Sponsored Content
Operating Systems Linux Red Hat Httpd service not starting... Error "Documentroot must be a directory" Post 302922465 by fpmurphy on Saturday 25th of October 2014 01:14:03 AM
Old 10-25-2014
If SELinux is enabled, try the following with the filesystem mounted:
Code:
#  chcon -R -h -t httpd_sys_content_t /var/www/html

These 2 Users Gave Thanks to fpmurphy For This Post:
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

get two strings ending with "." and starting with "."

Hi all, In unix shell, I want to get two strings ending with "." and starting with "." from a string "chan.txt" For example, a string "chan.txt". The first string is "chan" The second string is "txt" Yours Wilson (1 Reply)
Discussion started by: wilsonchan1000
1 Replies

2. Shell Programming and Scripting

Error to "find" a matching array element in a directory

Hi, I have defined an array which holds a couple of elements which are nothing but files names. I want to find the files in a directory for the matching file name(array elements) with less than 1 day old. When I am trying to execute the code (as below), it gives an error. Your help in this... (1 Reply)
Discussion started by: mkbaral
1 Replies

3. Red Hat

"service" , "process" and " daemon" ?

Friends , Anybody plz tell me what is the basic difference between "service" , "process" and " daemon" ? Waiting for kind reply .. .. (1 Reply)
Discussion started by: shipon_97
1 Replies

4. Shell Programming and Scripting

"directory checksum error" when attempting to install tcl

OS: HP-UX Programs I want to install: expect and tcl I'm lost. I bought the book. I began reading the book. I want to install expect. I've been able to download the .z, and extract it successfully. But, of course, it apparently needs tcl and possibly tk also, and ... I... (0 Replies)
Discussion started by: instant000
0 Replies

5. Shell Programming and Scripting

Unix commands delete all files starting with "X" except "X" itself. HELP!!!!?

im a new student in programming and im stuck on this question so please please HELP ME. thanks. the question is this: enter a command to delete all files that have filenames starting with labtest, except labtest itself (delete all files startign with 'labtest' followed by one or more... (2 Replies)
Discussion started by: soccerball
2 Replies

6. AIX

AIX cp error: "A file or directory in the path does not exist"

Hello fellow UNIX fans, I'm running AIX 4.3 and getting an error message “cp: /a/file2.db: A file or directory in the path does not exist” when I run the following command: cp /b/file.db /a/file2.db It stops every time about 95% of the way through the copy process at 1,073,741,312 bits. ... (3 Replies)
Discussion started by: Jackson123
3 Replies

7. Shell Programming and Scripting

Delete files older than "x" if directory size is greater than "y"

I wrote a script to delete files which are older than "x" days, if the size of the directory is greater than "y" #!/bin/bash du -hs $1 while read SIZE ENTRY do if ; then find $1 -mtime +$2 -exec rm -f {} \; echo "Files older than $2 days deleted" else echo "free Space available"... (4 Replies)
Discussion started by: JamesCarter
4 Replies

8. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

9. Shell Programming and Scripting

Bash script - Print an ascii file using specific font "Latin Modern Mono 12" "regular" "9"

Hello. System : opensuse leap 42.3 I have a bash script that build a text file. I would like the last command doing : print_cmd -o page-left=43 -o page-right=22 -o page-top=28 -o page-bottom=43 -o font=LatinModernMono12:regular:9 some_file.txt where : print_cmd ::= some printing... (1 Reply)
Discussion started by: jcdole
1 Replies

10. AIX

Apache 2.4 directory cannot display "Last modified" "Size" "Description"

Hi 2 all, i have had AIX 7.2 :/# /usr/IBMAHS/bin/apachectl -v Server version: Apache/2.4.12 (Unix) Server built: May 25 2015 04:58:27 :/#:/# /usr/IBMAHS/bin/apachectl -M Loaded Modules: core_module (static) so_module (static) http_module (static) mpm_worker_module (static) ... (3 Replies)
Discussion started by: penchev
3 Replies
webalizer_selinux(8)					     SELinux Policy webalizer					      webalizer_selinux(8)

NAME
webalizer_selinux - Security Enhanced Linux Policy for the webalizer processes DESCRIPTION
Security-Enhanced Linux secures the webalizer processes via flexible mandatory access control. The webalizer processes execute with the webalizer_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep webalizer_t ENTRYPOINTS
The webalizer_t SELinux type can be entered via the webalizer_exec_t file type. The default entrypoint paths for the webalizer_t domain are the following: /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux webalizer policy is very flexible allowing users to setup their webal- izer processes in as secure a method as possible. The following process types are defined for webalizer: webalizer_t Note: semanage permissive -a webalizer_t can be used to make the process type webalizer_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. webalizer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run webalizer with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the webalizer_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the webalizer_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type webalizer_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t httpd_sys_content_t /srv/([^/]*/)?www(/.*)? /var/www(/.*)? /etc/htdig(/.*)? /srv/gallery2(/.*)? /var/lib/trac(/.*)? /var/lib/htdig(/.*)? /var/www/icons(/.*)? /usr/share/glpi(/.*)? /usr/share/htdig(/.*)? /usr/share/drupal.* /usr/share/z-push(/.*)? /var/www/svn/conf(/.*)? /usr/share/icecast(/.*)? /var/lib/cacti/rra(/.*)? /usr/share/ntop/html(/.*)? /usr/share/doc/ghc/html(/.*)? /usr/share/openca/htdocs(/.*)? /usr/share/selinux-policy[^/]*/html(/.*)? httpd_webalizer_content_t /var/www/usage(/.*)? webalizer_tmp_t webalizer_var_lib_t /var/lib/webalizer(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux webalizer policy is very flexible allowing users to setup their webalizer processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the webalizer, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t webalizer_etc_t '/srv/webalizer/content(/.*)?' restorecon -R -v /srv/mywebalizer_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for webalizer: webalizer_etc_t - Set files with the webalizer_etc_t type, if you want to store webalizer files in the /etc directories. webalizer_exec_t - Set files with the webalizer_exec_t type, if you want to transition an executable to the webalizer_t domain. Paths: /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver webalizer_tmp_t - Set files with the webalizer_tmp_t type, if you want to store webalizer temporary files in the /tmp directories. webalizer_usage_t - Set files with the webalizer_usage_t type, if you want to treat the files as webalizer usage data. webalizer_var_lib_t - Set files with the webalizer_var_lib_t type, if you want to store the webalizer files under the /var/lib directory. webalizer_write_t - Set files with the webalizer_write_t type, if you want to treat the files as webalizer read/write content. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) webalizer 14-06-10 webalizer_selinux(8)
All times are GMT -4. The time now is 12:44 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy