Difference between revisions of "Tung selinux conf"

From CDOT Wiki
Jump to: navigation, search
Line 40: Line 40:
  
 
[[ File:Selinux enable cgi.png | border ]]
 
[[ File:Selinux enable cgi.png | border ]]
 +
 +
 +
 +
 +
 +
 +
 +
 +
[[File:Fat penguin1.png]]

Revision as of 00:37, 28 July 2011

Configuring SELinux Boolean


Introduction

SELinux stands for Security-Enhanced Linux. Because Linux is built by collection of open source, it causes security problems. Unlike Window, software is build by trusted professionals. In Linux, the source code is written by some unknown people who may be hackers or criminals, so a system administrator must restrict what a open source software can do. Different from Window, software is written by expert. In Linux, most open source is written amateurs or students, so it may contains serious bugs that will damage your system. The system must be protect by SElinux.

This page teaches how to control what insecure Apache server can do.


Changing SELinux boolean

1. Unlike Window, all tools are integrated. You must install one by one in Linux. Install SELinux GUI tool: yum install policycoreutils-gui


2. Open “SELinux Management” from system panel

Selinux panel.png



3. Click Boolean section.

Selinux gui boolean.png



4. Allow Apache Server to access files in user's public_html directory and display them. Change boolean httpd_enable_homedirs to 1: Check the checkbox

Selinux enable homedirs.png



5. Allow Apache Server to execute cgi script in user's public_html directory. Change boolean httpd_enable_cgi to 1: Check the checkbox

Selinux enable cgi.png





Fat penguin1.png