configuration and management commands: . instead of chkconfig service on and service service start . now use systemctl enable servicename systemctl start servicename using the same systemctl command. To setup php mysql, yum install perl mod_perl perl-DBD-mysql then the info.php script in /var/www/cgi-bin works. But php scripts in individual directory will not work. You will get the following error: [Fri Dec 09 03:07:47 2011] [error] [client 128.198.16.92] PHP Fatal error: Unkn own: Failed opening required '/home/cs301/public_html/cgi-bin/php/info.php' (include_path='.:/usr/share/pear:/usr/share/php') in Unknown on line 0, referer: htt p://walrus.uccs.edu/~cs301/cgi-bin/php/ To allow individual user to have php in their public_html We install suphp yum install mod_suphp yum info suphp vi /usr/share/doc/mod_suphp-0.6.3/README.fedora edit /etc/httpd/conf.d/mod_suphp.conf The commented line "suPHP_AddHandler php5-script" has to be uncommented, for mod_suphp to work. set check_vhost_docroot=false in the /etc/suphp.conf service httpd restart Note that /var/named/chroot/etc/named.conf contains the actual configuration file, not /etc/named.conf This is due to the use of chroot to prevent the illegal access to other system directory when bind is compromised. I copied named.conf directory from gandalf to /etc/named.conf of walrus but only change IP address 197 on /etc/named.conf, not /var/named/chroot/etc/named.conf therefore external system cannot access walrus name service, local is ok (why?) // need to add 128.198.60.197 to the listen-on list otherwise it will not // accept the outside query. Also need to add 128.198.0.0/16 to allow-query // may add 0.0.0.0/0 to allow all // options { listen-on port 53 { 127.0.0.1; 128.198.60.197; }; allow-query { localhost; 0.0.0.0/0; }; setsebool -P named_write_master_zones 1 make sure chroot has right named access SELinux is preventing /usr/sbin/named from append access on the file named.run. ***** Plugin catchall_boolean (89.3 confidence) suggests ******************* If you want to allow BIND to write the master zone files. Generally this is used for dynamic DNS or zone transfers. Then you must tell SELinux about this by enabling the 'named_write_master_zones' boolean. Do setsebool -P named_write_master_zones 1 http://www.yolinux.com/TUTORIALS/LinuxTutorialWebSiteConfig.html#DNS chcon -u system_u -r object_r -t named_conf_t /var/named/chroot/etc/named.conf /var/named/chroot/etc/named.root.hints