Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Crontab Wget, downloading a file to a FTP Post 302468690 by DGPickett on Wednesday 3rd of November 2010 01:38:00 PM
Old 11-03-2010
The message "/home/user/public_html/: Unsupported Scheme" says paths are $HOME relative. Do you have directories: /home/user/public_html/ and /home/user/public_html/folder/ ?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

downloading folders in ftp

can you download folders when in ftp or is the only way to download more then one file by mget?? (6 Replies)
Discussion started by: eloquent99
6 Replies

2. UNIX for Dummies Questions & Answers

Downloading whole directory with FTP

Is it possible using FTP to download a whole directory and all subdirectories at once without having to go through every single file? Thanks, Tom (4 Replies)
Discussion started by: Pokeyzx
4 Replies

3. UNIX for Advanced & Expert Users

downloading through ftp

i have been busy getting accustomed to ssh and ftp and have a remote account that I am trying to comprehend.. my question is when I use ftp, ssh and remote accounts where do I download packages to.. which directory.. i have a cooledit package that is tarred and gziped which I ncftpd from... (6 Replies)
Discussion started by: moxxx68
6 Replies

4. Shell Programming and Scripting

Problem in Downloading one day old files from FTP site

HI, I'm downloading one day old files from ftp site. Below is my script ---------------------------- printf "open $HOST \n" > ftp.cmd printf "user $USER $PASSWD\n" >> ftp.cmd printf "bin\n" >> ftp.cmd #printf "cd /Models/\n" >> ftp.cmd printf "prompt\n" >> ftp.cmd printf "for oldfile... (4 Replies)
Discussion started by: shekhar_v4
4 Replies

5. Solaris

HTTP error while downloading solaris patches using wget

Hello, I am getting a HTTP error while downloading solaris patches using wget. 'Downloading unsigned patch 113096-03. --2010-06-18 03:51:15-- http://sunsolve.sun.com/pdownload.pl?target=113096-03&method=h Resolving sunsolve.sun.com (sunsolve.sun.com)... 192.18.108.40 Connecting to... (5 Replies)
Discussion started by: sunny_a_j
5 Replies

6. UNIX for Dummies Questions & Answers

wget pdf downloading problem

Hi. I am trying to make a mirror of this free online journal: http://www.informaworld.com/smpp/title~content=t716100758~db=all Under the individual issues, the link location for the "Full Text PDF" does not have ".pdf" as an extension -- so when I use wget it misses the file. However clicking... (5 Replies)
Discussion started by: obo1234
5 Replies

7. Shell Programming and Scripting

Downloading with Wget

Hello everyone. I'm new both to the forum and to unix scripting, and this website has been very useful in putting together a script I am working on. However, I have run into a bit of a snag, which is why I have come here seeking help. First I will say what I am trying to do, and then what I have... (2 Replies)
Discussion started by: keltonhalbert
2 Replies

8. Shell Programming and Scripting

Downloading FTP Files

Hi every one, I have the requirement to download the files from FTP and move those files to unix box. Once after coping the files, i need to remove the files in FTP. I'm a newbie in Unix script. Can you please suggest a script for this.. Thanks in advance.. (2 Replies)
Discussion started by: Murali4u
2 Replies

9. Shell Programming and Scripting

Wget error while downloading from https website

Hi, I would like to download a file from a https website. I don't have the file name as it changes every day. I am using the following command: wget --no-check-certificate -r -np --user=ABC --password=DEF -O temp.txt https://<website/directory> I am getting followin error in my... (9 Replies)
Discussion started by: pinnacle
9 Replies

10. Shell Programming and Scripting

Wget for downloading a public file (stream) as mp4

I need a hint for using wget for getting a free content from a TV station that is streaming its material for a while until it appears on any video platform, that means no use of illegal methods, because it is on air, recently published and available. But reading the manual for wget I tried the... (5 Replies)
Discussion started by: 1in10
5 Replies
httpd_user_script_selinux(8)				 SELinux Policy httpd_user_script			      httpd_user_script_selinux(8)

NAME
httpd_user_script_selinux - Security Enhanced Linux Policy for the httpd_user_script processes DESCRIPTION
Security-Enhanced Linux secures the httpd_user_script processes via flexible mandatory access control. The httpd_user_script processes execute with the httpd_user_script_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_user_script_t ENTRYPOINTS
The httpd_user_script_t SELinux type can be entered via the shell_exec_t, httpd_user_script_exec_t, httpdcontent, httpd_user_script_exec_t file types. The default entrypoint paths for the httpd_user_script_t domain are the following: /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /home/[^/]*/((www)|(web)|(public_html))/cgi-bin(/.+)?, /home/[^/]*/((www)|(web)|(pub- lic_html))/cgi-bin(/.+)? PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_user_script policy is very flexible allowing users to setup their httpd_user_script processes in as secure a method as possible. The following process types are defined for httpd_user_script: httpd_user_script_t Note: semanage permissive -a httpd_user_script_t can be used to make the process type httpd_user_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_user_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_user_script with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow httpd to read home directories, you must turn on the httpd_enable_homedirs boolean. Disabled by default. setsebool -P httpd_enable_homedirs 1 If you want to allow httpd to read user content, you must turn on the httpd_read_user_content boolean. Disabled by default. setsebool -P httpd_read_user_content 1 If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default. setsebool -P httpd_unified 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the httpd_user_script_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the httpd_user_script_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type httpd_user_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_user_content_t /home/[^/]*/((www)|(web)|(public_html))(/.+)? httpd_user_ra_content_t /home/[^/]*/((www)|(web)|(public_html))(/.*)?/logs(/.*)? httpd_user_rw_content_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux httpd_user_script policy is very flexible allowing users to set- up their httpd_user_script processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the httpd_user_script, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t httpd_user_script_exec_t '/srv/httpd_user_script/content(/.*)?' restorecon -R -v /srv/myhttpd_user_script_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for httpd_user_script: httpd_user_script_exec_t - Set files with the httpd_user_script_exec_t type, if you want to transition an executable to the httpd_user_script_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_user_script(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_user_script 14-06-10 httpd_user_script_selinux(8)
All times are GMT -4. The time now is 07:38 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy