summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorGlenn Strauss <gstrauss@gluelogic.com>2021-12-10 01:46:55 -0500
committerGlenn Strauss <gstrauss@gluelogic.com>2021-12-10 01:46:55 -0500
commit6c8578681d9756f9e171f56e3d95e702d2540ab2 (patch)
tree719202a201dfe22e24bedfdb59397efd2d375014 /doc
parent18850c5c889bd48e0caeddf719bcf05c2029b95f (diff)
downloadlighttpd-git-6c8578681d9756f9e171f56e3d95e702d2540ab2.tar.gz
[doc] SELinux: setsebool -P httpd_setrlimit on
document setrlimit() under SELinux may need one-time setup setsebool -P httpd_setrlimit on
Diffstat (limited to 'doc')
-rw-r--r--doc/config/lighttpd.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/doc/config/lighttpd.conf b/doc/config/lighttpd.conf
index 495d2a18..2d3f2db2 100644
--- a/doc/config/lighttpd.conf
+++ b/doc/config/lighttpd.conf
@@ -208,6 +208,9 @@ include conf_dir + "/conf.d/debug.conf"
## By default lighttpd would not change the operation system default.
## But setting it to 16384 is a better default for busy servers.
##
+## With SELinux enabled, this is denied by default and needs to be allowed
+## by running the following once: setsebool -P httpd_setrlimit on
+##
server.max-fds = 16384
##