Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 29 Apr 2004 14:06:58 +0000
From:      Mikkel Christensen <mikkel@talkactive.net>
To:        Peter Risdon <peter@circlesquared.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: Suexec with Apache 1.3.29
Message-ID:  <200404291406.58150.mikkel@talkactive.net>
In-Reply-To: <409109D6.2090504@circlesquared.com>
References:  <200404262126.36157.mikkel@talkactive.net> <200404291058.44766.mikkel@talkactive.net> <409109D6.2090504@circlesquared.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thursday 29 April 2004 13:57, you wrote:
> Mikkel Christensen wrote:
> >  
> That sounds promising, suexec is now functioning. Although it's 
> annoyingly vague, that's a common error from perl cgi scripts.
> 
> It sounds permissions-related. Try running the script on the command 
> line as the user you want the apache host to run as, and see whether it 
> gives a more meaningful error. My first thought is that the suexec user 
> doesn't have execute permissions on the script, or on the directory that 
> contains it.
> 

I have figured it out now. I would call it quite a wierd rule!

You are not allowed to run suexec in any combination og users you like.

User=www Group=www -> allowed
User=user1 Group=user1 -> allowed
User=user1 Group=www -> NOT allowed
User=user1 Group=nobody -> alloved

So, apperently you are only allowed to run suexec as a different user and group as long as neither of them is the apache user.
Otherwise you can do as you like. This seems extremely strange to me. But following theese rules it works as it should.

My thanks to everybody who contributed with their knowlegde.

- Mikkel



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200404291406.58150.mikkel>