No access to public_html in user directories...

Discussion in 'Installation/Configuration' started by sthompson, Aug 4, 2006.

  1. falko

    falko Super Moderator ISPConfig Developer

    Windows XP.

    Debian Sarge.

    Debian. :)
     
  2. sthompson

    sthompson New Member

    Falko,

    Just out of curiosity, do you do any hosting. And also do you use OpenLDAP or NIS or does every server use /etc/password? Additionally, if your doing hosting, do you use clustering on your web servers?

    Thanks,

    Steve
     
  3. falko

    falko Super Moderator ISPConfig Developer

    Yes.

    No.
    Yes.

    No clustering.
     
  4. asimov789

    asimov789 New Member

    Sorry for the following reply but you did mention you are not very experienced with this subject. Don't get offended. Back to basics. You installed the apache server as a package included in SUSE 10.0. which means it created a /etc/apache2 folder. In it are many config files. As I mentioned before, the one needed is mod-userdir.conf Included it anywhere. If it gets to confusing simply put it in the default-server.conf. Follow falko's sound advice. If you plan on using this software then it is best that you learn all the little nuances and quarks. Now the basic stuff. You create a user with a public_html folder for his/her webpages (ie: useradd -m paul). Then you or Paul place an .html, .htm, .php or such file in the folder. Does it have appropiate permissions. (chmod 755 myfile.html). Is it named index.html? As you may have guessed by now. The default apache setting is to look for certain index.* files and all others get blocked. What exactly is the error message you get?
     

Share This Page