Server :: Apache .htaccess - Permission Denied. Exclude From Httpd.conf

Jan 13, 2011

I am administoring a few websites and the latest website to be deployed has a few "unable to check htaccess file, ensure it is readable, referer: " errors in the apache-error log.

That is fine, becuase the directory doesnt contain a .htaccess file.

Is there a setting whereby I can turn off this error ?

I dont want to turn off checking for .htaccess files because some directorys have this file and use it.

View 2 Replies


ADVERTISEMENT

Server :: Moving Apache Directives From .htaccess To Httpd.conf In CPanel/WHM Environment

Mar 3, 2010

I've got a dedicated server using whm/cpanel and there is a particular domain being hosted which contains a very elaborate .htaccess file which is full of mod_rewrite rules, among other things. I've been asked to try and get the contents of this .htaccess file into the httpd.conf (or some appropriate include file) to improve performance.

I've been reading this page and it's really confusing me: [url]

In the file usr/local/apache/conf/httpd.conf I see that there are two VirtualHost sections that appear to be relevant for my domain (which I'll call mydomain.com). The first listens on port 80 and the second is on 443. Seems to me that my apache directives in .htaccess would belong in this section. In the first section I see this:

Code:

In the second section I see this:

Code:

The problem with both of these is that the directory /usr/local/apache/conf/userdata does not exist, much less the full path to either of those files.

View 1 Replies View Related

Ubuntu Servers :: RewriteRule Works On .htaccess - But Not On Httpd.conf

Sep 29, 2010

We are trying to migrate from a centos server to ubuntu server, but we have some problems with an application called Topincs [url].

The installation is quite simple and I did it several time (but with ubuntu it's the first time).

Probably there are some parameters to set that I don't know, but even if the installation works fine and I can see the home page, the application doesn't work because RewriteRules aren't applied.

First I tried to ensure that mod_rewrite works fine and I found a weird situation: rewriterules work if they are in .htaccess but don't work if they are directly in http.conf.

View 4 Replies View Related

General :: What Is The Use Of /etc/sysconfig/httpd Conf File In Apache Server

Aug 4, 2010

what is the role of /etc/sysconfig/httpd configuration file in apache server .

View 2 Replies View Related

Server :: Change Of Apache Httpd.conf Doesn't Work On CentOS/RedHat?

Jun 30, 2010

I've been trying to make install apache 2.1.8 and php 5.2.3 and work on them. After updating and installing some dependence files, apache and php could both be installed.

Then I tried to configure them. I added the following content to the end of Apache httpd.conf:

Code:

Then I run /path/to/apachectl start, and saw the message:

Quote:

Invalid command 'RewriteEngine', perhaps misspelled or defined by a module not included in the server configuration

Then I remembered that I didn't include the rewrite module while making install apache. So I removed the 2 lines I just added to httpd.conf.

But, after running /path/to/apachectl stop and start again, I could still see:

Code:

When I use firefox to open http://host_ip:8080/, I could see "It works!". But when I open http://host_ip:8080/hello.php (the file is already under htdocs), firefox said
Quote:

Failed to Connect

Why and how to solve it?

I noticed that for some stupid reason, the conf file wasn't updated at all and the 2 erroneous lines were still there.

View 91 Replies View Related

Red Hat / Fedora :: How To Let Apache Know Which Httpd.conf To Be Used

Jan 19, 2009

We have apache installed at a directory other than the default location. There are two httpd.conf files on the server, one at the apache installation directory, and the other one is the default one at /etc/httpd/conf. The apache ran very well with the customized httpd.conf before, but after I installed php 5, the server seems taking the default httpd.conf and doesn't display the html pages which are installed at our apache directory. How to let the server know not to use the default httpd.conf and use the customized one instead?

View 3 Replies View Related

Ubuntu Servers :: Dhcp3-server Fails To Start - Can't Open /etc/dhcp3/dhcpd.conf: Permission Denied

Oct 1, 2010

I installed dhcpd using:

Code:

Now when I try to run it, I get this weird error:

Code:

The error was:

I changed permissions to 777:

Code:

To no avail!

It's got something to do with AppArmor.

I don't think it is installed on this system:

Code:

View 1 Replies View Related

Fedora Servers :: Suexec Set Up In Apache, Snippits From Httpd.conf?

Jun 25, 2011

I'm having a problem with mod_suexec in Fedora 15.I have suexec set up in Apache, snippits from httpd.conf:

Code:
LoadModule suexec_module modules/mod_suexec.so
...

[code]....

View 3 Replies View Related

General :: Bash: /etc/ld.so.conf: Permission Denied?

Sep 10, 2010

If I run this as su I get the same thing. If I log on as root user It is the same as well

View 5 Replies View Related

CentOS 5 Server :: Loading Multiple Virtual Host Conf Files From Httpd.conf?

Jun 1, 2009

I've been scanning the apache2 docs for the past few days and have not come up with an answer my following issue:

In my httpd.conf file, at the very end, I have the line

Include conf/vhosts/vhost_*.conf

However, when I run apache checkconfig or try to start apache, it gives me the error:

httpd: Syntax error on line 993 of /etc/httpd/conf/httpd.conf: Could not open configuration file /etc/httpd/conf/vhosts/vhost_1.conf: Permission denied

It appears as if the Include line is correct - in terms of it grabbing the first virtual host conf file. However, I'm confused on the permissions. the /etc/httpd folder is owned by root:root, as are the subfolders. As a test, I chown'd the conf/vhost folder combination and all the vhost files to apache:apache to see if that made a difference, and it appeared to make no difference at all. The log files don't contain anything (assumed because apache isn't starting). If I place the contents of the vhosts in a singular vhosts.conf it works - with the permissions set to root:root. I'd like to avoid having to use one vhosts conf for the configuration I'm trying to achieve - as it would make my life a lot easier.

View 3 Replies View Related

Ubuntu :: Apache Blank HTTPD Conf And Reverse Proxy For Webcam

Jul 23, 2010

I've been trying to figure out how to set up my Apache 2 running on Ubuntu 9.10 to provide a reverse proxy so I can see my wifi network camera monitoring my dogs and still have access to my family website. First, I followed the suggestions from this thread on Ubuntu forums: [URL]. I set up a similar rule set at the end of my /etc/apache2/sites-available/default, restarted apache -- from which I got a response saying that Apache2 could not determine the server name -- and then tried logging into my server through its ip address. When I tried http://192.168.2.80/dogCam, I just got a 404 error. Here's what I added: (I also tried my domain name, but it also didn't work.)

Code:
<VirtualHost 192.168.2.80:80>
ProxyPass /dogCam/ http://192.168.2.160/
ProxyPassReverse /dogCam/ http://192.168.2.160/
</VirtualHost>

When I looked at many other threads, I get recommendations to have my setup in httpd.conf. But, in both this server and a freshly installed Ubuntu laptop, my httpd.conf file is empty! I tried copying and pasting the recommended contents of the following thread, with the example proxy paths replaced with the ones I needed: [URL]. Straight-forward tutorials don't seem to apply, as Ubuntu has a blank httpd.conf file. I figured out that Ubuntu seems to load its modules by simply adding soft-links to the modules of interest from modules-enabled to modules-available. But, after a full day of trying to figure out what looks to be fairly simple and well-documented, I am at a loss for setting up this reverse proxy or even figuring out where to set ServerName to define my domain name to Apache2 in Ubuntu.

View 2 Replies View Related

Fedora :: Error : Permission Denied, Please Try Again. My Nssswitch.conf Is

Aug 2, 2011

I had Fedora 8 installed in few clients and a server (same server for NFS and NIS), and NIS and NFS configured, and was working fine. Yesterday, I upgraded few client computers to Fedora 15 (server is still same), and configured NFS and NIS client. NFS is working fine, I can see home directories.

For NIS: ypwhich, ypcat passwd gives me correct uutput, ypbind is running. The problem is, I can't login to NIS client. The error is: Permission denied, please try again. My nssswitch.conf is

[Code]...

View 2 Replies View Related

CentOS 5 :: Httpd: Could Not Open Configuration File /etc/httpd/conf/httpd.conf: No Such File

Nov 9, 2009

accidentally I do something wrong with my server and the httpd folder missing and I need it to setup my mail server and anyone can help me what can I do without reinstalling my Cent OS? Here is the error msg :

[root@mydomain etc]# service httpd stop
Stopping httpd: [FAILED]
[root@mydomain etc]# service httpd restart

[code]....

View 3 Replies View Related

General :: Change A File In Filestarter Using Sudo /etc/rsyslog.conf - Permission Denied

Aug 4, 2011

I Have been trying to change a file in filestarter using sudo /etc/rsyslog.conf. but am getting a permission denied message. How do I get into this file to change it ? Firestarter is working ok but for some reason it cannot open the system log. I Have found what amendments need to be made to get this to work but simply cannot get access to the file

View 2 Replies View Related

Debian Configuration :: Apache - Permission Denied On Files Uploaded Ftp?

Apr 12, 2011

I have an apache installation with /var/www/bob as the document root and the only site served up. I have bob as the directory's owner, and he is able to upload his files to that folder via ftp (vsftpd on the server). When a browser tries to access the pages, it simply gets a 403 forbidden. The problem occurs when apache2 tries to access the files bob uploads. The www-data user (Apache daemon) gets permission denied when I try to cat bob's files in the shell, so it's purely a permissions issue. What I can't figure out is how to give the Apache daemon the ability to read bob's files while also making certain it does not have the ability to modify any of them.

View 1 Replies View Related

Fedora :: Apache Install - Access Index.php On Localhost - Permission Denied

Jan 19, 2011

I've just upgraded my laptop to Fedora 14 and installed LAMP on it for a test environment. I've followed the official instructions to install but seem to have a problem that I didn't have on F13 or Opensuse. Each time I try to access index.php on localhost I get a permission denied message and an SElinux alert. I have tried 7 different solutions on various forums and just can't view anything in a browser.

/var/www/html has been set to chmod 777
/var/www/html/index.php has also been set to chmod 777

A standard user can definitely read and write to the above files/folder. Until I commented it out the Welcome/Test page was working perfectly.

View 5 Replies View Related

Server :: Apache Htaccess Redirect

Jul 23, 2009

I want to give a 404 error when the index.html file is requested, i already know how to do this in php, but i cant seem to locate any information about how to do it in htaccess. I thought about just redirecting index.html to a page that dose not exist, but i would like to do it correctly from the start.

View 2 Replies View Related

Server :: Setup A Apache Htaccess Redirect?

Jul 7, 2010

Stay I have a url to view files, e.g.

[URL]

How do I setup a apache htaccess redirect so I can use a static url like:

[URL]

View 3 Replies View Related

General :: Exclude "Permission Denied" Files For "ls -al"?

Nov 30, 2010

Sometimes when I do "ls -al" I am given a list of files with Permission Denied messages. If I do "ls -al | grep -v 'Permission'" it'd still list them on the screen. Is there anyway to stop this?I want to be able to do this ultimately but not when it keeps giving me these Permission Denied file names.find . -user 'username' -exec rm -rf '{}';

View 3 Replies View Related

Slackware :: Typo In As-installed /etc/httpd/httpd.conf?

Dec 24, 2010

I'm new to Apache configuration so could be misunderstanding but shouldn't the characters highlighted in red below be removed?

Code:

View 9 Replies View Related

Server :: Apache - Redirect Through A .htaccess File In My Root Folder

Feb 2, 2011

I need to redirect through a .htaccess file in my root folder. The redirect needs to be done from http://www.department.univeristy.edu/reuir to a different server [url]. I am having trouble in determining the pattern that is required for it to take effect.

View 2 Replies View Related

Fedora :: Httpd.conf - Speed Up - And Lock Down Your Server ?

Feb 19, 2010

This is not intended to teach you about http.conf and its various options. This guide is intended to help with speeding up your web servers by assisting in protecting them from petty abuse, such as hotlinking and scraping, and by using options that yield better performance in general. The methods used in this guide address general concepts, but the implementations of the methods are completely arbitrary, and are tailored to my needs. Each user may want to make their own modifications to suit their own setup. Again, this is a general guide, meant for instruction purposes only. I will go over each significant section in the file, and explain what it does, and the reasoning for it.

This assumes that you WISH to disable the ability to use .htaccess, and to administrate your websites on the server level. If you have a shared hosting plan then you cannot administrate your server at all, and so some of these sections will not apply to you, but some of them will; the ones that still do, you will place in your .htaccess file, in place of your httpd.conf.

Some of the options in these files are default, and so they may not be explained at all. This thread is more about the non-standard configurations.

Most of these options are standard. Notice that there are extra AddTypes, for things such as .xpi files (firefox plugins, etc), and .ogg video files.

Also take note that we disable the option for .htaccess. This makes a dramatic speed increase. This is because if .htaccess is enabled, then for each request made to your server, apache must look in the directory where the requested file resides for an .htaccess file (it does not matter whether one is there or not, and the lookup is NOT cached, so it much be performed EACH request). If apache finds a file, it must parse it. Then it must look in the parent directory, and in the parent's parent, and so on, until it reaches root (/). This is done for EACH and EVERY request. Disabling .htaccess and administrating your server at the global level will make a dramatic difference on busy servers. On not so busy servers, you may not notice the difference.

Note that we disabled cgi-bin completely. This is because we're running mod_php, so we don't need cgi-bin. If you're not using it, lock it down so that no one else can .

Also note that we used AddOutputFilterByType to make sure that all text files were compressed before being sent across the wire. This saves bandwidth.

Of this section, most of these options cannot be set in .htaccess. Options such as the addtype and addhandler and addencoding CAN be set in .htaccess; the rest are global/sever level only.


Code:

View 4 Replies View Related

Server :: Debian - Apache2 - Httpd.conf ServerRoot ?

Feb 19, 2010

Installed Apache2 on a Debian Lenny system. copied my old /var/www/htnl over to the new system.

Now when I open my browser to my PC I get the index.html under /var/www not /var/www/html.

I have this in my httpd.conf:

Code:

From what I have read, the DocumentRoot should have pointed to /var/www/html overriding /var/www?

If I use "10.1.1.13/html" it works the way it should.

View 3 Replies View Related

Software :: Disable Options +FollowSymlinks In .htaccess Files On An Apache Web Server?

Sep 11, 2010

How can I disable Options +FollowSymlinks in .htaccess files on an Apache web server?

View 3 Replies View Related

Server :: Forwarding An Application Having Port Id 8080 To 80 Using Httpd.conf?

Nov 26, 2010

I am a network/system Administrator in an avg. based company, we are using Cent Os as servers. We are developing applications in both php & java, for java we are using apache tomcat as server (port number 8080) & for php we are using apache as server (port 80). Php applications are uploaded in the server and giving the link to our clients like localhost.com/chrome. Now we are planning to give the java based application for testing purpose to clients & can give the application link to client as localhost.com:8080/mozilla. Is it is possible to change the link localhost.com:8080/mozilla to localhost.com/mozilla with out changing the portnumber of apache tomcat server & without interrupting the php applications, that means our clients can access php application as localhost.com/chrome & java application as localhost.com/mozilla in the same server at the same time.

View 9 Replies View Related

Debian :: Cant Find Anything In Apache2.conf Or Httpd.conf Files?

Jul 25, 2010

phpmyadmin files are in usr/share/phpmyadmin but i cant find anything in my apache2.conf or httpd.conf files that point to that directory.How do I find the route taken from the Server root "ServerRoot "/etc/apache2"" to the phpmy admin files.

View 5 Replies View Related

Server :: Single Wildcard Certificate For Apache Httpd Server And Tomcat?

Feb 10, 2010

I have a requirement of using a wildcard certificate for 5 subdomains running under apache httpd server and 1 subdomain under tomcat.Is there any possibility of using the single wildcard certificate both in tomcat and apache

View 3 Replies View Related

Ubuntu Servers :: Desktop 10.04 Home Server- Editing Httpd.conf File - Fails

Jul 8, 2010

I turned my home PC running Ubuntu 10.04 into a server, and so i am so lost, after reading like a 10-20 different guides and/or official docs, I am totally lost.

All I wanted was to create a custom 404 error page...i read about how people edited .htaccess files to customize error pages, i tried and failed also, editing apache2.conf, I got lost and i dont wanna mess up everything and also, how you're supposed to not touch either of those as its not how it should be done and instead you need to edit httpd.conf and i did and FAILED! again...

Also how do I make it so that I can make subdomain(s) on my site? and wth is a name server and where do I get one?

View 4 Replies View Related

Server :: Can't Get On Internet / Apache Is Running / Httpd Is Not

Feb 11, 2011

When I do " ps aux | grep apache " I can see that apache2 is running. But when I do the same thing for http or httpd there is nothing. I looked for this question in the forums but couldn't find it. I probably don't know just what to look for.I'm using the new Debian Squeeze, and was fooling around heavily with new software installations and modifications, and just noticed all of a sudden that I couldn't get on the internet - so I know I did something but don't know what.I can plug in a thumb drive with a bitnami joomla stack on it and run, " ~/tmp/joomla-1.6.0-0/./ctlscript.sh start "and that gets things going for the joomla stuff (apache, http, mysql, php), but that stuff is pretty self contained and does not effect the browser's attempt to reach the web.

View 12 Replies View Related

CentOS 5 Server :: HTTPD - Forbidden Dont Have Permission To Access /index.html?

Mar 3, 2010

Basicly just installed a fresh version of Cent OS 5.4 with apache httpd installed automaticly during the installation. The http daemon is running and when navigating to localhost i get the welcome cent os apache page thingy. The problem is when i put an index.html file in /var/http/www then try and navigation to localhost I get a 403 forbidden error.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved