me :) Ok, let's go to the problem.... I have a lot of awstats crontabs, and i have one mail,where i get daily and weekly output of all servers that i administrate, now it's problem that i get to his mail every time,... (3 Replies)
Discussion started by: flashm3
3 Replies

2. Web Development

AWstats - Installation

Hi Gurus, I was trying to install AWstats in one of my EL5 boxes and got the below error: # rpm -i awstats-7.0-1.noarch.rpm error: Failed dependencies: perl(LWP::UserAgent) is needed by awstats-7.0-1.noarch # rpm -i perl-Test-Mock-LWP-0.05-1.el6.rf.noarch.rpm warning:... (1 Reply)
Discussion started by: Hari_Ganesh
1 Replies

3. Infrastructure Monitoring

Awstats webserver analyser

Need assistance in troubleshooting I have configured awstats 7.3 version on RedHat linux and I am stuck at getting the updates from the website . Please let me know if anybody can give me some inputs I can see the webpages but it gives "Never updated (See 'Build/Update' on awstats_setup.html... (2 Replies)
Discussion started by: ajayram_arya
2 Replies
awstats_selinux(8)					      SELinux Policy awstats						awstats_selinux(8)

NAME
awstats_selinux - Security Enhanced Linux Policy for the awstats processes DESCRIPTION
Security-Enhanced Linux secures the awstats processes via flexible mandatory access control. The awstats processes execute with the awstats_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep awstats_t ENTRYPOINTS
The awstats_t SELinux type can be entered via the awstats_exec_t file type. The default entrypoint paths for the awstats_t domain are the following: /usr/share/awstats/tools/.+.pl PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux awstats policy is very flexible allowing users to setup their awstats processes in as secure a method as possible. The following process types are defined for awstats: awstats_t Note: semanage permissive -a awstats_t can be used to make the process type awstats_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. awstats policy is extremely flexible and has several booleans that allow you to manipulate the policy and run awstats with the tightest access possible. If you want to determine whether awstats can purge httpd log files, you must turn on the awstats_purge_apache_log_files boolean. Disabled by default. setsebool -P awstats_purge_apache_log_files 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 MANAGED FILES
The SELinux process type awstats_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. awstats_tmp_t awstats_var_lib_t /var/lib/awstats(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux awstats policy is very flexible allowing users to setup their awstats processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the awstats, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t awstats_exec_t '/srv/awstats/content(/.*)?' restorecon -R -v /srv/myawstats_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for awstats: awstats_exec_t - Set files with the awstats_exec_t type, if you want to transition an executable to the awstats_t domain. awstats_tmp_t - Set files with the awstats_tmp_t type, if you want to store awstats temporary files in the /tmp directories. awstats_var_lib_t - Set files with the awstats_var_lib_t type, if you want to store the awstats files under the /var/lib directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), awstats(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) awstats 14-06-10 awstats_selinux(8)
All times are GMT -4. The time now is 08:59 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy