¡@

Home 

php Programming Glossary: selinux

PHP webpage doesn't launch unix command even after updated sudoers

http://stackoverflow.com/questions/113728/php-webpage-doesnt-launch-unix-command-even-after-updated-sudoers

The problem is not with sudo at the moment but with SELinux which is reasonably set to deny the HTTPD from gaining root.. allow this you can use audit2allow for this or set SELinux to be permissive instead. I'd suggest the former. share improve..

Could not connect to SMTP host

http://stackoverflow.com/questions/13489037/could-not-connect-to-smtp-host

PHP mail() works from command line but not apache

http://stackoverflow.com/questions/1462941/php-mail-works-from-command-line-but-not-apache

share improve this question I found the problem. SELinux was preventing apache from being able to use sendmail. To diagnose..

PHP: fopen() Permission denied

http://stackoverflow.com/questions/3882244/php-fopen-permission-denied

found the problem I use FC13 because of the protect of SELinux some action is denied.So I just need to get rid of the protect...

yii php framework “Application runtime path is not valid.” exception

http://stackoverflow.com/questions/6239859/yii-php-framework-application-runtime-path-is-not-valid-exception

share improve this question Looks like you might have SELinux turned on which enforces it's own security policies and can..

Best methods to clean up a hacked site with no clean version available?

http://stackoverflow.com/questions/6337976/best-methods-to-clean-up-a-hacked-site-with-no-clean-version-available

a mandatory access control system such as AppArmor SELinux TOMOYO or SMACK . Any of these systems properly configured can..

PDO connection works from command line, but not through Apache?

http://stackoverflow.com/questions/8139451/pdo-connection-works-from-command-line-but-not-through-apache

distribution RHEL CentOS Fedora ScientificLinux running SELinux or any non Red Hat derivative using SELinux the default policy.. running SELinux or any non Red Hat derivative using SELinux the default policy setting at time of this writing is to prohibit.. or databases. As root you must enable the following two SELinux booleans. Use the P option to persist the change across a reboot...