Ubuntu Servers :: Apache2.2 Denies Access To Home Folders?

Jan 14, 2010

I configured my apache2. On my Intrepid I had apache2.0 while on my Karmic I have a apache2.2. Aftere configuring I tested it and got a an error page when I tested it in my web browser. I looked into the log file that showed the following error "[client 127.0.0.1] (13)Permission denied: access to /my_dir/ denied".

It appears apache2.2 can't access directories in my home folder. File system rights for the files and folders are correct. There is no AppArmor profile for Apache. User settings in "/etc/apache2/apache2.conf" file are correct. The inaccessible folder in "/etc/apache2/sites-available/default" looks as follows:

[Code]...

A trick using symbolic links didn't work either. On my previous Intrepid with Apache 2.0 my pages worked like a charm. Now on my current Karmic (before apache2.conf was pre configured, now it's not) with Apache 2.2 my pages are wrecked. how I can make Apache2.2 access folders in my home folder and which settings are needed in default file for that?

View 8 Replies


ADVERTISEMENT

Ubuntu Servers :: Apache2 Cannot Access Image Files

Nov 12, 2010

I have installed LAMP server, I cant access any image files though Apache2.

All other, text document are showing, html, and php etc.

View 1 Replies View Related

Ubuntu Servers :: Can't Access Virtual Host (apache2)?

Jan 24, 2011

I've just installed LAMP. http://localhost/ page works fine. I need to create some virtual hosts. Localhost page is situated in /var/www/. It's normal for me, and I wanted to created virtualhost (in /var/www/vhost1) But it doesn't open in browser. Where is my mistake?

/etc/apache2/ports.conf
Code:
NameVirtualHost *:80
Listen 80
<IfModule mod_ssl.c>
# If you add NameVirtualHost *:443 here, you will also have to change
# the VirtualHost statement in /etc/apache2/sites-available/default-ssl

[Code]...

View 7 Replies View Related

Fedora :: How To See Which SE Rule Kick In And Denies Access

Dec 13, 2009

How can I see which SELinux rule kicks in at a given point. Is there something like debug-mode for SELinux? The problem is that SELinux Troubleshooter does not show any errors at all when denial happens.

View 4 Replies View Related

Networking :: Folders In The Directory /home Full On NFS Servers

Jan 28, 2010

we connected the new hard disk in the folder /home /newhdd it has alot of files and we gave access to the folder /home via NFS When we attach a folder on the remote computer is on a remote computer folder newhdd empty, while the other folders in the directory /home full like on NFS servers.

View 1 Replies View Related

Fedora Servers :: NFS Mounts Extra Home Folders On Login

Mar 17, 2009

On our network, we authenticate our users via LDAP and use autofs to mount their home directories. This works fine in Fedora 8. However, in Fedora 10, when the user logs in, it also mounts the home folders of the users that previously logged onto the system as well. This is what I see when I login as "user1" on Fedora 10

[Code]...

View 2 Replies View Related

Ubuntu Servers :: Vsftpd - Can't Access Files/folders?

Sep 26, 2010

1- I've set up 3 virtual users,one of them is a system one (with a different password) and writes on his own home folder. With this one I haven't found any problems yet, but with the other 2 users I can't access files/folders created by them. It's a permissions problem for sure, but I'm not sure how to correct it.With these users I can upload files, create files and create folders. The problem is I can't access what I create (I can't enter a folder I created but it is there and I can upload files into it).

2- Whenever I turn on ssl_enable=YES I can't access the server (even from the server itself when I connect to localhost, It's a regular Ubuntu installation).Here's the config file for the users:

Code:
write_enable=YES
anon_mkdir_write_enable=YES
anon_other_write_enable=YES[code].....

View 7 Replies View Related

Ubuntu Servers :: Get Rid Of Access Denied 404/403 For Localhosts Other Folders?

Sep 1, 2011

How yo get ride of access denied 404/403 for localhosts other folders? i am using lamp and trying to access my site which is placed in a folder wthin the document root. but its showing access denied. how i can edit permissions?

View 3 Replies View Related

Ubuntu Servers :: Cannot Access Files / Folders In Www Directory / LAMP

Jan 21, 2010

Just installed lamp, I can access phpmyadmin mysql is set up and everything. When I try to view a directory [URL] I get an access denied error.

EDIT: I changed the permissions of the "folder" folder itself, I can access everything in that directory now but not any other folders in it. Do I really need to go through every folder every time and change the permissions?

View 4 Replies View Related

Ubuntu Servers :: Way To Control Access - Some Files/folders Would Even Need To Put In A Password

Apr 11, 2010

I've managed to setup Ubuntu Server 9.10, and created folders/files toview/edit/execute with Windows and Mac.

Now here is my dilemma, this is for a home server, and I will have 4 users(1 for myself, one with "admin" rights, my fiance(mac user), media pc, and a "guest" account for the computer or 2 that are out in the public(they don't need access to my taxes ).

I'd like to have it so that on my laptop, I can access the whole server, but some files/folders would even need me to put in a password. I want to do this because my fiance gets delete happy and deletes things, so if she goes on my computer she won't delete important info. I'd like her to have access to music, photos, and videos, as well as her having her own folder that she can treat as her hard drive.

The question is, do I need to setup a domain for this, or can I get away with a workgroup?

View 2 Replies View Related

General :: In Ubuntu 9.04 - Mount The Different Folders On The Partition To Different Folders In Home?

May 12, 2010

I have a shared NTFS partition ("shared") that I use for data for both Windows and Ubuntu. How can I mount the music folder on shared to $Home/Music, and the Videos folder on shared to $Home/Videos? I want to mount the different folders on the partition to different folders in home.

View 2 Replies View Related

Ubuntu Servers :: Give Power Users Ability To Access All Of Their Folders Without Thrashing Security.

Feb 8, 2011

So, I am looking to implement an FTP server with Isolated Client accounts/directories where a client can only access what's in their directory. I also need to provide my internal user's (content managers) the ability to upload, delete, etc from all of the Client accounts. The simple part is creating the secure client accounts. It's a matter of changing DIR_MODE in adduser.conf to 700 or 770, creating a user, having the FTP server chroot them to their home directory, revoke/restrict shell/ssh access and maybe even slap on some ACL to prevent botched permissions.The hard part is figuring out how to give my power users the ability to access all of their folders without thrashing security.

My first thought was to put all of the client user-groups in a parent group and having my internal users inherit group permissions..but you can't have groups inside of groups.My second thought was to put all of the client users in the same group and prey that the FTP chroot is enough to keep them from poking around but then I have the problem of how do my internal users access other user directories if they are chrooted. Do I create a second server without chroot.do I create some weird nested homedir structure..I honestly have no idea how to satisfy both requirements (secure client accounts and privileged user accounts). I need my privileged users to authenticate against Active Directory via Likewise open, LDAP, etc and I don't care how the clients authenticate. Though, I would prefer to have both file and FTP-server level protection just to make sure no one can see the other client's data.

View 1 Replies View Related

Server :: Redirection With Different Folders Over Apache2

Nov 6, 2010

I have a problem about redirection over Apache2 over Debian Lenny. We have build a LAMP, and our programmer make a software with these features:

When you put on your browser (i.e.) [URL], you access to the program in /var/www/vhosts/hugohome/inside. And when you put [URL] you access to the program in /var/www/vhosts/hugohome/outside. Today, if you just put [URL] our Apache answers 403 (forbidden), because we had blocked folder access. (You know....isn't the right way). Our Apache's Document Root is in /var/www/vhosts/hugohome.

Our goal is to change definitely [URL] to access -> /var/www/vhosts/hugohome/inside. This is our main intention. Also, we can continue with [URL] pointing to /var/www/vhosts/hugohome/outside. I thought, hmm easy!: I can change the DocumentRoot to /var/www/vhosts/hugohome/inside and try with an Alias to outside. But the problem is that the programmer has taken the software reference with /var/www/vhosts/hugohome and when I tried to change the Document Root the programs didn't work fine (loops, error 404, etc).

How can I do?. I have tried with Apache with many manners, but I just have a relative success with: "RedirectMatch ^/$ [URL]". It works, but the Browser shows the ugly [URL]. Our intention is just show [URL]. Unfortunately we can't work directly with the DNS servers, and I guess that I can resolve with (i.e.) Apache and Bind together.

View 3 Replies View Related

Software :: Apache2 Won't Serve Php5 In Home Directory?

May 21, 2010

Running Ubuntu 10.04

Installed apache2 and php5 and it works in /var/www

but once I point it to a home directory it won't serve php. Normally I have used phpcgi but I am currently trying to use regular php.

Here is my default file.

Code:
<VirtualHost *:80>
ServerAdmin webmaster@localhost
DocumentRoot /home/greensmoothiegirl/public_html
<Directory />

[Code]....

View 4 Replies View Related

Ubuntu :: Home Folders Appear On My Desktop?

May 12, 2011

The problem i have is that the folders i create in my home folder (/home/USRNAME/) now appear on my desktop (but not inside the desktop folder... since it no longer exists, u'll see). After a clean install of 11.04, there were a few default folders in my home folder (documents, music, videos, etc) however, i decided to rename them. After doing that, all of them (even the ones i didnt rename, like ubuntu one and templates appeared on my desktop (but not the desktop folder). I thought they were links, so i deleted the ones i saw on my desktop, and to my suprise, all the folders in my home folder have disappeared! Now everytime i create a new folder in my home folder it appears on my desktop, on top of my wallpaper, and if i delete either of them, both go away.

View 9 Replies View Related

Ubuntu :: Backup PC And Encrypted Home Folders?

Jan 2, 2010

I'm recently switched my work laptop from running winXP to runing karmic. I'm still at the stage of getting my various bits and bobs working correctly. One of these I (may) have a problem with is backup's. I've ran backuppc on a ubuntu 9.04 box in the attic for the last year or so and I've been backing up my laptop to that. But since the switch, since I have an encrypted home dir, what is being backed up is the encrypted files. First, can I recover these if needed (I kept a copy of my passphrase), or can I get backuppc to ssh in as me with my home dir mounted correctly?

Backuppc is using rsync over ssh I've been using linux on and off since about redhat 5.0, so I'm not afraid of the command line or vi

View 5 Replies View Related

Ubuntu :: Ssh Networking / Sync Home Folders?

Sep 2, 2010

Ever since I had a hard drive that had an unexpected mechanical failure 2 years ago (& had to pay $1400 to have the drive pulled apart in a vacuum & copied), I've been understandably paranoid about ensuring I keep multiple up-to-date copies of my hard drive.Currently, I'm running 3 computers- The TV Computer, my Wife's Computer & my Main Computer. A second hard drive in the Main Computer & an external hard drive both act solely as backups for my Home folder. The TV Computer & my Wife's Computer also keep an identical Home Folder to my Main.I have ssh installed on all computer's & have made bookmarks via the Places Menu's 'Connect to Server', so obviously it's very easy for me to exchange files between computer's...

My problem is this; Every time I save/download/change a file, I have to copy it to 4 other hard drive's. It's kind of annoying.Can anyone suggest some ways for me to save some time with this? It's a wired network with static ip's. All 3 computers are pretty much turned on 24/7.I'm open to middle-of-the-night scheduled type of thing or whatever.

View 6 Replies View Related

Ubuntu :: Share Folders In Home Between Distros

May 28, 2011

I've set up a dual boot between a few different distros that I use. One of them has a seperate home partition and I'd like to bind folders from that into the other distros' home directories, I would like to share music documents and ideally firefox bookmarks between them.

View 4 Replies View Related

Ubuntu :: Deleting Folders From The Home Folder?

Jul 7, 2011

I accidentally created a folder in my /home directory and its ticking me off because i cant delete it and im anal about my organization on the computer and having this extra empty folder.

View 5 Replies View Related

Ubuntu Servers :: Set Home Directory Path Different From LDAP's Home?

May 24, 2011

I need to specify a different path to home directories on a particular server than what LDAP contains for the users, besides using a symlink. E.g. "/Users/jdoe" vs "/home/jdoe" I don't want to change the actual LDAP attributes, just want a particular server to point them in the right direction (Ubuntu 10.04).

I'm assuming it's something I could probably set in pam configurations?

View 1 Replies View Related

Security :: Apache2 Access Restriction In Location

Jan 22, 2010

I've got this in my Apache2 config (on a Ubuntu 9.10 server):

Code:
<VirtualHost _default_:443>
DocumentRoot /srv/svn
<Location /repos>
DAV svn

[Code]....

When I comment out the "allow from" line, I have no access to this server at all, but when "Allow from 127.0.0.1 172.23.120" is activated, I can also access that location from other IP's (I can even access it from the internet).

What I really want is access limited to the IP's in "Allow from" because I don't want anyone accessing our subversion repo's from anywhere else.

View 5 Replies View Related

Server :: Cannot Access /var/log/apache2/*: No Such File Or Directory

Aug 24, 2009

I am trying to access log file which located in /etc/log/apache2. I could get into the directory using `su`. I was able to run ls command under the directory and everything was file. I could run a command,

ls -d /var/log/apache2/*

However after I switched to my account, I got an error. sudo ls -d /var/log/apache2/* ls: cannot access /var/log/apache2/*: No such file or directory

I want to use this command in a bash script to get a list of log files. Should I write the script as root and run it as root?

View 3 Replies View Related

General :: Making /home Folders Private In Ubuntu 10.4

Oct 7, 2010

How do I stop one user account from being able to read files in another user account.

Right now once i log in, I can easily navigate to /home/[username] and copy/read any file. How do I make it thus that only /home/[username]/shared is allowed to be read/copied.

I would also like to prevent listing of directories.

View 2 Replies View Related

Ubuntu Networking :: Sharing Specific Folders Instead Of All Of /home?

Apr 25, 2010

I've being following this guide, which is great, and currently my samba.conf looks like this:

Code:
[global]
panic action = /usr/share/samba/panic-action %d
workgroup = "Name"
netbios name = "Server name"

[Code].....

As you can (maybe) see, my entire /home folder is shared. For various reasons, I'd prefer it if only say my music and videos were shared, how do I do that? I've looked around the web and seen some other people's samba.conf files but mine looks totally different and I don't want to lose the functionality I have by messing around with it.

View 1 Replies View Related

Ubuntu Installation :: 10.04 - Home Folders Missing After Upgrade

Aug 8, 2010

This evening I went through the upgrade process to 10.04. The entire process went well until reboot time. At that point fsck was run and stopped after checking the first physical hard drive. After some time I skipped (s). When I tried to log in, warning messages informed me that Nautilus could not access it's folders in our home folder. ls /home/ brings up nothing, nada zilch. Some poking around confirms that the drive is there but Ubuntu seems unaware of it.

The configuration:
Physical hd #1 is: sda a 40Gb hard drive with windows and Ubuntu / and swap.
Physical hd #2 is: sdb a 120Gb hard drive with our /home partitions.
Seems Ubuntu is simply not detecting the drive?

View 9 Replies View Related

Ubuntu :: Desktop Suddenly Shows All Home Folders?

Sep 8, 2010

I have never seen anything like this before. Starting up today my usually completely free of clutter desktop is showing all of my home directory folders!If I delete folders from the desktop, they are also deleted from my home directory. If I create a new home directory folder, it also appears on my desktop. In effect my desktop has become my home directory and I don't like it.

View 6 Replies View Related

Ubuntu :: Does Home Directory Dot Folders Contain Sensitive Data

Feb 3, 2011

I recently used D�j� Dup for the first time. I chose to backup my home folder and most dot folders (do most of you backup all your home dir dot folders?). Even though D�j� Dup uses gpg, is there any sensitive data stored in dot folders within my home directory?

BTW, I did an incremental backup up to an older D�j� Dup backup folder on my NTSF external HDD and got an error. Is this because it is NTFS? I then did an incremental backup to a backup folder on my PC (ext4) and got no error. In the picture attached, would that setting mean the backup will continue to grow to a huge size? Would it be better to keep backups for a week?

View 1 Replies View Related

Ubuntu Networking :: Sharing Home Folders (samba)?

May 29, 2011

sharing the home directory of my mediacenter pc.I run xubuntu 10.04 on this machine, so I had to write my own smb.conf file:

[global]
workgroup = ReteDomestica
netbios name = MEDIASERVER[code]....

On my desktop PC (ubuntu 10.10) I can see the home folder of the mediacenter, but I cannot open it (unable to mount windows share) Where's the mistake?

View 1 Replies View Related

Ubuntu Servers :: Take Apache2 Away From Root?

Feb 4, 2010

I think my apache2 is owned and running as root. I don't know if I installed it like a noob a while ago but I would like to secure it now especially since I just figured out how setup virtual hosts and I may want to eventually let people host sites on my server and I obviously don't want to have to give them root access. How can I confirm that apache2 is running as root and how do I take it away from the root user?

View 6 Replies View Related

Ubuntu Servers :: Apache2 - 98 - Address Already In Use

Aug 29, 2010

I am using Ubuntu Server 10.04 64bit. I am getting an Apache2 start up error after I setup my certificates and configure Apache2 for HTTPS. At the point on start up where I need to type in my certificate pass code I get a lockup due to the Apache2 process being in a hung state. I reboot if needed and switch to console tty2. When I type in the command.

Code:

I get the following error.

Code:

To correct the problem I do this.

Code:

From the output of the command above I look for the apache2 process and make note of its process ID. Then, I kill that process ID. For example, the command below has an apache2 process ID of 1131.

Code:

Next, when I run this command.

Code:

The apache2 server starts up and asks for my certificate password, accepts it when I type it in, and runs perfectly fine afterward.

Fortunately this instance of Ubuntu Server is running inside a VMWare virtual machine. I can just "pause" the virtual machine if I need to rather than going through this crude and tedious start up process too frequently.

Crude and tedious are feelings I'm having too frequently lately with Ubuntu Server.

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved