Uploaded image for project: 'Product Technical Learning'
  1. Product Technical Learning
  2. PTL-6154

RH134-244: Guided Exercise: Controlling SELinux File Contexts - start & enable httpd

XMLWordPrintable

    • Icon: Story Story
    • Resolution: Done
    • Icon: Minor Minor
    • RH134 - RHEL 8 1 20190507
    • RH134 - Early Access
    • RH134
    • None
    • en-US (English)

      URL:
      Reporter RHNID: mikephillips1973
      Section: -
      Language: en-US (English)||||||||
      Workaround:

      Description: For Guided Exercise: Controlling SELinux File Contexts, it might be nice to have students both start and enable httpd. If we are having students go through the effort of making a persistent SELinux context rule, then they should also enable httpd. For step 4.1, change the text from "Start the Apache web service using the systemctl command" to "Start and enable the Apache web service using the systemctl command" and then change the sample command from "systemctl start httpd" to "systemctl enable --now httpd". If this change is made, it would also require changing the first "disabled" to "enabled" in the output of systemctl status httpd.

            rht-vcostea Victor Costea (Inactive)
            rht-miphilli Michael Phillips
            Votes:
            0 Vote for this issue
            Watchers:
            3 Start watching this issue

              Created:
              Updated:
              Resolved: