Error message "Forbidden You don't have permission to access / on this server"

2,375,095

Solution 1

Update October 2016

4 years ago, since this answer is used as a reference by many, and while I learned a lot from security perspective during these years, I feel I am responsible to clarify some important notes, and I've update my answer accordingly.

The original answer is correct but not safe for some production environments, in addition I would like to explain some issues that you might fall into while setting up your environment.

If you are looking for a quick solution and SECURITY IS NOT A MATTER, i.e development env, skip and read the original answer instead

Many scenarios can lead to 403 Forbidden:


A. Directory Indexes (from mod_autoindex.c)

When you access a directory and there is no default file found in this directory AND Apache Options Indexes is not enabled for this directory.

A.1. DirectoryIndex option example

DirectoryIndex index.html default.php welcome.php

A.2. Options Indexes option

If set, Apache will list the directory content if no default file found (from the above 👆🏻 option)

If none of the conditions above is satisfied

You will receive a 403 Forbidden

Recommendations

  • You should not allow directory listing unless REALLY needed.
  • Restrict the default index DirectoryIndex to the minimum.
  • If you want to modify, restrict the modification to the needed directory ONLY, for instance, use .htaccess files, or put your modification inside the <Directory /my/directory> directive

B. deny,allow directives (Apache 2.2)

Mentioned by @Radu, @Simon A. Eugster in the comments You request is denied, blacklisted or whitelisted by those directives.

I will not post a full explanation, but I think some examples may help you understand, in short remember this rule:

IF MATCHED BY BOTH, THE LAST DIRECTIVE IS THE ONE THAT WILL WIN

Order allow,deny

Deny will win if matched by both directives (even if an allow directive is written after the deny in the conf)

Order deny,allow

allow will win if matched by both directives

Example 1

Order allow,deny
Allow from localhost mydomain.example

Only localhost and *.mydomain.example can access this, all other hosts are denied

Example 2

Order allow,deny
Deny from evil.example
Allow from safe.evil.example # <-- has no effect since this will be evaluated first

All requests are denied, the last line may trick you, but remember that if matched by both the last win rule (here Deny is the last), same as written:

Order allow,deny
Allow from safe.evil.example
Deny from evil.example # <-- will override the previous one

Example 4

Order deny,allow
Allow from site.example
Deny from untrusted.site.example # <-- has no effect since this will be matched by the above `Allow` directive

Requests are accepted from all hosts

Example 4: typical for public sites (allow unless blacklisted)

Order allow,deny
Allow from all
Deny from hacker1.example
Deny from hacker2.example

Example 5: typical for intranet and secure sites (deny unless whitelisted)

Order deny,allow
Deny from all
Allow from mypc.localdomain
Allow from managment.localdomain

C. Require directive (Apache 2.4)

Apache 2.4 use a new module called mod_authz_host

Require all granted => Allow all requests

Require all denied => Deny all requests

Require host safe.com => Only from safe.com are allowed


D. Files permissions

One thing that most people do it wrong is configuring files permissions,

The GOLDEN RULE is

STARTS WITH NO PERMISSION AND ADD AS PER YOUR NEED

In Linux:

  • Directories should have the Execute permission

  • Files should have the Read permission

  • YES, you are right DO NOT ADD Execute permission for files

for instance, I use this script to setup the folders permissions

# setting permissions for /var/www/mysite.example

# read permission ONLY for the owner
chmod -R /var/www/mysite.example 400

# add execute for folders only
find /var/www/mysite.example -type d -exec chmod -R u+x {} \;

# allow file uploads
chmod -R /var/www/mysite.example/public/uploads u+w

# allow log writing to this folder
chmod -R /var/www/mysite.example/logs/

I posted this code as an example, setup may vary in other situations



Original Answer

I faced the same issue, but I solved it by setting the options directive either in the global directory setting in the httpd.conf or in the specific directory block in httpd-vhosts.conf:

Options Indexes FollowSymLinks Includes ExecCGI

By default, your global directory settings is (httpd.conf line ~188):

<Directory />
    Options FollowSymLinks
    AllowOverride All
    Order deny,allow
    Allow from all
</Directory>

set the options to: Options Indexes FollowSymLinks Includes ExecCGI

Finally, it should look like:

<Directory />
    #Options FollowSymLinks
    Options Indexes FollowSymLinks Includes ExecCGI
    AllowOverride All
    Order deny,allow
    Allow from all
</Directory>

Also try changing Order deny,allow and Allow from all lines by Require all granted.

Appendix

Directory Indexes source code (some code remove for brevity)

if (allow_opts & OPT_INDEXES) {
     return index_directory(r, d);
} else {
        const char *index_names = apr_table_get(r->notes, "dir-index-names");

        ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, APLOGNO(01276)
                      "Cannot serve directory %s: No matching DirectoryIndex (%s) found, and "
                      "server-generated directory index forbidden by "
                      "Options directive",
                       r->filename,
                       index_names ? index_names : "none");
        return HTTP_FORBIDDEN;
    }

Solution 2

I understand this issue is resolved but I happened to solve this same problem on my own.

The cause of

Forbidden You don't have permission to access / on this server

is actually the default configuration for an apache directory in httpd.conf.

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories). 
#
# First, we configure the "default" to be a very restrictive set of 
# features.  
#
<Directory "/">
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all          # the cause of permission denied
</Directory>

Simply changing Deny from all to Allow from all should solve the permission problem.

Alternatively, a better approach would be to specify individual directory permissions on virtualhost configuration.

<VirtualHost *:80>
    ....

    # Set access permission
    <Directory "/path/to/docroot">
        Allow from all
    </Directory>

    ....
</VirtualHost>

As of Apache-2.4, however, access control is done using the new module mod_authz_host (Upgrading to 2.4 from 2.2). Consequently, the new Require directive should be used.

<VirtualHost *:80>
    ....

    # Set access permission
    <Directory "/path/to/docroot">
        Require all granted
    </Directory>

    ....
</VirtualHost>

Solution 3

A common gotcha for directories hosted outside of the default /var/www/ is that the Apache user doesn't just need permissions to the directory and subdirectories where the site is being hosted. Apache requires permissions to all the directories all the way up to the root of the file system where the site is hosted. Apache automatically gets permissions assigned to /var/www/ when it's installed, so if your host directory is directly underneath that then this doesn't apply to you. Edit: Daybreaker has reported that his Apache was installed without correct access permissions to the default directory.

For example, you've got a development machine and your site's directory is:

/username/home/Dropbox/myamazingsite/

You may think you can get away with:

chgrp -R www-data /username/home/Dropbox/myamazingsite/
chmod -R 2750 /username/home/Dropbox/myamazingsite/

because this gives Apache permissions to access your site's directory? Well that's correct but it's not sufficient. Apache requires permissions all the way up the directory tree so what you need to do is:

chgrp -R www-data /username/
chmod -R 2750 /username/

Obviously I would not recommend giving access to Apache on a production server to a complete directory structure without analysing what's in that directory structure. For production it's best to keep to the default directory or another directory structure that's just for holding web assets.

Edit2: as u/chimeraha pointed out, if you're not sure what you're doing with the permissions, it'd be best to move your site's directory out of your home directory to avoid potentially locking yourself out of your home directory.

Solution 4

Some configuration parameters have changed in Apache 2.4. I had a similar issue when I was setting up a Zend Framework 2 application. After some research, here is the solution:

Incorrect Configuration

<VirtualHost *:80>
    ServerName zf2-tutorial.localhost
    DocumentRoot /path/to/zf2-tutorial/public
    SetEnv APPLICATION_ENV "development"
    <Directory /path/to/zf2-tutorial/public>
        DirectoryIndex index.php
        AllowOverride All
        Order allow,deny #<-- 2.2 config
        Allow from all #<-- 2.2 config
    </Directory>
</VirtualHost>

Correct Configuration

<VirtualHost *:80>
    ServerName zf2-tutorial.localhost
    DocumentRoot /path/to/zf2-tutorial/public
    SetEnv APPLICATION_ENV "development"
    <Directory /path/to/zf2-tutorial/public>
        DirectoryIndex index.php
        AllowOverride All
        Require all granted #<-- 2.4 New configuration
    </Directory>
</VirtualHost>

If you are planning to migrate from Apache 2.2 to 2.4, here is a good reference: http://httpd.apache.org/docs/2.4/upgrading.html

Solution 5

With Apache 2.2

Order Deny,Allow
Allow from all

With Apache 2.4

Require all granted

From http://httpd.apache.org/docs/2.4/en/upgrading.html

Share:
2,375,095
Dmytro Zarezenko
Author by

Dmytro Zarezenko

CTO at ElephantsLab, Founder/CEO of Asymptix, Web developer, Blockchain developer IT Guru Homepage Asymptix LinkedIn Twitter

Updated on November 09, 2020

Comments

  • Dmytro Zarezenko
    Dmytro Zarezenko over 3 years

    I have configured my Apache by myself and have tried to load phpMyAdmin on a virtual host, but I received:

    403 Forbidden You don't have permission to access / on this server

    My httpd.conf

    #
    # This is the main Apache HTTP server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see 
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned.  
    #
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path.  If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "C:/Program Files (x86)/Apache Software Foundation/Apache2.2" will be interpreted by the
    # server as "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/logs/foo.log".
    #
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which httpd.exe is located
    # will be used by default.  It is recommended that you always supply
    # an explicit drive letter in absolute paths to avoid confusion.
    
    #
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    #
    # Do not add a slash at the end of the directory path.  If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk.  If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    #
    ServerRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2"
    
    #
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #
    # Change this to Listen on specific IP addresses as shown below to 
    # prevent Apache from glomming onto all bound IP addresses.
    #
    #Listen 12.34.56.78:80
    Listen 127.0.0.1:80
    
    Include conf/vhosts.conf
    
    #
    # Dynamic Shared Object (DSO) Support
    #
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    #
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    #
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_alias_module modules/mod_authn_alias.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule disk_cache_module modules/mod_disk_cache.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule filter_module modules/mod_filter.so
    #LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    #LoadModule ldap_module modules/mod_ldap.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule ssl_module modules/mod_ssl.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    #LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule version_module modules/mod_version.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule php5_module "c:/Program Files/php/php5apache2_2.dll" 
    
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    #
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.  
    #
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    #
    User daemon
    Group daemon
    
    </IfModule>
    </IfModule>
    
    # 'Main' server configuration
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
    
    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.  e.g. [email protected]
    #
    ServerAdmin [email protected]
    
    #
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    #
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #
    #ServerName www.somenet.com:80
    
    #
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    DocumentRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs"
    
    #
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories). 
    #
    # First, we configure the "default" to be a very restrictive set of 
    # features.  
    #
    <Directory />
        Options FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
    </Directory>
    
    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #
    
    #
    # This should be changed to whatever you set DocumentRoot to.
    #
    <Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs">
        #
        # Possible values for the Options directive are "None", "All",
        # or any combination of:
        #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
        #
        # Note that "MultiViews" must be named *explicitly* --- "Options All"
        # doesn't give it to you.
        #
        # The Options directive is both complicated and important.  Please see
        # http://httpd.apache.org/docs/2.2/mod/core.html#options
        # for more information.
        #
        Options Indexes FollowSymLinks
    
        #
        # AllowOverride controls what directives may be placed in .htaccess files.
        # It can be "All", "None", or any combination of the keywords:
        #   Options FileInfo AuthConfig Limit
        #
        AllowOverride None
    
        #
        # Controls who can get stuff from this server.
        #
        Order allow,deny
        Allow from all
    
    </Directory>
    
    #
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    #
    <IfModule dir_module>
        DirectoryIndex index.html index.php
    </IfModule>
    
    #
    # The following lines prevent .htaccess and .htpasswd files from being 
    # viewed by Web clients. 
    #
    <FilesMatch "^\.ht">
        Order allow,deny
        Deny from all
        Satisfy All
    </FilesMatch>
    
    #
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    #
    ErrorLog "logs/error.log"
    
    #
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    #
    LogLevel warn
    
    <IfModule log_config_module>
        #
        # The following directives define some format nicknames for use with
        # a CustomLog directive (see below).
        #
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
        LogFormat "%h %l %u %t \"%r\" %>s %b" common
    
        <IfModule logio_module>
          # You need to enable mod_logio.c to use %I and %O
          LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
        </IfModule>
    
        #
        # The location and format of the access logfile (Common Logfile Format).
        # If you do not define any access logfiles within a <VirtualHost>
        # container, they will be logged here.  Contrariwise, if you *do*
        # define per-<VirtualHost> access logfiles, transactions will be
        # logged therein and *not* in this file.
        #
        CustomLog "logs/access.log" common
    
        #
        # If you prefer a logfile with access, agent, and referer information
        # (Combined Logfile Format) you can use the following directive.
        #
        #CustomLog "logs/access.log" combined
    </IfModule>
    
    <IfModule alias_module>
        #
        # Redirect: Allows you to tell clients about documents that used to 
        # exist in your server's namespace, but do not anymore. The client 
        # will make a new request for the document at its new location.
        # Example:
        # Redirect permanent /foo http://www.somenet.com/bar
    
        #
        # Alias: Maps web paths into filesystem paths and is used to
        # access content that does not live under the DocumentRoot.
        # Example:
        # Alias /webpath /full/filesystem/path
        #
        # If you include a trailing / on /webpath then the server will
        # require it to be present in the URL.  You will also likely
        # need to provide a <Directory> section to allow access to
        # the filesystem path.
    
        #
        # ScriptAlias: This controls which directories contain server scripts. 
        # ScriptAliases are essentially the same as Aliases, except that
        # documents in the target directory are treated as applications and
        # run by the server when requested rather than as documents sent to the
        # client.  The same rules about trailing "/" apply to ScriptAlias
        # directives as to Alias.
        #
        ScriptAlias /cgi-bin/ "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin/"
    
    </IfModule>
    
    <IfModule cgid_module>
        #
        # ScriptSock: On threaded servers, designate the path to the UNIX
        # socket used to communicate with the CGI daemon of mod_cgid.
        #
        #Scriptsock logs/cgisock
    </IfModule>
    
    #
    # "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
    <Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin">
        AllowOverride None
        Options None
        Order allow,deny
        Allow from all
    </Directory>
    
    #
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value.  If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    #
    DefaultType text/plain
    
    <IfModule mime_module>
        #
        # TypesConfig points to the file containing the list of mappings from
        # filename extension to MIME-type.
        #
        TypesConfig conf/mime.types
    
        #
        # AddType allows you to add to or override the MIME configuration
        # file specified in TypesConfig for specific file types.
        #
        #AddType application/x-gzip .tgz
        #
        # AddEncoding allows you to have certain browsers uncompress
        # information on the fly. Note: Not all browsers support this.
        #
        #AddEncoding x-compress .Z
        #AddEncoding x-gzip .gz .tgz
        #
        # If the AddEncoding directives above are commented-out, then you
        # probably should define those extensions to indicate media types:
        #
        AddType application/x-compress .Z
        AddType application/x-gzip .gz .tgz
    
        #
        # AddHandler allows you to map certain file extensions to "handlers":
        # actions unrelated to filetype. These can be either built into the server
        # or added with the Action directive (see below)
        #
        # To use CGI scripts outside of ScriptAliased directories:
        # (You will also need to add "ExecCGI" to the "Options" directive.)
        #
        #AddHandler cgi-script .cgi
    
        # For type maps (negotiated resources):
        #AddHandler type-map var
    
        #
        # Filters allow you to process content before it is sent to the client.
        #
        # To parse .shtml files for server-side includes (SSI):
        # (You will also need to add "Includes" to the "Options" directive.)
        #
        #AddType text/html .shtml
        #AddOutputFilter INCLUDES .shtml
    
        AddType application/x-httpd-php .php 
    </IfModule>
    
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    #MIMEMagicFile conf/magic
    
    #
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    #
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.somenet.com/subscription_info.html
    #
    
    #
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    
    #
    # EnableMMAP and EnableSendfile: On systems that support it, 
    # memory-mapping or the sendfile syscall is used to deliver
    # files.  This usually improves server performance, but must
    # be turned off when serving from networked-mounted 
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #
    #EnableMMAP off
    #EnableSendfile off
    
    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be 
    # included to add extra features or to modify the default configuration of 
    # the server, or you may simply copy their contents here and change as 
    # necessary.
    
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    
    # Multi-language error messages
    #Include conf/extra/httpd-multilang-errordoc.conf
    
    # Fancy directory listings
    #Include conf/extra/httpd-autoindex.conf
    
    # Language settings
    #Include conf/extra/httpd-languages.conf
    
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    
    # Various default settings
    #Include conf/extra/httpd-default.conf
    
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    #
    # Note: The following must must be present to support
    #       starting without SSL on platforms with no /dev/random equivalent
    #       but a statically compiled-in mod_ssl.
    #
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    
    PHPIniDir "c:/Program Files/php" 
    

    and vhosts.conf:

    NameVirtualHost 127.0.0.1:80
    
    <VirtualHost 127.0.0.1:80>
        DocumentRoot i:/projects/webserver/__tools/phpmyadmin/
        ServerName dbadmin.tools
    </VirtualHost>
    
  • Radu
    Radu over 11 years
    Also, one should check the folder's permissions so that the Apache process' owner has permissions to read/execute the specified path for the virtual host. On Windows this could rarely be a problem but on Linux it can be a more frequent cause of 403.
  • dbf
    dbf over 11 years
    The answer doesn't make sense. User is given twice and the last User is myuser, whats-up with User deamon? Also please fix the style of your answer, it is quite unreadable what should be in the httpd.conf and what not. It also fails to explain why this solves the problem
  • daybreaker
    daybreaker about 11 years
    Your answer helped out a lot. For some reason my /var/www wasnt set up for access by the apache user. Thanks!
  • Craig
    Craig about 11 years
    I just did this and went from "Apache doesn't have permission" to "500 Internal Server Error" :(
  • Giles Roberts
    Giles Roberts about 11 years
    @Craig That's progress. It means you've solved your initial permissions problem. Start looking through your Apache / application log files to determine what's causing the 500 error.
  • yellavon
    yellavon almost 11 years
    Thanks! SELinux was causing my problems. I disabled it and now I can access my html files which were outside of the default /var/www/ directory. Now I'll take a look at this tutorial to see if I can get it enabled and configured so I can still access my files.
  • Brady Zhu
    Brady Zhu almost 11 years
    httpd.conf on my Ubuntu is empty and httpd-vhosts.conf cannot be found.
  • Simon A. Eugster
    Simon A. Eugster almost 11 years
    I additionally had to change Order deny,allow, Allow from all to Require all granted on Apache 2.4. See here: httpd.apache.org/docs/2.4/upgrading.html
  • pylover
    pylover over 10 years
    only after adding Require all granted it worked
  • Stephane Paquet
    Stephane Paquet over 10 years
    @pylover Doesn't and mess up my configuration... (and the one of this guy too stackoverflow.com/questions/19263135/…)
  • seniorpreacher
    seniorpreacher about 10 years
    Thanks to this answer, I successfully locked out myself from the /home directory tree... :)
  • anc1revv
    anc1revv about 10 years
    Doing this: chgrp -R apache /username/ fixed the problem for me! but just like Edifice, now I can't access my home directory tree unless I chgrp back to my user. So now I need to change to my original user to pull in my changes via git. Then change back to apache to redeploy my server. Is this the only way?
  • anc1revv
    anc1revv about 10 years
    I just changed my "user" and "group" to my user name and this worked for me as well.
  • Giles Roberts
    Giles Roberts about 10 years
    @anc1revv Is this a development machine or a production machine?
  • anc1revv
    anc1revv about 10 years
    @GilesRoberts this would be on my production machine. What ended up working for me is just changing the user and group in my httpd to be my username. Is there any downfall to doing that?
  • Giles Roberts
    Giles Roberts about 10 years
    @anc1revv Unsure. You'd have to find someone better versed in Linux security than me to answer that. Perhaps worth Googling or asking as a separate question. For me I generally don't use Git for deployment as I don't want my whole development environment replicated to the deployed site. I generally use a script or deployment tool. Just out of interest, if this is a production server, why are you outside of the normal Apache web serving directory?
  • anc1revv
    anc1revv about 10 years
    @GilesRoberts I developed my django app locally, then I just pushed my project to my ec2 instance using git. And from there I wanted to deploy my app. The way django is set up, the project is typically not copied to the web serving directory. I followed this guide: docs.djangoproject.com/en/1.6/howto/deployment/wsgi/modwsgi
  • Richard Ortega
    Richard Ortega about 10 years
    You sir are a godsend! I couldn't figure this out and updating both my user and group to the user I was under worked great. Happened when I copied a production VM and was setting up a new user for development VM.
  • mjs
    mjs about 10 years
    In addition to this following step is required find the line > Listen 80 and change to > listen 0.0.0.0:80
  • Melsi
    Melsi almost 10 years
    @Radu this comment could be an answer since your comment solved the issue for me.
  • pgee70
    pgee70 almost 10 years
    sometimes codeigniter uses .htaccess files to stop direct access. have a look with ls -Al to ensure there are no hidden files.
  • Tebe
    Tebe almost 10 years
    chmod -R 2750 - what could mean number 2 ? 7 - rwe permissions for owner, 5 - re for group, and 0 - nothing for others. But what is 2 ? Thanks
  • Giles Roberts
    Giles Roberts almost 10 years
    @gekannt en.wikipedia.org/wiki/Chmod#Octal_modes The chmod numeric format accepts up to four octal digits. The rightmost three refer to permissions for the file owner, the group, and other users. The next digit (fourth from the right) specifies special setuid, setgid, and sticky flags.
  • Giles Roberts
    Giles Roberts almost 10 years
    @gekannt But use whatever permissions you'd normally use for securing a web directory. The above permissions are only an example that fit with my personal dev environment.
  • Giles Roberts
    Giles Roberts almost 10 years
    @gekannt en.wikipedia.org/wiki/Chmod#Special_modes Some more detail on 4 digit file system permissions.
  • 7stud
    7stud over 9 years
    Apache/2.2.24 on OSX 10.6.8. 1) This post, and 2) the instructions here: thegeekstuff.com/2011/07/apache-virtual-host (You will get a warning that the line NameVirtualHost *:80 does nothing, so you can delete it. You also have to create the directory for the logfiles.), and...
  • 7stud
    7stud over 9 years
    3) adding the line 127.0.0.1 web_site_name.com to the bottom of the file /private/etc/hosts worked for me. If you have Apache setup to listen on, say, port 8080, then use <VirtualHost *:8080>, and just as you have to use the url http://localhost:8080, you will need to use the url http://web_site_name.com:8080. 4) In the end, I went with @hmoyat's <Directory> configuration(in one of the other answers) because it seems more specific.
  • 317
    317 over 9 years
    Thank you. The user directory used to host was in 700 and it didn't occur to me to check it out before reading your answer.
  • Dariux
    Dariux over 9 years
    I also needed to add index.html or index.php to the root directory
  • ola
    ola over 9 years
    I only had to add Indexes after that everything worked fine. So my Options line ended up looking like this: Options FollowSymLinks Multiviews Indexes
  • eagor
    eagor over 9 years
    after adding 'Require all granted' now instead of default apache page I see this: 'Mcrypt PHP extension required.' (it's already installed). What do I do now?
  • Czar Pino
    Czar Pino over 9 years
    Hi @eagor. Be sure to also enable the MCrypt extension (not just install it). That error is also more related to PHP than Apache so you'll want to try stackoverflow.com/q/16830405/1349295 or similar threads.
  • Mateen
    Mateen over 9 years
    In the recent version of apache (2.4.7) httpd.conf has been renamed to apache2.conf
  • adrian4aes
    adrian4aes about 9 years
    Require all granted solve my problem
  • UrielUVD
    UrielUVD about 9 years
    One whole Internet for this man please, he earned it.
  • Allen
    Allen almost 9 years
    Not working for me. I solved this issue by run chmod in terminal.
  • Mithun Shreevatsa
    Mithun Shreevatsa almost 9 years
    I am facing problem, i changed the document root path in my ubuntu 14.04 from /var/www/html/ to /media/user/projects/php/ : DocumentRoot /media/mithun/Projects/Sites/php <Directory /media/user/projects/php/> Options Indexes FollowSymLinks AllowOverride None Require all granted </Directory> Its not working. Anyhelp?
  • TonyTony
    TonyTony almost 9 years
    the upper level folder works for me when it is 755, while 750 is not working. Thanks a lot.
  • Iman Marashi
    Iman Marashi almost 9 years
    After this changes you must Restart All Services.
  • Dineshkumar
    Dineshkumar almost 9 years
    All this didn't work for me, finally changing User _www to my username in httpd.conf worked.
  • crmpicco
    crmpicco almost 9 years
    This is an important difference. Allow from all will not work in Apache 2.4.
  • chimeraha
    chimeraha almost 9 years
    Before locking your home directory (LOL), I would highly recommend adding "Require all granted"
  • ethmz
    ethmz almost 9 years
    Worked for me. Win8.1 + Apache2.4 + PHP5.6 + mod_fcgid (fast CGI)
  • Diego B. Sousa
    Diego B. Sousa over 8 years
    Thank you @mpgn, you have helped me a lot.
  • Hafiz Shehbaz Ali
    Hafiz Shehbaz Ali over 8 years
    this is not working for me.
  • Hafiz Shehbaz Ali
    Hafiz Shehbaz Ali over 8 years
    I used require all granted doesnot solve my problem. Some this error occurred. I used to change the owner using ` sudo chown www-data:www-data file`
  • robson
    robson over 8 years
    Please be patient with granting access to your root directory. It is unsecure. Better is to grant access to particular directory (you want to show to public).
  • Czar Pino
    Czar Pino over 8 years
    @shehbazali, try stackoverflow.com/a/14623574/1349295 and stackoverflow.com/a/14075646/1349295. They have, on some occasions, solved this issue for me as well.
  • Hafiz Shehbaz Ali
    Hafiz Shehbaz Ali over 8 years
    My other website in the localhost is working. But, this project is not working. and giving 403 Error.
  • Hafiz Shehbaz Ali
    Hafiz Shehbaz Ali over 8 years
    I tried both solution. I don't know why this is not working? @CzarPino can you tell me why this error happen 403? Is this only for user permission and file mode.
  • PJW
    PJW over 8 years
    Did not have to change 'Options'. Only changed: 'Require all granted' and in the envvars file in /etc/apache2, changed 'export APACHE_RUN_USER=www-data' to 'export APACHE_RUN_USER=[my_username]'
  • Uzumaki Naruto
    Uzumaki Naruto over 8 years
    Thankyou so much.. you saved me a lot of trouble
  • theblackpearl
    theblackpearl over 8 years
    I do not find 'httpd.conf' file in my root!! Using apache2 web server.
  • RiggsFolly
    RiggsFolly almost 8 years
    This answer is SO WRONG! You should NEVER set Allow from all in the <Directory /> section of httpd.conf Thats just a hackers delight
  • RiggsFolly
    RiggsFolly almost 8 years
    This answer is SO WRONG! You should NEVER set Allow from all or Require all granted in the <Directory /> section of httpd.conf Thats just a hackers delight
  • RiggsFolly
    RiggsFolly almost 8 years
    Do you understand what <Directory /> Allow from all </Directory> is actually doing. I guess not! That gives Apache full access to your whole filesystem. Very dangerous if your site gets hacked!!
  • Czar Pino
    Czar Pino almost 8 years
    To those that used <Directory />, the recommended way of setting up access permission is per directory (i.e. <Directory "/path/to/docroot">). My previous example used <Directory /> which apparently grants remote host access to the entire filesystem. I am currently unaware exactly how this can be leveraged by a cracker except that providing more permissions than needed is a basic security no-no. I've updated my answer for posterity's sake. Apologies for the lacking insight on security. httpd.apache.org/docs/current/misc/…
  • amd
    amd almost 8 years
    @RiggsFolly If you read well the answer, you will notice, that what I am suggesting is to modify the Options param and not the Allow
  • RiggsFolly
    RiggsFolly almost 8 years
    But you still have Allow from all in the <Directory /> The <Directory /> section should protect the root folder and all subfolders from all access. Then you allow access to only the directories that Apache actually requires access to. Then if you are hacked the hacker does not gain access to all your file system from a hacked Apache. See Protect Server Files by Default
  • Bassam Alugili
    Bassam Alugili almost 8 years
    Thanks it is very useful!
  • Peter Mortensen
    Peter Mortensen almost 8 years
    Is it really "<Directory />" (two instances)? Shouldn't it be "<Directory>"?
  • Jeel Shah
    Jeel Shah almost 8 years
    Does anyone know how to give the home directory back to the user?
  • Erikas
    Erikas almost 8 years
    You saved my life. I don't know why it is not pointed out somewhere else...
  • oscar.fimbres
    oscar.fimbres over 7 years
    Thank you so much, you saved me too much work knowing this!
  • Mladen Ilić
    Mladen Ilić over 7 years
    Thanks! You answer is right on the mark!
  • James
    James over 7 years
    The first receives the dir path <Directory {/path/to/your/dir}>
  • Ahmed_Ali
    Ahmed_Ali over 7 years
    thanks it worked for me.
  • Vincent Polisi
    Vincent Polisi over 7 years
    This answer resolved the problem for me when everything else was setup correctly. I was pulling my hair out and then came to find out that the /var/www directory somehow inexplicably had different permissions other than Apache. find /var/www -exec chown apache:apache {} \; And Boom! Problem solved....
  • Ninja
    Ninja about 7 years
    I got a 403 forbidden, and add Require all granted , and now it works ...
  • Abdul wahid
    Abdul wahid almost 7 years
    can I edit all the conf files to make allow from all in place of deny
  • Antony Fuentes
    Antony Fuentes over 6 years
    You sir saved my day, thanks!
  • Vishal Kumar Sahu
    Vishal Kumar Sahu over 6 years
    Is there any half upvote option?
  • Gank
    Gank over 6 years
    You are right!!!!!!
  • Charlie Harding
    Charlie Harding almost 6 years
    Aren't these chmod arguments backwards? According to die, the file always goes last
  • Rajveer gangwar
    Rajveer gangwar about 5 years
    This is the answer which i was searching for
  • Vladimir Lazarevski
    Vladimir Lazarevski almost 5 years
    This is the most important answer on the internet
  • akash
    akash over 4 years
    If the 'Original answer' needs to be used, then the conf file to be updated is changed from /etc/apache2/httpd.conf to /etc/apache2/apache.conf
  • mafonya
    mafonya over 4 years
    This answer was the most helpful for me
  • errolflynn
    errolflynn over 4 years
    Do you know why the restorecon /var/www/* command would bring everything back to var_t instead of http_sys_content_t or tmp_t? Type var_t causes a 403 Forbidden error.
  • errolflynn
    errolflynn over 4 years
    SELinux types was my issue. As this is the accepted answer it may be helpful to reference @Dominic/@Peter Mortensen answer below
  • Michael Ekoka
    Michael Ekoka over 3 years
    One reason this is a hair puller is that many people simply try to copy the default vhost and substitute values for their own site and try to simply replicate the permissions on the /var/www path to their own path (e.g. /srv/data/mysite). But then even though the permissions may be identical (and correct) they still get the "Forbidden" message. This seems like a mystery until you realize that what makes /var/www particular to Apache is nothing more than the fact that it is also explicitly configured inside httpd.conf (apache2.conf in Ubuntu) to further enable a number of other directives.