Sponsored Content
Full Discussion: Permissions & Webhosting
Top Forums UNIX for Dummies Questions & Answers Permissions & Webhosting Post 302280384 by flood on Monday 26th of January 2009 07:50:03 PM
Old 01-26-2009
Permissions & Webhosting

I just setup a Fedora10 box.

I used yum to install : httpd php mysql mysql-server php-mysql
Then I went out to wordpress (blogging software) and installed wordpress in /etc/httpd/wordpress

I imported my wordpress database into mysql and its all working. Except for a few things. When I try to upload an image I get an error from the wordpress side of things "The uploaded file could not be moved to /etc/httpd/wordpress/wp-content/uploads/2009/01" This is only one of a few issues I am having. Apparently whenever I need wordpress to create or write a file, its unable to.

As a test I've set chmod 777 on all directories involved (/etc/httpd/wordpress/wp-content/uploads/2009/01) and I get the same error. All of these directories are owned by root:root. I am thinking that I need to change the permissions to allow the server to write to these directories. Does this sound feasable? How would I go about doing that?

I've asked in the WP forums and none of the suggestions have worked. Figured I'd try here.

Last edited by flood; 01-26-2009 at 08:55 PM..
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Extract directories, users, groups & permissions to excel

Hi As the title descibes I wish to create an excel spreadsheet which lists all directories in full allong with the users, groups and rights. I have not used Perl scripts before so I'm a little lost on this on. Cheers (0 Replies)
Discussion started by: MacLon
0 Replies

2. UNIX for Dummies Questions & Answers

problem with rdist & permissions

I have a .rdist & .sh files. shell script contains code like this rdist -h -f <rdist file> when this script executed i am getting the following error. rdist:<full path of files>: Permission denied. I verified the folder on the other system by connecting FTP.It doesn't has write... (0 Replies)
Discussion started by: Mar1006
0 Replies

3. HP-UX

To give the "unzip" permissions & "create" file permissions

Hi, I am a Unix Admin. I have to give the permissions to a user for creating new file in a directory in HP-Ux 11.11 system since he cannot able to create a new file in the directory. Thanks in advance. Mike (3 Replies)
Discussion started by: Mike1234
3 Replies

4. Shell Programming and Scripting

uuencode & uudecode - permissions

$ ls -l example_1.sh -rwxr--r-- 1 vsetm7am nofiles 918 Sep 5 19:54 example_1.sh $ stat -c %a example_1.sh 744 $ uuencode "test.file" <example_1.sh >uuexample.uu $ uudecode uuexample.uu $ ls -l test.file -rw-r--r-- 1 vsetm7am nofiles 918 Sep 7 14:44 test.file How come that the user... (2 Replies)
Discussion started by: MartyIX
2 Replies

5. Shell Programming and Scripting

PHP read large string & split in multidimensional arrays & assign fieldnames & write into MYSQL

Hi, I hope the title does not scare people to look into this thread but it describes roughly what I'm trying to do. I need a solution in PHP. I'm a programming beginner, so it might be that the approach to solve this, might be easier to solve with an other approach of someone else, so if you... (0 Replies)
Discussion started by: lowmaster
0 Replies

6. Shell Programming and Scripting

replace & with &amp; xml file

Hello All I have a xml file with many sets of records like this <mytag>mydata</mytag> <tag2>data&</tag2> also same file can be like this <mytag>mydata</mytag> <tag2>data&</tag2> <tag3>data2&amp;data3</tag3> Now i can grep & and replace with &amp; for whole file but it will replace all... (4 Replies)
Discussion started by: lokaish23
4 Replies

7. Shell Programming and Scripting

Script to send email after comparing the folder permissions to a certain permission & send email

Hello , I am trying to write a unix shell script to compare folder permission to say drwxr-x-wx and then send an email to my id in case the folders don't have the drwxr-x-wx permissions set for them . I have been trying to come up with a script for few days now , pls help me:( (2 Replies)
Discussion started by: nairshar
2 Replies

8. OS X (Apple)

Wordpress & Git, urgent permissions issues, need help...

Heya, So I recently upgraded my MacBook to a solid state drive, during the re-install of Snow Leopard I chose to abandon MAMP and use the built in Apache & PHP and in doing so moved my ~/Sites to /Library/WebServer/Documents from a Time Machine backup. During this transition the permissions... (0 Replies)
Discussion started by: s3w47m88
0 Replies

9. Shell Programming and Scripting

SFTP Shell Script Get & Delete && Upload & Delete

Hi All, Do you have any sample script, - auto get file from SFTP remote server and delete file in remove server after downloaded. - only download specify filename - auto upload file from local to SFTP remote server and delete local folder file after uploaded - only upload specify filename ... (3 Replies)
Discussion started by: weesiong
3 Replies
httpd_sys_script_selinux(8)				  SELinux Policy httpd_sys_script			       httpd_sys_script_selinux(8)

NAME
httpd_sys_script_selinux - Security Enhanced Linux Policy for the httpd_sys_script processes DESCRIPTION
Security-Enhanced Linux secures the httpd_sys_script processes via flexible mandatory access control. The httpd_sys_script processes execute with the httpd_sys_script_t SELinux type. You can check if you have these processes running by exe- cuting the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_sys_script_t ENTRYPOINTS
The httpd_sys_script_t SELinux type can be entered via the httpd_sys_content_t, httpd_sys_script_exec_t, shell_exec_t, cifs_t, nfs_t, httpd_sys_content_t, httpd_sys_script_exec_t, httpdcontent file types. The default entrypoint paths for the httpd_sys_script_t domain are the following: /srv/([^/]*/)?www(/.*)?, /var/www(/.*)?, /etc/htdig(/.*)?, /srv/gallery2(/.*)?, /var/lib/trac(/.*)?, /var/lib/htdig(/.*)?, /var/www/icons(/.*)?, /usr/share/glpi(/.*)?, /usr/share/htdig(/.*)?, /usr/share/drupal.*, /usr/share/z-push(/.*)?, /var/www/svn/conf(/.*)?, /usr/share/icecast(/.*)?, /var/lib/cacti/rra(/.*)?, /usr/share/ntop/html(/.*)?, /usr/share/doc/ghc/html(/.*)?, /usr/share/openca/htdocs(/.*)?, /usr/share/selinux-policy[^/]*/html(/.*)?, /usr/.*.cgi, /opt/.*.cgi, /var/www/[^/]*/cgi-bin(/.*)?, /var/www/perl(/.*)?, /var/www/html/[^/]*/cgi-bin(/.*)?, /usr/lib/cgi-bin(/.*)?, /var/www/cgi-bin(/.*)?, /var/www/svn/hooks(/.*)?, /usr/share/wordpress/.*.php, /usr/share/wordpress/wp-includes/.*.php, /usr/share/wordpress-mu/wp-config.php, /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git- shell, /usr/libexec/git-core/git-shell, /srv/([^/]*/)?www(/.*)?, /var/www(/.*)?, /etc/htdig(/.*)?, /srv/gallery2(/.*)?, /var/lib/trac(/.*)?, /var/lib/htdig(/.*)?, /var/www/icons(/.*)?, /usr/share/glpi(/.*)?, /usr/share/htdig(/.*)?, /usr/share/drupal.*, /usr/share/z-push(/.*)?, /var/www/svn/conf(/.*)?, /usr/share/icecast(/.*)?, /var/lib/cacti/rra(/.*)?, /usr/share/ntop/html(/.*)?, /usr/share/doc/ghc/html(/.*)?, /usr/share/openca/htdocs(/.*)?, /usr/share/selinux-policy[^/]*/html(/.*)?, /usr/.*.cgi, /opt/.*.cgi, /var/www/[^/]*/cgi-bin(/.*)?, /var/www/perl(/.*)?, /var/www/html/[^/]*/cgi-bin(/.*)?, /usr/lib/cgi-bin(/.*)?, /var/www/cgi-bin(/.*)?, /var/www/svn/hooks(/.*)?, /usr/share/wordpress/.*.php, /usr/share/wordpress/wp-includes/.*.php, /usr/share/wordpress-mu/wp-config.php PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_sys_script policy is very flexible allowing users to setup their httpd_sys_script processes in as secure a method as possible. The following process types are defined for httpd_sys_script: httpd_sys_script_t Note: semanage permissive -a httpd_sys_script_t can be used to make the process type httpd_sys_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_sys_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_sys_script with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd to use built in scripting (usually php), you must turn on the httpd_builtin_scripting boolean. Disabled by default. setsebool -P httpd_builtin_scripting 1 If you want to allow HTTPD scripts and modules to connect to the network using TCP, you must turn on the httpd_can_network_connect boolean. Disabled by default. setsebool -P httpd_can_network_connect 1 If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default. setsebool -P httpd_can_network_connect_db 1 If you want to allow http daemon to send mail, you must turn on the httpd_can_sendmail boolean. Disabled by default. setsebool -P httpd_can_sendmail 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow httpd to read home directories, you must turn on the httpd_enable_homedirs boolean. Disabled by default. setsebool -P httpd_enable_homedirs 1 If you want to allow httpd scripts and modules execmem/execstack, you must turn on the httpd_execmem boolean. Disabled by default. setsebool -P httpd_execmem 1 If you want to allow httpd to read user content, you must turn on the httpd_read_user_content boolean. Disabled by default. setsebool -P httpd_read_user_content 1 If you want to allow HTTPD to run SSI executables in the same domain as system CGI scripts, you must turn on the httpd_ssi_exec boolean. Disabled by default. setsebool -P httpd_ssi_exec 1 If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean. Disabled by default. setsebool -P httpd_tmp_exec 1 If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default. setsebool -P httpd_unified 1 If you want to allow httpd to access cifs file systems, you must turn on the httpd_use_cifs boolean. Disabled by default. setsebool -P httpd_use_cifs 1 If you want to allow httpd to access FUSE file systems, you must turn on the httpd_use_fusefs boolean. Disabled by default. setsebool -P httpd_use_fusefs 1 If you want to allow httpd to access nfs file systems, you must turn on the httpd_use_nfs boolean. Disabled by default. setsebool -P httpd_use_nfs 1 If you want to allow httpd to access openstack ports, you must turn on the httpd_use_openstack boolean. Disabled by default. setsebool -P httpd_use_openstack 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to allow unprivileged users to execute DDL statement, you must turn on the postgresql_selinux_users_ddl boolean. Enabled by default. setsebool -P postgresql_selinux_users_ddl 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the httpd_sys_script_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the httpd_sys_script_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type httpd_sys_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cifs_t fusefs_t /var/run/[^/]*/gvfs httpd_sys_rw_content_t /etc/glpi(/.*)? /etc/horde(/.*)? /etc/drupal.* /etc/z-push(/.*)? /var/lib/svn(/.*)? /var/www/svn(/.*)? /etc/owncloud(/.*)? /var/www/html(/.*)?/uploads(/.*)? /var/www/html(/.*)?/wp-content(/.*)? /var/www/html(/.*)?/sites/default/files(/.*)? /var/www/html(/.*)?/sites/default/settings.php /etc/mock/koji(/.*)? /var/lib/drupal.* /etc/zabbix/web(/.*)? /var/log/z-push(/.*)? /var/spool/gosa(/.*)? /var/lib/moodle(/.*)? /etc/WebCalendar(/.*)? /usr/share/joomla(/.*)? /var/lib/dokuwiki(/.*)? /var/lib/owncloud(/.*)? /var/spool/viewvc(/.*)? /var/lib/pootle/po(/.*)? /var/www/moodledata(/.*)? /srv/gallery2/smarty(/.*)? /var/www/moodle/data(/.*)? /var/www/gallery/albums(/.*)? /var/www/html/owncloud/data(/.*)? /usr/share/wordpress-mu/wp-content(/.*)? /usr/share/wordpress/wp-content/uploads(/.*)? /usr/share/wordpress/wp-content/upgrade(/.*)? /var/www/html/configuration.php httpd_tmp_t /var/run/user/apache(/.*)? /var/www/openshift/console/tmp(/.*)? httpdcontent nfs_t public_content_rw_t /var/spool/abrt-upload(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux httpd_sys_script policy is very flexible allowing users to setup their httpd_sys_script processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the httpd_sys_script, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t httpd_sys_script_exec_t '/srv/httpd_sys_script/content(/.*)?' restorecon -R -v /srv/myhttpd_sys_script_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for httpd_sys_script: httpd_sys_script_exec_t - Set files with the httpd_sys_script_exec_t type, if you want to transition an executable to the httpd_sys_script_t domain. Paths: /usr/.*.cgi, /opt/.*.cgi, /var/www/[^/]*/cgi-bin(/.*)?, /var/www/perl(/.*)?, /var/www/html/[^/]*/cgi-bin(/.*)?, /usr/lib/cgi- bin(/.*)?, /var/www/cgi-bin(/.*)?, /var/www/svn/hooks(/.*)?, /usr/share/wordpress/.*.php, /usr/share/wordpress/wp-includes/.*.php, /usr/share/wordpress-mu/wp-config.php Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow httpd_sys_script servers to read the /var/httpd_sys_script directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/httpd_sys_script(/.*)?" restorecon -F -R -v /var/httpd_sys_script Allow httpd_sys_script servers to read and write /var/httpd_sys_script/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the httpd_sys_script_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/httpd_sys_script/incoming(/.*)?" restorecon -F -R -v /var/httpd_sys_script/incoming setsebool -P httpd_sys_script_anon_write 1 If you want to allow apache scripts to write to public content, directories/files must be labeled public_rw_content_t., you must turn on the httpd_sys_script_anon_write boolean. setsebool -P httpd_sys_script_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_sys_script(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_sys_script 14-06-10 httpd_sys_script_selinux(8)
All times are GMT -4. The time now is 07:49 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy