similar to: enable suexec

Displaying 20 results from an estimated 900 matches similar to: "enable suexec"

2006 Sep 08
0
SELinux targeted + httpd + suexec
Hi, I have read: http://lists.centos.org/pipermail/centos/2005-March/003429.html, http://fedora.redhat.com/docs/selinux-apache-fc3/sn-using-other-types.html RedHat Selinux Documentation (PDF) (some parts) and they helped me solve a some difficulties, including the necessity to mount /var/www with -o suid. Now I'm getting these 2 errors in /var/log/messages whenever I execute a cgi:
2009 Jan 30
1
fcgi/suexec problem
I have a number of vhosts configured with SuexecUserGroup to run the scripts with limited privileges and the dept. web-site on one of them. The problem is the webmaster can't read online context help which comes with the cms the site is using. Most help files (>2K) have *.php.html extension. *.php and *.html scripts both work as I suspect they should, but when it comes to *.php.html suexec
2005 Nov 28
2
CentOS 4.2 issues
Hello CentOS, I've just taken 2 old servers running CentOS 3.x, wiped it out, and installed CentOS 4.1 The systems seemed to work fine with CentOS 4.1, but when I proceeded to run yum -y update, all the RPM's (101) download and seem to install fine - however, upon reboot, partitions such as /usr/ and /var will not mount (ext3). These machines both use the Intel S875WP1 P4 Mainboards.
2006 Jan 05
2
*tangent* High Availability using 2 sites -- yep, "propogation."
Hello Les, Thanks for that info. I'm playing with this now and although the 'failover' process seems rather slow, it does seem to be doing what I need. I setup a subdomain entry to point to 4 IP's, only one if which is actually working, and indeed, when IE get's a non-active IP, it eventually goes to the next one until it finally finds the actual live IP. Once it gets the
2005 Oct 05
1
Problems with Additional IP's, Sendmail, and iptables?
Hello CentOS, Setup: CentOS 4.1 (Latest YUM) Sendmail Multiple IP's on eth0:x (1 through 150 or so) iptables I've noticed that whenever I add another IP address to my servers on one of the eth0:x aliases, the IP comes up fine and restarting pure-ftpd and apache seems to be able to use the IP straight away. Sendmail also 'seems' to use it fine, but something odd is occuring that I
2006 Jan 09
6
Compile vs. RPM
Hello CentOS, I'm an old hat, and have been compiling my own MySQL, Apache, PHP, OpenSSL, ModSSL, etc. for my webservers for years. I'm playing around with the RPM installs on CentOS, and have basically been able to get most things setup so that they "function" about the same. If I could stick to RPM's rather than compiling my own sources, it would save me a fair bit of
2020 Jul 20
2
Apache umask
> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >> I need to set the umask for apache to 002.? I've tried every idea I've >> found on the internet, but nothing make a difference.? Most suggest that >> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make >> a difference.? Other's suggest adding something to the
2006 Jan 26
0
Rails and suEXEC
I''ve posted my experiences getting Rails running under CGI on a shared host that has suEXEC enabled on the wiki ( http://wiki.rubyonrails.org/rails/pages/RailsAndSuExec). I''m curious if anyone else has dealt with Rails and suEXEC before, and if so what approach they took. Avdi Grimm -------------- next part -------------- An HTML attachment was scrubbed... URL:
2020 Jul 21
2
Apache umask
> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>> found on the internet, but nothing make a difference.? Most suggest >>>> that >>>> I put "umask 002" in /etc/sysconfig/httpd, but
2005 Aug 25
2
IPTables not working?
Hello CentOS, I'm having a strange situation on one of my servers. I'm running CentOS with all the latest yum updates. It runs fine, but iptables does not seem to be 'consistently' dropping the packets from the IP's I've put a drop rule in for. When I do iptables -L I still see the rule in place: iptables -L Chain INPUT (policy ACCEPT) target prot opt source
2014 Jan 03
1
Need help with spec file for Apache-2.4.7
I am trying to build an RPM for Apache-2.4.7-1 on Centos-6.5-i86_64. I am using mock. The are three build dependencies that I am trying to resolve. One, mod_socache_dc / distcache, I have simply removed from the spec file. The other two are arp and apr-utils. Since httpd-2.4.7 needs arp >= 1.4 I got the two latter requirements from http://www.apache.org/dist/httpd/httpd-2.4.7-deps.tar.bz2
2003 Dec 04
5
vmail.cgi with Redhat 9.0
I recently switched from Mandrake to Redhat and I noticed that vmail.cgi does not work with the default apache installation that comes with Redhat. Here is what I get in my error logs: [Thu Dec 04 11:59:57 2003] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) [Thu Dec 04 11:59:58 2003] [notice] Digest: generating secret for digest authentication ... [Thu Dec 04 11:59:58 2003]
2013 Jan 31
1
The way Puppet installs things fail
Basically, the way puppet installs things things with /usr/bin/apt-get -q -y -o DPkg::Options::=--force-confold install <package_name> fails due to authentication WARNING: The following packages cannot be authenticated But if I do it from an ssh console normally, using apt-get install <package_name> it works fine without issues. Is there a way to change how puppet uses the
2006 Apr 12
13
Public Directory not accessible
Been trying to deploy my rails app on Redhat ES3, Apache2, FastCGI with Plesk all day. Fun stuff. Basically, the issue that I can not solve has to do with access to /public. None of my images, javascripts, etc. are working in the app. Trying to access any of these results in a 404 (or routing error if in developer mode). Oddly, the 404 file it displays is -- you guessed it -- in fact *in*
2011 May 14
2
Apache in chroot reporting every client is 16.0.0.0
Not sure where to start on this. I went to examine a log file today and noticed a password protected internal file was being accessed from 16.0.0.0. Upon further review every log entry has the same IP. Accessing apache from localhost also reports 16.0.0.0. Google is not being my friend right now, any advice? Kernel: 2.6.9-89.0.29.Elsmp In the chroot: httpd-suexec-2.0.52-41.ent.7.centos4
2011 Sep 30
1
Apache security , Was: Running Apache sites as separate users
On Thu, Sep 29, 2011 at 9:35 PM, Lucian <lucian at lastdot.org> wrote: > On Fri, Sep 30, 2011 at 2:22 AM, Trey Dockendorf <treydock at gmail.com> > wrote: > > I had a recent request to improve security on my web servers by having > each > > website use a different user to run the hosting service. So > > example1.comhas it's own Apache instance running
2005 Feb 18
2
CentOS-4 RC1 (i386) Bugfixes
All, There are 3 bugfix updates for CentOS-4 (RC1). 1. mod_perl needed to be recompiled after the RH errata for perl was incorporated, but it was not flagged by the perl update. ( https://bugzilla.caosity.org/show_bug.cgi?id=803 ) (thanks Joshua Hirsh) 2. httpd identified itself as Apache/2.0.52 (Red Hat) Server instead of CentOS ( https://bugzilla.caosity.org/show_bug.cgi?id=806 ) (thanks
2006 Jun 09
2
Shared hosting for rails
Hi all, This is my first posting to the mailing list. We are a small but technically competent hosting company in Savannah, GA. We have recently been bitten by the rails bug ourselves and while we are enthusiastic we don''t know a great deal about rails yet. We are looking at setting up hosting for rails, but we wanted to get feedback from the community before doing so.
2020 Jul 13
4
Apache umask
I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference. Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any difference. Any suggestion from
2007 Sep 03
1
recompiling httpd
hi, i'm trying to recompile the httpd rpm on a x86_64 system. all i've changed in the spec file is the "--with-suexec-docroot" configure option. the error message i get from the "rpmbuild -ba SPECS/httpd.spec" command is "ln: creating symbolic link `/var/tmp/httpd-root/etc/httpd/logs' to `../../usr/var/log/httpd': No such file or directory". so