Sponsored Content
Full Discussion: File permission
Operating Systems Linux Ubuntu File permission Post 302550506 by paragnehete on Friday 26th of August 2011 02:34:53 AM
Old 08-26-2011
I set rbash to that user & home dir to /var/www/drupal-6.2 but the problem is i want he can access anything inside drupal. rbash restricts cd command.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

The file permission

I have a file ( /tmp/file.txt ) , the file owner is user1:edp , the permission is 644 , I want everyone can overwrite the file but don't change the file owner and permssion , could suggest what can I do ? thx (2 Replies)
Discussion started by: ust
2 Replies

2. Shell Programming and Scripting

The file permission

there is a directory eg. /home/edp/ , all the files under this directory : 1. the file and directory owner is "user1" , 2. the permission is 644 I want everyone hv permission to overwrite all files and write a new file to it , but I want the file owner and permssion keep unchange , could... (1 Reply)
Discussion started by: ust
1 Replies

3. Solaris

File permission

Hi Folks I have a file with the following permission. -r-sr-lr-- 1 apps appsgp 7612 Dec 19 2001 startup Any idea what is the in the group means? In my mind I believe I need to be root to set l in the group. Am I right? I don't have root access now. When I (as apps) a chmod... (2 Replies)
Discussion started by: hlee411
2 Replies

4. UNIX for Dummies Questions & Answers

File Permission

Hi, When I listed one directory in Sun, it showed that : -rwsr-xr-x 1 root bsmbin 78004 Oct 21 2004 bsmprsm I don't know meaning of the character "s" in "rws" above. I have searched in Sun admin documents but no result. Would you please explain it ? :) Thank you so much. (1 Reply)
Discussion started by: msg098
1 Replies

5. Cybersecurity

file permission/acl: 2 users with write access on 1 file...

Hello, i need some help/advice on how to solve a particular problem. these are the users: |name | group | ---------- --------------- |boss | department1 | |assistant | department1 | |employee | department1 | |spy | department2 | this is the... (0 Replies)
Discussion started by: elzalem
0 Replies

6. Solaris

file permission

hi frnds can u explain /etc/shadow file have read and write permissions for root only but while normal user changes his passwd it also updated in that file whats the logic behind that. (2 Replies)
Discussion started by: sravan ega
2 Replies

7. Shell Programming and Scripting

file permission

Hi All, https://www.unix.com/unix-advanced-expert-users/105758-chmod-parent-sub-directories.html I have to change permission for the directories and subdirectories in single command when googled i found some updates but i understand what is switch. If there is a command please... (2 Replies)
Discussion started by: thelakbe
2 Replies

8. Shell Programming and Scripting

File permission

I have an application with the user mark and another user james is trying to run the application and ending up with file permission issues. The user mark has set the umask as 002, I wanted to have a setting so that anyone can run the application without any file permission issues. Can anyone... (2 Replies)
Discussion started by: Muthuraj K
2 Replies

9. Shell Programming and Scripting

MV file with other permission

Hello All I have a file with rw-rw-r permission I need to mv the file into different directory (dir has rwx-rwx-rwx permission) with an others permission The application which is moving the file falls in other group I am getting the error mv cannot renamed permission denied ... (12 Replies)
Discussion started by: Pratik4891
12 Replies

10. HP-UX

File permission

Hi, Could you please tell me the OS command to grant as similar to below permission? rwxrwxr-x OS -- HP-UX Regards, Maddy (8 Replies)
Discussion started by: Maddy123
8 Replies
gpg_web_selinux(8)					      SELinux Policy gpg_web						gpg_web_selinux(8)

NAME
gpg_web_selinux - Security Enhanced Linux Policy for the gpg_web processes DESCRIPTION
Security-Enhanced Linux secures the gpg_web processes via flexible mandatory access control. The gpg_web processes execute with the gpg_web_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep gpg_web_t ENTRYPOINTS
The gpg_web_t SELinux type can be entered via the gpg_exec_t file type. The default entrypoint paths for the gpg_web_t domain are the following: /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux gpg_web policy is very flexible allowing users to setup their gpg_web processes in as secure a method as possible. The following process types are defined for gpg_web: gpg_web_t Note: semanage permissive -a gpg_web_t can be used to make the process type gpg_web_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. gpg_web policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg_web with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow httpd to run gpg, you must turn on the httpd_use_gpg boolean. Disabled by default. setsebool -P httpd_use_gpg 1 MANAGED FILES
The SELinux process type gpg_web_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_sys_rw_content_t /etc/glpi(/.*)? /etc/horde(/.*)? /etc/drupal.* /etc/z-push(/.*)? /var/lib/svn(/.*)? /var/www/svn(/.*)? /etc/owncloud(/.*)? /var/www/html(/.*)?/uploads(/.*)? /var/www/html(/.*)?/wp-content(/.*)? /var/www/html(/.*)?/sites/default/files(/.*)? /var/www/html(/.*)?/sites/default/settings.php /etc/mock/koji(/.*)? /var/lib/drupal.* /etc/zabbix/web(/.*)? /var/log/z-push(/.*)? /var/spool/gosa(/.*)? /var/lib/moodle(/.*)? /etc/WebCalendar(/.*)? /usr/share/joomla(/.*)? /var/lib/dokuwiki(/.*)? /var/lib/owncloud(/.*)? /var/spool/viewvc(/.*)? /var/lib/pootle/po(/.*)? /var/www/moodledata(/.*)? /srv/gallery2/smarty(/.*)? /var/www/moodle/data(/.*)? /var/www/gallery/albums(/.*)? /var/www/html/owncloud/data(/.*)? /usr/share/wordpress-mu/wp-content(/.*)? /usr/share/wordpress/wp-content/uploads(/.*)? /usr/share/wordpress/wp-content/upgrade(/.*)? /var/www/html/configuration.php public_content_rw_t /var/spool/abrt-upload(/.*)? SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow gpg_web servers to read the /var/gpg_web directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/gpg_web(/.*)?" restorecon -F -R -v /var/gpg_web Allow gpg_web servers to read and write /var/gpg_web/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the gpg_web_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/gpg_web/incoming(/.*)?" restorecon -F -R -v /var/gpg_web/incoming setsebool -P gpg_web_anon_write 1 If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean. setsebool -P gpg_web_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), gpg_web(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) gpg_web 14-06-10 gpg_web_selinux(8)
All times are GMT -4. The time now is 11:34 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy