[EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Florian Lindner
Hello, is it possible to assign each vhost a own process (or a process pool) with a distinct user? So that a apache process can not abused (with PHP for example) for accessing other users data? If it is not possible with processes can it be achieved with threads? If not, why not? Thanks,

Re: [EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Rainer Sokoll
On Thu, Jun 22, 2006 at 10:26:45PM +0200, Florian Lindner wrote: Hello, is it possible to assign each vhost a own process (or a process pool) with a distinct user? So that a apache process can not abused (with PHP for example) for accessing other users data? I don't think so. If not, why

RE: [EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Ahn, Chang
similar. -Original Message- From: Rainer Sokoll [mailto:[EMAIL PROTECTED] Sent: Thursday, June 22, 2006 3:57 PM To: users@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Different users for different vhosts On Thu, Jun 22, 2006 at 10:26:45PM +0200, Florian Lindner wrote: Hello

Re: [EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Pid
not sure about the threading, but suexec was commonly used to separate different hosts into different user spaces. http://www.google.co.uk/search?hl=enq=suexec+%2B+apache Florian Lindner wrote: Hello, is it possible to assign each vhost a own process (or a process pool) with a distinct user?

Re: [EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Florian Lindner
Am Donnerstag, 22. Juni 2006 22:56 schrieb Rainer Sokoll: On Thu, Jun 22, 2006 at 10:26:45PM +0200, Florian Lindner wrote: Hello, is it possible to assign each vhost a own process (or a process pool) with a distinct user? So that a apache process can not abused (with PHP for example) for

Re: [EMAIL PROTECTED] Different users for different vhosts

2006-06-22 Thread Joshua Slive
On 6/22/06, Florian Lindner [EMAIL PROTECTED] wrote: That is not an explanation. Since the apache process is lunched as root (so it can bind port 80 e.g.) it can fork different processes and change the uid/gid of these processes. Although it is theoretically possible to keep a pool of