安装后出现 Bugzilla 错误:“测试失败 Web 服务器未执行 CGI 文件”

发布于 2024-07-13 07:41:04 字数 130 浏览 8 评论 0原文

我想在我的 Linux 服务器上安装 Bugzilla。 安装成功,但出现此错误:

TEST-FAILED Web Server is not executing CGI files

如何解决此问题?

I want to install Bugzilla on my linux server. The installation was successful, but it gives this error:

TEST-FAILED Web Server is not executing CGI files

How to resolve this?

如果你对这篇内容有疑问,欢迎到本站社区发帖提问 参与讨论,获取更多帮助,或者扫码二维码加入 Web 技术交流群。

扫码二维码加入Web技术交流群

发布评论

需要 登录 才能够评论, 你可以免费 注册 一个本站的账号。

评论(3

筱武穆 2024-07-20 07:41:04

来自 Bugzilla 配置指南

2.2.4.1。 Apache httpd

要配置 Apache Web 服务器以与 Bugzilla 一起使用,请执行以下操作:

  1. 在编辑器中加载 httpd.conf。 在 Fedora 和 Red Hat Linux 中,该文件位于 /etc/httpd/conf 中。
  2. Apache 使用指令来允许细粒度的权限设置。 将以下行添加到适用于 Bugzilla 安装位置的指令中。 (如果这样的部分不存在,您需要添加一个。)在此示例中,Bugzilla 已安装在 /var/www/html/bugzilla。

检查一下:

<Directory /var/www/html/bugzilla>
   AddHandler cgi-script .cgi
   Options +Indexes +ExecCGI
   DirectoryIndex index.cgi
   AllowOverride Limit
</Directory>

这些指令允许 Apache 运行 bugzilla 目录中找到的 .cgi 文件; 如果有人只在浏览器中输入目录名称,则指示服务器查找名为index.cgi的文件; 并允许 Bugzilla 的 .htaccess 文件覆盖全局权限。

From the Bugzilla configuration guide:

2.2.4.1. Apache httpd

To configure your Apache web server to work with Bugzilla, do the following:

  1. Load httpd.conf in your editor. In Fedora and Red Hat Linux, this file is found in /etc/httpd/conf.
  2. Apache uses directives to permit fine-grained permission setting. Add the following lines to a directive that applies to the location of your Bugzilla installation. (If such a section does not exist, you'll want to add one.) In this example, Bugzilla has been installed at /var/www/html/bugzilla.

Check this:

<Directory /var/www/html/bugzilla>
   AddHandler cgi-script .cgi
   Options +Indexes +ExecCGI
   DirectoryIndex index.cgi
   AllowOverride Limit
</Directory>

These instructions allow Apache to run .cgi files found within the bugzilla directory; instructs the server to look for a file called index.cgi if someone only types the directory name into the browser; and allows Bugzilla's .htaccess files to override global permissions.

南街女流氓 2024-07-20 07:41:04

将 SELinux 设置更改为宽容对我来说很有效。

在 Fedora Core 和 RedHat Enterprise 中,编辑 /etc/selinux/config,您将看到如下几行:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted

... 只需将 SELINUX=enforcing 更改为 SELINUX=permissive 并你完成了。

Changing SELinux settings to permissive worked for me.

In Fedora Core and RedHat Enterprise, edit /etc/selinux/config and you will see some lines like this:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted

... just change SELINUX=enforcing to SELINUX=permissive and you're done.

无法回应 2024-07-20 07:41:04

您可以尝试阅读 Apache 文档,它应该包含您需要的所有内容。

You might try to read the Apache documentation, it should contain everything you need.

~没有更多了~
我们使用 Cookies 和其他技术来定制您的体验包括您的登录状态等。通过阅读我们的 隐私政策 了解更多相关信息。 单击 接受 或继续使用网站,即表示您同意使用 Cookies 和您的相关数据。
原文