Re: Premature end of script headers

2006-07-19 Thread Paul Puschmann
Stefan Fricke [EMAIL PROTECTED] schrieb am Wed, Jul 19, 2006 at 02:18:03AM 
+0200:
 Am Mittwoch, 19. Juli 2006 00:14 schrieb Frank Thommen:
 
  Was sagt denn das error_log?
 
 Client denied by server configuration
 
  Haben die Files read- und 
  execute-Permissions die zur UID oder GID des Apache passen?
 
 Ja.
 

Dannmal kontrollieren ob an hoeherer Stelle / bzw. in den
CGI-Einstellungen noch explizit ein allow from / deny from gesetzt
werden muss.

Paul

-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Re: Premature end of script headers

2006-07-19 Thread Paul Puschmann
Stefan Fricke [EMAIL PROTECTED] schrieb am Tue, Jul 18, 2006 at 08:26:06PM 
+0200:
 Am Dienstag, 18. Juli 2006 11:21 schrieb Paul Puschmann:
 
  Warum legst du die .png-Datei nicht einfach in einem normalem
  Verzeichnis ab? Ich denke, dass es der Sinn von cgi-bin ist, dass
  dort _nur_ Scripte liegen.
 
 Weil ich dann große Teile des Skripts, das ich nicht selbst programmiert 
 habe, 
 ändern müsste. Es handelt sich um ein größeres Programmpaket und nicht um 
 einen kleinen Hack.
 

Wie heisst das Programmpaket? 
Verzeih meine Neugier ;-)

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Re: Dateien vor direktem Zu griff schützen

2006-07-19 Thread Paul Puschmann
Marcus Reimann [EMAIL PROTECTED] schrieb am Wed, Jul 19, 2006 at 02:59:54AM 
+0200:
 Hallo Andreas,
 
 folgende Lösung könnte Dir bei Deinem Problem weiterhelfen:
 
 1. Lege die herunterzuladenden Dateien in einem nicht
für die Öffentlichkeit erreichbaren Verzeichnis ab.
 
 2. Lege ein neues Verzeichnis download an, welches von
extern über den Apache erreichbar ist. Das Verzeichnis
bleibt zunächst leer.
 
 3. Der User ruft zum Download ein PHP-/Perl-/Java-Programm auf,
welches überprüft, ob der Download für den aufrufenden
User und die gewünschte Datei freigeschaltet werden kann
(z.B. Hat User bezahlt?, Sessionvariablen auslesen, etc.).
Wenn der Download freigegeben werden kann, dann legt das
PHP-/Perl-/Java-Programm für jede freigeschaltete Datei
einen symbolischen Link in dem Verzeichnis download an.
Die Namen der symbolischen Links kannst Du nach eigener
Logik verschlüsseln und dafür sorgen, dass sie eindeutig
sind. Dem User zeigst Du die Namen der generierten Links
an und speicherst sie ggf. noch in Deiner Datenbank, falls
Du dem User anbieten möchtest, dass er mehrere Stunden/Tage
auf den Download zurückgreifen kann und er in seinem
Kundenkonto/Profil für diese Zeit immer wieder auf die
Downloadlinks zurückgreifen können soll.
 
 4. Ein regelmäßiger Cron-Job löscht jede Minute symbolische
Links im download-Verzeichnis, die mindestens n Stunden/
Tage alt sind.
 
 Das PHP-/Perl-/Java-Programm hat also nur die Aufgabe einen
 dynamischen Link anzulegen und liefert die Dateien nicht aus.
 Der PHP-Befehl zum Anlegen von symbolischen Links lautet
 symlink (vgl. http://de.php.net/manual/de/function.symlink.php).
 
 Du mußt in Deiner Apache-Konfiguration dafür sorgen, dass
 Options FollowSymLinks für das Verzeichnis download gesetzt
 ist (vgl. http://httpd.apache.org/docs/2.0/mod/core.html#options).
 
 Achte weiterhin peinlichst auf korrekte Schreibrechte und
 Eigentumsverhältnisse auf Verzeichnis- und Dateiebene.
 

Das ist ein sehr interessanter Loesungsansatz. Cool!

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


RE: Dateien vor direktem Zugriff schützen

2006-07-19 Thread Andreas Müller
Hallo,

 Es ist ja auch normalerweise nicht der Sinn von einer Scriptsprache
 als Proxy zu arbeiten.

trotzdem macht es keinen wirklichen Sinn das der Apache:
- sich überhaupt den RAM damit vollhaut
- und wenn überhaupt er es dann nicht wieder freigibt

Wenn der Apache eine Datei direkt ausliefert macht er so späße ja auch
nicht. Wenn man die Datei via PHP ausliefert und vor allem die Daten auch
direkt zum Client gehen also nicht erst komplett zwischengepuffert werden
macht es überhaupt keinen Sinn den ganzen Ausgabestrom parallel nochmal in
den RAM zu puffern. Witzig vor allem ist das das ganze nur unter
Linux/Prefork so läuft. Auf einem Win32/MPM System läuft das ganze wunderbar
stabil ohne sinnloses RAM zumüllen etc. 

Gruß,
Andreas



--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Premature end of script headers

2006-07-19 Thread Max Dittrich

Stefan Fricke schrieb:

Am Dienstag, 18. Juli 2006 21:52 schrieb Frank Thommen:


Stattdessen koenntest Du das Skript zusammen mit den benoetigten Files
in ein eigenes Verzeichnis kopieren und ScriptAliasMatch
(http://httpd.apache.org/docs/2.0/mod/mod_alias.html#scriptaliasmatch)
verwenden oder Options ExecCGI zusammen mit einem passenden cgi-script
Handler einsetzen.


Der Hersteller der Software empfiehlt folgendes:

Ein eigenes Verzeichnes, z.B. /srv/www/cgi-bin2/

Und dann folgendes:

AddHandler cgi-script .pl
Alias /cgi-bin2/ /srv/www/cgi-bin2
Directory /srv/www/cgi-bin2
  Options ExecCGI Includes FollowSymlinks
/Directory




Alias /cgi-bin2/ /srv/www/cgi-bin2/
  ^^^
Directory /srv/www/cgi-bin2
Options ExecCGI Includes FollowSymlinks

AddHandler cgi-script .pl

Order allow,deny
Allow from all
/Directory




Dies führt bei mit allerdings zu einem 403 Access Forbidden. (Rechte von 
Verzeichnis und Dateien habe ich überprüft)


Stefan


--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]

   sonstige Anfragen an [EMAIL PROTECTED]
--





--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Dateien vor direktem Zu griff schützen

2006-07-19 Thread Paul Puschmann
Andreas Müller [EMAIL PROTECTED] schrieb am Wed, Jul 19, 2006 at 09:17:21AM 
+0200:

 Hallo,
 
  Es ist ja auch normalerweise nicht der Sinn von einer Scriptsprache
  als Proxy zu arbeiten.
 
 trotzdem macht es keinen wirklichen Sinn das der Apache:
 - sich überhaupt den RAM damit vollhaut
 - und wenn überhaupt er es dann nicht wieder freigibt
 
 Wenn der Apache eine Datei direkt ausliefert macht er so späße ja auch
 nicht. Wenn man die Datei via PHP ausliefert und vor allem die Daten auch
 direkt zum Client gehen also nicht erst komplett zwischengepuffert werden
 macht es überhaupt keinen Sinn den ganzen Ausgabestrom parallel nochmal in
 den RAM zu puffern. Witzig vor allem ist das das ganze nur unter
 Linux/Prefork so läuft. Auf einem Win32/MPM System läuft das ganze wunderbar
 stabil ohne sinnloses RAM zumüllen etc. 
 
Okay, hier koennte es evtl. noch an einer anderen PHP-Config
liegen. Ich tippe mal, dass du unter Linux nicht sehen kannst /wer/
den RAM zumuellt, da php ja vom Apache aufgerufen wird, oder?

Ich habe ehrlich gesagt auch keine Ahnung was da ueberhaupt ablaeuft.

Bitte oben in der Mail nicht das  xyz schrieb am ... entfernen,
zumindest wenn noch Teile der Quotings vorhanden sind.

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


RE: Dateien vor direktem Zugriff schützen

2006-07-19 Thread Andreas Müller
Hallo Paul,

 Bitte oben in der Mail nicht das  xyz schrieb am ... entfernen,
 zumindest wenn noch Teile der Quotings vorhanden sind.

tjo du ich entferne da nichts denn mein Mailprogramm macht sowas nicht. Wozu
auch ?

Dazu gibt es Message-ID und References im Mail-Header die von jedem
gescheiten Mailprogramm richtig versorgt werden um eine hierarchisch
Threadansicht zu erzeugen.

Gruß,
Andreas



--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Dateien vor direktem Z ugriff schützen

2006-07-19 Thread Rainer Sokoll
On Wed, Jul 19, 2006 at 11:53:17AM +0200, Andreas Müller wrote:

 Dazu gibt es Message-ID und References im Mail-Header die von jedem
 gescheiten Mailprogramm richtig versorgt werden um eine hierarchisch
 Threadansicht zu erzeugen.

Ab der zweiten Quotingebene macht es Sinn, das user wrote
stehenzulassen. Wie in diesem Beispiel: Woher soll der geneigte Leser
diese Mail wissen, wer

  Bitte oben in der Mail nicht das  xyz schrieb am ... entfernen,
  zumindest wenn noch Teile der Quotings vorhanden sind.

geschrieben hat?

Rainer

--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Dateien vor direktem Zu griff schützen

2006-07-19 Thread Paul Puschmann
Andreas Müller [EMAIL PROTECTED] schrieb am Wed, Jul 19, 2006 at 11:53:17AM 
+0200:
 Hallo Paul,
 
  Bitte oben in der Mail nicht das  xyz schrieb am ... entfernen,
  zumindest wenn noch Teile der Quotings vorhanden sind.
 
 tjo du ich entferne da nichts denn mein Mailprogramm macht sowas nicht. Wozu
 auch ?

Ich habe gerade mal gesehen, dass du Outlook 11 nutzt, und ich bin
ueberrascht, dass diese Version (im Gegensatz zu den Vorgaengern)
anscheinend doch recht gut mit Mailinglisten kann.
Mein (grafischer) Favorit ist Thunderbird.

 Dazu gibt es Message-ID und References im Mail-Header die von jedem
 gescheiten Mailprogramm richtig versorgt werden um eine hierarchisch
 Threadansicht zu erzeugen.

Das stimmt schon, allerdings ist es nett zu sehen wer was geschrieben
hat. Ich muss zugeben, dass die Threads hier meist noch uebersichtlich
sind, allerdings kann ich in dieser Mail auch schon nicht mehr
erkennen wer Bitte oben... geschrieben hat.

Ist ja auch schnuppe, ich finde es halt nuetzlich.

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


[EMAIL PROTECTED] problem due to html files,

2006-07-19 Thread Ashutosh Mohanty




Hi Everybody,

My previous virtual hosting problem has been solved, Thanks toOwen 
Boyle!!, I am so astonish that now I am facing a stupid problem due to .html 
files,


In IE browser, whenever I am trying to open page from my internal site 
like http://abc.mydomain.com
Its showing a window-dialog Box for open/save options, I don’t know what 
is the problem apache facing to show my “index.html” file which is inside the 
“/home/ashutosh/www/html” Directory, Here is my Virtual host setting

VirtualHost * ServerAdmin [EMAIL PROTECTED] DocumentRoot 
/home/ashutosh/www/html ServerName 
abc.mydomain.com ServerAlias abc 
ErrorLog /home/ashutosh/www/logs/error_log CustomLog 
/home/ashutosh/www/logs/access_log commonDirectory 
"/home/ashutosh/www/html" 
Options Indexes FollowSymLinks 
AllowOverride None Order 
allow,deny Allow from 192.168 
127.0.0.1 /DirectoryIfModule 
mod_mime.c 
AddType text/html .html 
.htm 
AddType application/x-httpd-php .html .htm .php4 .php 
/IfModule/VirtualHost


Its giving error in error_log as

[Fri Jul 14 
14:22:50 2006] [error] [client 192.168.3.42] Directory index forbidden by rule: 
/home/ashutosh/www/html/

Any help would be delightful!




Best Regards: Ashutosh Mohanty SynaptiCADInc. 


Visit us at:: www.syncad.com 

=This Communication is for the exclusive use of the intended 
recipient (s) and shall not attach any liability on the originator or SynaptiCAD 
Inc./its Subsidiaries. If you are the addressee, the contents of this email are 
intended for your use only and it shall not be forwarded to any third party, 
without first obtaining written authorization from the originator or SynaptiCAD 
Inc./its Subsidiaries. It may contain information which is confidential and 
legally privileged and the same shall not be used or dealt with by any third 
party in any manner whatsoever without the specific consent of SynaptiCAD 
Inc./its Subsidiaries. =


[EMAIL PROTECTED] mod_auth_mysql

2006-07-19 Thread Michael Luff








Hi All,

 Ive
got mod_auth_mysql working nicely but I would like the users on my internal
network not to have to enter a username and password, just people accessing from
outside.



Ive tried various solutions using Order deny,allow;
allow from and so forth but with no luck, I end up with everyone being prompted
or no-one.



Heres my unmodified Directory command from my
httpd.conf that requires everyone to supply a password, can anyone suggest how
I can modify it to allow access from 10.0.0?



Directory /var/www/localhost/htdocs

 AuthName authentication
required

 AuthType Basic




AuthMySQLHost
localhost

 AuthMySQLEnable
on


AuthMySQLUser xx


AuthMySQLPassword xxx


AuthMySQLDB
auth


AuthMySQLUserTable users


AuthMySQLNameField user_name


AuthMySQLPasswordField user_passwd


AuthMySQLGroupTable groups


AuthMySQLGroupField user_group

# This next line controls which group(s) can access the
resource

 require group
user admin

/Directory



Regards,



Michael Luff MSc B.Eng (Hons) MIET
Facilities
 Systems Manager 



T: +44 (0)20
8614 7604 
F:  +44 (0)20 8614 7601 
M: +44 (0)7976 404956 
E:  [EMAIL PROTECTED] 






MailSource UK 
Limited 

- Europe's leading 
specialist in integrated document delivery solutions
- Holders of the 
RoSPA Health  Safety Gold Medal 2006/2007

Northumberland 
House 
15 Petersham 
Road 

Richmond-upon-Thames 

Surrey 
TW10 
6TP 

 


www.mailsource.co.uk






RE: [EMAIL PROTECTED] Alias or ScriptAlias ?

2006-07-19 Thread Boyle Owen
 -Original Message-
 From: Matus UHLAR - fantomas [mailto:[EMAIL PROTECTED] 

  You can also look at AddHandler
  (http://httpd.apache.org/docs/2.2/mod/mod_mime.html#addhandler) to
  extend CGI to all .cgi files.
 
 I wonder why didn't you start with this ;)

And I wonder why you *did* start with this... 

Both solutions work, both solutions were mentioned - order is
irrelevant.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 -- 
 Matus UHLAR - fantomas, [EMAIL PROTECTED] ; http://www.fantomas.sk/
 Warning: I wish NOT to receive e-mail advertising to this address.
 Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
 42.7 percent of all statistics are made up on the spot. 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] problem due to html files,

2006-07-19 Thread Boyle Owen
 -Original Message-
 From: Ashutosh Mohanty [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, July 19, 2006 8:43 AM
 To: Apache Group
 Subject: [EMAIL PROTECTED] problem due to html files,
  
 In IE browser, whenever I am trying to open page from my 
 internal site like http://abc.mydomain.com
 
 Its showing a window-dialog Box for open/save options, I 
 don't know what is the problem apache facing to show my 
 index.html file which is inside the 
 /home/ashutosh/www/html Directory, Here is my Virtual host setting
 
  
 
 VirtualHost *
 ServerAdmin [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 
 DocumentRoot /home/ashutosh/www/html
 ServerName abc.mydomain.com
 ServerAlias abc
 ErrorLog /home/ashutosh/www/logs/error_log
 CustomLog /home/ashutosh/www/logs/access_log common
 
 Directory /home/ashutosh/www/html
 Options Indexes FollowSymLinks
 AllowOverride None
 Order allow,deny
 Allow from 192.168 127.0.0.1
 /Directory
  IfModule mod_mime.c
 AddType text/html .html .htm
 AddType application/x-httpd-php .html .htm .php4 .php

Why do you have .html on this line? It supersedes the line above
meaning that apache sends HTML files with a mime-type of
application/x-httpd-php. This is what's causing the browser to try to
save it. Remove .html and .htm from this line and it should work...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 /IfModule
 /VirtualHost
 
  
 
  
 
 Its giving error in error_log as
 
  
 
  [Fri Jul 14 14:22:50 2006] [error] [client 192.168.3.42] 
 Directory index forbidden by rule: /home/ashutosh/www/html/
 
  
 
 Any help would be delightful!
 
  
  
 
 Best Regards: 
 
 Ashutosh Mohanty  
 SynaptiCAD Inc. 
 
 
 Visit us at:: www.syncad.com
 
 
 
 =
 This Communication is for the exclusive use of the intended 
 recipient (s) and shall not attach any liability on the 
 originator or SynaptiCAD Inc./its Subsidiaries. If you are 
 the addressee, the contents of this email are intended for 
 your use only and it shall not be forwarded to any third 
 party, without first obtaining written authorization from the 
 originator or SynaptiCAD Inc./its Subsidiaries. It may 
 contain information which is confidential and legally 
 privileged and the same shall not be used or dealt with by 
 any third party in any manner whatsoever without the specific 
 consent of SynaptiCAD Inc./its Subsidiaries. 
 =
 

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Sharing log files

2006-07-19 Thread Boyle Owen
 -Original Message-
 From: Pavel Stratil [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, July 19, 2006 12:24 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Sharing log files
 
 Hi all!
 
 suppose I would be running two HTTPDs on one machine, each 
 listening on 
 a different port of the same IP, one serving static and one dynamic 
 content. 

I guess you mean two instances of apache (two config files, two
apachectl start commands)? Simpler would be two port-based
virtualhosts in a single instance of apache.

 Is it possible to let them share log files or would 
 they fight? 

That's a bit OS-dependent - on unix two process can write to the same
filehandle providing the file-locking is taken care of (I assume in
apache it is).

 If log sharing isn't possible, is there a way to merge logs 
 easily for 
 statistical analysis?

A simple perl script, or any one of a number of log analyzers (see
Google).

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 TIA, Pavel
 ps: thanks to Joshua for the tips!
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] problem due to html files,

2006-07-19 Thread Ashutosh Mohanty



thanks Owen 
Boyle, Its working :-), thanks a lot.




Best Regards: Ashutosh Mohanty SynaptiCAD Inc. 


Visit us at:: www.syncad.com 

=This Communication is for the exclusive use of the intended 
recipient (s) and shall not attach any liability on the originator or SynaptiCAD 
Inc./its Subsidiaries. If you are the addressee, the contents of this email are 
intended for your use only and it shall not be forwarded to any third party, 
without first obtaining written authorization from the originator or SynaptiCAD 
Inc./its Subsidiaries. It may contain information which is confidential and 
legally privileged and the same shall not be used or dealt with by any third 
party in any manner whatsoever without the specific consent of SynaptiCAD 
Inc./its Subsidiaries. =- Original Message 
- 

  From: 
  Boyle Owen 
  
  To: users@httpd.apache.org 
  Sent: Wednesday, July 19, 2006 1:05 
  PM
  Subject: RE: [EMAIL PROTECTED] problem due to 
  html files,
   -Original Message- From: Ashutosh Mohanty 
  [mailto:[EMAIL PROTECTED]  Sent: Wednesday, July 19, 2006 8:43 
  AM To: Apache Group Subject: [EMAIL PROTECTED] problem due to html 
  files,   In IE browser, whenever I am trying to open page 
  from my  internal site like http://abc.mydomain.com  
  Its showing a window-dialog Box for open/save options, I  don't know 
  what is the problem apache facing to show my  "index.html" file which 
  is inside the  "/home/ashutosh/www/html" Directory, Here is my Virtual 
  host settingVirtualHost 
  * ServerAdmin [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 
   DocumentRoot 
  /home/ashutosh/www/html ServerName 
  abc.mydomain.com ServerAlias 
  abc ErrorLog 
  /home/ashutosh/www/logs/error_log CustomLog 
  /home/ashutosh/www/logs/access_log common  Directory 
  "/home/ashutosh/www/html" 
  Options Indexes 
  FollowSymLinks 
  AllowOverride None 
  Order allow,deny Allow 
  from 192.168 127.0.0.1 
  /Directory IfModule 
  mod_mime.c 
  AddType text/html .html 
  .htm 
  AddType application/x-httpd-php .html .htm .php4 .phpWhy do you have 
  ".html" on this line? It supersedes the line abovemeaning that apache 
  sends HTML files with a mime-type ofapplication/x-httpd-php. This is 
  what's causing the browser to try tosave it. Remove ".html" and ".htm" 
  from this line and it should work...Rgds,Owen BoyleDisclaimer: 
  Any disclaimer attached to this message may be ignored. 
   /IfModule 
  /VirtualHost 
   Its giving error in error_log as   
   [Fri Jul 14 14:22:50 2006] [error] [client 192.168.3.42] 
   Directory index forbidden by rule: /home/ashutosh/www/html/ 
 Any help would be delightful! 
  Best Regards:  
   Ashutosh Mohanty  SynaptiCAD Inc.   
   Visit us at:: www.syncad.com  
 = This Communication is for the 
  exclusive use of the intended  recipient (s) and shall not attach any 
  liability on the  originator or SynaptiCAD Inc./its Subsidiaries. If 
  you are  the addressee, the contents of this email are intended for 
   your use only and it shall not be forwarded to any third  
  party, without first obtaining written authorization from the  
  originator or SynaptiCAD Inc./its Subsidiaries. It may  contain 
  information which is confidential and legally  privileged and the same 
  shall not be used or dealt with by  any third party in any manner 
  whatsoever without the specific  consent of SynaptiCAD Inc./its 
  Subsidiaries.  = This 
  message is for the named person's use only. It may contain confidential, 
  proprietary or legally privileged information. No confidentiality or privilege 
  is waived or lost by any mistransmission. If you receive this message in 
  error, please notify the sender urgently and then immediately delete the 
  message and any copies of it from your system. Please also immediately destroy 
  any hardcopies of the message. You must not, directly or indirectly, use, 
  disclose, distribute, print, or copy any part of this message if you are not 
  the intended recipient. The sender's company reserves the right to monitor all 
  e-mail communications through their networks. Any views expressed in this 
  message are those of the individual sender, except where the message states 
  otherwise and the sender is authorised to state them to be the views of the 
  sender's 
  company.-The 
  official User-To-User support forum of the Apache HTTP Server Project.See 
  URL:http://httpd.apache.org/userslist.html 
  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED] 
  " from the digest: [EMAIL PROTECTED]For 
  additional commands, e-mail: [EMAIL PROTECTED]


Re: [EMAIL PROTECTED] mod_proxy question

2006-07-19 Thread Neil A. Hillard
** Resent as the original never made it due to my new e-mail address **

Hi,

David f. wrote:
 David f. wrote:
 Hi,


 How can I turn ProxyPreserveHost on for for some RewriteRules then off
 again for some ProxyPass lines in the same vhost?
 Putting ProxyPreserveHost On before the Rewrites works as expected
 (turns it on), but when I put the ProxyPreserveHost Off command before
 the ProxyPass lines, it has no effect, ProxyPreserveHost appears to
 still be on.  It's as if the directive is ignored.  Is this the
 correct behaviour?

 The docs are not real clear on this point and there are no entries in
 bugzilla.

 Thanks!

 David f.



 Hit send too soon, here are the details:
 
 Apache 2.2.2
 
 VirtualHost 192.168.107.37
  ServerName www.domain.com
  DocumentRoot /data/domain
 
  IfDefine REVERSE_PROXY
ProxyPreserveHost On
RewriteCond %{LA-U:SCRIPT_FILENAME} \.spy$ [NC]
RewriteRule .* http://192.168.107.37:8080%{REQUEST_URI} [P,L]
ProxyPassReverse / http://192.168.107.37:8080/
# ProxyPreserveHost Off  --- Uncommenting this causes apache to
 always redirect back to domain.com!
  /IfDefine
 
  IfModule mod_proxy.c ProxyRequests Off
ProxyPass /fr/forum/ http://forums_fr.domain.com/
ProxyPassReverse /fr/forum/ http://forums_fr.domain.com/
ProxyPass /en/forum/ http://forums_en.domain.com/
ProxyPassReverse /en/forum/ http://forums_en.domain.com/
  /IfModule
 
 /VirtualHost
 
 
 forums_en.domain.com and forums_fr are hosts in a private IP space that
 is only accessible from the web server.  They are defined in the
 webserver's hosts file.

You can't turn it on and off within a virtual host - it's either on or
off, end of story.

I have encountered this and worked around it by using a second virtual
server which does preserve the host name, called by the first which
doesn't but it's not pretty and I wouldn't recommend it unless strictly
necessary.

It would be nice to be able to explicitly set the Host: header but that
appears to be overwritten when the request is proxied.

HTH,


Neil.

-- 
Neil Hillard[EMAIL PROTECTED]
Westland Helicopters Ltd.   http://www.whl.co.uk/

Disclaimer: This message does not necessarily reflect the
views of Westland Helicopters Ltd.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Possible bug? Httpd Make error on Solaris 10

2006-07-19 Thread Boyle Owen
 -Original Message-
 From: Dan Richardson [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, July 19, 2006 3:37 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Possible bug? Httpd Make error on Solaris 10
 
 Hello,
 
 I am compiling httpd-2.2.2 on Solaris 10 (Sparc), using gcc 
 3.3.2 and GNU make 3.80 and I'm hitting some problems.
 
 ./configure --prefix=/www/httpd/test-vr --enable-so 
 --enable-rewrite --enable-headers --enable-shared=max 
 
 seems to run fine, then I run Make and it bails out with this error:
 
 Making all in support
 make[1]: Entering directory `/usr/local/src/httpd-2.2.2/support'
 make[2]: Entering directory `/usr/local/src/httpd-2.2.2/support'
 /usr/local/src/httpd-2.2.2/srclib/apr/libtool --silent 
 --mode=link gcc -g -O2 
 -L/usr/local/src/httpd-2.2.2/srclib/apr-util/xml/expat/lib   
 -o htpasswd  htpasswd.lo   -lm 
 /usr/local/src/httpd-2.2.2/srclib/pcre/libpcre.la 
 /usr/local/src/httpd-2.2.2/srclib/apr-util/libaprutil-1.la 
 /usr/local/src/httpd-2.2.2/srclib/apr-util/xml/expat/lib/libex
pat.la -liconv /usr/local/src/httpd-2.2.2/srclib/apr/libapr-1.la 
-luuid -lsendfile -lrt -lsocket -lnsl -lpthread

Could be you need to install the apr package that comes with the apache
distro. This is what I did the last time I compiled 2.2.2 on solaris:


# Build and install apr 1.2
cd srclib/apr
./configure --prefix=${INSTALL_PREFIX}/apr-httpd
make || exit;
make install || exit;

# Build and install apr-util 1.2
cd ../apr-util
./configure --prefix=${INSTALL_PREFIX}/apr-util-httpd
--with-apr=${INSTALL_PREFIX}/apr-httpd
make || exit;
make install || exit;

# continue with configuration (ie, your line above)

 ./configure --prefix=/www/httpd/test-vr --enable-so 
 --enable-rewrite --enable-headers --enable-shared=max 

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

c /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined reference to [EMAIL PROTECTED]'
 /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
 undefined 

Re: [EMAIL PROTECTED] Apache 1.3, 4GB file limit

2006-07-19 Thread Joost de Heer
Dan Trainor wrote:
 Bryan Hansen wrote:
 I am trying to find a solution to the 4GB file limit that exists in
 Apache 1.3. Most resources that discuss this issue offer solutions to
 patch apache which only seem to work with apache 2.0+. (ie
 http://people.apache.org/~jorton/ap_splitlfs.diff)

 For the record:
 We are doing http transfers (not ftp) and the local file system supports
 file sizes over 4GB.

 Does anyone have a solution to supporting 4GB+ file transfers under
 apache 1.3?

According to some docs I found: Try compiling with CFLAGS
'-D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64.

Or upgrade to 2.2 with native LFS :)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Possible bug? Httpd Make error on Solaris 10

2006-07-19 Thread Dan Richardson
Thanks for the quick reply Owen, but I found the cause of this problem not long 
after I posted to the list (isn't that always the way?)

Turned out GCC was using /usr/ccs/bin/ld which was a symlink to GNU ld. 
Removing the symlink and copying the Sun ld binary (which I have previously 
backed up) back into /usr/ccs/bin seems to have fixed this compile problem.

Thanks again,

Dan


 - Original Message -
 From: Boyle Owen [EMAIL PROTECTED]
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Possible bug? Httpd Make error on Solaris 10
 Date: Wed, 19 Jul 2006 15:47:39 +0200
 
 
  -Original Message-
  From: Dan Richardson [mailto:[EMAIL PROTECTED] Sent: 
  Wednesday, July 19, 2006 3:37 PM
  To: users@httpd.apache.org
  Subject: [EMAIL PROTECTED] Possible bug? Httpd Make error on Solaris 10
 
  Hello,
 
  I am compiling httpd-2.2.2 on Solaris 10 (Sparc), using gcc 3.3.2 
  and GNU make 3.80 and I'm hitting some problems.
 
  ./configure --prefix=/www/httpd/test-vr --enable-so 
  --enable-rewrite --enable-headers --enable-shared=max seems to 
  run fine, then I run Make and it bails out with this error:
 
  Making all in support
  make[1]: Entering directory `/usr/local/src/httpd-2.2.2/support'
  make[2]: Entering directory `/usr/local/src/httpd-2.2.2/support'
  /usr/local/src/httpd-2.2.2/srclib/apr/libtool --silent 
  --mode=link gcc -g -O2 
  -L/usr/local/src/httpd-2.2.2/srclib/apr-util/xml/expat/lib   -o 
  htpasswd  htpasswd.lo   -lm 
  /usr/local/src/httpd-2.2.2/srclib/pcre/libpcre.la 
  /usr/local/src/httpd-2.2.2/srclib/apr-util/libaprutil-1.la 
  /usr/local/src/httpd-2.2.2/srclib/apr-util/xml/expat/lib/libex
 pat.la -liconv /usr/local/src/httpd-2.2.2/srclib/apr/libapr-1.la 
 -luuid -lsendfile -lrt -lsocket -lnsl -lpthread
 
 Could be you need to install the apr package that comes with the apache
 distro. This is what I did the last time I compiled 2.2.2 on solaris:
 
 
 # Build and install apr 1.2
 cd srclib/apr
 ./configure --prefix=${INSTALL_PREFIX}/apr-httpd
 make || exit;
 make install || exit;
 
 # Build and install apr-util 1.2
 cd ../apr-util
 ./configure --prefix=${INSTALL_PREFIX}/apr-util-httpd
 --with-apr=${INSTALL_PREFIX}/apr-httpd
 make || exit;
 make install || exit;
 
 # continue with configuration (ie, your line above)
 
  ./configure --prefix=/www/httpd/test-vr --enable-so 
  --enable-rewrite --enable-headers --enable-shared=max
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored.
 
 c /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so:
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL PROTECTED]'
  /usr/local/src/httpd-2.2.2/srclib/apr/.libs/libapr-1.so: 
  undefined reference to [EMAIL 

RE: [EMAIL PROTECTED] mod_auth_mysql

2006-07-19 Thread Michael Luff








Hi Elaine,

 Many
thanks for the help, Ive now got:



Directory
/var/www/localhost/htdocs


AuthName MailSource UK Intranet Zone, authentication required


AuthType Basic




AuthMySQLHost
localhost


AuthMySQLEnable on


AuthMySQLUser
xxx


AuthMySQLPassword xxx


AuthMySQLDB
auth


AuthMySQLUserTable users


AuthMySQLNameField user_name


AuthMySQLPasswordField user_passwd


AuthMySQLGroupTable groups


AuthMySQLGroupField user_group

# This next line controls which
group(s) can access the resource


AllowOverride none


Require group user admin


Order allow,deny


Allow from 10.0.0.72


Satisfy Any

/Directory



But now anyone can access it,
not just the IUP address Ive specified! I cant seem to get
around this all or nothing problem.



Can you see anything Ive
done wrong?



Regards,

Michael.







From: elaine
[mailto:[EMAIL PROTECTED] 
Sent: 19 July 2006 13:49
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] mod_auth_mysql







Michael,

Try to use the allow and satisfy directives. 
This is an example, that we use to protect our intranet access :
(Note that the IP's and server name were modified, and we use the deny
directive 
to refuse connections from reception kiosk.)

 Limit GET PUT POST
 
 # Allow access
only to authenticated users from MySQL
 # or users that
are in the intranet 
 # (except IP
xx.xx.xx.xx : reception kiosk)

 require valid-user
 Order allow,deny
 Deny from
xxx.xxx.xx.x

 # Allow access
from our internal network without 
 # username and
password

 Allow from
example.com

 Satisfy any
 /Limit


You can read more details about Satisfy directive :

http://httpd.apache.org/docs/2.2/mod/core.html#satisfy

Regards,
Elaine

Michael Luff wrote:



Hi All,


Ive got mod_auth_mysql working nicely but I would like the users on my
internal network not to have to enter a username and password, just people
accessing from outside.



Ive tried various solutions using Order deny,allow;
allow from and so forth but with no luck, I end up with everyone being prompted
or no-one.



Heres my unmodified Directory command from my
httpd.conf that requires everyone to supply a password, can anyone suggest how
I can modify it to allow access from 10.0.0?



Directory /var/www/localhost/htdocs

 AuthName
authentication required

 AuthType Basic




AuthMySQLHost
localhost


AuthMySQLEnable on

 AuthMySQLUser
xx


AuthMySQLPassword xxx


AuthMySQLDB
auth


AuthMySQLUserTable users


AuthMySQLNameField user_name


AuthMySQLPasswordField user_passwd

 AuthMySQLGroupTable
groups


AuthMySQLGroupField user_group

# This next line controls which group(s) can access the
resource

 require group
user admin

/Directory



Regards,



Michael Luff MSc B.Eng (Hons) MIET
Facilities
 Systems Manager 



T: +44 (0)20
8614 7604 
F:  +44 (0)20 8614 7601 
M: +44 (0)7976 404956 
E:  [EMAIL PROTECTED]




MailSource
UK Limited 



-
Europe's leading specialist in integrated document delivery solutions

-
Holders of the RoSPA Health  Safety Gold Medal 2006/2007



Northumberland
House 

15
Petersham
Road


Richmond-upon-Thames


Surrey
TW10
6TP







www.mailsource.co.uk






MailSource UK 
Limited 

- Europe's leading 
specialist in integrated document delivery solutions
- Holders of the 
RoSPA Health  Safety Gold Medal 2006/2007

Northumberland 
House 
15 Petersham 
Road 

Richmond-upon-Thames 

Surrey 
TW10 
6TP 

 


www.mailsource.co.uk






[EMAIL PROTECTED] redirects in the main server affecting virtual hosts?

2006-07-19 Thread Lindsey_Lepisko
Hi all,

How much of the main server's configuration would a virtual host inherit?  The 
reason I am asking is because I have a Redirect directive in the main server 
config that points /pwd at 
https://xxx.yyy.zzz.com:85[]TARGET=https://xxx.yyy.zzz.com:444/pwd/password_change.htm
(the ports are added because I have apache up and running parallel with a sun 
one server and that is what apache is listening to)

So when I click on the Password Change link (which is just /pwd) it redirects 
me to my virtual host which is set up with ssl capabilities and runs the 
password change pages though that host.  Problem is that when it brings up the 
first page where we enter in our user name, old password and new password and I 
hit the continue button which submits that form to be processed it comes right 
back to the first page instead of going to the TARGET url.  My understanding is 
that the form is suppose to be processed and then it should take me to the 
password_change.htm page.

Also If I were to just enter https://xxx.yyy.zzz:444/pwd/password_change.htm  
it goes to the page form where we enter our user name and old/new password.

So I was wondering if the problem is that the target has /pwd in it and even 
though the virtual host is being called it sees the redirect in the main server 
and inherits it and sends me to the first form and not the final you have 
successfully changed your password screen.

If that is the problem is there anyway around that other than renaming the 
directory that password_change.htm is in?

-Lindsey



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Excessive memory consumption

2006-07-19 Thread John Morrissey
On Tue, Jul 18, 2006 at 08:53:51PM -0400, Joshua Slive wrote:
 On 7/14/06, John Morrissey [EMAIL PROTECTED] wrote:
 On Tue, Jun 06, 2006 at 11:12:17AM -0400, Joshua Slive wrote:
   On 6/6/06, John Morrissey [EMAIL PROTECTED] wrote:
I'm having a problem with Apache 2.0.54 (we're running the Debian
packages for 2.0.54-5). Periodically, a single Apache child will
rapidly consume all available memory on the machine - once the
memory consumption starts, it only takes five or ten minutes (at
most) for it to exhaust available memory.
 
 Are any of the requests byte-ranges (response code 206).  If so, see:
 http://issues.apache.org/bugzilla/show_bug.cgi?id=29962

Some are, yes. It looks like the Debian 2.0.54-5 packages already include
the patch attached to that bug (the one in the source package is identical
to the one posted in the bug).

I also looked at bug 23567 (and 34589, which is a duplicate) but the only
filter we have enabled is INCLUDES (mod_include). None of the suspect
requests was for server-parsed HTML *and* a byte-range request (206
response).

john
-- 
John Morrissey  _o/\   __o
[EMAIL PROTECTED]_- \_  /  \   \,
www.horde.net/__(_)/_(_)/\___(_) /_(_)__

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Excessive memory consumption

2006-07-19 Thread Joshua Slive

On 7/19/06, John Morrissey [EMAIL PROTECTED] wrote:

On Tue, Jul 18, 2006 at 08:53:51PM -0400, Joshua Slive wrote:
 On 7/14/06, John Morrissey [EMAIL PROTECTED] wrote:
 On Tue, Jun 06, 2006 at 11:12:17AM -0400, Joshua Slive wrote:
   On 6/6/06, John Morrissey [EMAIL PROTECTED] wrote:
I'm having a problem with Apache 2.0.54 (we're running the Debian
packages for 2.0.54-5). Periodically, a single Apache child will
rapidly consume all available memory on the machine - once the
memory consumption starts, it only takes five or ten minutes (at
most) for it to exhaust available memory.

 Are any of the requests byte-ranges (response code 206).  If so, see:
 http://issues.apache.org/bugzilla/show_bug.cgi?id=29962

Some are, yes. It looks like the Debian 2.0.54-5 packages already include
the patch attached to that bug (the one in the source package is identical
to the one posted in the bug).

I also looked at bug 23567 (and 34589, which is a duplicate) but the only
filter we have enabled is INCLUDES (mod_include). None of the suspect
requests was for server-parsed HTML *and* a byte-range request (206
response).


Well, you should really upgrade to the most recent version to make
sure you have the official patch.  You can also do the
RequestHeader unset Range
Header unset Accept-Ranges
hack.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.2 and Joomla

2006-07-19 Thread Oliver Marshall
Anyone know of any issues with Joomla on Apache 2.2 ? 

I've managed to get the windows 2003 server up and working, and apache
is serving up pages just fine. I thought it wasn't working at first
until I realised that all the joomla oriented pages are just bringing up
either a blank page or a page cannot be displayed. Point it at a
straight .html or .php page and it works fine.

I know this isn't a joomla list, but I thought I would ask people who
look after apache servers if they have seen any issues.

Olly

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] help with rewrite rule

2006-07-19 Thread Mike Soultanian

Hey Pid,
I gave this a try:

RewriteRule /(.*)(/)?$ http://localhost:81/$1$2 [P]

and it's still converting:

http://cfdev.cota.csulb.edu/cota

to

http://localhost:81/cota/

instead of:

http://cfdev.cota.csulb.edu/cota/

Any ideas?

thanks,
Mike

Pid wrote:

RewriteRule /(.*)(/)?$ http://localhost:81/$1$2

you need the second dollar variable to pick up the second pair of
brackets, instead of always appending a slash.


Mike Soultanian wrote:

Boysenberry Payne wrote:

How about adding this:

RewriteRule /(.*)(/)?$ http://localhost:81/$1/ [P]


That almost worked!

That's interesting because it gets me through to the page, but still
leaves off the trailing slash.  That in turn breaks the relative links
which are looking for the trailing slash as can be seen here (I just set
up a dns entry for my server):

http://cfdev.cota.csulb.edu/cota

whereas if you put the trailing slash, the trailing slash is getting
appended to everything and seems to break other things on the site such
as images.  When trying to view:

http://cfdev.cota.csulb.edu/cota/layouts/images/about/about-banner.jpg

I'll get the following error:

The requested URL /cota/layouts/images/about/about-banner.jpg/ was not
found on this server.

Any ideas?

Thanks!
MIke


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] help with rewrite rule

2006-07-19 Thread Boysenberry Payne
That's why I was saying you'd probably have to write something a little  
complicated.


Its really hard if you don't already have a naming convention in mind.
That way you could just force it to rewrite without the ending slash if  
you wanted.
I think its adding the trailing slash because it assumes cota is a  
directory.

(Someone else on here might have a better explanation.)

What exactly are you trying to see happen, in human terms, i.e. how  
would

you like the request to unfold.


Thanks,
Boysenberry

boysenberrys.com | habitatlife.com | selfgnosis.com

On Jul 19, 2006, at 2:09 PM, Mike Soultanian wrote:


Hey Pid,
I gave this a try:

RewriteRule /(.*)(/)?$ http://localhost:81/$1$2 [P]

and it's still converting:

http://cfdev.cota.csulb.edu/cota

to

http://localhost:81/cota/

instead of:

http://cfdev.cota.csulb.edu/cota/

Any ideas?

thanks,
Mike

Pid wrote:

RewriteRule /(.*)(/)?$ http://localhost:81/$1$2
you need the second dollar variable to pick up the second pair of
brackets, instead of always appending a slash.
Mike Soultanian wrote:

Boysenberry Payne wrote:

How about adding this:

RewriteRule /(.*)(/)?$ http://localhost:81/$1/ [P]


That almost worked!

That's interesting because it gets me through to the page, but still
leaves off the trailing slash.  That in turn breaks the relative  
links
which are looking for the trailing slash as can be seen here (I just  
set

up a dns entry for my server):

http://cfdev.cota.csulb.edu/cota

whereas if you put the trailing slash, the trailing slash is getting
appended to everything and seems to break other things on the site  
such

as images.  When trying to view:

http://cfdev.cota.csulb.edu/cota/layouts/images/about/about- 
banner.jpg


I'll get the following error:

The requested URL /cota/layouts/images/about/about-banner.jpg/ was  
not

found on this server.

Any ideas?

Thanks!
MIke


-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] balancer proxy with http and https

2006-07-19 Thread Nes Yarug
Hi,I've been trying to configure Apache's balancer proxy, but have not had any luck. I've been trying to configure a load balancing proxy that forwards requests to 2 web servers. I want both http and https requests to be forwarded.
I started with the following configuration in /etc/apache/httpd.conf:ProxyPass /awstats !ProxyPass /balancer-manager !ProxyPass / balancer://mycluster/ stickysession=jsessionidProxyPreserveHost On
Proxy balancer://mycluster/BalancerMember http://192.168.0.2:80BalancerMember http://192.168.0.3:80/Proxy
This worked fine, but ofcourse not for https requests. I then removed the above configuration from httpd.conf and placed it in the default vhost configuration at /etc/apache2/vhosts.d/00_default_vhost.conf:ProxyPass /awstats !

ProxyPass /balancer-manager !
ProxyPass / balancer://mycluster/ stickysession=jsessionid
ProxyPreserveHost On

Proxy balancer://mycluster/
BalancerMember http://192.168.0.2:80
BalancerMember http://192.168.0.3:80
/ProxyI then configured the default ssl virtual host simularly (/etc/apache2/modules.d/41_mod_ssl.default-vhost.conf):ProxyPass / balancer://mysslcluster/ stickysession=jsessionidProxyPreserveHost On
Proxy balancer://mysslcluster/BalancerMember https://192.168.0.2:443BalancerMember https://192.168.0.3:443/Proxy
But now I cannot get my requests to the balancer handled by one of the web servers (i.e. the request is not forwarded). An http request is forwarded to the web servers, but an https request is giving an Internal Server Error.
Can someone please comment on the above configuration and tell me what I'm doing wrong?Many thanks,Nes


Re: [EMAIL PROTECTED] redirects in the main server affecting virtual hosts?

2006-07-19 Thread Joshua Slive

On 7/19/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

Hi all,

How much of the main server's configuration would a virtual host inherit?


Everything is inherited unless overriden in the vhost.

I didn't read all the details, but you can probably fix your problem
by scoping your Redirect in a VirtualHost section that applies only
to the required hosts.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] help with rewrite rule

2006-07-19 Thread Mike Soultanian
Well, for example, I would like to be able to input either of the 
following into my browser:


http://cfdev.cota.csulb.edu/cota

or

http://cfdev.cota.csulb.edu/cota/

and the web page will be displayed while the application server handling 
the requests all see localhost as the originating address.


My apologies for not being more clear.  cota is a folder, and the 
problem is that it's not appending the trailing slash.


thanks!
mike


Boysenberry Payne wrote:
That's why I was saying you'd probably have to write something a little 
complicated.


Its really hard if you don't already have a naming convention in mind.
That way you could just force it to rewrite without the ending slash if 
you wanted.
I think its adding the trailing slash because it assumes cota is a 
directory.

(Someone else on here might have a better explanation.)

What exactly are you trying to see happen, in human terms, i.e. how would
you like the request to unfold.


Thanks,
Boysenberry



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_auth_mysql

2006-07-19 Thread paredes

Greetings Michael!

What should work is the following:

Directory /var/www/localhost/htdocs

deny from all
allow from 10.0.0.72

AuthName MailSource UK Intranet Zone, authentication required
AuthType Basic
AuthMySQLHost localhost
AuthMySQLEnable on
AuthMySQLUser xxx
AuthMySQLPassword xxx
AuthMySQLDB auth
AuthMySQLUserTable users
AuthMySQLNameField user_name
AuthMySQLPasswordField user_passwd
AuthMySQLGroupTable groups
AuthMySQLGroupField user_group
Require group user admin

satisfy any

/directory

William Paredes
Computer Based education
Albert Einstein College of Medicine
Bronx, New York USA


Michael Luff wrote:


Hi Elaine,

Many thanks for the help, I’ve now got:

Directory /var/www/localhost/htdocs

AuthName MailSource UK Intranet Zone, authentication required

AuthType Basic

AuthMySQLHost localhost

AuthMySQLEnable on

AuthMySQLUser xxx

AuthMySQLPassword xxx

AuthMySQLDB auth

AuthMySQLUserTable users

AuthMySQLNameField user_name

AuthMySQLPasswordField user_passwd

AuthMySQLGroupTable groups

AuthMySQLGroupField user_group

# This next line controls which group(s) can access the resource

AllowOverride none

Require group user admin

Order allow,deny

Allow from 10.0.0.72

Satisfy Any

/Directory

But now anyone can access it, not just the IUP address I’ve specified! 
I can’t seem to get around this all or nothing problem.


Can you see anything I’ve done wrong?

Regards,

Michael.

*From:* elaine [mailto:[EMAIL PROTECTED]
*Sent:* 19 July 2006 13:49
*To:* users@httpd.apache.org
*Subject:* Re: [EMAIL PROTECTED] mod_auth_mysql

Michael,

Try to use the allow and satisfy directives.
This is an example, that we use to protect our intranet access :
(Note that the IP's and server name were modified, and we use the deny 
directive

to refuse connections from reception kiosk.)

Limit GET PUT POST

# Allow access only to authenticated users from MySQL
# or users that are in the intranet
# (except IP xx.xx.xx.xx : reception kiosk)

require valid-user
Order allow,deny
Deny from xxx.xxx.xx.x

# Allow access from our internal network without
# username and password

Allow from example.com

Satisfy any
/Limit


You can read more details about Satisfy directive :

http://httpd.apache.org/docs/2.2/mod/core.html#satisfy

Regards,
Elaine

Michael Luff wrote:

Hi All,

I’ve got mod_auth_mysql working nicely but I would like the users on 
my internal network not to have to enter a username and password, just 
people accessing from outside.


I’ve tried various solutions using Order deny,allow; allow from and so 
forth but with no luck, I end up with everyone being prompted or no-one.


Here’s my unmodified Directory command from my httpd.conf that 
requires everyone to supply a password, can anyone suggest how I can 
modify it to allow access from 10.0.0?


Directory /var/www/localhost/htdocs

AuthName authentication required

AuthType Basic

AuthMySQLHost localhost

AuthMySQLEnable on

AuthMySQLUser xx

AuthMySQLPassword xxx

AuthMySQLDB auth

AuthMySQLUserTable users

AuthMySQLNameField user_name

AuthMySQLPasswordField user_passwd

AuthMySQLGroupTable groups

AuthMySQLGroupField user_group

# This next line controls which group(s) can access the resource

require group user admin

/Directory

Regards,

*Michael Luff** *MSc B.Eng (Hons) MIET*
**Facilities  Systems Manager *

T: +44 (0)20 8614 7604
F: +44 (0)20 8614 7601
M: +44 (0)7976 404956
E: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]

*MailSource UK Limited *

- Europe's leading specialist in integrated document delivery solutions

- Holders of the RoSPA Health  Safety Gold Medal 2006/2007

Northumberland House

15 Petersham Road

Richmond-upon-Thames

Surrey TW10 6TP

*www.mailsource.co.uk http://www.mailsource.co.uk/*

*MailSource UK Limited *

- Europe's leading specialist in integrated document delivery solutions

- Holders of the RoSPA Health  Safety Gold Medal 2006/2007

Northumberland House

15 Petersham Road

Richmond-upon-Thames

Surrey TW10 6TP

*www.mailsource.co.uk http://www.mailsource.co.uk/*




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] SSI includes on .jsp pages

2006-07-19 Thread Richard de Vries
I did some googling but did not find any solutions so
I am hoping you guys may have some pointers.

I have some JSP pages that are being handled thru a
Application Server via an apache plugin. Basically,
when a request comes in for the .jsp, Apache hands it
off to the plugin, who sends it on to the App Server,
which in turn processes it and returns the processed
page.

This processed page has a SSI directive I would like
executed, but Apache is not touching it. The SSI
directives on static files work just fine.

The reason I want Apache to handle the SSI directive
is because the virtual include in this case is living
on the webserver, and NOT on the appserver.

Any idea on how I can Apache to honor this SSI
include?

mod_include is enabled.

Thank you!

  Richard



__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
he i'm trying to load this gif that has its src set to our apache serveranyhow when i load in firefox, i get strange binary data that is shown as text, while in ie it shows the image perfectly fine.is this an apache configuration problem or is it something else? i looked at the mime magic file that my httpd.conf file is pointing to and it has this line:# GIF0 string  GIF  image/gifi'm not very familiar with MIME stuff... so any simple or trivial (to you) suggestion would be great... thanks. 
		Yahoo! Music Unlimited - Access over 1 million songs.
Try it free. 

Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
and also here's an example of the gibberish i see:GIF89a* 
		Talk is cheap. Use Yahoo! Messenger to make PC-to-Phone calls.  Great rates starting at 1¢/min.

Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
also the link returns a dynamically generated gif file so there's no gif extensionEdric [EMAIL PROTECTED] wrote: he i'm trying to load this gif that has its src set to our apache serveranyhow when i load in firefox, i get strange binary data that is shown as text, while in ie it shows the image perfectly fine.is this an apache configuration problem or is it something else? i looked at the mime magic file that my httpd.conf file is pointing to and it has this line:# GIF0 string  GIF  image/gifi'm not very familiar with MIME stuff... so any simple or trivial (to you) suggestion would be great... thanks.Yahoo! Music Unlimited - Access over 1 million songs. Try it free.  
		Do you Yahoo!? Everyone is raving about the  all-new Yahoo! Mail Beta.

Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread David Salisbury

Well I think that last part means your mime stuff ( the types file ) is then 
completely ignored
by apache.

I'd guess IE reads the file as it's coming in, and figures out it's content 
type.

Is your script sending a Content-type: in the header?  I'm betting it's being 
defaulted
to text/plain by either Apache or Firefox.

-ds

- Original Message - 
From: Edric [EMAIL PROTECTED]

To: users@httpd.apache.org
Sent: Wednesday, July 19, 2006 5:11 PM
Subject: Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, 
but it's fine in IE...



also the link returns a dynamically generated gif file so there's no gif 
extension

Edric [EMAIL PROTECTED] wrote: he i'm trying to load this gif that has its 
src set to our apache server

anyhow when i load in firefox, i get strange binary data that is shown as text, 
while in ie it shows the image perfectly fine.

is this an apache configuration problem or is it something else? i looked at the mime magic file that my httpd.conf file is 
pointing to and it has this line:


# GIF
0stringGIFimage/gif

i'm not very familiar with MIME stuff... so any simple or trivial (to you) 
suggestion would be great... thanks.


-
Yahoo! Music Unlimited - Access over 1 million songs. Try it free.


-
Do you Yahoo!?
Everyone is raving about the  all-new Yahoo! Mail Beta. 




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_authnz_ldap for 2.2.2

2006-07-19 Thread Declerck Michael-W30479



Hello,
I installed 
Apache2.2.2several weeks ago on my Ubuntu Linux machine (whichis 
similar toDebian), and also on my Windows XP machine.
I went tomy 
/etc/apache2/mods-available/ directory lookingforthe mod_authnz_ldap 
package which (according to http://httpd.apache.org/docs/2.2/mod/) 
shouldbe available.
However,the 
mod_authnz_ldap moduledoes not exist in that directory, nor do many other 
modules which the Apachedocumentation suggests should 
exist.
I google searched 
mod_authnz_download and found nothing but documentation on how to use 
it.
The Apache2.2.2 
install on my Windows XP machine has the authnz_ldap module, and many other 
modulesin therootDirectory/modules/ folder.
My Ubuntu Linux 
machine contains the single file "httpd.exp" which is full of ap_* and unix_* 
packages.

I am assuming that 
the module in question was not installed when Apache was 
installed.
If this is the case, 
where can Idownload modulepackages, 
particularlymod_authnz_ldap?
I assumed that the 
Apache UNIX install would work aswas intendedon Ubuntu, was that an 
incorrect assumption?

Michael 
DeClerck


Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
Hi,There's no content-type being set in the header... this is all i have in the head:headlink href="/css/style.css" rel="stylesheet" type="text/css"/headthanks for your helpDavid Salisbury [EMAIL PROTECTED] wrote: Well I think that last part means your mime stuff ( the types file ) is then completely ignoredby apache.I'd guess IE reads the file as it's coming in, and figures out it's content type.Is your script sending a Content-type: in
 the header?  I'm betting it's being defaultedto text/plain by either Apache or Firefox.-ds- Original Message - From: "Edric" <[EMAIL PROTECTED]>To: Sent: Wednesday, July 19, 2006 5:11 PMSubject: Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE... also the link returns a dynamically generated gif file so there's no gif extension Edric <[EMAIL PROTECTED]> wrote: he i'm trying to load this gif that has its src set to our apache server anyhow when i load in firefox, i get strange binary data that is shown as text, while in ie it shows the image perfectly fine. is this an apache configuration problem or is it something else? i looked at the mime magic file that my httpd.conf file is  pointing to and it has this line: # GIF 0stringGIFimage/gif
 i'm not very familiar with MIME stuff... so any simple or trivial (to you) suggestion would be great... thanks. - Yahoo! Music Unlimited - Access over 1 million songs. Try it free. - Do you Yahoo!? Everyone is raving about the  all-new Yahoo! Mail Beta. -The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED] 
		Talk is cheap. Use Yahoo! Messenger to make PC-to-Phone calls.  Great rates starting at 1¢/min.

Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Joshua Slive

On 7/19/06, Edric [EMAIL PROTECTED] wrote:

Hi,

There's no content-type being set in the header... this is all i have in the
head:

head
link href=/css/style.css rel=stylesheet type=text/css
/head
thanks for your help


He means the HTTP response header, not the html header.  Look at the
mime.types file configured by the TypesConfig directive or
alternatively use an AddType directive to set the correct type.  See:
http://httpd.apache.org/docs/2.2/mod/mod_mime.html

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
Hi,I did look at that earlier and I saw that the TypesConfig directive points to a mime.types file with the following entry:image/gif   gifone little quirk i just realized is that the web app/server I'm debugging isn't the one that hosts  the dynamically generated gif file... i have no control over that server and my app merely accesses the link. would that be the cause of the problem?Thanks again.Joshua Slive [EMAIL PROTECTED] wrote: On 7/19/06, Edric <[EMAIL PROTECTED]> wrote: Hi, There's no content-type being set in the header... this is all i have in the head:thanks for your helpHe means the HTTP
 response header, not the html header.  Look at themime.types file configured by the TypesConfig directive oralternatively use an AddType directive to set the correct type.  See:http://httpd.apache.org/docs/2.2/mod/mod_mime.htmlJoshua.-The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED] 
		Do you Yahoo!? Everyone is raving about the  all-new Yahoo! Mail Beta.

[EMAIL PROTECTED] mod_deflate/mod_mem_cache issues

2006-07-19 Thread Apache User

Hi,

I have an Apache 2.2.2 setup on a Redhat box. Mod_proxy(mod_proxy_ajp) is 
being used to connect to tomcat on the same machine. Caching is implemented 
using mod_cache(mod_mem_cache). This setup works fine and caching seems to 
be working as expected.


The problem occurs when I try to optimize further by supporting HTML 
compression using mod_deflate. In this case, whenever deflated documents are 
served by the cache the Content-length returned is 0. Is this a known issue 
? Can mod_deflate and mod_mem_cache be used together ? Or is it that 
mod_mem_cache cannot handle compressed content ?


Here's the output from lwp-request( the second one shows the serving up of 
cached content)


[EMAIL PROTECTED] lwp-request -uedsx http://localhost:80/Main.do -H 
Accept-Encoding:gzip,deflate

LWP::UserAgent::new: ()
LWP::UserAgent::request: ()
LWP::UserAgent::send_request: GET http://localhost:80/Main.do
LWP::UserAgent::_need_proxy: Not proxied
LWP::Protocol::http::request: ()
LWP::Protocol::collect: read 670 bytes
LWP::Protocol::collect: read 4096 bytes
LWP::Protocol::collect: read 3002 bytes
LWP::UserAgent::request: Simple response: OK
GET http://localhost:80/Main.do
200 OK
Cache-Control: no-store, must-revalidate, post-check=0, pre-check=0
Connection: close
Date: Tue, 18 Jul 2006 18:27:35 GMT
Vary: Accept-Encoding,User-Agent
Content-Encoding: gzip
Content-Length: 7768
Content-Type: text/html;charset=ISO-8859-1
Expires: Tue, 18 Jul 2006 18:30:37 GMT
Last-Modified: Tue, 18 Jul 2006 18:27:37 GMT
Client-Date: Tue, 18 Jul 2006 18:27:37 GMT
Client-Peer: 127.0.0.1:80
Client-Response-Num: 1

[EMAIL PROTECTED] lwp-request -uedsx http://localhost:80/Main.do -H 
Accept-Encoding:gzip,deflate

LWP::UserAgent::new: ()
LWP::UserAgent::request: ()
LWP::UserAgent::send_request: GET http://localhost:80/Main.do
LWP::UserAgent::_need_proxy: Not proxied
LWP::Protocol::http::request: ()
LWP::UserAgent::request: Simple response: OK
GET http://localhost:80/Main.do
200 OK
Cache-Control: no-store, must-revalidate, post-check=0, pre-check=0
Connection: close
Date: Tue, 18 Jul 2006 18:28:32 GMT
Age: 56
Server: Apache/2.2.2 (Unix)
Vary: Accept-Encoding,User-Agent
Content-Encoding: gzip
Content-Length: 0
Content-Type: text/html;charset=ISO-8859-1
Expires: Tue, 18 Jul 2006 18:30:37 GMT
Last-Modified: Tue, 18 Jul 2006 18:27:37 GMT
Client-Date: Tue, 18 Jul 2006 18:28:32 GMT
Client-Peer: 127.0.0.1:80
Client-Response-Num: 1

Here's the deflate.log contents
GET /Main.do HTTP/1.1 7750/35169 (22%)
GET /Main.do HTTP/1.1 -/- (-%)

Relevant sections of my httpd.conf:

LoadModule cache_module modules/mod_cache.so
LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule deflate_module modules/mod_deflate.so
LoadModule expires_module modules/mod_expires.so
LoadModule headers_module modules/mod_headers.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_ajp_module modules/mod_proxy_ajp.so


#
# mod_expires settings
#
IfModule expires_module
ExpiresActive On
ExpiresByType text/css access plus 1 day
ExpiresByType image/gif access plus 1 month
ExpiresByType image/jpeg access plus 1 month
/IfModule

#
# mod_proxy/mod_proxy ajp settings
#
IfModule proxy_module
ProxyRequests Off
Proxy *
Order deny,allow
Allow from all
/Proxy
ProxyPass /favicon.ico !
ProxyPass / ajp://localhost:8009/
ProxyPassReverse / ajp://localhost:8009/
/IfModule

#
# mod_cache/mod_mem_cache settings
#
IfModule cache_module
IfModule mem_cache_module
  CacheEnable mem /
  CacheStoreNoStore On
#   CacheIgnoreCacheControl On
#   CacheIgnoreNoLastMod On
#   CacheMaxExpire 150
  MCacheSize  4096
  MCacheMaxObjectCount 200
  MCacheMinObjectSize 1
  MCacheMaxObjectSize 524288
/IfModule
/IfModule

#
# Worker MPM settings
#
IfModule mpm_worker_module
StartServers 1
MaxClients 250
ThreadsPerChild 50
MinSpareThreads 25
MaxSpareThreads 75
/IfModule

IfModule deflate_module
 SetOutputFilter DEFLATE
 SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png|rar|zip)$ no-gzip

 DeflateFilterNote Input instream
 DeflateFilterNote Output outstream
 DeflateFilterNote Ratio ratio
 LogFormat '%r %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
 CustomLog logs/deflate.log deflate

 BrowserMatch ^Mozilla/4 gzip-only-text/html
 BrowserMatch ^Mozilla/4\.0[678] no-gzip
 BrowserMatch \bMSIE !no-gzip !gzip-only-text/html

 IfModule headers_module
   Header append Vary User-Agent
 /IfModule
/IfModule

Any insight, suggestions or assistance with this would be very much 
appreciated.  Thank you.


--S

_
Express yourself instantly with MSN Messenger! Download today - it's FREE! 
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional 

Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Joshua Slive

On 7/19/06, Edric [EMAIL PROTECTED] wrote:

Hi,

I did look at that earlier and I saw that the TypesConfig directive points
to a mime.types file with the following entry:
image/gifgif

one little quirk i just  realized is that the web app/server I'm debugging
isn't the one that hosts the dynamically generated gif file... i have no
control over that server and my app merely accesses the link. would that be
the cause of the problem?


Yes.  The server that is sending the image must send the correct
content-type in the http headers.  There is no way to work around
that.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_deflate/mod_mem_cache issues

2006-07-19 Thread Joshua Slive

On 7/19/06, Apache User [EMAIL PROTECTED] wrote:

Hi,

I have an Apache 2.2.2 setup on a Redhat box. Mod_proxy(mod_proxy_ajp) is
being used to connect to tomcat on the same machine. Caching is implemented
using mod_cache(mod_mem_cache). This setup works fine and caching seems to
be working as expected.

The problem occurs when I try to optimize further by supporting HTML
compression using mod_deflate. In this case, whenever deflated documents are
served by the cache the Content-length returned is 0. Is this a known issue
? Can mod_deflate and mod_mem_cache be used together ? Or is it that
mod_mem_cache cannot handle compressed content ?


I don't have any specific info on this problem, but I'd highly
recommend using mod_disk_cache in place of mod_mem_cache.  It is
better tested, and will be more performant in most scenarios.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Edric
Ok i got the httpd.conf and mime.types file from my systems person and the conf file seems correct...here's a snip of httpd.conf:IfModule mod_mime.c TypesConfig /etc/httpd/conf/mime.types/IfModuleand in mime.types:image/gif   gifShouldn't this be all there is to making the server send the correct content-type for the image? if so, then the only other explanation now would be whether or not mod_mime.c is loaded, correct? (sorry i would test this right now but this is production stuff)thanks thanks thanks...Joshua Slive [EMAIL PROTECTED] wrote: On 7/19/06, Edric <[EMAIL PROTECTED]> wrote: Hi, I did look at that earlier and I saw that the TypesConfig directive
 points to a mime.types file with the following entry: image/gifgif one little quirk i just  realized is that the web app/server I'm debugging isn't the one that hosts the dynamically generated gif file... i have no control over that server and my app merely accesses the link. would that be the cause of the problem?Yes.  The server that is sending the image must send the correctcontent-type in the http headers.  There is no way to work aroundthat.Joshua.-The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail:
 [EMAIL PROTECTED] 
	
		See the all-new, redesigned Yahoo.com.  Check it out.


Re: [EMAIL PROTECTED] Weird gibberish when loading a gif in Firefox, but it's fine in IE...

2006-07-19 Thread Joshua Slive

On 7/19/06, Edric [EMAIL PROTECTED] wrote:

Ok i got the httpd.conf and mime.types file from my systems person and the
conf file seems correct...

here's a snip of httpd.conf:

IfModule mod_mime.c
TypesConfig /etc/httpd/conf/mime.types
/IfModule

and in mime.types:

image/gifgif

Shouldn't this be all there is to making the server send the correct
content-type for the image? if so, then the only other explanation now would
be whether or not mod_mime.c is loaded, correct? (sorry i would test this
right now but this is production stuff)



If the image is generated dynamically (not from the filesystem), then
mod_mime is not involved.  It is up to the program generating the
image to send the correct content-type.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]