Search Postgresql Archives

Re: problem connecting to postgres via apache

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



[scassidy@jacensolo ~]$ /usr/sbin/sestatus | grep SELinux
SELinux status:                 enabled
SELinuxfs mount:                /selinux

I have yet to find what to do to enable webserver connections.

Susan


On Fri, Jan 24, 2014 at 9:38 AM, Adrian Klaver <adrian.klaver@xxxxxxxxx> wrote:
On 01/24/2014 09:35 AM, Susan Cassidy wrote:
I've already checked that.  It is enabled.  I am running Scientific Linux.

SELinux is enabled?
The database connection value is enabled to allow or disallow webserver connections?



On Fri, Jan 24, 2014 at 8:28 AM, Tom Lane <tgl@xxxxxxxxxxxxx
<mailto:tgl@xxxxxxxxxxxxx>> wrote:

    Susan Cassidy <susan.cassidy@decisionsciencescorp.com
    <mailto:susan.cassidy@decisionsciencescorp.com>> writes:
     > $dbh =
    DBI->connect("dbi:Pg:dbname=$dbname;host=${dbserver};port=$dbport;",
     > $dbuser, $dbpasswd) or
     >  errexit( "Unable to connect to dbname $dbname, err: $DBI::errstr");

     > The exact same connection string works fine in a standalone perl
    program.

    Given the permissions errors you mentioned upthread, I'm wondering
    whether
    you're running on Red Hat/CentOS, and if so whether SELinux is
    preventing
    apache from connecting to unexpected port numbers.  I seem to recall
    that there's a SELinux boolean specifically intended to allow or
    disallow
    database connections from webservers, but I couldn't tell you the name
    offhand.

                             regards, tom lane




--
Adrian Klaver
adrian.klaver@xxxxxxxxx


[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Postgresql Jobs]     [Postgresql Admin]     [Postgresql Performance]     [Linux Clusters]     [PHP Home]     [PHP on Windows]     [Kernel Newbies]     [PHP Classes]     [PHP Books]     [PHP Databases]     [Postgresql & PHP]     [Yosemite]
  Powered by Linux