Red Hat / Fedora :: Cannot Access Symlinks In Apache Root Directory

Nov 17, 2008

I have configured apache on my Centos 5.2 and it is working well. I want to have a sym link of my docs directory in /root/ in the apache root directory. I used ln -s command to create this sym link. But when I tried to access this I get the following error:

You don't have permission to access /docs on this server. Additionally, a 403 Forbidden error was encountered while trying to use an ErrorDocument to handle the request.

How can I access this directory in apache. i use apache 2.0.63.

View 1 Replies


ADVERTISEMENT

Fedora :: Unable To Edit The Files Under Root Directory Of Apache?

Jun 12, 2011

why i m unable to edit the files under root directory of apache ?and how to fix that plz tell me ?

View 3 Replies View Related

Fedora Servers :: Apache 403 Forbidden Error On Symlinks

Aug 12, 2011

the hard drive on my web server died so I replaced it and installed Fedora 15. I have been installing the OS on a small drive and then mounting other drive(s) for storage and did the same thing here. The problem is that I cannot get Apache to follow symlinks. Apache is partially working, it will serve my index.html page in the web page root directory and I made another directory called webtest and put some files in, and that worked fine. I made a symlink from the root directory to a folder on the mounted drive but when I try to access it, it gives me the old 403 Forbidden error. I also made a similar link in the webtest directory, I can view the other files in that directory but it does not show the link - also, trying to force it by typing the full path in the browser gives the same 403 error.

I have checked the permissions and SELinux types (using ls -Z) and they seem to be fine and I cannot find any .htaccess files. All the files on the mounted drive are owned by www:www but I also tried setting the user and group to www in httpd.conf and it still gave the same issue, so I changed them back to apache. I've been reading posts and sites on this for hours now and I'm still lost. I can post results of log files if they are of any use, I just wasn't sure what to post because it is somewhat working.

View 14 Replies View Related

Fedora :: Vsftp Installation - Login As Root And Have Access To '/' As Home Directory

Feb 1, 2011

1. yum install vsftpd
2. service vsftpd start [ok]
3. nmap from outside verifies tcp 21 is open for business
4. ftp myipaddress.com results in login failed for user root.

I want to login as root and have access to '/' as my home directory. What do I have to do to get this to work?

View 2 Replies View Related

Ubuntu Servers :: Apache/PHP Set Root Directory Of Website?

Nov 27, 2010

In my website, I'm putting shared files in a "/global" folder. Both "styles.css" and "library.php" are in this global folder. HTML code seems to be working ok - the following bit works great to pick up a style sheet:

Code:
<link rel="stylesheet" type="text/css" href="/global/styles.css" /> However PHP does not seem to understand my root directory. Using the following does not work:
Code:
include_once("/global/library.php");

I receive a "failed to open stream: No such file or directory" error.Spelling out the entire full path works, like so:

Code:
include_once("/srv/www/mysite/global/library.php");

But this type of code is no good as I may change servers in the future. I have my "DocumentRoot" set correctly in my sites-available file. It seems as if PHP is ignoring it. Is there a config file someplace (htaccess? Local php.ini?) where I should update my root directory for this site only? Or am I following bad form and there's a better way to do this? Relative paths don't seem like the answer here though...

View 5 Replies View Related

General :: Authenticating The Directory Access In Apache?

Oct 18, 2009

I have been following the steps mentioned at [URL] Now I want to add authentication through .htaccess.

View 1 Replies View Related

Server :: Fighting Apache To Make It Work With Symlinks?

Jun 23, 2010

I'm having a real problem getting Apache to allow a symlink on a particular folder. The symlink is at /var/www/html/images and it points to /home/foo/images.Here is the relevant section to my httpd.confQuote:

<Directory />
Options +FollowSymLinks
AllowOverride None

[code]....

View 6 Replies View Related

Ubuntu :: Symlinks Into Encrypted Directory?

Dec 17, 2010

shed some light on what the behavior would be if I symlinked a non-encrypted directory (lets call it /media/sdcard/foo) into an encrypted home directory (lets say home/documents/sdcard-docs)Would files written to that symlinked directory be encryptedgarbled, or would they be normal? would files that were attempted to be read be interpreted as encrypted, or would they be read properly?

View 1 Replies View Related

Software :: Apache - Make Aliases To Folders Outside Of Main Document Root - Access Forbidden

Jun 9, 2009

I am on mac os x and whenever I make aliases in my apache config file to point to folders outside of main web document root folder, I get access forbidden. I have chmod -R 777 the whole destination directory (to test it) and still no go. Access forbidden. I have also tried pointing directly to [URL].

View 1 Replies View Related

Networking :: How To Create SSH User Without Access To Root Directory

Aug 7, 2009

I need to create an SSH user that can only access the directory I would specify for them. For example, I've been able to execute the following:
useradd -d /home/me/directory_for_this_user someuser

So when someuser logs in they get into this directory. Problem is that once they log in they can simply execute:
cd /
and navigate through all other directories which is a security risk.

How I could limit someuser's access to only /home/me/directory_for_this_user and its subdirectories and nowhere else in the system?

View 1 Replies View Related

General :: Gnome-terminal: Preserve Symlinks Of Working Directory When Opening New Tab?

Aug 31, 2010

If I'm using gnome-terminal in a working directory whose path includes symlinks and I open a new tab, the symlinks will be expanded to their destinations in the working directory of the new tab.

Is there any way to preserve the symlinks when opening a new tab?

View 1 Replies View Related

Fedora :: F11 Apache 403 Forbidden Using Alias Directory?

Nov 20, 2009

I have searched the forum high and low for the solution with no success, so I will now post this problem, with all known facts. Linux (and Fedora) is brand new to me so I'm somewhat illiterate with the language and recommendations from reading other threads. Please bare with me. I'm reading the book Beginning PHP and MySQL from Novice to Professional by Cristian Darie.The book has you create an Alias directory for creating the tshirtshop web-based application.

The book uses the directory /home/username/tshirtshop. However, I did not want this in the /home directory, so I created a new directory from the root directory /workspace/tshirtshop. Below are the areas of interest in the file httpd.conf (I restarted the httpd service each time I edited this file):

Code:
DocumentRoot "/var/www/html"
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>

[Code]....

View 1 Replies View Related

Fedora :: Apache Fails To Server Out Directory?

Mar 29, 2011

I am having a problem getting Apache to serve out a directory. If I place an index.html in the Document.Root I can see that page. When I remove the index.html I only see the test page for Apache. the relevant section form my httpd.conf. I am not using virtual hosts just setting up one Apache instance.

As you can see from the below I have enabled Indexes so I am at a loss :-(

ServerTokens OS
ServerRoot "/etc/httpd"
PidFile run/httpd.pid
Timeout 120
KeepAlive Off
MaxKeepAliveRequests 100

[Code]...

View 3 Replies View Related

General :: Directory Access : Permission Denied "In Root"?

May 14, 2010

When login through root on HP-tru Unix server, I am trying to access a directory, it is saying "Permission Denied".. Also, an sh file is also not able to execute through same root access..I have checked the permission of the directory as well as for sh file through ls-ltr.. It is also fine.. Root System rwx-rwx-rwx--What could be the possible cause, and how to correct it..

View 1 Replies View Related

Fedora Servers :: Apache Says User Directory 'Not Found'

Feb 2, 2009

I have FC10 newly installed, and Apache is serving content from /var/www/ okay.

I'm trying to get Apache to serve web content from user's home directories. This is what I've tried with no success:

Uncommented 'UserDir public_htm' in /etc/httpd/conf/httpd.conf and commented out 'UserDir disabled'.

And...

Uncommented user directory section in /etc/httpd/conf/httpd.conf. It now reads as follows:
#
# Control access to UserDir directories. The following is an example
# for a site where these directories are restricted to read-only.
#

[Code].....

I also tried setenforce 0 to temporarily disable SELinux until the next reboot. No luck. It doesn't appear to be an SELinux issue.

That's as far as the information available will take me. I still get URL 'Not Found' when I try to access http://192.168.0.2/~myusername/

setting up user home directory web access?

View 1 Replies View Related

Server :: Change Document Root Apache Fedora?

Mar 19, 2010

I want to change the DocumentRoot on my Apache httpd server.

I have Changed it from the default to var/www/projects

but its not working.

[CODE]
### Section 1: Global Environment
#
# The directives in this section affect the overall operation of Apache,
# such as the number of concurrent requests it can handle or where it
# can find its configuration files.

[Code].....

View 178 Replies View Related

Fedora Servers :: Apache Binding To Active Directory - Use Web Shares?

Feb 9, 2009

Something that has been in the pipleline at work for a while is user-based web directories. Main PDCs are running Windows Server 2003 using Active Directory, ideally what would happen is that users have a web share under [URL].. - the server behind this would be Linux (either Fedora or CentOS).

What kind of configuration would be needed for Apache to make this possible? The way I have planned so far is to have the Linux box auth against the AD domain (possibly joined), with Apache setup to share local public_html folders. Not sure how I can get rid of the tilde from the start of the username, but it should be pretty easy.

View 1 Replies View Related

Fedora Servers :: User Directory Apache Results In 403 Errors?

Mar 14, 2009

I want to enable User Directories in Apache. So in httpd.conf I set:

Code:
<IfModule mod_userdir.c>
#UserDir enabled // commented out
UserDir public_html
</IfModule>
Directory /home/kees is listed has the following file permissions: drwx--x--x 32 kees kees
Directory /home/kees/public_html has the following file permissions: drwxr-xr-x 2 root root

Directory public_html has two files: index.html and index.php, both with file permissions: -rwxr-xr-x 1 root root If I now try to open http://myhost/~kees/index.html (or index.php) in my browser I get a 403 Forbidden error. If I look in my error log I see the following messages if I first try to open the index.html and then the index.php file:

[Code]...

View 4 Replies View Related

Fedora Servers :: Apache - Creating Symbolic Links To Movies Directory

Mar 6, 2009

I'm using FC10 and I want to create a symlink to my movies directory in my home folder:

This is what I did:
I created in
/var/www/html
ln -s /home/username/movies movies

Then in /etc/httpd/conf/httpd.conf
DocumentRoot "/var/www/html"
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>

<Directory "/var/www/html">
Options Indexes FollowSymLinks
AllowOverride None
Order allow,deny
Allow from all
</Directory>

<Directory "/home/username/movies">
Options Indexes FollowSymLinks
Order allow,deny
Allow from all
</Directory>

Restart apache and then the test page is working.

The directory /home/username/movies has following permissions:
drwxrwxrwx 2 apache apache 4096 2009-03-05 23:43 movies
When trying to access my webpage at localhost/movies I get the 403 Forbidden Error.
Ok then, entering:
sudo -u apache ls /var/www/html
> movies
This works, sudo -u /var/www/html/movies returns the permission denied error.
As well sudo -u /home/username/movies
Is the user apache chrooted by default? SELinux is in permissive mode. What can I do?

View 4 Replies View Related

Fedora Servers :: F11 & Apache Permissions - Reading Files Out Of The Html Directory

Jun 12, 2009

With F11 installed Apache is having permissions issues reading files out of the html directory. Only wants to work with permissions set to read for other. [Thu Jun 11 23:25:28 2009] [error] [client 127.0.0.1] (13)Permission denied: file permissions deny server access: /var/www/html/index.html Tracked down the permissions issue. Is there a good reason not to change the group to apache and remove world read?

View 1 Replies View Related

Fedora Installation :: Unable To Access Apache From Remote

May 11, 2010

Unable to access Apache from remote server..

Also, my php pages won't load..and php is installed.

View 1 Replies View Related

Fedora Servers :: Shared Access With Samba And Apache

Mar 30, 2011

I'm trying to set up a computer to allow a specific samba user to access and write to a folder on the web-server without any luck. I've tried creating symbolic links in the users home to the folder (/var/www/html/something) on the web server and from the server to a directory in the users home but neither seems to work. I haven't seen any errors from SELINUX either but I'm kind of stuck. Also tried adding a directory section and alias line to the httpd.conf but after doing that apache wouldn't start so I'm not really sure how this would be done properly.

View 1 Replies View Related

Fedora :: Get Root Privileges In Www Directory?

Sep 21, 2010

Tell me how I can I login as root?I want to get root privileges in www directory because I have a web server and I want to put there my site and I can not do that

View 6 Replies View Related

Fedora :: No Space In Root Directory

Nov 25, 2010

I am using fedora 12. I got "no space in root directory" warning from the system. When I went through it, I found many of the space has been occupied by /var/log/httpd/error-log file. So I just deleted the file but when I check the space with "df -h" command. It shows 0% availability. The same problem occurred before but it solved when I restarted the system. But how to regain the space without restarting the system?

View 5 Replies View Related

Fedora :: Cannot Change Directory To Root

Dec 25, 2010

Yesterday I installed Fedora 14 on my computer. I was able to log in as root on a terminal fine until this morning. Now when I log in I get this:

Code:
[Silverback@Vanessa ~]$ su -
Password:
su: warning: cannot change directory to /root: No such file or directory
-bash-4.1#

I haven't deleted any files, so I have no idea how to fix this.

View 4 Replies View Related

Red Hat / Fedora :: Where Is The Directory That The Root Trash Goes To

Feb 8, 2010

I deleted a bunch of things with root (old home folders) but now I can't empty the trash....where is the directory that the root trash goes to? I'll do a terminal delete from there but I can't seem to find it.

View 8 Replies View Related

Fedora Servers :: Document Root Must Be A Directory

Jul 30, 2009

I am trying to get apache to start at boot in Fedora 10 but I am getting "Document root must be a directory", I tried to change the Selinux settings with:
chcon -R -h -t httpd_sys_content_t /www

I checked the new settings with ls -aZ and the changes apear to be fine.
apache apache unconfined_u:object_r:httpd_sys_content_t:s0
But I still get the same message on my boot.log file.

View 9 Replies View Related

Fedora :: Overwritten Root User Directory ?

Aug 27, 2009

I did a fresh fedora install and have overwritten the root user directory ( /root) with a backup of a previous install. Now I cannot log on through the login screen with the root user password. I can login su - as root on the command line with the password OK.

View 1 Replies View Related

Fedora :: Apache Install - Access Index.php On Localhost - Permission Denied

Jan 19, 2011

I've just upgraded my laptop to Fedora 14 and installed LAMP on it for a test environment. I've followed the official instructions to install but seem to have a problem that I didn't have on F13 or Opensuse. Each time I try to access index.php on localhost I get a permission denied message and an SElinux alert. I have tried 7 different solutions on various forums and just can't view anything in a browser.

/var/www/html has been set to chmod 777
/var/www/html/index.php has also been set to chmod 777

A standard user can definitely read and write to the above files/folder. Until I commented it out the Welcome/Test page was working perfectly.

View 5 Replies View Related

Red Hat / Fedora :: Using Symlinks With SuExec

May 26, 2010

I just got a new server dedicated running php5 and SUExec. I understand the concept. INstead of running as "nobody", PHP scripts run as the user of that website. This also means I don't have to have some special directory where I set permissions to 775 or 770 with group=nobody etc just to upload files via PHP .. since PHP will upload files just as the user would using FTP. OK, great so far, and more security, I'm all for it.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved