Could not open the requested SVN filesystem, File permissions seem OK - apache

I'm getting the "Could not open the requested SVN filesystem" error when accessing my SVN repository via HTTP (Apache)
httpd.conf
<...>
LoadModule dav_module modules/mod_dav.so
LoadModule dav_svn_module modules/mod_dav_svn.so
<...>
User svn
Group svn
<...>
<Location /svn>
DAV svn
SVNPath /srv/svn
</Location>
SVN repository seems to have correct permissions
[ec2-user#ip-xxx ~]$ ls -lart /srv/svn
total 16
drwxrwxrwx. 3 root root 16 Oct 20 10:58 ..
-rw-rw-r--. 1 svn svn 229 Oct 20 10:58 README.txt
drwxrwxr-x. 2 svn svn 39 Oct 20 10:58 locks
drwxrwxr-x. 2 svn svn 4096 Oct 20 10:58 hooks
drwxrwxr-x. 2 svn svn 51 Oct 20 10:58 conf
-r--r--r--. 1 svn svn 2 Oct 20 10:58 format
drwxrwxr-x. 6 svn svn 80 Oct 20 10:58 .
drwxrwsr-x. 6 svn svn 4096 Oct 20 10:58 db
I am running Apache as user svn
[ec2-user#ip-xxx ~]$ ps auxwww|grep httpd
ec2-user 14304 0.0 0.0 110276 996 pts/0 T 06:07 0:00 less /etc/httpd/conf/httpd.conf
root 15102 0.0 0.5 240004 5496 ? Ss 08:39 0:00 /usr/sbin/httpd -DFOREGROUND
svn 15103 0.0 0.3 240004 3116 ? S 08:40 0:00 /usr/sbin/httpd -DFOREGROUND
svn 15104 0.0 0.3 240004 3116 ? S 08:40 0:00 /usr/sbin/httpd -DFOREGROUND
svn 15105 0.0 0.3 240004 3116 ? S 08:40 0:00 /usr/sbin/httpd -DFOREGROUND
svn 15106 0.0 0.3 240004 3116 ? S 08:40 0:00 /usr/sbin/httpd -DFOREGROUND
svn 15107 0.0 0.4 240164 4124 ? S 08:40 0:00 /usr/sbin/httpd -DFOREGROUND
Apache error log
[Tue Oct 27 08:40:10.515487 2015] [authz_core:debug] [pid 15107] mod_authz_core.c(835): [client ::1:56072] AH01628: authorization result: granted (no directives)
[Tue Oct 27 08:40:10.515747 2015] [:error] [pid 15107] (20014)Internal error: [client ::1:56072] Can't open file '/srv/svn/format': Permission denied
[Tue Oct 27 08:40:10.515760 2015] [dav:error] [pid 15107] [client ::1:56072] Could not fetch resource information. [500, #0]
[Tue Oct 27 08:40:10.515763 2015] [dav:error] [pid 15107] [client ::1:56072] Could not open the requested SVN filesystem [500, #13]
[Tue Oct 27 08:40:10.515765 2015] [dav:error] [pid 15107] [client ::1:56072] Could not open the requested SVN filesystem [500, #13]
SVN works with file access but not http:
[ec2-user#ip-xxx ~]$ svn list file://localhost/srv/svn
branches/
src/
[ec2-user#ip-xxx ~]$ svn list http://localhost/svn
svn: E000013: Unable to connect to a repository at URL 'http://localhost/svn'
svn: E000013: Could not open the requested SVN filesystem
I also tried to change permissions for /srv/svn/format to 666, but it did not help.
Red Hat Enterprise Linux Server release 7.1. SVN version 1.8.8

The reason for the error was SELinux module preventing access to the files. I've disabled SELinux by editing /etc/selinux/config file (see how) and, after reboot, svn list http://localhost/svn finally works.

Related

slapd starts when called directly but won't start from systemctl

running fedora 27 here. I'm attempting to run slapd from a fresh openldap install. When I try and run with systemctl start openldap, the daemon fails to start. journalctl gives the following output:
Jun 19 00:30:25 slapd[1325]: #(#) $OpenLDAP: slapd 2.4.45 (Dec 6 2017 14:25:36) $
mockbuild#buildhw-08.phx2.fedoraproject.org:/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd
Jun 19 00:30:25 slapd[1326]: mdb_db_open: database "dc=my-domain,dc=com" cannot be opened: Permission denied (13). Restore from backup!
Jun 19 00:30:25 slapd[1326]: backend_startup_one (type=mdb, suffix="dc=my-domain,dc=com"): bi_db_open failed! (13)
Jun 19 00:30:25 slapd[1326]: slapd stopped.
Jun 19 00:30:25 audit[1326]: AVC avc: denied { map } for pid=1326 comm="slapd" path="/var/lib/ldap/lock.mdb" dev="xvda1" ino=1716389 scontext=system_u:system_r:slapd_t:s0 tcontext=system_u:object_r:slapd_db_t:s0 tclass=file permissive=0
However, if I run the daemon directly with /usr/sbin/slapd -u ldap -d -1 -h "ldap:/// ldaps:/// ldapi:///", the daemon starts with no issue.
My systemctl script is below:
[Unit]
Description=OpenLDAP Server Daemon
After=syslog.target network-online.target
Documentation=man:slapd
Documentation=man:slapd-config
Documentation=man:slapd-hdb
Documentation=man:slapd-mdb
Documentation=file:///usr/share/doc/openldap-servers/guide.html
[Service]
Type=forking
ExecStartPre=/usr/libexec/openldap/check-config.sh
ExecStart=/usr/sbin/slapd -u ldap -h "ldap:/// ldaps:/// ldapi:///"
[Install]
WantedBy=multi-user.target
Alias=openldap.service
I've checked permissions on the ldap config directory and db directory and they seem correct for the ldap user:
[root#localhost operations]# ll /etc/openldap/slapd.d/cn\=config
total 24
drwxr-x---. 2 ldap ldap 4096 Jun 15 23:00 'cn=schema'
-rw-------. 1 ldap ldap 378 Jun 15 23:00 'cn=schema.ldif'
-rw-------. 1 ldap ldap 513 Jun 15 23:00 'olcDatabase={0}config.ldif'
-rw-------. 1 ldap ldap 412 Jun 15 23:00 'olcDatabase={-1}frontend.ldif'
-rw-------. 1 ldap ldap 562 Jun 15 23:00 'olcDatabase={1}monitor.ldif'
-rw-------. 1 ldap ldap 609 Jun 15 23:00 'olcDatabase={2}mdb.ldif'
[root#localhost operations]# ll /var/lib/| grep ldap
drwx------. 2 ldap ldap 4096 Jun 19 00:30 ldap
[root#localhost operations]# ll /var/lib/ldap/
total 0
-rw-------. 1 ldap ldap 8192 Jun 19 00:30 lock.mdb
Any advice would be much appreciated.
It seems you're using back-mdb. Good.
Does your DB directory /var/lib/ldap/ really contain only file lock.mdb?
There should also be a bigger file called data.mdb with the actual data.

"No such file or directory" when using mod_cache

I am trying to configure mod_cache to cache all web pages. I get this header every time I hit refresh
X-Cache-Detail:""cache miss: attempting entity save" from 1webwb1"
I turn on debug logging and I get this for every resource that I am trying to cache:
[Tue Jun 23 11:16:49.223441 2015] [cache:debug] [pid 31903] mod_cache.c(1326): [client 172.31.217.72:65082] AH00769: cache: Caching url: /resource?param=x, referer: http://mywebsite/
[Tue Jun 23 11:16:49.223453 2015] [cache:debug] [pid 31903] mod_cache.c(1332): [client 172.31.217.72:65082] AH00770: cache: Removing CACHE_REMOVE_URL filter., referer: http://mywebsite/
[Tue Jun 23 11:16:49.223497 2015] [cache:debug] [pid 31903] mod_cache.c(700): (2)No such file or directory: [client 172.31.217.72:65082] AH00765: cache: Cache provider's store_body failed!, referer: http://mywebsite/
I could post my httpd.conf, but honestly I used (almost) the exact same configuration on a different box and it worked.
Is there something on the box or httpd installation that could be causing this error? I am using httpd-2.4.6-18.0.1.el7_0.x86_64 on both boxes.
We've encountered the same issue. We have fixed it by changing the cache directory from /var/tmp/apache to /var/cache/apache and properly setting the permissions:
our_apache.conf:
CacheRoot /var/cache/apache
As root user:
# mkdir /var/cache/apache
# chown apache:apache /var/cache/apache
# chmod 0700 /var/cache/apache
For some reason, the permissions on /var/tmp seem to be a problem:
# ls -ld /var/tmp
drwxrwxrwt. 8 root root 4096 Mar 14 10:30 /var/tmp

folder sharing using apache 2.2.26

I am new to apache. I am using apache 2.2.26 in mac.
I want to give link to user for a folder, using which he will download files from that folder. i created a conf file under /Private/etc/apache2/other/ with following settings
Alias /outputfiles/ /Users/XXXX/sharing
<Directory "/Users/XXXX/sharing">
Options FollowSymLinks
AllowOverride None
Order allow,deny
Allow from all
</Directory>
when i issued "localhost/outputfiles/" in browser, i got 403 Forbidden message.
and error_log contains following at end of file.
[Thu Oct 30 10:20:22 2014] [notice] Apache/2.2.26 (Unix) DAV/2 mod_ssl/2.2.26 OpenSSL/0.9.8za configured -- resuming normal operations
[Thu Oct 30 10:20:26 2014] [error] [client ::1] client denied by server configuration: /Users/XXXX/sharingindex.html
ls -la for /Users/XXXX/sharing
commmand gives following output
total 128
drwxr-xr-x 7 755 110063367 238 Oct 29 16:07 .
drwxr-xr-x+ 43 XXXX 110063367 1462 Oct 30 10:18 ..
-rw-r--r--# 1 755 110063367 6148 Oct 30 10:17 .DS_Store
-rw-r--r--# 1 755 110063367 37441 Sep 1 12:28 Trade.txt
-rw-r--r-- 1 755 110063367 3727 Sep 1 11:44 census.txt
-rw-r--r-- 1 755 110063367 4683 Sep 19 15:23 script.sh
-rw-r--r-- 1 755 110063367 22 Sep 23 15:27 testing.sql
Can you please guide me in this.

Apache fresh installation on centos 6.4 says You don't have permission to access / on this server

In a fresh centos 6.4 server i installed httpd using yum but when tried to access server with public ip it says "You don't have permission to access / on this server"
my document root is /var/www/html
it has full right to be accessed by apache:
[root#3 html]# ll /var/www/html/
-rwxr-xr-x 1 apache apache 28 6æ 18 15:40 2013 1.php
-rwxr-xr-x 1 apache apache 0 6æ 18 12:11 2013 i.html
-rwxr-xr-x 1 apache apache 0 6æ 18 12:11 2013 i.php
but still when i access any of the file it says "You don't have permission to access"
my apache error log says:
[Tue Jun 18 15:42:13 2013] [error] [client 2XX.XX.XX.XXX] attempt to invoke directory as script: /var/www/html/
[Tue Jun 18 15:42:13 2013] [error] [client 2XX.XX.XX.XXX] Options ExecCGI is off in this directory: /var/www/error/noindex.html
for this i already tries "+ExecCGI" option in httpd.conf but there is no luck!
Please help!!
fixed by adding permission on the dir

Apache Virtual Host URL

I made an Apache virtual host for a web application that works fine, but I have a problem with the URL. I want my application to be accessed only using an url similar with: http://ip_address/app_name, but now the aplication can be access also with http://ip_address/.
My virtual host looks like this:
NameVirtualHost 192.168.5.235:80
<VirtualHost 192.168.5.235:80>
ServerName 192.168.5.235
Alias /ksw "/home/ksw/site"
DocumentRoot "/home/ksw/site/"
ErrorLog /home/ksw/logs/error_log
CustomLog /home/ksw/logs/access_log combined
</VirtualHost>
Is there a way to configure my application to be accessed only using http://ip_adress/app_name? Thanks.
The home /home/ksw/site files are:
drwxrwxr-x 18 apache apache 4096 Aug 4 17:41 .
drwxr-xr-x 4 root root 4096 Aug 3 20:17 ..
-rw-rw-r-- 1 apache apache 825 Aug 3 20:18 AdminSettings.sample
-rw-rw-r-- 1 apache apache 2179 Aug 3 20:18 api.php
-rw-rw-r-- 1 apache apache 28 Aug 3 20:18 api.php5
drwxrwxr-x 2 apache apache 4096 Aug 3 20:17 bin
drwxrwxr-x 2 apache apache 4096 Aug 3 20:18 config
-rw-rw-r-- 1 apache apache 4505 Aug 3 20:18 config.php
-rw-rw-r-- 1 apache apache 17997 Aug 3 20:17 COPYING
drwxrwxr-x 4 apache apache 4096 Aug 3 20:18 docs
drwxrwxr-x 3 apache apache 4096 Aug 3 20:17 extensions
-rw-rw-r-- 1 apache apache 162 Aug 3 20:18 FAQ
-rw-rw-r-- 1 apache apache 236945 Aug 3 20:17 HISTORY
drwxrwxr-x 2 apache apache 4096 Aug 3 20:18 home
drwxrwxrwx 3 apache apache 4096 Aug 3 20:17 images
-rw-rw-r-- 1 apache apache 2474 Aug 3 20:18 img_auth.php
-rw-rw-r-- 1 apache apache 35 Aug 3 20:17 img_auth.php5
drwxrwxr-x 9 apache apache 12288 Aug 4 14:13 includes
-rw-rw-r-- 1 apache apache 4561 Aug 3 21:03 index.php
-rw-rw-r-- 1 apache apache 32 Aug 3 20:17 index.php5
-rw-rw-r-- 1 apache apache 3992 Aug 3 20:17 INSTALL
-rw-rw-r-- 1 apache apache 3772 Aug 3 20:18 install-utils.inc
drwxrwxr-x 4 apache apache 4096 Aug 3 20:18 languages
drwxrwxr-x 2 apache apache 4096 Aug 3 20:17 locale
-rw-rw-r-- 1 apache apache 4993 Aug 4 14:05 LocalSettings.php
drwxrwxr-x 8 apache apache 4096 Aug 3 20:18 maintenance
-rw-rw-r-- 1 apache apache 569 Aug 3 20:18 Makefile
drwxrwxr-x 2 apache apache 4096 Aug 3 20:17 math
-rw-rw-r-- 1 apache apache 1532 Aug 3 20:18 opensearch_desc.php
-rw-rw-r-- 1 apache apache 6173 Aug 3 20:18 profileinfo.php
-rw-rw-r-- 1 apache apache 3535 Aug 3 20:18 README
-rw-rw-r-- 1 apache apache 299 Aug 4 17:41 redirect.php
-rw-rw-r-- 1 apache apache 35 Aug 3 20:17 redirect.php5
-rw-rw-r-- 1 apache apache 91 Aug 3 20:17 redirect.phtml
-rw-rw-r-- 1 apache apache 34280 Aug 3 20:17 RELEASE-NOTES
drwxrwxr-x 2 apache apache 4096 Aug 3 20:17 serialized
-rw-rw-r-- 1 apache apache 18814 Aug 3 20:18 setup.php
-rw-rw-r-- 1 apache apache 20480 Aug 3 20:18 .setup.php.swp
drwxrwxr-x 9 apache apache 4096 Aug 3 20:18 skins
-rw-rw-r-- 1 apache apache 603 Aug 3 20:18 StartProfiler.php
drwxrwxr-x 4 apache apache 4096 Aug 3 20:17 t
-rw-rw-r-- 1 apache apache 12822 Aug 3 20:18 Test.php
drwxrwxr-x 2 apache apache 4096 Aug 3 20:18 tests
-rw-rw-r-- 1 apache apache 2746 Aug 3 20:18 thumb.php
-rw-rw-r-- 1 apache apache 32 Aug 3 20:18 thumb.php5
-rw-rw-r-- 1 apache apache 1373 Aug 3 20:18 trackback.php
-rw-rw-r-- 1 apache apache 13195 Aug 3 20:18 UPGRADE
drwxrwxr-x 16 apache apache 4096 Aug 3 20:18 wiki
-rw-rw-r-- 1 apache apache 88 Aug 3 20:17 wiki.phtml
-rw-rw-r-- 1 apache apache 3830 Aug 3 20:18 xmlp4.php
Captain Obvious says it shouldn't be so. =)
May be only if 'app_name' dir is a symbolic link to 'ip_addr' dir.
Or if you use django (for example) and configured views incorrectly.
Do you use php? If so - something definitely wrong happens=)
added:
If you 'app_name' string is actually 'ksw' than...
You've installed you mediawiki in the site root dir and ONLY added a link by 'Alias /ksw' to it!!
Solutions:
If you want ONLY to restrict access to http://ip_address/ use .htaccess apache file.
If you want 2 different pages at / and /app_name you need to create folder 'app_name' and install your app there!
That's all.