Fedora :: Enabling SELinux To Http: FORBIDDEN?

Jun 14, 2009

I have al ready Fedora 11 [Leonidas], and when i did copy my old website to /var/www/html/wiki i had this problem trying [URL] : Forbidden You don't have permission to access /wiki/ on this server... i had to type this commands:

[Code]...

View 1 Replies


ADVERTISEMENT

Fedora :: SELinux Context - Allow Apache's Http Daemon To Use Arp (for Getting Some Mac Addresses)

Apr 13, 2010

I'm working with Fedora and SELinux and am having a problem. I need to allow apache's http daemon to use arp (for getting some mac addresses). I have changed the type of the arp executable to httpd_sys_context_t but am still having an issue. Here is the messages log: Detailed Description:

[Code]...

View 4 Replies View Related

Security :: Enabling SELinux On RHEL 5.4

Feb 25, 2011

We have installed RHEL 5.4 on our servers and everything is running fine. Now I have gone through various server hardening checklist and most of them suggest to enable SELinux. We have several services running on Linux box. Now my question is, do we have to make any chagnes to the existing configurations if we enable SELinux. Or we just enable SELinux and leave it as it is. Because I have had prior experiences where SElinux will stop many services and restrict access to many libraries when enabled.

View 1 Replies View Related

Security :: Red Hat SeLinux Is Blocking Ssh And Http?

Feb 3, 2011

When I turn on my SeLinux to enforcing mode on my Red Hat system ssh stops working and my http server stops responding.

I went into the SeLinux GUI and enabled things in there but still it wont work.

Any thoughts on what to check?

permissive mode and disabled they work

I read several articles that say it should not be affect by SeLinux and the setting look correct but the only thing I do is turn on SeLinux and ssh /httpd stop working

ps -eZ | grep sshd
system_u:system_r:unconfined_t:SystemLow-SystemHigh 432 ? 00:00:00 sshd
system_u:system_r:unconfined_t:SystemLow-SystemHigh 2426 ? 00:00:00 sshd
[root@goxsa1340 ~]# ps -eZ | grep httpd
user_u:system_r:httpd_t 3044 ? 00:00:00 httpd

[Code].....

View 11 Replies View Related

Fedora Servers :: SELinux - Find A List Of All The Booleans For SELinux (10) Using Getsebool -a

Feb 23, 2009

You can find a list of all the booleans for SELinux (Fedora 10) using getsebool -a My question is, is there a reference online that describes each one. Most of obvious but it's one of those "I have to know because it's there situation).

View 5 Replies View Related

Ubuntu Networking :: Error "HTTP Error 403.1 - Forbidden: Execute Access Is Denied. Internet Information Services (IIS)" Browsing To Site

May 10, 2011

running Ubuntu 10.10 and mozilla and seamonkey... Tried to access a website: [URL] and got the error: The page cannot be displayed You have attempted to execute a CGI, ISAPI, or other executable program from a directory that does not allow programs to be executed. Please try the following: Contact the Web site administrator if you believe this directory should allow execute access. HTTP Error 403.1 - Forbidden: Execute access is denied. Internet Information Services (IIS)

View 1 Replies View Related

Fedora :: Getting Forbidden Error In Apache - 11

Dec 20, 2009

I'm getting 403 Forbidden error when I hit [URL] I disabled SELinux after trying some options. I still get the forbidden error. I've tried [URL] and [URL] as well, with same results.

[Code]....

View 12 Replies View Related

Fedora :: Php Apache Superglobals 403 Forbidden?

Jan 3, 2010

I am trying to get an internal webserver running and I am having issues with php. When I make a file (index.php) it runs perfectly. I can use PHP superglobals for the most part but the minute I use 'name' (ex: 'index.php?name=someone') I get a 403 forbidden. I thought for a while that it was something with all superglobals but if i change the code to use another variable it works fine.

works: ('index.php?person=fedora')
Code:
<?php
echo 'Hello ' . $_GET['person'] . '!';
?>
403 forbidden: ('index.php?name=fedora')

[Code]...

I have no idea if this is a apache issue, a php issue or something else random. I disabled SElinix in attempts to fix this, changed the owner and group to me and root and nothing seemed to have any effect. I also checked the document permissions in the httpd.conf and they all look correct.

View 3 Replies View Related

Fedora :: F11 Apache 403 Forbidden Using Alias Directory?

Nov 20, 2009

I have searched the forum high and low for the solution with no success, so I will now post this problem, with all known facts. Linux (and Fedora) is brand new to me so I'm somewhat illiterate with the language and recommendations from reading other threads. Please bare with me. I'm reading the book Beginning PHP and MySQL from Novice to Professional by Cristian Darie.The book has you create an Alias directory for creating the tshirtshop web-based application.

The book uses the directory /home/username/tshirtshop. However, I did not want this in the /home directory, so I created a new directory from the root directory /workspace/tshirtshop. Below are the areas of interest in the file httpd.conf (I restarted the httpd service each time I edited this file):

Code:
DocumentRoot "/var/www/html"
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>

[Code]....

View 1 Replies View Related

Fedora Servers :: Forbidden Don't Have Permission To Access

Apr 9, 2011

before i using fedora 14, i was used fedora 8.... no problem in setting web server, all client (windows XP) can access my resources in var/www/html/index.html but after upgrade to fedora 14.... this is a problem

"forbidden you don't have permission to access.... apache/2.2.16 (Fedora) server at 192.168.1.1 port 80" i had disable firewall also set SELinux to permissive

View 14 Replies View Related

Fedora Servers :: File Permissions - Get A 403 Forbidden ?

Jul 28, 2011

I have a web server set up, and for a while I just let it show the default "test" page, but now I am wanting to actually show something of my own.

I downloaded a couple templates from the internet (free ones), and copied the first one to the /var/www/html folder (including subfolders for ./images and such), and it used an index.php file, but when viewing in my browser, it showed the actual text of the file, not the graphics and images and stuff.

So I deleted those files and "installed" the second template, which uses an index.html file instead.

I am once again getting the default "Apache is running but not configured" page again, even though I have verified multiple times that the index.html file is located in /var/www/html

if I include the index.html file in the path to my website, I get a 403 Forbidden, so I'm thinking it has to do with file ownership or permissions.

I placed the files there as "root", and have tried several combinations of possible permissions (root:root is the owner:group) without any luck.

View 5 Replies View Related

Fedora Servers :: Mediawiki Upgrade - Get 403 Forbidden Message

May 7, 2011

I just upgraded to mediawiki-1.16.4-58.fc13.x86_64 on my fedora box and did:

Code:

Now I get 403 Forbidden message when I access.

I find several config files related to mediawiki, and modified them, but I still see 403.

View 4 Replies View Related

Fedora Servers :: Apache 403 Forbidden Error On Symlinks

Aug 12, 2011

the hard drive on my web server died so I replaced it and installed Fedora 15. I have been installing the OS on a small drive and then mounting other drive(s) for storage and did the same thing here. The problem is that I cannot get Apache to follow symlinks. Apache is partially working, it will serve my index.html page in the web page root directory and I made another directory called webtest and put some files in, and that worked fine. I made a symlink from the root directory to a folder on the mounted drive but when I try to access it, it gives me the old 403 Forbidden error. I also made a similar link in the webtest directory, I can view the other files in that directory but it does not show the link - also, trying to force it by typing the full path in the browser gives the same 403 error.

I have checked the permissions and SELinux types (using ls -Z) and they seem to be fine and I cannot find any .htaccess files. All the files on the mounted drive are owned by www:www but I also tried setting the user and group to www in httpd.conf and it still gave the same issue, so I changed them back to apache. I've been reading posts and sites on this for hours now and I'm still lost. I can post results of log files if they are of any use, I just wasn't sure what to post because it is somewhat working.

View 14 Replies View Related

Fedora Servers :: Directory Index Forbidden By Options Directive?

Jan 7, 2009

I am running a few virtual domains on Apache/Fedora 9. I have some domains working fine but when I tried to put up another one today I get "Directory index forbidden by Options directiveL : /home/jek/www/AAA/" Now here's the weird part. That message appeas in the error log for domain AAA, whereas the new domain is BBB and has it's own log files defined in httpd.conf. On the browser the Fedora test page is displayed. SELinux is turned off.

View 4 Replies View Related

Fedora :: Start Page: /nagios Is Forbidden - Don't Have Permission To Access

Feb 28, 2011

I don't have permission to access [URL]. I can access [URL] only local. I configured local and network access in /etc/httpd/conf.d/nagios.conf. My access_log: "GET /nagios HTTP/1.1" 403 334 "-" "Mozilla/5.0 (X11;U;Linux i686; en-US; en -US; rv:1.9.1.9) Gecko/2010100330 Fedora/3.5.9-1 fc11 Firefox/3.5.9" "GET /vavicon.ico HTTP/1.1" 404 335 "-" "Mozilla/5.0 X11;U;Linux i686; en-US; en -US; rv:1.9.1.9) Gecko/2010100330 Fedora/3.5.9-1 fc11 Firefox/3.5.9" My error_log: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)

Digest: genarating secret for digest authentication done mod_python: Creating 4 session mutexes based o 150 max processes and 0 max threads mod_python: using mutex_directory /tmp Apache/2.2.15 (Unix) DAV/2 PHP/5.2.13 mod_python/3.3.1 Python/2.6 mod_ssl/2.2.15 OpenSSL/0.9.8n-fips mod_perl/2.0.4 Perl/v5.10.0 configured --
resuming normal operations Permission denied: access to /nagios denied File does not exist: /var/www/html/favicon.ico Directory index forbidden by Option directive: /var/www/html

View 9 Replies View Related

Fedora Servers :: Apache Hosting User Public HTML - Forbidden 403

May 6, 2009

I have apache working,i have users set under admin group in /home/admin/username/html that is with an html publicfolder at the end, now permissions are set right, /html is set to mode 777, and the contents also inside them. But everytime i do a 10.0.11.25/~les i get a damn forbidden error code, its got me so pissed off and i dont' know whats the problem. This is the error i get: Forbidden 403 You don't have permission to access /~les on this server.

Code:

[Tue May 05 19:37:48 2009] [notice] Apache/2.2.11 (Unix) DAV/2 PHP/5.2.6 configured -- resuming normal operations
[Tue May 05 20:44:30 2009] [error] [client 10.3.0.254] (13)Permission denied: access to /~les denied

[code]....

View 10 Replies View Related

Networking :: Craft A Valid Http/1.1 Request For Getting Http Headers (not The Html File Itself)

Sep 27, 2010

Using netcat, nc(1), craft a valid http/1.1 request for getting http headers (not the html file itself!) for the main index page of www dot aalto dot fi. What request method did you use? Which headers did you need to send to the server? What was the status code for the request? Which headers did the server return? Explain the purpose of each header.

nc -v www dot aalto dot fi 8080
HEAD / HTML/1.1
host: www dot aalto dot fi
And it returns:
200 OK
Content-Length: 858
Content-Type: text/html
Last-Modified: Thu, 02 Sep 2010 12:46:01 GMT
[Code]....

I really don't know what does it mean. Question 2: Using netcat, nc(1), start a bogus web server listening on the loopback interface port 8080. Verify with netstat(, that the server really is listening where it should be. Direct your browser to the bogus server and capture the User-Agent: header "Direct your browser to the bogus server and capture the User-Agent: header" I don't understand this question.

View 2 Replies View Related

Ubuntu Servers :: Nagios On 10.04 Server Using Apt-get - HTTP WARNING: HTTP/1.1 404 Not Found

Aug 4, 2010

I installed Nagios on my Ubuntu 10.04 server using apt-get and when I accessed the web console, everything was OK. I made some changes to apache (creating some new virtual sites) and since then Nagios gives me a warning message for HTTP with the message, HTTP WARNING: HTTP/1.1 404 Not Found. The sites that I created are working perfectly. I noticed that the attemps are 4/4. Does this need to be reset or does Nagios automatically reset that once it detects the issue is resolved?

View 1 Replies View Related

Fedora :: SELinux Will Not Allow Tor?

Jan 17, 2011

I'm running into some problems setting up Tor on Fedora 14. I have followed the following guide to a T (although I realize it is for Fedora 10):orum.org/showthread.php?t=211516.I believe the problem is SELinux... but I'm not sure. Has anyone had any success running Tor in Fedora 14 without it bugging out? If not, is there some sort of Unix alternative?

View 12 Replies View Related

Fedora :: NTP Is Blocked By SElinux?

Jul 18, 2009

How can I solve the problem?

View 1 Replies View Related

Fedora :: SELinux Does Not Like Wine

Jan 18, 2010

There are several options available, such as "Ignore Alert" and "Turn off memory protection". What are the consequences of choosing one or the other?I'm new to Fedora and I'm not familiar with SELinux. Can someone please give me guidelines (or explanation) on how to deal with SELinux alerts?

View 7 Replies View Related

Fedora Networking :: Enabling The Network In 11?

Jul 22, 2009

when I tried to configure network I came across a problem that the enable button on top of network manager GUI is disabled. So alternatively I enabled it with ifconfig command. I also configured DNS servers. But the problem is whenever I reboot my machine. I have to reactivate the network from terminal and give the DNS servers again, because DNS settings are not saved.

View 2 Replies View Related

Fedora :: Enabling Libfaac In Ffmpeg?

Nov 24, 2009

Is there an easy way to enable libfaac in ffmpeg? I'm hoping to not have to compile it myself, but it appears that it was compiled without libfaac support. Not sure if what I'm using is from rpmfusion, but it's enabled.

View 9 Replies View Related

Fedora Servers :: Enabling Sqlite In 12?

Feb 4, 2010

I'm having a bit of trouble with a web server running Fedora 12. Apache works fine, and serves up php content without a hitch. My problem is SQLite -- I thought that it was built into php5, but support is disabled in the repo version. phpinfo shows this as part of the configure command:

Code:
'--without-sqlite' ... '--disable-pdo' ... '--without-sqlite3'

The only solution I've read anywhere is "compile php from source," but I'd like to avoid that if possible, for ease of future upgrades. Is there a way to convince php to use sqlite despite its current state?

View 8 Replies View Related

Fedora :: Permanently Enabling Repos ?

Feb 4, 2010

I have various repos in my yum.repos.d including rawhide, google, and various others which I can enable on specific yum commands with --enablerepo=reponame.

Question is, how come these aren't enabled by default? When I do a yum repolist they don't show up, which effectively leaves orphan programs.

I can see why you might not want rawhide enabled by default for obvious update reasons, but I might want others to be enabled by default, like google for one.

So how is the default repo anabling/disabling controlled?

View 2 Replies View Related

Fedora :: Enabling Wireless Without Rebooting?

Nov 18, 2010

My laptop (as many others) has a hardware switch which turns wireless/bluetooth disabled. If after booting up the system I switch on this key, the wireless would still remain disabled and I need to reboot the system to be able to connect to any network.

I have tried

Code:
rfkill unblock all
ifconfig wlan0 up

Is there any way to activate wireless without rebooting the system?

View 1 Replies View Related

Red Hat / Fedora :: Enabling Mousepad Tapping?

Jan 10, 2010

I recently switched to Fedora from Debian (Fedora 12 LXDE Spin), and the one thing that bothers me is that I can't find a way to enable tapping on the mousepad to click. So far the solutions I've found have included editing the xorg.conf, which, to my understanding, is no longer included in the Fedora kernel.

View 1 Replies View Related

Fedora :: Enabling OpenGl In 14 - Failed ?

Jan 9, 2011

Any one had any success enabling openGl in fedora 14? I tired and failed; as well, kmod seems to have disappeared and the resolution has dropped from 1920X1080 to 1280X1024, and stock there cannot be adjusted higher only can go down, as well the KRandRTray once clicked, ten to vanish.

View 5 Replies View Related

Fedora :: How To Permanently Disable Selinux

Jul 14, 2009

I came across the following method of how to permanently disabling selinux and it's notifications. Although changing enforcement from the gui into permissive mode does most of the job, the notifications still pop-up when some applications are started.

So to disable it do the following:

open terminal as root and execute:

Quote:

And then change the SELINUX line to SELINUX=disabled

Quote:

This is it. Now reboot the system and selinux will never bother you again.

If you are not a Fedora user and you are using this forum just because we are cooler here then you will not find the /etc/selinux/config as in the fedora releases. What you need to do is to edit the kernel boot line and add selinux=0 at the end:

Quote:

Reboot the system

View 14 Replies View Related

Fedora :: Selinux On Encrypted Root?

Oct 2, 2009

After my cloning problems this morning were resolved, I have been able to complete conversion of the clone to run from an encrypted root partition. However, I have been unable to enable selinux when running from the encrypted root. /etc/selinux/config contains the settings that work on my unencrypted system

SELINUX=enforcing
SELINUXTYPE=targeted

and it is not disabled from the grub bootline, but the encrypted system always comes up with selinux disabled. Attempting to enable it with the command setenforce 1 fails, and to add insult to injury, the selinux administration-gui shows that it is enabled and enforcing. The cloned, now encrypted, system was cloned via rsync -aHXv, so the selinux contexts/attributes have been maintained as near as I can tell. I did have to disable selinux while performing the rsync of the /selinux directory in order to get it to copy and I am wondering if there was still some issue with this method.

I know some of you are running from encrypted root fs's and was wondering: Do you have selinux enabled and is it functioning properly? Any suggestions as to how I might jumpstart it or force it to run? Maybe I should boot into the system and uninstalling/reinstalling selinux?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved