similar to: File access in Apache 2.4

Displaying 20 results from an estimated 9000 matches similar to: "File access in Apache 2.4"

2017 Nov 21
4
File access in Apache 2.4 (clarification)
Folks I'm having file-access problems in Apache 2.4 under Centos 7. In particular: - I have a file that's readable to every user and every application, (writeable by only one user), but my CGI scripts cannot read it. - Some of my CGI scripts need temporary storage for some files. They are, for example, some internal log files, tnat get cleaned up over time, but I want to be able to
2017 Nov 21
1
File access in Apache 2.4 (clarification)
At 09:24 AM 11/21/2017, Jonathan Billings wrote: >On Nov 21, 2017, at 11:42, david <david at daku.org> wrote: > > > > Folks > > > > I'm having file-access problems in Apache 2.4 > under Centos 7. In particular: > > > > - I have a file that's readable to every user > and every application, (writeable by only one > user), but my CGI
2017 Nov 21
0
File access in Apache 2.4 (clarification)
On Nov 21, 2017, at 11:42, david <david at daku.org> wrote: > > Folks > > I'm having file-access problems in Apache 2.4 under Centos 7. In particular: > > - I have a file that's readable to every user and every application, (writeable by only one user), but my CGI scripts cannot read it. > > - Some of my CGI scripts need temporary storage for some files.
2017 Nov 23
0
File access in Apache 2.4
Hi David, On Tue, Nov 21, 2017 at 3:19 AM, david <david at daku.org> wrote: > I'm having file-access problems in Apache 2.4 under Centos 7. In > particular: > > - I have a file that's readable to every user and every application, > (writeable by only one user), but my CGI scripts cannot read it. > > - Some of my CGI scripts need temporary storage for some
2017 Nov 23
2
File access in Apache 2.4
On 23.11.2017 13:02, Alexander Farber wrote: > in the /usr/lib/systemd/system/httpd.service file change PrivateTmp=true to > PrivateTmp=false > and then "systemctl daemon-reload" and "systemctl restart httpd" Please don't modifications in /usr/lib/systemd/system/. System updates will overwrite your changes. official way is to copy the unit file to
2016 Jun 24
1
haproxy + Apache + virtual hosts -> wrong host is displayed
Hello, I hope my question is not off-topic here. On CentOS 7.2.1511 I have installed: haproxy-1.5.14-3.el7.x86_64 httpd-2.4.6-40.el7.centos.1.x86_64 The /etc/haproxy/haproxy.cfg binds HAProxy to ports 80 and 443 and accepts HTTPS to slova.de: defaults mode http option http-server-close option forwardfor except 127.0.0.0/8 option
2015 Apr 03
2
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Yet more information: As a test I moved the link /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service into /etc/systemd/user and reran systemctl daemon-reload. I then rebooted. # ls -l /etc/systemd/user total 4 lrwxrwxrwx. 1 root root 41 Jul 27 2014 dbus-org.fedoraproject.FirewallD1.service ->
2019 Jan 10
3
repo.dovecot.org expired certificate
Yup, that did the trick. Thanks! Filipe On 1/10/19 7:47 AM, Aki Tuomi wrote: > > > On 10.1.2019 9.42, Filipe Carvalho wrote: >> >> Hello, >> >> Not sure if this is the right place to post this, but the ssl >> certificate of the repo.dovecot.org server expired on the 9th of January. >> >> It's giving an error via the browser and via the apt
2016 May 31
3
iptables.service listed as: not-found inactive dead
Hello fellow CentOS users, on a freshly installed 7.2 machine and after reading https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/chap-Managing_Services_with_systemd.html I try to enable iptables with following commands: # cat /etc/centos-release CentOS Linux release 7.2.1511 (Core) # rpm -qa | grep iptables iptables-1.4.21-16.el7.x86_64
2014 Mar 05
1
fedora 19 + libvirt-1.0.5.9 routing problems
Hi, I am an experienced libvirt user on Fedora versions from F15 to F17. I have developped scripts to route trafic from outside on multiple interfaces/multiples IPs to multiple VMs, and back to affect each VM the required external IP address. I have servers with more than hundreds external IPs, and up to 4 VMs, each of them route trafic on different external IPs. I have servers with Fedora
2010 Jul 30
3
Redirecting PHP error messages into a log file
Hello, I'm using CentOS release 5.5 x86_64 with the stock php-5.1.6-27.el5 and would like to redirect PHP messages into /var/log/httpd/php_log First I tried adding that file name to /etc/php.ini: error_log = "/var/log/httpd/php_log" and restarted httpd, but the file didn't appear. I've touched it and changed owner to apache.apache, but that didn't help. Then I've
2012 Apr 04
2
Block outgoing connections for certaing uids (root, apache, nobody)
Good morning With iptables in CentOS 5 and 6 Linux - how can you please prevent processes running as "root", "apache" or "nobody" from initiating outgoing connections? On CentOS 5 Linux I've tried putting these lines into /etc/sysconfig/iptables: -A OUTPUT -m owner --uid-owner root -j DROP -A OUTPUT -m owner --uid-owner apache -j DROP -A OUTPUT -m owner
2012 Jun 05
1
How to rotate PHP error log - since it belongs to apache
Hello, I'm using CentOS 6.2 with the stock rpm php-5.3.3-3.el6_2.8.x86_64 and the following /etc/php.ini file: error_reporting = E_ALL & ~E_DEPRECATED display_errors = Off error_log = /var/log/php/php_errors.log and that file is very useful for me because I have many custom PHP-scripts at my site, but that file keeps growing too... :-) So my question is for how to rotate it (esp.
2015 Apr 16
2
systemd private tmp dirs
On Wed, Apr 15, 2015 at 9:00 PM, John R Pierce <pierce at hogranch.com> wrote: > On 4/15/2015 6:52 PM, Les Mikesell wrote: >> >> Mostly I'm interested in avoiding surprises and having code that isn't >> married to the weirdness of any particular version of any particular >> distribution. And I found this to be pretty surprising, given that I >> could
2017 Nov 23
1
File access in Apache 2.4
On 11/23/2017 06:03 AM, Peter Eckel wrote: > 1. Create a directory named ... Or you could just run "systemctl edit httpd.service" like I suggested two days ago.? :)
2020 Jun 16
5
Apache (httpd) fails to start at boot - Centos 8.1
If I do 'systemctl start httpd', apache will start right up. But during boot, it doesn't and I get the resulting errors below. Jun 15 21:17:28 dream httpd[1534]: (99)Cannot assign requested address: AH00072: make_sock: could not bind to address 10.20.30.11:80 Jun 15 21:17:28 dream httpd[1534]: no listening sockets available, shutting down Jun 15 21:17:28 dream httpd[1534]: AH00015:
2020 Jun 16
3
Apache (httpd) fails to start at boot - Centos 8.1
Il 16/06/20 06:21, Gordon Messmer ha scritto: > On 6/15/20 7:06 PM, Jay Hart wrote: >> If I do 'systemctl start httpd', apache will start right up.? But >> during boot, it doesn't and I >> get the resulting errors below. >> >> Jun 15 21:17:28 dream httpd[1534]: (99)Cannot assign requested >> address: AH00072: make_sock: could >> not bind
2015 Apr 15
2
systemd private tmp dirs
On Wed, Apr 15, 2015 at 4:07 PM, Matthew Miller <mattdm at mattdm.org> wrote: > On Wed, Apr 15, 2015 at 03:55:34PM -0500, Les Mikesell wrote: >> Is there a generic way that processes written to share files with >> (say) apache in /tmp can figure out that they are running on an OS >> with systemd and in that case, where the daemon in question thinks >> /tmp is?
2020 Jun 16
2
Apache (httpd) fails to start at boot - Centos 8.1
On 16/6/20 4:15 pm, Alessandro Baggi wrote: > > Note: when you will get update for httpd package all could be reverted > to the original status, so to avoid that your modified httpd.service > will get an overwrite, create an alternative httpd.service in > /etc/systemd/system (if I'm not wrong). > > Probably there is a new way to do this. > The new way to do this is
2015 Apr 02
2
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've been trying to get the timidity system running as a daemon. I wrote the following init script: #!/bin/sh # # timidity # ### BEGIN INIT INFO # Provides: timidity # Required-Start: # Required-Stop: # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: Add and remove timidity # Description: ### END INIT INFO .