problems compiling apache 1.3.9 redhat 6.0 (fwd)

1999-12-21 Thread Mark Temple

I have downloaded Apache 1.3.9 into /usr/local/apache_1.3.9.  Read the
INSTALL doc and others.  I am doing this to include SSL, but before I get
to that point am trying to simply ./configure and make Apache.  Everything
I try still produces the following error:

[root@ apache_1.3.9]# make
=== src
make[1]: Entering directory `/usr/local/src/apache_1.3.9'
make[2]: Entering directory `/usr/local/src/apache_1.3.9/src'
=== src/os/unix
make[3]: *** No rule to make target `/include/ap_config.h', needed by
`os.o'.  Stop.
make[2]: *** [subdirs] Error 1
make[2]: Leaving directory `/usr/local/src/apache_1.3.9/src'
make[1]: *** [build-std] Error 2
make[1]: Leaving directory `/usr/local/src/apache_1.3.9'
make: *** [build] Error 2
[root@ apache_1.3.9]# 

Something seems to be wrong with the Makefile in /src/os/unix.  Has anyone
else had this problem?  I had no problem with SSLeay.  I thought Apache
was supposed to build out of the box. 

--
 Mark Temple, Information System Manager
 ABC Labs, Columbia, Missouri 65202
 voice:573.876.8198  fax:573.443.9033
--




config/5125: Order directive in config file must appear lowercase

1999-10-11 Thread Mark Holt

Number: 5125
Category:   config
Synopsis:   Order directive in config file must appear lowercase
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Mon Oct 11 09:50:00 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.9
Environment:
uname -a
Linux mercury.gearmedia.com 2.0.36 #1 Tue Oct 13 22:17:11 EDT 1998 i686 unknown

compiler gcc
Description:
I have an Apache 1.3.9 server with apache-ssl, mod php and mod_perl compiled in.
All are the latest versions as of this writing.  The problem is my server does 
not recognize the Order directive when the intial 'O' is upper case.  This is 
obviously not a major problem once I was aware that I could use a lower case o. 
But I could not use the same config file as I was using with my 1.3.6 server.
How-To-Repeat:
see problem description
Fix:
use lower case 'o'
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, you need]
[to include [EMAIL PROTECTED] in the Cc line and make sure the]
[subject line starts with the report component and number, with ]
[or without any 'Re:' prefixes (such as general/1098: or  ]
[Re: general/1098:).  If the subject doesn't match this   ]
[pattern, your message will be misfiled and ignored.  The   ]
[apbugs address is not added to the Cc line of messages from  ]
[the database automatically because of the potential for mail   ]
[loops.  If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request from a  ]
[developer.  Reply only with text; DO NOT SEND ATTACHMENTS! ]





mod_dir/4920: conditional requests (IMS, INM) for DirectoryIndex's are logged as 200 responses

1999-08-28 Thread Mark Nottingham

Number: 4920
Category:   mod_dir
Synopsis:   conditional requests (IMS, INM) for DirectoryIndex's are 
logged as 200 responses
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Sat Aug 28 05:10:01 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
Linux 2.2.9 - Red Hat
gcc 2.7.2.3
Description:
When a conditional (if-modified-since or if-none-match) request is made for
a DirectoryIndex (i.e., GET / , GET /foo/), it will be logged as a 200 response,
not a 304.
How-To-Repeat:
1. configure Apache with mod_log_config and mod_dir
2. set a typical LogFormat - 
LogFormat %h %l %u %t \%r\ %s %b \%{referer}i\ \%{user-agent}i\
3. Make a manual request for an DirectoryIndex object - e.g., 
GET / HTTP/1.0
Note the ETag and Last-Modified served.
4. Try conditional requests using the above info - it will be logged as 200, 
even though it is served as 304.
5. Now try it with the complete path to the underlying object (e.g., 
/index.html)
- it works fine.
Fix:
not specifically. 
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, you need]
[to include [EMAIL PROTECTED] in the Cc line and make sure the]
[subject line starts with the report component and number, with ]
[or without any 'Re:' prefixes (such as general/1098: or  ]
[Re: general/1098:).  If the subject doesn't match this   ]
[pattern, your message will be misfiled and ignored.  The   ]
[apbugs address is not added to the Cc line of messages from  ]
[the database automatically because of the potential for mail   ]
[loops.  If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request from a  ]
[developer.  Reply only with text; DO NOT SEND ATTACHMENTS! ]





mod_expires/4922: mod_cgi mod_expires - ExpiresByType not applied to CGI programs

1999-08-28 Thread Mark Nottingham

Number: 4922
Category:   mod_expires
Synopsis:   mod_cgi  mod_expires - ExpiresByType not applied to CGI 
programs
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Sat Aug 28 06:30:00 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
Linux 2.2.9, gcc 2.7.2.3
Description:
If I set a ExpiresByType directive for a cgi-bin directory, such as:
ExpiresByType text/html A5000
the appropriate Expires and Cache-Control: max-age values will not be set, even
though content served is of type text/html.
How-To-Repeat:
as above
Fix:
Workaround: use ExpiresDefault.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, you need]
[to include [EMAIL PROTECTED] in the Cc line and make sure the]
[subject line starts with the report component and number, with ]
[or without any 'Re:' prefixes (such as general/1098: or  ]
[Re: general/1098:).  If the subject doesn't match this   ]
[pattern, your message will be misfiled and ignored.  The   ]
[apbugs address is not added to the Cc line of messages from  ]
[the database automatically because of the potential for mail   ]
[loops.  If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request from a  ]
[developer.  Reply only with text; DO NOT SEND ATTACHMENTS! ]





sw-bug/4861

1999-08-18 Thread Mark Steele
The following reply was made to PR os-linux/4861; it has been noted by GNATS.

From: Mark Steele [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc:  Subject: sw-bug/4861
Date: Wed, 18 Aug 1999 12:02:40 -0400

 After further investigation, I have found the following:
 
 I have tested the same setup on a machine running libc5,
 and found the same problem. It seems to be some kind
 of speed condition. It does not occur with fast internet
 connections, yet it occurs quite frequently with slower
 connections. I suspect it also has something to do
 with mod_ssl, I will test this further.


os-linux/4861: clients receiving connection reset by peer at seemingly random intervals

1999-08-14 Thread Mark Steele

Number: 4861
Category:   os-linux
Synopsis:   clients receiving connection reset by peer at seemingly random 
intervals
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Sat Aug 14 11:40:00 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
Linux ratbert 2.3.8 #3 SMP Mon Jul 26 13:26:19 EDT 1999 i686 unknown
gcc version egcs-2.91.66 19990314 (egcs-1.1.2 release)
glibc 2.1
openssl-0.9.4
mod_ssl 2.3.11
Server version: Apache/1.3.6 (Unix)
Server built:   Aug 14 1999 12:15:45
./httpd -V
Server version: Apache/1.3.6 (Unix)
Server built:   Aug 14 1999 12:15:45
Server's Module Magic Number: 19990320:0
Server compiled with
 -D EAPI
 -D HAVE_MMAP
 -D HAVE_SHMGET
 -D USE_SHMGET_SCOREBOARD
 -D USE_MMAP_FILES
 -D USE_FCNTL_SERIALIZED_ACCEPT
 -D HTTPD_ROOT=/usr/local/apache
 -D SUEXEC_BIN=/usr/local/apache/bin/suexec
 -D SHARED_CORE_DIR=/usr/local/apache/libexec
 -D DEFAULT_PIDLOG=logs/httpd.pid
 -D DEFAULT_SCOREBOARD=logs/httpd.scoreboard
 -D DEFAULT_LOCKFILE=logs/httpd.lock
 -D DEFAULT_XFERLOG=logs/access_log
 -D DEFAULT_ERRORLOG=logs/error_log
 -D TYPES_CONFIG_FILE=conf/mime.types
 -D SERVER_CONFIG_FILE=conf/httpd.conf
 -D ACCESS_CONFIG_FILE=conf/access.conf
 -D RESOURCE_CONFIG_FILE=conf/srm.conf
Description:
At seemingly random intervals, clients receive error messages like:
Connection reset by peer
or certain parts of web pages fail to load (eg: 20% of images load, the rest 
show broken images). The server error logs show no indication of what's going 
on, and it is nowhere near being overloaded with around 8 requests/second and 
.0131% CPU load
How-To-Repeat:
Due to the seemingly random nature of the problem, it is a bit difficult to 
reproduce. You can try: http://partyman.qc.ca
to see if you can reproduce it.
Fix:
From what I've been able to gather, I believe this is either a problem with 
glibc 2.1 or openssl. I have a few servers setup with libc5 which have never 
had so much as a hiccup, and I've had a few problems with different software 
packages and glibc 2.1
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, you need]
[to include [EMAIL PROTECTED] in the Cc line and make sure the]
[subject line starts with the report component and number, with ]
[or without any 'Re:' prefixes (such as general/1098: or  ]
[Re: general/1098:).  If the subject doesn't match this   ]
[pattern, your message will be misfiled and ignored.  The   ]
[apbugs address is not added to the Cc line of messages from  ]
[the database automatically because of the potential for mail   ]
[loops.  If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request from a  ]
[developer.  Reply only with text; DO NOT SEND ATTACHMENTS! ]





general/4837: Directory viewing not disabled through Alias

1999-08-09 Thread Mark Kenney

Number: 4837
Category:   general
Synopsis:   Directory viewing not disabled through Alias
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Mon Aug  9 09:20:00 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.3
Environment:
HP-UX proweb1 B.10.20 A 9000/800 2008005343
Description:
With the Option Indexes turned off (not specified) in access.conf regular 
directories are not viewable, as intended.  However, with the Options Indexes 
turned off directories that are Aliased (set up using Alias in srm.conf) 
are still viewable.  Definitely seems like a security issue to me, I don't 
want my users to be able to view that directory.
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, you need]
[to include [EMAIL PROTECTED] in the Cc line and make sure the]
[subject line starts with the report component and number, with ]
[or without any 'Re:' prefixes (such as general/1098: or  ]
[Re: general/1098:).  If the subject doesn't match this   ]
[pattern, your message will be misfiled and ignored.  The   ]
[apbugs address is not added to the Cc line of messages from  ]
[the database automatically because of the potential for mail   ]
[loops.  If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request from a  ]
[developer.  Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: config/4265: Apache dies after 'apachectl restart' on syntactically valid httpd.conf files

1999-04-17 Thread Mark Butler
Please close this bug report. Apache already implements one of the suggested 
solutions.  My
apologies.



Re: config/4265: Apache dies after 'apachectl restart' on syntactically valid httpd.conf files

1999-04-17 Thread Mark Butler
The following reply was made to PR config/4265; it has been noted by GNATS.

From: Mark Butler [EMAIL PROTECTED]
To: [EMAIL PROTECTED], apache-bugdb@apache.org
Cc:  Subject: Re: config/4265: Apache dies after 'apachectl restart' on 
syntactically 
 valid httpd.conf files
Date: Fri, 16 Apr 1999 17:11:11 -0600

 Please close this bug report. Apache already implements one of the suggested 
solutions.  My
 apologies.
 


config/4265: Apache dies after 'apachectl restart' on syntactically valid httpd.conf files

1999-04-16 Thread Mark Butler

Number: 4265
Category:   config
Synopsis:   Apache dies after 'apachectl restart' on syntactically valid 
httpd.conf files
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Fri Apr 16 15:40:01 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
Any
Description:
Right now, Apache shuts down the server during an apachectl restart if the 
httpd.conf file 
refers to a syntactically valid, but unknown directive.  This happens both due
to spelling errors or leaving out a LoadModule directive.  This is not 
acceptable in
a production environment with multiple virtual hosts.  Rather, the server should
issue a warning and keep processing.
How-To-Repeat:

Fix:
Possibilities:
1. The server could issue a warning and ignore the improper directive.
2. The server could check any configuration before restarting.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





mod_env/4234: mod_env directives not availible from .htaccess

1999-04-12 Thread Mark A . Hershberger

Number: 4234
Category:   mod_env
Synopsis:   mod_env directives not availible from .htaccess
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Mon Apr 12 12:00:02 PDT 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
All
Description:
It would be good to have access to the mod_env directives (SetEnv, etc.) from
the .htaccess file.  Currently, they can only be used in the *.conf files.

Making these availible in .htaccess would help those of us who have our sites
hosted on machines where we do not control the *.conf files.

For example, PHP requires that the TMPDIR envirionment variable be set outside
of a script for file uploads (PUT) to work.  This makes uploads impossible with
PHP -- unless I can get this change implemented (My IPP will be more comfortable
installing a new version of Apache than patching their installation with my
patches.)
How-To-Repeat:
Put a SetEnv directive in the .htaccess file.  Watch the error log when
a file in that directory is accessed.
Fix:
--- mod_env.c.orig  Mon Mar 22 17:38:21 1999
+++ mod_env.c   Mon Apr 12 12:49:19 1999
@@ -226,11 +226,11 @@
 static const command_rec env_module_cmds[] =
 {
 {PassEnv, add_env_module_vars_passed, NULL,
- RSRC_CONF, RAW_ARGS, a list of environment variables to pass to CGI.},
+ OR_OPTIONS, RAW_ARGS, a list of environment variables to pass to CGI.},
 {SetEnv, add_env_module_vars_set, NULL,
- RSRC_CONF, RAW_ARGS, an environment variable name and a value to pass to 
CGI.},
+ OR_OPTIONS, RAW_ARGS, an environment variable name and a value to pass 
to CGI.},
 {UnsetEnv, add_env_module_vars_unset, NULL,
- RSRC_CONF, RAW_ARGS, a list of variables to remove from the CGI 
environment.},
+ OR_OPTIONS, RAW_ARGS, a list of variables to remove from the CGI 
environment.},
 {NULL},
 };
 
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





suexec/4178: Suexec allows insecure umask

1999-03-31 Thread Mark Dawson

Number: 4178
Category:   suexec
Synopsis:   Suexec allows insecure umask
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Mar 31 06:30:01 PST 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.6
Environment:
SunOS hen.doc.ic.ac.uk 5.6 Generic_105181-03 sun4u sparc SUNW,Ultra-1
Description:
Suexec does not set the umask before running a cgi script.

Files created by a naive cgi script may inadvertantly have
overly generous permissions.  An appropriate default mask
would be 077.

A configuration option (--suexec-umask=) could be introduced.
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





config/4081: ServerAdmin and ServerName should be root@example.org

1999-03-18 Thread Mark Zang

Number: 4081
Category:   config
Synopsis:   ServerAdmin and ServerName should be [EMAIL PROTECTED]
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Wed Mar 17 19:10:01 PST 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.4
Environment:
Solaris but this isn't O.S. related.
Description:
I found that host names I didn't want exposed were contained in the httpd.conf
file after building 1.3.4. The configure script obviously grokked my hostname
and decided to be clever. I've had to rebuild 8 versions to remove the bad
hostname and replace it with [EMAIL PROTECTED]
How-To-Repeat:
Build the source and make install and look at httpd.conf
Fix:
Remove the hostname guessing code from configure
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: general/4033: HTTP/0.9 requests yield invalid response

1999-03-12 Thread John-Mark Gurney
The following reply was made to PR general/4033; it has been noted by GNATS.

From: John-Mark Gurney [EMAIL PROTECTED]
To: Rodent of Unusual Size [EMAIL PROTECTED]
Cc: Apache bug database [EMAIL PROTECTED]
Subject: Re: general/4033: HTTP/0.9 requests yield invalid response
Date: Thu, 11 Mar 1999 15:53:36 -0800

 Rodent of Unusual Size scribbled this message on Mar 11:
  John-Mark Gurney wrote:
   
 You're missing the point, I think.  It *isn't* a 'malformed HTTP/0.9
 request,' because HTTP/0.9 requests *never* have a version number.
   
even though the specs say this (section 6):
A Simple-Response should only be sent in response [or case deleted] if
the server only supports the more limited HTTP/0.9 protocol.
   :
where in the specification does it say that HTTP/0.9 can not generate
a full-request?
  
  It is made clear by implication throughout RFC 1945 that 'simple-request'
  and 'simple-response' refer to HTTP/0.9.  It is not explicitly stated,
  but there are several specific cases supporting this interpretation.
 
 they implied that it should be the fact, but they then contradicted their
 implication in words which makes the implication invalid...  it's the
 statement in section 6 that is the statement the contradicts their
 implication...  if the second clause (after the or) didn't exist, I would
 completely agree with you...
 
  RFC 1945, section 3.1:
  
 The version of an HTTP message is indicated by an HTTP-Version field
 in the first line of the message. If the protocol version is not
 specified, the recipient must assume that the message is in the
 simple HTTP/0.9 format.
  
  Contrariwise, if there *is* a version, the request is *not* in
  the simple HTTP/0.9 format.  Arguable, I suppose.. but:
 
 nope, go back to logic 101...  we can ONLY assume that the message is in
 the simple HTTP/0.9 format iff (if and only if) the protocol version is
 not specified...  the only other thing that we can assume in the
 contrapositive, that if the message is not in a simple HTTP/0.9 format
 that it has a version specified...  you cannot always assume that the
 converse on a statement is true...
 
  Section 4.1:
  
 HTTP messages consist of requests from client to server and responses
 from server to client.
  
 HTTP-message   = Simple-Request   ; HTTP/0.9 messages
| Simple-Response
| Full-Request ; HTTP/1.0 messages
| Full-Response
 
 those are comments, they are not formal specifications...  they are
 there to help the reader understand what is going on in the text...
 
 section 2.1:
; comment
 
A semi-colon, set off some distance to the right of rule text,
starts a comment that continues to the end of line. This is a
simple way of including useful notes in parallel with the
specifications.
 
  Section 5:
  
 A request message from a client to a server includes, within the
 first line of that message, the method to be applied to the resource,
 the identifier of the resource, and the protocol version in use. For
 backwards compatibility with the more limited HTTP/0.9 protocol,
 there are two valid formats for an HTTP request:
  
 Request= Simple-Request | Full-Request
  
 Simple-Request = GET SP Request-URI CRLF
  
 Full-Request   = Request-Line ; Section 5.1
  *( General-Header; Section 4.3
   | Request-Header; Section 5.2
   | Entity-Header )   ; Section 7.1
  CRLF
  [ Entity-Body ]  ; Section 7.2
  
 If an HTTP/1.0 server receives a Simple-Request, it must respond with
 an HTTP/0.9 Simple-Response.
  
  Section 6:
  
 A Simple-Response should only be sent in response to an HTTP/0.9
 Simple-Request or if the server only supports the more limited
 HTTP/0.9 protocol.
 
 re-read this last section, starting at if, why would you not send a
 simple-request if you only support the HTTP/0.9 spec?  this implies
 that the simple-request is NOT the only method that indicates a HTTP/0.9
 transaction...
 
 I'm glad that you finally quoted that I had been quoting and re-reading...
 
 until you quote text that SPECIFICLY states that HTTP/0.9 shall never
 send a full-request or that you CAN NOT specify a HTTP/0.9 response by
 the version field, you will never convince me...  and considering that
 I have just read the complete RFC, that will be hard to do...
 
 -- 
 John-Mark Gurney
 Eugene 4J School District


general/4033: HTTP/0.9 requests yield invalid response

1999-03-10 Thread John-Mark Gurney

Number: 4033
Category:   general
Synopsis:   HTTP/0.9 requests yield invalid response
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Mar 10 15:20:00 PST 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.[34]
Environment:
doesn't matter, it's a problem with the resquest parser/response generator:
FreeBSD sapphire.edcenter.lane.edu 3.0-RELEASE FreeBSD 3.0-RELEASE #4: Tue Jan  
5 14:14:55 PST 1999 [EMAIL PROTECTED]:/usr/src/sys/compile/sapphire  i386
Description:
if you generate a HTTP request using the HTTP/0.9 protocol it will send a Full
HTTP/1.1 response instead of the simple response as mandated by rfc1945...
the fix is to return a simple request when you recieve a HTTP version of 0.9.
How-To-Repeat:
telnet somehostrunningapache 80
GET /somefile HTTP/0.9

here is where it should dump then entity body but instead it returns a full 
response
Fix:
I haven't looked at the code, but simply don't send the headers when you recieve
a HTTP/0.9 request.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





config/4024: Problem with the 'Include /usr/src/Apache-JServ/jserv.conf' line not accurate, when I add this to my httpd.conf file, I get errors.

1999-03-09 Thread Mark Webb

Number: 4024
Category:   config
Synopsis:   Problem with the 'Include /usr/src/Apache-JServ/jserv.conf' 
line not accurate, when I add this to my httpd.conf file, I get errors.
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  doc-bug
Submitter-Id:   apache
Arrival-Date:   Mon Mar  8 22:10:01 PST 1999
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:Apache 1.3.4  JServ 1.03b
Environment:
OS - RH linux 5.1
compiler - ?? 
uname -a  = Linux L108B.borg.com 2.0.35 #1 Tue Jul 14 23:56:39 EDT 1998 i586 
unknown
Description:
I have verified that the jserv.conf file exists that the specified location

Also when I run the file 'apachectl start', 
I get errors saying that I must specify a secret keywell, 
I have done that and it still gives me the errors.

How-To-Repeat:
please help me in getting the JServ running, the apache 1.3.4 runs fine.  
I compiled them together with no problem, should I get a page up at 
127.0.0.1/jserv/
saying that all is well when the JServ is running right?  the online docs say 
so.
I am very interested in getting this running so that I can start my java 
development
Fix:
tell me what needs to be done at this point to solve the problem.  I am 
experienced in 
java, but somewhat limited in my web server capabilities.  I apologize for that 
and hope that I can get this fixed.  
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: os-linux/3343: Server dies after 1-20 hours of usage.

1999-02-22 Thread Mark Herman II
The following reply was made to PR os-linux/3343; it has been noted by GNATS.

From: Mark Herman II [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: os-linux/3343: Server dies after 1-20 hours of usage.
Date: Sun, 21 Feb 1999 18:40:47 -0600

 [EMAIL PROTECTED] wrote:
 
  [In order for any reply to be added to the PR database, ]
  [you need to include [EMAIL PROTECTED] in the Cc line ]
  [and leave the subject line UNCHANGED.  This is not done]
  [automatically because of the potential for mail loops. ]
  [If you do not include this Cc, your reply may be ig-   ]
  [nored unless you are responding to an explicit request ]
  [from a developer.  ]
  [Reply only with text; DO NOT SEND ATTACHMENTS! ]
 
  Synopsis: Server dies after 1-20 hours of usage.
 
  Comment-Added-By: lars
  Comment-Added-When: Thu Feb 11 12:51:43 PST 1999
  Comment-Added:
  [This is a standard response.]
  This Apache problem report has not been updated recently.
  Please reply to this message if you have any additional
  information about this issue, or if you have answers to
  any questions that have been posed to you.  If there are
  no outstanding questions, please consider this a request
  to try to reproduce the problem with the latest software
  release, if one has been made since last contact.  If we
  don't hear from you, this report will be closed.
  If you have information to add, BE SURE to reply to this
  message and include the [EMAIL PROTECTED] address so it
  will be attached to the problem report!
 
 Hi,
 The server still dies, but we did find something that may be
 contributing to it.  We just are not sure why.  He runs a mailbag script
 that mails the traffic of his bulletin board to its subscribers every
 hour.  If he disables this script, the web server doesn't die.  We
 haven't found anything in this script that we believe would kill the web
 server, but if you would like to see it, I can forward it to you.
 
 Mark
 
 


documentation/3553: apxs.8 -q documentation should be LD_SHLIB

1998-12-18 Thread Mark Anderson

Number: 3553
Category:   documentation
Synopsis:   apxs.8 -q documentation should be LD_SHLIB
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  doc-bug
Submitter-Id:   apache
Arrival-Date:   Thu Dec 17 18:40:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.3
Environment:
doc problem only.
Description:
the apxs.8 man page says that -q supports LD.
it doesn't. it should be LD_SHLIB.
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: os-linux/3343: Server dies after 1-20 hours of usage.

1998-11-09 Thread Mark
The following reply was made to PR os-linux/3343; it has been noted by GNATS.

From: Mark [EMAIL PROTECTED]
To: Marc Slemko [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: os-linux/3343: Server dies after 1-20 hours of usage.
Date: Mon, 09 Nov 1998 21:34:07 +

 Marc Slemko wrote:
 
  On 6 Nov 1998, Mark wrote:
 
   The following reply was made to PR os-linux/3343; it has been noted by 
   GNATS.
  
   From: Mark [EMAIL PROTECTED]
   To: [EMAIL PROTECTED]
   Cc: [EMAIL PROTECTED]
   Subject: Re: os-linux/3343: Server dies after 1-20 hours of usage.
   Date: Fri, 06 Nov 1998 21:36:06 +
  
[EMAIL PROTECTED] wrote:
  
 [In order for any reply to be added to the PR database, ]
 [you need to include [EMAIL PROTECTED] in the Cc line ]
 [and leave the subject line UNCHANGED.  This is not done]
 [automatically because of the potential for mail loops. ]
 [If you do not include this Cc, your reply may be ig-   ]
 [nored unless you are responding to an explicit request ]
 [from a developer.  ]
 [Reply only with text; DO NOT SEND ATTACHMENTS! ]

 Synopsis: Server dies after 1-20 hours of usage.

 Comment-Added-By: lars
 Comment-Added-When: Fri Nov  6 10:26:46 PST 1998
 Comment-Added:

 Are you using NFS?
 Any third party modules?
  
No.  NFS is disabled, and we did not compile any 3rd party modules into
the server.  The only extra module that I enabled was the status
module.  The server ran fine for about 6 months before this started.  Is
there anything in the OS itself that may have changed to cause this
problem?
 
  Did you upgrade your kernel version or any libraries, especially libc
  around when it started happening?
 
 No, we did not make any such changes to the machine since the end of Septemper.
 This problem started well afterwards.  It is a friend's machine, and he did 
tell
 me one thing that is interesting about this problem: it seems to be happening
 consistently between 6:30am and 8:30am CST.  We checked for cron jobs running 
at
 this time, and we didn't find any.  Are there any new attacks against the 
server
 that you know of that could cause this behavior?
 
 


Re: os-linux/3343: Server dies after 1-20 hours of usage.

1998-11-06 Thread Mark
The following reply was made to PR os-linux/3343; it has been noted by GNATS.

From: Mark [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: os-linux/3343: Server dies after 1-20 hours of usage.
Date: Fri, 06 Nov 1998 21:36:06 +

 [EMAIL PROTECTED] wrote:
 
  [In order for any reply to be added to the PR database, ]
  [you need to include [EMAIL PROTECTED] in the Cc line ]
  [and leave the subject line UNCHANGED.  This is not done]
  [automatically because of the potential for mail loops. ]
  [If you do not include this Cc, your reply may be ig-   ]
  [nored unless you are responding to an explicit request ]
  [from a developer.  ]
  [Reply only with text; DO NOT SEND ATTACHMENTS! ]
 
  Synopsis: Server dies after 1-20 hours of usage.
 
  Comment-Added-By: lars
  Comment-Added-When: Fri Nov  6 10:26:46 PST 1998
  Comment-Added:
 
  Are you using NFS?
  Any third party modules?
 
 No.  NFS is disabled, and we did not compile any 3rd party modules into
 the server.  The only extra module that I enabled was the status
 module.  The server ran fine for about 6 months before this started.  Is
 there anything in the OS itself that may have changed to cause this
 problem?
 
 
 


Re: os-linux/3343: Server dies after 1-20 hours of usage.

1998-11-05 Thread Mark Herman II
The following reply was made to PR os-linux/3343; it has been noted by GNATS.

From: Mark Herman II [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: os-linux/3343: Server dies after 1-20 hours of usage.
Date: Thu, 05 Nov 1998 00:14:10 -0600

 Hi,
 Thanks for the quick reply.  Here are the settings you asked for:
 
 MaxRequestsPerChild is set to 64.  It was set to 30, but I increased
 it.  This seemed to make the server take longer to die.
 
 MaxClients is set to 150
 
 MinSpareServers is 5
 
 MaxSpareServers is 10
 
 BTW, we are running a custom transfer log, but we weren't when the
 problem started.  I noticed another message in the database regarding
 custom logs, but this shouldn't be the cause of the problem.
 
 There were no unusual messages in the error log file.  I also checked
 the syslog messages file, and I did notice several messages about
 possible SYN floods, but the times don't appear to correspond with the
 unresponsiveness of httpd.
 
 Thanks
 
 [EMAIL PROTECTED] wrote:
 
  [In order for any reply to be added to the PR database, ]
  [you need to include [EMAIL PROTECTED] in the Cc line ]
  [and leave the subject line UNCHANGED.  This is not done]
  [automatically because of the potential for mail loops. ]
  [If you do not include this Cc, your reply may be ig-   ]
  [nored unless you are responding to an explicit request ]
  [from a developer.  ]
  [Reply only with text; DO NOT SEND ATTACHMENTS! ]
 
  Synopsis: Server dies after 1-20 hours of usage.
 
  State-Changed-From-To: open-feedback
  State-Changed-By: lars
  State-Changed-When: Wed Nov  4 18:30:46 PST 1998
  State-Changed-Why:
 
  Are there any messages in your error log?
 
  What are your MaxClients, MaxRequestsPerChild
  and Min/MaxSpareServers settings?
 
  Release-Changed-From-To: 1.2.6 and 1.3.3-1.3.3
  Release-Changed-By: lars
  Release-Changed-When: Wed Nov  4 18:30:46 PST 1998
 


os-linux/3343: Server dies after 1-20 hours of usage.

1998-11-04 Thread Mark Herman II

Number: 3343
Category:   os-linux
Synopsis:   Server dies after 1-20 hours of usage.
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Nov  4 14:40:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.6 and 1.3.3
Environment:
Red Hat Linux with kernel version 2.0.35.  It has been patched to glibc2.0.7.
I am using gcc2.7.2.3, but the 1.2.6 server we were using
came with Red Hat Linux.

Description:
There is no core dump.  The server-status report from the 1.2.6 apache server 
would
show processes marked as running although they no longer existed.  Once it 
reached the
maximum number of requests for a child, it would kill the child, but it would 
still
appear as running in the server-status report.  It would then start a new 
process, since it can't use the dead
ones.  After several hours it would reach the maximum number of processes and 
stop
answering requests.

The 1.3.3 version does not exibit the same behavior in the server status 
report, but
it still dies.

How-To-Repeat:
I don't know what is causing it, so I can't repeat it.
You can access the server-status report at the following URL:

http://www.v6fbody.com/server-status/

The username and password are:
username: apache
password: group

The website address is http://www.v6fbody.com/
Fix:
We started a cron job to restart the server on a periodic basis.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





config/3318: Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails /// 1.3.2 builds just fine

1998-10-30 Thread Mark A . Brotherton

Number: 3318
Category:   config
Synopsis:   Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails /// 
1.3.2 builds just fine
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Oct 30 12:10:02 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.2
Environment:
Linux 2.0.34 i586 unknown
Using gcc
Description:
gcc -c -I../os/unix -I../include -DLINUX=2 -DUSE_HSREGEX `../apaci' util.c
util.c: In function `ap_find_token':
util.c:1015 `test_char_table' undeclared
...
...
make[3]: *** [util.o] Error 1
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: config/3318: Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails /// 1.3.2 builds just fine

1998-10-30 Thread Mark A. Brotherton
Synopsis: Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails ///
1.3.2 builds just fine

State-Changed-From-To: open-feedback
State-Changed-By: marc
State-Changed-When: Fri Oct 30 12:16:21 PST 1998
State-Changed-Why:
First, please try 1.3.3.  We ask you to use the latest version
for a reason: bugs are always being fixed.

As my reported stated, I started with 1.3.3, which failed; 1.3.2 built
successfully.

Second, did you get any other errors or warnings while trying to compile?
If you extract a fresh copy of Apache and try from scratch,
does it still fail?

Yes...as follows (and a fresh extract fails as well):

=== src
make[1]: Entering directory `/usr/local/apache_1.3.3'
make[2]: Entering directory `/usr/local/apache_1.3.3/src'
=== src/regex
make[3]: Nothing to be done for `all'.
=== src/regex
=== src/os/unix
make[3]: Nothing to be done for `all'.
=== src/os/unix
=== src/ap
make[3]: Nothing to be done for `all'.
=== src/ap
=== src/main
gcc -c  -I../os/unix -I../include   -DLINUX=2 -DUSE_HSREGEX `../apaci` util.c
util.c: In function `ap_find_token':
util.c:1015: `test_char_table' undeclared (first use this function)
util.c:1015: (Each undeclared identifier is reported only once
util.c:1015: for each function it appears in.)
util.c:1015: `T_HTTP_TOKEN_STOP' undeclared (first use this function)
util.c: In function `ap_escape_shell_cmd':
util.c:1074: `test_char_table' undeclared (first use this function)
util.c:1074: `T_ESCAPE_SHELL_CMD' undeclared (first use this function)
util.c: In function `ap_escape_path_segment':
util.c:1198: `test_char_table' undeclared (first use this function)
util.c:1198: `T_ESCAPE_PATH_SEGMENT' undeclared (first use this function)
util.c: In function `ap_os_escape_path':
util.c:1227: `test_char_table' undeclared (first use this function)
util.c:1227: `T_OS_ESCAPE_PATH' undeclared (first use this function)
make[3]: *** [util.o] Error 1
make[2]: *** [subdirs] Error 1
make[2]: Leaving directory `/usr/local/apache_1.3.3/src'
make[1]: *** [build-std] Error 2
make[1]: Leaving directory `/usr/local/apache_1.3.3'
make: *** [build] Error 2




Re: config/3318: Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails /// 1.3.2 builds just fine

1998-10-30 Thread Mark A. Brotherton
The following reply was made to PR config/3318; it has been noted by GNATS.

From: Mark A. Brotherton [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: config/3318: Making apache/src/main/util.o 1.3.3 on RedHat
  5.1 fails /// 1.3.2 builds just fine
Date: Fri, 30 Oct 1998 13:21:57 -0800

 Synopsis: Making apache/src/main/util.o 1.3.3 on RedHat 5.1 fails ///
 1.3.2 builds just fine
 
 State-Changed-From-To: open-feedback
 State-Changed-By: marc
 State-Changed-When: Fri Oct 30 12:16:21 PST 1998
 State-Changed-Why:
 First, please try 1.3.3.  We ask you to use the latest version
 for a reason: bugs are always being fixed.
 
 As my reported stated, I started with 1.3.3, which failed; 1.3.2 built
 successfully.
 
 Second, did you get any other errors or warnings while trying to compile?
 If you extract a fresh copy of Apache and try from scratch,
 does it still fail?
 
 Yes...as follows (and a fresh extract fails as well):
 
 === src
 make[1]: Entering directory `/usr/local/apache_1.3.3'
 make[2]: Entering directory `/usr/local/apache_1.3.3/src'
 === src/regex
 make[3]: Nothing to be done for `all'.
 === src/regex
 === src/os/unix
 make[3]: Nothing to be done for `all'.
 === src/os/unix
 === src/ap
 make[3]: Nothing to be done for `all'.
 === src/ap
 === src/main
 gcc -c  -I../os/unix -I../include   -DLINUX=2 -DUSE_HSREGEX `../apaci` util.c
 util.c: In function `ap_find_token':
 util.c:1015: `test_char_table' undeclared (first use this function)
 util.c:1015: (Each undeclared identifier is reported only once
 util.c:1015: for each function it appears in.)
 util.c:1015: `T_HTTP_TOKEN_STOP' undeclared (first use this function)
 util.c: In function `ap_escape_shell_cmd':
 util.c:1074: `test_char_table' undeclared (first use this function)
 util.c:1074: `T_ESCAPE_SHELL_CMD' undeclared (first use this function)
 util.c: In function `ap_escape_path_segment':
 util.c:1198: `test_char_table' undeclared (first use this function)
 util.c:1198: `T_ESCAPE_PATH_SEGMENT' undeclared (first use this function)
 util.c: In function `ap_os_escape_path':
 util.c:1227: `test_char_table' undeclared (first use this function)
 util.c:1227: `T_OS_ESCAPE_PATH' undeclared (first use this function)
 make[3]: *** [util.o] Error 1
 make[2]: *** [subdirs] Error 1
 make[2]: Leaving directory `/usr/local/apache_1.3.3/src'
 make[1]: *** [build-std] Error 2
 make[1]: Leaving directory `/usr/local/apache_1.3.3'
 make: *** [build] Error 2
 
 


mod_env/3319: REQUEST_URI is being cutted at non-translated whitespaces, rest prepended to SERVER_PROTOCOL %ENV var.

1998-10-30 Thread Mark Stier

Number: 3319
Category:   mod_env
Synopsis:   REQUEST_URI is being cutted at non-translated whitespaces, 
rest prepended to SERVER_PROTOCOL %ENV var.
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Oct 30 15:50:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.3
Environment:
Apache 1.3.3 final + SSLeay 0.9.0b + mod_perl 1.15_01

on a Pentium 90 MHz, 16 MB RAM, SuSE Linux 5.1 Kernel 2.0.32

gcc 2.7.2.1
Description:
REQ_URI: http://ipac/cgi-bin/printenv?asd=dddf g

out put from printenv:

SERVER_PROTOCOL = g HTTP/1.0
REQUEST_URI = /cgi-bin/printenv?asd=dddf
How-To-Repeat:
like above
Fix:
should be really easy...
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: config/3281: Unable to get .htaccess to work at subdirec

1998-10-29 Thread Mark Cousins



Ryan,

have checked the access.conf file and the entry is as follows:

# This controls which option .htaccess files in directories can override.
# can also be All, any combination of options, fileinfo,
authconfig, and limit

#allowoveride none
allowoveride authconfig

This is our setting  and it still ignores .htaccess when clicking on a link
from home page to a page in a subdirectory below.

Our .htaccess file reads.

Authuserfile /passwd/.htpasswd
authgrpfile /dev/null
authname bypasswd
authtype basic

require valid-user

Any further info?

Cheers
Mark.C






---[Mail message
history]---


To:   Mark Cousins/Northern Europe/London/SITA/WW
cc:   [EMAIL PROTECTED]
From: Ryan Bloom [EMAIL PROTECTED]
Date: 27/10/98 15:19:55
Subject:  Re: config/3281: Unable to get .htaccess to work at subdirec




Mark,

What is your AllowOverride Directive set to?  It sounds like you have it
set to
None for your subdirectories, which will cause Apache to not check your
htaccess files.

Ryan




[EMAIL PROTECTED] on 10/27/98 07:51:25 AM
Please respond to [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
cc: [EMAIL PROTECTED], Ryan Bloom/Raleigh/[EMAIL PROTECTED]
Subject: Re: config/3281: Unable to get .htaccess to work at subdirec


rbbloom,

In reply to your mail I am running version 1.2.5.
I have viewed the error_log when running .htaccess and there are no related
messages.
In the accerss_log I get this message:
access_log: GET /markc/xyplex_port.html /HTTP/1.1  304-

Please tell me there is a fix without upgrading  to 1.3 ??

Cheers
Mark.C

Many thanks for your advise.


---[Mail message
history]---

To:   [EMAIL PROTECTED]
cc:   [EMAIL PROTECTED]
From: Mark Cousins/Northern Europe/London/SITA/WW
Date: 26/10/98 14:00:45
Subject: (Document link not converted)   Re: config/3281: Unable to get
  .htaccess to work at subdirectory level.

As requested reply with Cc address as below.

Cheers
Mark.Cousins

---[Mail message
history]---

To:   [EMAIL PROTECTED], Mark Cousins/Northern
  Europe/London/SITA/WW, [EMAIL PROTECTED]
cc:
From: [EMAIL PROTECTED]
Date: 23/10/98 14:21:24
Subject:  Re: config/3281: Unable to get .htaccess to work at subdirectory
  level.




[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]

Synopsis: Unable to get .htaccess to work at subdirectory level.
State-Changed-From-To: open-feedback
State-Changed-By: [EMAIL PROTECTED]
State-Changed-When: Fri Oct 23 07:21:18 PDT 1998
State-Changed-Why:
To get the version, run the server with the -v option.
Please let us know what version you are running, and check
the error_log to see if there are any errors about the .htaccess
file.  If you are using a version of Apache earlier than 1.3.0,
we suggest you upgrade to the latest version, which can be
downloaded from www.apache.org.
Thank you for using Apache.


--

--





--




Re: config/3281: Unable to get .htaccess to work at subdirectory level.

1998-10-27 Thread Mark Cousins
rbbloom,

In reply to your mail I am running version 1.2.5.
I have viewed the error_log when running .htaccess and there are no related
messages.
In the accerss_log I get this message:
access_log: GET /markc/xyplex_port.html /HTTP/1.1  304-

Please tell me there is a fix without upgrading  to 1.3 ??

Cheers
Mark.C

Many thanks for your advise.


---[Mail message
history]---

To:   [EMAIL PROTECTED]
cc:   [EMAIL PROTECTED]
From: Mark Cousins/Northern Europe/London/SITA/WW
Date: 26/10/98 14:00:45
Subject: (Document link not converted)   Re: config/3281: Unable to get
  .htaccess to work at subdirectory level.

As requested reply with Cc address as below.

Cheers
Mark.Cousins

---[Mail message
history]---

To:   [EMAIL PROTECTED], Mark Cousins/Northern
  Europe/London/SITA/WW, [EMAIL PROTECTED]
cc:
From: [EMAIL PROTECTED]
Date: 23/10/98 14:21:24
Subject:  Re: config/3281: Unable to get .htaccess to work at subdirectory
  level.




[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]

Synopsis: Unable to get .htaccess to work at subdirectory level.
State-Changed-From-To: open-feedback
State-Changed-By: [EMAIL PROTECTED]
State-Changed-When: Fri Oct 23 07:21:18 PDT 1998
State-Changed-Why:
To get the version, run the server with the -v option.
Please let us know what version you are running, and check
the error_log to see if there are any errors about the .htaccess
file.  If you are using a version of Apache earlier than 1.3.0,
we suggest you upgrade to the latest version, which can be
downloaded from www.apache.org.
Thank you for using Apache.


--

--




Re: config/3281: Unable to get .htaccess to work at subdirectory level.

1998-10-27 Thread Mark Cousins
The following reply was made to PR config/3281; it has been noted by GNATS.

From: Mark Cousins [EMAIL PROTECTED]
To: Mark Cousins [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: config/3281: Unable to get .htaccess to work at subdirectory
 level.
Date: Tue, 27 Oct 1998 12:57:36 +

 rbbloom,
 
 In reply to your mail I am running version 1.2.5.
 I have viewed the error_log when running .htaccess and there are no related
 messages.
 In the accerss_log I get this message:
 access_log: GET /markc/xyplex_port.html /HTTP/1.1  304-
 
 Please tell me there is a fix without upgrading  to 1.3 ??
 
 Cheers
 Mark.C
 
 Many thanks for your advise.
 
 
 ---[Mail message
 history]---
 
 To:   [EMAIL PROTECTED]
 cc:   [EMAIL PROTECTED]
 From: Mark Cousins/Northern Europe/London/SITA/WW
 Date: 26/10/98 14:00:45
 Subject: (Document link not converted)   Re: config/3281: Unable to get
   .htaccess to work at subdirectory level.
 
 As requested reply with Cc address as below.
 
 Cheers
 Mark.Cousins
 
 ---[Mail message
 history]---
 
 To:   [EMAIL PROTECTED], Mark Cousins/Northern
   Europe/London/SITA/WW, [EMAIL PROTECTED]
 cc:
 From: [EMAIL PROTECTED]
 Date: 23/10/98 14:21:24
 Subject:  Re: config/3281: Unable to get .htaccess to work at subdirectory
   level.
 
 
 
 
 [In order for any reply to be added to the PR database, ]
 [you need to include [EMAIL PROTECTED] in the Cc line ]
 [and leave the subject line UNCHANGED.  This is not done]
 [automatically because of the potential for mail loops. ]
 [If you do not include this Cc, your reply may be ig-   ]
 [nored unless you are responding to an explicit request ]
 [from a developer.  ]
 [Reply only with text; DO NOT SEND ATTACHMENTS! ]
 
 Synopsis: Unable to get .htaccess to work at subdirectory level.
 State-Changed-From-To: open-feedback
 State-Changed-By: [EMAIL PROTECTED]
 State-Changed-When: Fri Oct 23 07:21:18 PDT 1998
 State-Changed-Why:
 To get the version, run the server with the -v option.
 Please let us know what version you are running, and check
 the error_log to see if there are any errors about the .htaccess
 file.  If you are using a version of Apache earlier than 1.3.0,
 we suggest you upgrade to the latest version, which can be
 downloaded from www.apache.org.
 Thank you for using Apache.
 
 
 --
 
 --
 
 


Re: config/3281: Unable to get .htaccess to work at subdirectory level.

1998-10-26 Thread Mark Cousins
As requested reply with Cc address as below.

Cheers
Mark.Cousins

---[Mail message
history]---

To:   [EMAIL PROTECTED], Mark Cousins/Northern
  Europe/London/SITA/WW, [EMAIL PROTECTED]
cc:
From: [EMAIL PROTECTED]
Date: 23/10/98 14:21:24
Subject:  Re: config/3281: Unable to get .htaccess to work at subdirectory
  level.




[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]

Synopsis: Unable to get .htaccess to work at subdirectory level.
State-Changed-From-To: open-feedback
State-Changed-By: [EMAIL PROTECTED]
State-Changed-When: Fri Oct 23 07:21:18 PDT 1998
State-Changed-Why:
To get the version, run the server with the -v option.
Please let us know what version you are running, and check
the error_log to see if there are any errors about the .htaccess
file.  If you are using a version of Apache earlier than 1.3.0,
we suggest you upgrade to the latest version, which can be
downloaded from www.apache.org.
Thank you for using Apache.


--




general/3265: Trying to install WebSphere 1.1 with beta 1.3.2 plugin

1998-10-21 Thread Mark Strassler

Number: 3265
Category:   general
Synopsis:   Trying to install WebSphere 1.1 with beta 1.3.2 plugin
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  support
Submitter-Id:   apache
Arrival-Date:   Wed Oct 21 14:30:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.2
Environment:
AIX 4.3
Java V 1.1.6
Apache Web Server v1.3.2
IBM WebSphere Application Server v1.1 w/ Apache 1.3.2 plug-in 
C Set ++ Compiler for AIX
Description:
I am trying to install a stand-alone non-virtual host configuration on standard
port 80.  The standard install of Apache works fine.  The install of IBM 
WebSphere
Application Server v1.1 we think installs fine.  I am having trouble installing
mod_app_serv_b1.o.  I followed the complete readme.txt file for the plug-in and
get the following message when trying to run /usr/local/sbin/httpd:

Syntax error on line 262 of /usr/local/apache/etc/srm.conf:
Invalid Command 'NcfservletConfig', perhaps mis-spelled or defined by a module 
not included in the server configuration
# 


Line looks like the following in the /usr/local/apache/etc/srm.conf

NcfservletConfig ncf.jvm.properties 
/usr/lpp/IBMWebAS/properties/server/servlet/servletservice/jvm.properti
es


How-To-Repeat:
I do not know - try installing WebSphere with beta plugin?
Fix:
I do not know how.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





mod_log-any/3205: request for conditional in mod_log_config

1998-10-14 Thread Mark Nottingham

Number: 3205
Category:   mod_log-any
Synopsis:   request for conditional in mod_log_config
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Wed Oct 14 02:10:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.3
Environment:
n/a
Description:
This isn't a bug report; it's a feature request. Apologies if this isn't the 
best place to do it.

I've looked through the docs for mod_log_config (as well as the source, briefly)
and I don't see a way to make a log request conditional on anything but the 
status.

What I'm thinking is that it would be nice to either expand the conditions to 
include whether or not another log variable is available (e.g., an environment
variable), and fall back to something else if not.

The reason I ask is that it would be nice to replace the host string when
the environment variable X-FORWARDED-FOR is available, from proxy servers.

That's pretty complex, and probably not too clean to implement. So, perhaps an
extra log field type just for this might be in order to achieve this.

Doing this would have some fairly far-reaching effects for people who used it, 
so I don't know how advisable it is; it just struck me as something that may
be useful for some ppl running non-configurable web logfile analysers, to get
better stats. Just a thought.

Cheers
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





Re: general/3052: mod_spelling no longer offering list of possible choices

1998-09-24 Thread Mark Solomon
The following reply was made to PR general/3052; it has been noted by GNATS.

From: Mark Solomon [EMAIL PROTECTED]
To: Manoj Kasichainula [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: general/3052: mod_spelling no longer offering list of possible
 choices
Date: Wed, 23 Sep 1998 20:49:00 -0400 (EDT)

 It's running now with the below patch and the module is presenting the
 same screen to the URL of http://www.seva.net/~msolomon/laughBG 
 
Multiple Choices
 
Spelling fix: /~msolomon/laughBG: 2 candidates
 
 On Wed, 23 Sep 1998, Manoj Kasichainula wrote:
 
  Apply this patch on src/modules/standard/mod_speling.c. Does this fix
  your problem?
  
  Index: mod_speling.c
  ===
  RCS file: /export/home/cvs/apache-1.3/src/modules/standard/mod_speling.c,v
  retrieving revision 1.26
  diff -u -r1.26 mod_speling.c
  --- mod_speling.c1998/09/19 12:16:38 1.26
  +++ mod_speling.c1998/09/23 22:21:52
  @@ -506,6 +506,10 @@
: Spelling fix: %s: %d candidates,
r-uri, candidates-nelts, ref);
   
  +/* The log entry above will be sent to the client instead of the
  + * page we've constructed unless we take it out of error-notes 
  */
  +ap_table_unset(r-notes, error-notes);
  +
   return HTTP_MULTIPLE_CHOICES;
   }
   }
  
  
  -- 
  Manoj Kasichainula - [EMAIL PROTECTED]
  IBM Apache Development Team
  Research Triangle Park, NC
  
 
 - Mark Solomon - Dep Dir of Information Technology
   50 Shoe Lane, Newport News, VA 23606
   Office 757-594-7092 FAX 757-594-7833
   http://www.seva.net/ - http://www.seva.net/~msolomon/
 


Re: protocol/2585: GET /track1.mp3 from localhost returns no HTTP headers.

1998-09-14 Thread Mark Richard Stemm
The following reply was made to PR protocol/2585; it has been noted by GNATS.

From: Mark Richard Stemm [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: protocol/2585: GET /track1.mp3 from localhost returns no HTTP 
headers.
Date: Mon, 14 Sep 1998 15:31:45 -0700

 The server is up running again if you wanted to check it out. I just
 upgraded to 1.3.1, and still have the same problem.
 
 The machine does have multiple DNS entries (spand.cs.berkeley.edu and
 saber.cs.berkeley.edu both map to 128.32.130.56), but the server does
 not have multiple configurations for the two names--http://spand returns
 the same content as http://saber.
 
 Here is my apache configuration file. The only change I made to any of
 the configuration files is to change the port that the server runs on to
 80 instead of 8080.
 
 I configured the distribution with a PREFIX of /usr/local/apache-1.3.1.
 
--Mark
 
 ---
 ##
 ## httpd.conf -- Apache HTTP server configuration file
 ##
 
 # This is the main server configuration file. See URL
 http://www.apache.org/
 # for instructions.
 
 # Do NOT simply read the instructions in here without understanding
 # what they do, if you are unsure consult the online docs. You have been
 # warned.  
 
 # Originally by Rob McCool
 
 # Dynamic Shared Object (DSO) Support
 #
 # To be able to use the functionality of a module which was built as a
 DSO you
 # have to place corresponding `LoadModule' lines at this location so the
 # directives contained in it are actually available _before_ they are
 used.
 # Please read the file README.DSO in the Apache 1.3 distribution for
 more
 # details about the DSO mechanism and run `httpd -l' for the list of
 already
 # built-in (statically linked and thus always available) modules in your
 httpd
 # binary.
 #
 # Example:
 # LoadModule foo_module libexec/mod_foo.so
 
 # ServerType is either inetd, or standalone.
 
 ServerType standalone
 
 # If you are running from inetd, go to ServerAdmin.
 
 # Port: The port the standalone listens to. For ports  1023, you will
 # need httpd to be run as root initially.
 
 Port 80
 
 # HostnameLookups: Log the names of clients or just their IP numbers
 #   e.g.   www.apache.org (on) or 204.62.129.132 (off)
 # The default is off because it'd be overall better for the net if
 people
 # had to knowingly turn this feature on.
 
 HostnameLookups off
 
 # If you wish httpd to run as a different user or group, you must run
 # httpd as root initially and it will switch.  
 
 # User/Group: The name (or #number) of the user/group to run httpd as.
 #  On SCO (ODT 3) use User nouser and Group nogroup
 #  On HPUX you may not be able to use shared memory as nobody, and the
 #  suggested workaround is to create a user www and use that user.
 #  NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
 #  when the value of (unsigned)Group is above 6; 
 #  don't use Group nobody on these systems!
 
 User nobody
 Group nobody
 
 # ServerAdmin: Your address, where problems with the server should be
 # e-mailed.
 
 ServerAdmin [EMAIL PROTECTED]
 
 # ServerRoot: The directory the server's config, error, and log files
 # are kept in.
 # NOTE!  If you intend to place this on a NFS (or otherwise network)
 # mounted filesystem then please read the LockFile documentation,
 # you will save yourself a lot of trouble.
 
 ServerRoot /usr/local/apache-1.3.1
 
 # BindAddress: You can support virtual hosts with this option. This
 option
 # is used to tell the server which IP address to listen to. It can
 either
 # contain *, an IP address, or a fully qualified Internet domain name.
 # See also the VirtualHost directive.
 
 #BindAddress *
 
 # ErrorLog: The location of the error log file. If this does not start
 # with /, ServerRoot is prepended to it.
 
 ErrorLog /usr/local/apache-1.3.1/var/log/error_log
 
 # LogLevel: Control the number of messages logged to the error_log.
 # Possible values include: debug, info, notice, warn, error, crit,
 # alert, emerg.
 
 LogLevel warn
 
 # The following directives define some format nicknames for use with
 # a CustomLog directive (see below).
 
 LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\
 combined
 LogFormat %h %l %u %t \%r\ %s %b common
 LogFormat %{Referer}i - %U referer
 LogFormat %{User-agent}i agent
 
 # The location of the access logfile (Common Logfile Format).
 # If this does not start with /, ServerRoot is prepended to it.
 
 CustomLog /usr/local/apache-1.3.1/var/log/access_log common
 
 # If you would like to have an agent and referer logfile uncomment the
 # following directives.
 
 #CustomLog /usr/local/apache-1.3.1/var/log/referer_log referer
 #CustomLog /usr/local/apache-1.3.1/var/log/agent_log agent
 
 # If you prefer a single logfile with access, agent and referer
 information
 # (Combined Logfile Format) you can use the following directive.
 
 #CustomLog /usr/local/apache-1.3.1/var/log/access_log combined
 
 # PidFile: The file the server

Re: documentation/2954: Error in www page

1998-09-07 Thread Mark Potse
The following reply was made to PR documentation/2954; it has been noted by 
GNATS.

From: Mark Potse [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: documentation/2954: Error in www page
Date: Mon, 07 Sep 1998 11:26:19 +0200

 [EMAIL PROTECTED] wrote:
  
  
  Synopsis: Error in www page
  
  State-Changed-From-To: open-feedback
  State-Changed-By: coar
  State-Changed-When: Fri Sep  4 08:19:20 PDT 1998
  State-Changed-Why:
  
  Could you please be more specific?  Do you mean the link
  in bullet item number 9?  I haven't been able to reproduce
  this.
 
 Neither have I---today. I meant the link in item 9 and
 the button labelled Search for/submit a problem report.
 Item 9 now links to http://bugs.apache.org/
 The button links to http://bugs.apache.org/?
 Both of these now give access to the Apache Problem Report Database.
 Maybe there was a temporary problem with the server; I experienced
 very long delays accessing bugs.apache.org and www.apache.org (of 
 course I use the mirrors whenever possible).
 
 Thanks for your attention; I'm sorry for wasting your time.
 
 Mark
 -- 
  Mark Potse  [EMAIL PROTECTED]
  Medical Physics Department,  Academic Medical Center
  Meibergdreef 15,  1105 AZ Amsterdam, The Netherlands
  +31 20 566 5363 / 5179


documentation/2954: Error in www page

1998-09-04 Thread Mark Potse

Number: 2954
Category:   documentation
Synopsis:   Error in www page
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  doc-bug
Submitter-Id:   apache
Arrival-Date:   Fri Sep  4 05:30:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:--
Environment:
Linux 2.0.33
Description:
In http://www.apache.org/bug_report.html, there's a link 
to http://bugs.apache.org/?;, which doesn't work. Pointing my
browser to http://bugs.apache.org/index.cgi; instead does work.
How-To-Repeat:
click it
Fix:
change it to http://bugs.apache.org/index.cgi
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





mod_usertrack/2921: Make COOKIE_NAME a setting instead of a #define

1998-08-28 Thread Mark Lilback

Number: 2921
Category:   mod_usertrack
Synopsis:   Make COOKIE_NAME a setting instead of a #define
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Fri Aug 28 11:40:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.1
Environment:
SunOS She-Ra 5.5.1 Generic_103641-20 i86pc i386 i86pc
Description:
I'd like to see COOKIE_NAME as something that can be set in the config files.
Some log programs prefer specific values, and it is a pain to remember to change
it in the source every time I upgrade apache versions.
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





os-linux/2801: Not displaying some Java Graphics

1998-08-06 Thread Mark Johnson

Number: 2801
Category:   os-linux
Synopsis:   Not displaying some Java Graphics
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Thu Aug  6 14:40:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
Linux rfclx1 2.0.29 #5 Mon Feb 2 15:44:12 PST 1998 i586
Description:
Using Corel's Barista software, I generated a Java applet which displays 
graphics
using A Web browser.  This works fine when I load the applet from a local file 
on
a Unix machine.  But when I move all the necessary files over to the the Linux 
server
the Java applet will load all of it's requisite classes, but it refuses to 
display
the graphics in the browser.
How-To-Repeat:
connect to http://www.nwrfc.noaa.gov/local/mj_web/barista/1uperco2.htm
please do not make this address public, as this is not a public access address.
Fix:
This applet will run from a DOS or Unix machine, but it does not operate 
correctly
when activated off of a Linux server.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





os-linux/2802: Not displaying some Java Graphics

1998-08-06 Thread Mark Johnson

Number: 2802
Category:   os-linux
Synopsis:   Not displaying some Java Graphics
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Thu Aug  6 14:40:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
Linux rfclx1 2.0.29 #5 Mon Feb 2 15:44:12 PST 1998 i586
Description:
Using Corel's Barista software, I generated a Java applet which displays 
graphics
using A Web browser.  This works fine when I load the applet from a local file 
on
a Unix machine.  But when I move all the necessary files over to the the Linux 
server
the Java applet will load all of it's requisite classes, but it refuses to 
display
the graphics in the browser.

Uncaught error fetching image:
java.lang.NullPointerException
  at 
sun.awt.image.InputStreamImageSource.decoderForType(InputStreamImageSource.java:147)
  at sun.awt.image.URLImageSource.getDecoder(URLImageSource.java:121)
  at 
sun.awt.image.InputStreamImageSource.doFetch(InputStreamImageSource.java:207)
  at sun.awt.image.ImageFetcher.run(ImageFetcher.java:116)
Uncaught error fetching image:
java.lang.NullPointerException
  at 
sun.awt.image.InputStreamImageSource.decoderForType(InputStreamImageSource.java:147)
  at sun.awt.image.URLImageSource.getDecoder(URLImageSource.java:121)
  at 
sun.awt.image.InputStreamImageSource.doFetch(InputStreamImageSource.java:207)
  at sun.awt.image.ImageFetcher.run(ImageFetcher.java:116)
How-To-Repeat:
connect to http://www.nwrfc.noaa.gov/local/mj_web/barista/1uperco2.htm
please do not make this address public, as this is not a public access address.
Fix:
This applet will run from a DOS or Unix machine, but it does not operate 
correctly
when activated off of a Linux server.
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]
[If you do not include this Cc, your reply may be ig-   ]
[nored unless you are responding to an explicit request ]
[from a developer.  ]
[Reply only with text; DO NOT SEND ATTACHMENTS! ]





protocol/2585: GET /track1.mp3 from localhost returns no HTTP headers.

1998-07-10 Thread Mark Stemm

Number: 2585
Category:   protocol
Synopsis:   GET /track1.mp3 from localhost returns no HTTP headers.
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Jul 10 09:40:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3.0
Environment:
uname -a: Linux saber.CS.Berkeley.EDU 2.0.32 #11 Fri Mar 27 14:53:08 PST 1998 
i686 unknown
gcc --version: 2.7.2.3
Description:
(The web server is running on saber.cs.berkeley.edu)
[EMAIL PROTECTED](/usr/local/src/apache_1.3.0/src)=telnet localhost 80
telnet: -x ignored, no encryption support.
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
GET /track1.mp3 HTTP/1.0

unprintable content

[EMAIL PROTECTED](~)=telnet saber 80
telnet: Warning: -x ignored, no ENCRYPT support.
Trying 128.32.130.56...
Connected to saber.cs.berkeley.edu.
Escape character is '^]'.
GET /track1.mp3 HTTP/1.0

HTTP/1.1 200 OK
Date: Fri, 10 Jul 1998 16:33:38 GMT
Server: Apache/1.3.0 (Unix)
Last-Modified: Fri, 10 Jul 1998 16:22:25 GMT
ETag: 2072c-26fc00-35a63fc1
Accept-Ranges: bytes
Content-Length: 2554880
Connection: close
Content-Type: audio/mpeg

unprintable content

How-To-Repeat:
I would be willing to add accounts to saber as necessary.
Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





Re: general/2265: double authentication on fully qualified domain name

1998-06-02 Thread Mark Diaz
The following reply was made to PR general/2265; it has been noted by GNATS.

From: Mark Diaz [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: general/2265: double authentication on fully qualified
  domain name
Date: Tue, 02 Jun 1998 11:57:35 -0700

 fyi.. We were able to solve our double authentication problem on virtual
 hosts by switching to name-based virtual addressing and using redirect to
 redirect queries to the fully-qualified domain name...
 
 Mark
 
 
 VirtualHost jumpgate
  
 Redirect/   http://jumpgate.chromatic.com/
  
 /VirtualHost
  
 VirtualHost jumpgate.chromatic.com
  
 ...
  
 /VirtualHost
 


general/2287: Webserver generates error #79 when trying to server pages from NT machine.

1998-05-26 Thread Mark T . Delaney

Number: 2287
Category:   general
Synopsis:   Webserver generates error #79 when trying to server pages from 
NT machine.
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Tue May 26 13:10:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:Apache 1.2.6
Environment:
Webserver - SunOS surfer 5.6 Generic_105181-04 sun4u sparc SUNW,Ultra-60 
Compiler - Gnu GCC 2.8.1
NFS Server - Windows NT 4.0 machine running Intergraph PC-NFS. (Trying to find
out version level, etc.) 
HTML pages reside on the Windows NT machine and are served from the Webserver.
The Sun machine nfs mounts the Windows NT machine using Intergraph PC-NFS.
Description:
When The Solaris webserver tries to serve pages from the NT machine, the 
following error is generated:

[Mon May 18 10:51:45 1998] access to /noelshtml/dr830438/ failed for 172.16.4.2,
 reason: stat: Value too large for defined data type (errno = 79)

The error is from the stat system command. The problem is resolved if the 
disk is forced to be mounted using NFS version 2. This problem is not found with
Solaris 2.5.1. Solaris 2.6 allows for files larger than 2 GB, which is what
seems to be causing the problem. The stat command seems to think that it is 
stat'ing a file larger than 2 GB. The filesystem is larger than 2 GB, but there
is no file larger than 2 GB in the directory. In the example above, 
/noelshtml/dr830438/ is a directory. The directory contains an index.html file.
Specifying /noelshtml/dr830438/index.html does not work either.

This problem has been discussed in the comp.solaris.unix and 
comp.infosystems.www.servers.unix usenet groups under the thread:
Re: Solaris 2.6 and Apache 1.2.6 access problem
How-To-Repeat:
No, Sorry, but this is an internal server. I would be happy to test any fixes.
Fix:
There is a stat64 command for Solaris 2.6.  
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





Re: general/2193: Images being served in an inconsistant manor

1998-05-24 Thread Mark I. Recio
On 24 May 1998 [EMAIL PROTECTED] wrote:

 [In order for any reply to be added to the PR database, ]
 [you need to include [EMAIL PROTECTED] in the Cc line ]
 [and leave the subject line UNCHANGED.  This is not done]
 [automatically because of the potential for mail loops. ]
 
 
 Synopsis: Images being served in an inconsistant manor
 
 State-Changed-From-To: open-feedback
 State-Changed-By: coar
 State-Changed-When: Sun May 24 07:17:28 PDT 1998
 State-Changed-Why:
 Are there any messages in the error log?  

None.

 And what is/are the status code/s associated with the requests in the
 access log?

Here is the line for one of the images that never loads right:

208.130.80.55 - - [05/May/1998:14:46:43 -0500] GET /images/7.jpg HTTP/1
.0 200 10916

Another member of the apache group sugested that I go to 1.3b. I have done
so, but using a beta to serve all the sites scares me a bit. The end
result is, all of the images load fine. However, If I need to use
stronghold or another server based on 1.2.X, I have the same problems with
the images.

Thanks,

Mark



general/2265: double authentication on fully qualified domain name

1998-05-22 Thread Mark Diaz

Number: 2265
Category:   general
Synopsis:   double authentication on fully qualified domain name
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  support
Submitter-Id:   apache
Arrival-Date:   Thu May 21 16:30:00 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.5
Environment:
websvr% uname -a
SunOS websvr 5.6 Generic sun4u sparc SUNW,Ultra-1
websvr% /opt/www/apache/httpd -v
Server version Apache/1.2.5.
websvr% 
Description:
I'm running a web server with virtual hosts using Server version Apache/1.2.5. 
and am having a problem with double authentication.

If for example I load http://websvr/cri/its/index.html I get authenticated, but 
then if I load the same page with the fully qualified domain name 
http://websvr.chromatic.com/cri/its/index.html I get authenticated a second 
time. Is there a way to prevent this?

(If I load http://websvr.chromatic.com/cri/its/index.html I get authenticated, 
then if I load http://websvr/cri/its/index.html the page loads fine without 
reauthenticating.)

My httpd.conf includes...

ServerName websvr.chromatic.com
 
VirtualHost 172.16.10.14
 
ServerName  websvr.chromatic.com
ServerAlias websvr
DocumentRoot/opt/www/jumpgate
ErrorLoglogs/websvr-error_log
TransferLog logs/websvr-access_log
 
/VirtualHost

# Chromatic Restricted Doc Root
Directory /opt/www/jumpgate/cri
 
AuthNameChromatic Secure Web Server
AuthTypeBasic
AuthUserFile/etc/passwd.htaccess
AuthGroupFile   /etc/group.htaccess
AllowOverride   AuthConfig
 
require group   engineering
 
/Directory

(BTW, I have tried different browsers and have gotten the same results.)
 
Thanks in advance for any help,
Mark
[EMAIL PROTECTED]
 
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





Re: general/2193: Images being served in an inconsistant manor

1998-05-09 Thread Mark I. Recio
The following reply was made to PR general/2193; it has been noted by GNATS.

From: Mark I. Recio [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: general/2193: Images being served in an inconsistant manor
Date: Fri, 8 May 1998 23:39:03 -0500 (EST)

 Ahh...A new twist.
 
 On a lark, I installed a very old version of Apache, 1.1.3 to be exact. 
 And lo and behold, the problem goes away! The images load perfectly fine,
 and all is well.
 
 I also d/led a trial version of Netscape's server. Same files,  same
 directory tree, the files load perfectly fine.
 
 Also for fun, I downloaded the binary from the apache site of 1.2.5. It
 too exhibits the problem.
 
 So as it stands now, it seems that the problem exists with the 1.2.5-1.2.6
 revs of the server. 
 
 Any ideas?
 
 Thanks,
 
 Mark
 
 
 Marc Slemko wrote:
   
   On 6 May 1998, Mark Recio wrote:
   
   
Number: 2193
Category:   general
Synopsis:   Images being served in an inconsistant manor
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed May  6 09:10:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.6
Environment:
SunOS cas 5.5.1 Generic_103640-04 sun4m sparc SUNW,SPARCstation-5
   
   Do you have the latest patch cluster from Sun applied?
  
 
 --
 Mark I. Recio  [EMAIL PROTECTED]
 C.I.O. - Web-Pros Inc. http://www.web-pros.com
 800/266.0101   FAX 317/780.6554
 


Re: general/2193: Images being served in an inconsistant manor

1998-05-09 Thread Mark I. Recio
The following reply was made to PR general/2193; it has been noted by GNATS.

From: Mark I. Recio [EMAIL PROTECTED]
To: Brian Behlendorf [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: general/2193: Images being served in an inconsistant manor
Date: Sat, 9 May 1998 15:23:17 -0500 (EST)

 Brian,
 
 I received from your pages the src for 1.2.0, 1.2.1, and 1.2.3. I compiled
 all three using gcc version 2.8.1.
 
 All three versions, in addition to 1.2.5  1.2.6, all produced broken
 graphics.
 
 THe url I used for this was: http://www.convey-it.com/products.
 
 Thanks,
 
 Mark
 
 --
 Mark I. Recio  [EMAIL PROTECTED]
 C.I.O. - Web-Pros Inc. http://www.web-pros.com
 800/266.0101   FAX 317/780.6554
 
 On Sat, 9 May 1998, Brian Behlendorf wrote:
 
  At 04:40 AM 5/9/98 -, Mark I. Recio wrote:
   On a lark, I installed a very old version of Apache, 1.1.3 to be exact. 
   And lo and behold, the problem goes away! The images load perfectly fine,
   and all is well.
   
   I also d/led a trial version of Netscape's server. Same files,  same
   directory tree, the files load perfectly fine.
   
   Also for fun, I downloaded the binary from the apache site of 1.2.5. It
   too exhibits the problem.
   
   So as it stands now, it seems that the problem exists with the 1.2.5-1.2.6
   revs of the server. 
  
  Can you try earlier 1.2.x releases?  I'll make them available for the time
  being through here:
  
http://www.apache.org/~brian/old12/
  
   Brian
  
  
  --=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--
  pure chewing satisfaction  [EMAIL PROTECTED]
  [EMAIL PROTECTED]
  
 


general/2193: Images being served in an inconsistant manor

1998-05-06 Thread Mark Recio

Number: 2193
Category:   general
Synopsis:   Images being served in an inconsistant manor
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed May  6 09:10:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.6
Environment:
SunOS cas 5.5.1 Generic_103640-04 sun4m sparc SUNW,SPARCstation-5
GCC 2.7.2
Description:
All images will load either fully, or partialy. If the images load partialy 
(bottoms of the images will be cut off with a black or grey bar)
clearing the browser cache  reloading will fix the problem.

We have seen this on many versions of IE from 3.X-4.X and from Netscape 2.X-4.X 
for both the mac and windows platforms.

Coppying an offending image to a different file name, and then loading that 
file sometimes yields a good image, sometimes not.

Server has 192 meg of ram, 4 gig etc. I have 4 httpds that have 1 site each on 
them, and another that has aprox 55.
How-To-Repeat:
That, /IS/ the problem. It is /very/ sporadic. A url u can test is 
http://www.convey-it.com/images/bk/products-bk.gif
Fix:
I can't get anyone to acknoledge the problem! =)
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





os-linux/2049: SIGSEGV attempting to dump core when serving pages

1998-04-08 Thread Mark Cantrell

Number: 2049
Category:   os-linux
Synopsis:   SIGSEGV attempting to dump core when serving pages
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Apr  8 10:40:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.6
Environment:
Linux RedHat5.0, i586, kernal 2.0.32
gcc version 2.7.2.3
Description:
I've read all the faqs, searched dejanews, and search apache bug list

this should be staightforward, I have triple checked all the config files but 
whenever
httpd tries to serve a page . . .
netscape say Document contain no data
lynx say unexpected network read error: connection aborted
error_log say httpd: caught SIGSEGV, attempting to dump core in 
/usr/local/apache

if I telnet to locahost 80 and GET http:/localhost/ HTTP/1.0
httpd say 403 error, don't have permission

in httpd.conf
user = nobody
group = users

permissions in /usr/local/apache/htdocs are 666, user=root,group=users

I have installed new versions of linuxthreads, glibc, libc
Apache was compiled with -lcrypt flag set

I don't know for sure if this is a software bug, but I have never had trouble
like this before using apache.  There is no core dump to send.

Please help or tell me what I may have done wrong
How-To-Repeat:
I've using vanilla RedHat5.0.  There are new glib,libc, and linuxthreads 
installed
Fix:
Maybe these libraries are messing something up.  I had trouble running some 
other applications
until I upgrade libc,glibc.  Now I'm wondering if these are affecting apache.  
Could someone
tell me if the newest versions work ok with apache
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





mod_auth-any/2040: with auth_db, if -ldb is linked, apache cannot find DEFAULT_USER or see User directives

1998-04-07 Thread Mark Nottingham

Number: 2040
Category:   mod_auth-any
Synopsis:   with auth_db, if -ldb is linked, apache cannot find 
DEFAULT_USER  or see User directives
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Tue Apr  7 00:30:01 PDT 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.6
Environment:
BSD/OS 2.0.1 BSDI on a 486/66
compiled with gcc 2.6.3
bsddb is 1.8.6
the box does not do dynamic linking, I think.

compiling with standard modules + mod_auth_db, mod_expires, mod_headers,
mod_status. Both with and without -ldb in EXTRA_LIBS.
Description:
If I compile in mod_auth_db and specify -ldb in EXTRA_LIBS, 
./httpd -d /path/to/server/root will give httpd: bad user name nobody. 
There is a valid nobody user on the system (without a shell, tho). Specifying
the preferred user in conf.h does not help; i.e, you'll get 
httpd: bad user name www.

If I don't include -ldb in EXTRA_LIBS, the server will run, but authentication 
will fail, giving 
access to /path/to/auth/db/users.db failed for host, reason: could not open db 
auth file
access to /url/to/protected/document failed for host, reason: DB user foo not 
found

perms for the db and all parent directories permit the www user to read. The
actual databases are generated by the same db libaries as I'm attempting to 
link apache to.

The db libraries work fine for other purposes; their test suite completes 
without
problems.
How-To-Repeat:
err, see above.
Fix:
This is my best guess:
It seems that perhaps linking in the berkeley db libaries is blocking the 
ability
to lookup users from the system, but that doesn't seem quite right, as I assume
that would be done through a system call. When it can't lookup the default user
(as per conf.h), it dies, never getting to the User directive.

I've tried compiling with DEFAULT_USER as the numeric UID; no luck.
The only other possibility is if I've totally missed something as far as paths
or file access, but I've triple-checked...

Unfortunately, I can't use mod_auth_dbm, as the databases will eventually be
generated on another box, with a different byte-ordering.

Thanks%2
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





config/2004: `Configuration' uses `EXTRA_LFLAGS', but `TestCompile' expects `EXTRA_LFLAGS'

1998-03-26 Thread Mark-Jason Dominus

Number: 2004
Category:   config
Synopsis:   `Configuration' uses `EXTRA_LFLAGS', but `TestCompile' expects 
`EXTRA_LFLAGS'
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Thu Mar 26 15:50:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b5
Environment:
Linux 2.0.0, gcc 2.7.2 but I don't think it matters
Description:
In `Configuration', I put
EXTRA_LFLAGS= -L/data/mysql/lib
EXTRA_LIBS= -lmysqlclient

Then the sanity checker failed, saying `most likely your C compiler is not 
ANSI'. 
Actually it was because the command line constructed by TestCompile 
included the -lmysqlclient option without also the -L/data/mysql/lib option,
so the compilation was failing with `Cannotopen -lmysqlclient: No such file or 
directory` .
I added a line
EXTRA_LDFLAGS= $(EXTRA_LFLAGS) 
into Configuration, and the configure ran successfully.

  
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





os-windows/1902: User Authentication not functioning

1998-03-02 Thread Mark Holloway

Number: 1902
Category:   os-windows
Synopsis:   User Authentication not functioning
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Mon Mar  2 12:40:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
This is the binary release of Apache 1.3b3 for Windows
Description:
See how can we repeat this problem
How-To-Repeat:
Unable to get NT or 95 to detect .htaccess to prompt USR/PW box.  If I set it 
manually in access.conf (instead of inside .htaccess) the USR/PW box appears 
for the protected directory, but isn't accessing the password file specified in 
the path.
Fix:
???%3
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





mod_mime/1875: Not reading mime.types

1998-02-26 Thread Mark Coffey

Number: 1875
Category:   mod_mime
Synopsis:   Not reading mime.types
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Thu Feb 26 04:30:01 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
Windows NT
Description:
I added the following lines to the mime.types file to allow
shockwave stuff to recognise properly. I restarted the server
but it still insists that the type is text.

# Added these types for shockwave 24 Feb '98
application/x-authorware-map aam
application/x-authorware-seg aas
application/x-authorware-bin aab
application/x-director dir
application/x-director dcr
application/x-director dxr
application/futuresplash spl

I copied the directory onto a win95 machine and ran it and
everything worked fine. Is this a problem anyone else has had?
I searched through the bug list but couldn't find it.
How-To-Repeat:

Fix:
Do I have to reboot the server?
Front end configuration? via HTML maybe%3
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





general/1836: .zip, .pdf file download errors

1998-02-18 Thread mark e . anderson

Number: 1836
Category:   general
Synopsis:   .zip, .pdf file download errors
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Feb 18 12:10:01 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2b11
Environment:
SGI IRIX rotvieh 6.2 03131015 IP20, downloaded SGI binary from apache site
Description:
we're experiencing errors in the files with downloads of .zip and .pdf files.  
i saw the note about acroreader 3.0.1, but that doesn't account for the problem
with the .zip.  in addition, we tried to download the file after uuencoding
in case that mattered.  the result was still errors in the file.

the errors are just that, errors in the file.  sometimes the file sizes
are different, other times it shows up in diff or in acroreader.

we found at least one work around (or just dumb luck in 6 tries) in which
naming the file with .exe resulted in a successful same to file.  well, i 
just did a bunch of test downloads followed by diff'ing the results and
that gave errors between the multiple attempts, regardless of whether it
was a .zip or a .exe.  the diff files also give errors in acroread.
note that the failure rate seems to be about 1 time in 10 for a 200k file.

as a last note, nothing seems to showing up in the error logs.
How-To-Repeat:
try: http://www.nmrfam.wisc.edu/~wombats/Test
Fix:
i don't even know if it's really your problem.
%0
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





general/1768: Virtual hosts not properly recognised

1998-02-03 Thread Mark Morley

Number: 1768
Category:   general
Synopsis:   Virtual hosts not properly recognised
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Tue Feb  3 12:20:00 PST 1998
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.5
Environment:
Pentium Pro 200, RedHat Linux 4.2
Description:
We have three identical web servers, all Pentium Pro 200s running RedHat Linux
version 4.2  We have a fourth web server on a Sparc 20 running SunOS.

We assign a unique IP number to a virtual web site, and in the DNS tables
define both X.COM and WWW.X.COM to point to this IP number so that the
www part is optional.

In the config file we have an entry like this:

   VirtualHost A.B.C.D
   ServerName x.com
   DocumentRoot /home/x/x/www
   /VirtualHost

On two Pentium boxes (and one SunOS web server) this works perfectly.  You can
access http://x.com;, http://www.x.com;, and http://a.b.c.d; and get the
exact same page for each one.

On the third Pentium box, it only works if you use http://x.com;.  Using the
www version or the IP number directly gives us the default web page rather
than the user's virtual site.

If we change the ServerName directive to www.x.com, then http://www.x.com;
works but http://x.com; returns the wrong page.

We are using the exact same Apache binary on all the machines, and line-by-line
comparisons of all the config files show no differences.  All IPs are within
the same class C space, etc.

Any ideas why this works on three other web servers and not on this one?

Mark
How-To-Repeat:
Both test.islandnet.com and www.test.islandnet.com point to 207.102.50.249
yet only http://test.islandnet.com; works as it should.
Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





mod_imap/1650: compilation problem: Incompatible pointer type assignment

1998-01-11 Thread mark

Number: 1650
Category:   mod_imap
Synopsis:   compilation problem: Incompatible pointer type assignment
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Sun Jan 11 11:30:01 PST 1998
Last-Modified:
Originator: wolgemuth
Organization:
apache
Release:1.2.5
Environment:
SGI IRIX 6.2 most recent patch patchSG2414 november 97

uname -a = IRIX blueline 6.2 03131015 IP22
on INDY

compiler = cc
Description:
When compiling, cc reports:

cfe: Warning 709: mod_imap.c, line 766: Incompatible pointer type assignment
 if (pointinpoly(testpoint, pointarray)) {
 ---^
cfe: Warning 709: mod_imap.c, line 778: Incompatible pointer type assignment
 if (pointincircle(testpoint, pointarray)) {
 -^
cfe: Warning 709: mod_imap.c, line 790: Incompatible pointer type assignment
 if (pointinrect(testpoint, pointarray)) {
 ---^
cfe: Warning 709: mod_imap.c, line 802: Incompatible pointer type assignment
 if (is_closer(testpoint, pointarray, closest_yet)) {
 -^
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





mod_log-any/1598: cr or maybe lf in url causes line break in log file

1997-12-24 Thread Mark Mason

Number: 1598
Category:   mod_log-any
Synopsis:   cr or maybe lf in url causes line break in log file
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Tue Dec 23 22:20:00 PST 1997
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.4
Environment:
FreeBSD dewline.com 2.2.1-RELEASE FreeBSD 2.2.1-RELEASE #0: Wed Jun 11 22:26:38 
EDT 1997 [EMAIL PROTECTED]:/usr/src/sys/compile/DEWLINE  i386
Description:
Cut-and-paste from an unknown X terminal (maybe NCD?) cutting over a
line wrap and pasting into Netscape 3.01 Open Url caused a line wrap in
the middle of the URL. The URL was apparently loaded ok, but the line wrap
(I don't know if it was a CR, LF, or both) caused a line wrap in the URL
in the log file, breaking a single log entry into two lines. My log processor
dumped core as a result, leading to feelings of inadequacy, probably
justified.
How-To-Repeat:
My X terminal doesn't cut the line wrap, so I haven't been able to 
duplicate it, but it's happened from at least two different hosts.

Fix:
I learned to check my pointers before I run off the end of my address space,
which will at least alleviate some of the symptoms.
%0
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





os-linux/1549: Entire system hangs (linux)

1997-12-12 Thread Mark Crimmins

Number: 1549
Category:   os-linux
Synopsis:   Entire system hangs (linux)
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Dec 12 10:30:00 PST 1997
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
Linux version 2.1.71 ([EMAIL PROTECTED]) (gcc version 2.7.2.3) i586

Description:
When I serve a page (by cgi) that works fine with apache 1.2.4
but use apache 1.3b3, my linux box hangs.  This is moderately 
repeatable, and the hang is sudden, with no log information
anywhere.  Obviously this is at least partly a problem with 
linux, but I thought I'd pass it along. 
How-To-Repeat:
I get it in a running log page: log in as a new user with any username at
  merv.philosophy.lsa.umich.edu/~markcrim/WorkoutLog.html
This should give you a two-month calendar page.  The system freeze happens
near the top (before the calendar tables are loaded).
Fix:
Sorry, I'm an idiot
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





os-linux/1550: Entire system hangs (linux)

1997-12-12 Thread Mark Crimmins

Number: 1550
Category:   os-linux
Synopsis:   Entire system hangs (linux)
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Dec 12 10:30:00 PST 1997
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.3b3
Environment:
Linux version 2.1.71 ([EMAIL PROTECTED]) (gcc version 2.7.2.3) i586

Description:
When I serve a page (by cgi) that works fine with apache 1.2.4
but use apache 1.3b3, my linux box hangs.  This is moderately 
repeatable, and the hang is sudden, with no log information
anywhere.  Obviously this is at least partly a problem with 
linux, but I thought I'd pass it along. 
How-To-Repeat:
I get it in a running log page: log in as a new user with any username at
  merv.philosophy.lsa.umich.edu/~markcrim/WorkoutLog.html
This should give you a two-month calendar page.  The system freeze happens
near the top (before the calendar tables are loaded).
Fix:
Sorry, I'm an idiot
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





config/1519: Apache crashes after 138 Virtual hosts have their own log/error files

1997-12-05 Thread Mark Cooper

Number: 1519
Category:   config
Synopsis:   Apache crashes after 138 Virtual hosts have their own 
log/error files
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Dec  5 12:10:00 PST 1997
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.4
Environment:
IRIX 6.2 ( IRIX64 6.2 IP19 )
Description:
Apache 1.2.4 will not accept any more then 138 virtual hosts which have their
own error/access logs. A system trace ends in:-

WRONLY|O_APPEND|O_CREAT, 0666) = 3
29849mS[ 0] httpd( 1659): fcntl(3, F_DUPFD, 15) = 186
29849mS[ 0] httpd( 1659): close(3) OK
29849mS[ 0] httpd( 1659): fstat64(186, 0x7fff2d30) OK
29849mS[ 0] httpd( 1659): lseek64(186, 0, SEEK_END) = 406
29849mS[ 0] httpd( 1659): open(/usr/ns-home/https-xxx/logs/errors, 
O_WRONLY|O_APPEND|O_CREAT, 0666) = 3
29850mS[ 0] httpd( 1659): fcntl(3, F_DUPFD, 15) = 187
29850mS[ 0] httpd( 1659): close(3) OK
29850mS[ 0] httpd( 1659): fstat64(187, 0x7fff2d30) OK
29850mS[ 0] httpd( 1659): lseek64(187, 0, SEEK_END) = 0
OVERFLOW: total so far 35867
OVERFLOW: total so far 36137
OVERFLOW: total so far 36957
OVERFLOW: total so far 39179

Increasing the file descriptor limits by changing rlimit_nofile_cur from its
default of 200 to 1024 makes no difference.
How-To-Repeat:

Fix:

Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





config/1510: LockFile not in httpd.conf; server fails if ServerRoot/logs deleted

1997-12-04 Thread Mark Wilkinson

Number: 1510
Category:   config
Synopsis:   LockFile not in httpd.conf; server fails if ServerRoot/logs 
deleted
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache
State:  open
Class:  change-request
Submitter-Id:   apache
Arrival-Date:   Thu Dec  4 03:40:01 PST 1997
Last-Modified:
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.4
Environment:
Solaris 2.5; problem applies to all environments
Description:
I see a couple of mentions of problems which can be solved by including the
LockFile directive in httpd.conf. I've just run into the same problem myself
when I decided to move the server logs to /var/log and away from the config
files. I searched for logs in the configuration files and rewrote each
directive to give the full path to the new location I wanted. I then removed
the existing logs directory and found the server crashed when I told it to
reload the configuration. I presume this is because it couldn't create
accept.lock.
How-To-Repeat:
Rewrite httpd.conf to point ErrorLog, TransferLog, PidFile and
ScoreBoardFile to a different directory. Delete the ServerRoot/logs directory.
Start the server.
Fix:
I'd suggest including a prototypical LockFile entry in the distributed
httpd.conf file so that an administrator could change all lines containing
logs and have the resulting configuration work
Audit-Trail:
Unformatted:
[In order for any reply to be added to the PR database, ]
[you need to include [EMAIL PROTECTED] in the Cc line ]
[and leave the subject line UNCHANGED.  This is not done]
[automatically because of the potential for mail loops. ]





documentation/975: VirtualHost definitions with ports other than the default are unintuitive..

1997-08-07 Thread Mark Imbriaco

Number: 975
Category:   documentation
Synopsis:   VirtualHost definitions with ports other than the default are 
unintuitive..
Confidential:   no
Severity:   non-critical
Priority:   medium
Responsible:apache (Apache HTTP Project)
State:  open
Class:  doc-bug
Submitter-Id:   apache
Arrival-Date:   Thu Aug  7 05:50:01 1997
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2, 1.3a2-dev
Environment:
IRIX 5.3, IRIX 6.2, gcc-2.7.2
Description:
The documentation does not make it clear that VirtualHost sections configured
with ports other than the one specified by the main server's Port directive
_must_ be accompanied by a matching Listen directive.  For example, the 
following
does not work:


Port 80
...
VirtualHost 192.168.0.1:8000
...
/VirtualHost


However this will:


Port 80
...
Listen 192.168.0.1:8000
VirtualHost 192.168.0.1:8000
...
/VirtualHost

How-To-Repeat:

Fix:
Configure ip:port based VirtualHosts to automatically Listen on a particular 
port if it is given in the VirtualHost directive and is not being listened
on by default .. maybe.  I've not looked at how Apache parses the configuration
file from a technical point of view, so I don't know if it's feasible or not,
but the form _does_ ask for a suggestion. :-)

You could also just document it better and call it a 'feature'. :)
%0
Audit-Trail:
Unformatted:




protocol/875: force-response-1.0 bug

1997-07-16 Thread Mark Herman II

Number: 875
Category:   protocol
Synopsis:   force-response-1.0 bug
Confidential:   no
Severity:   serious
Priority:   medium
Responsible:apache (Apache HTTP Project)
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Jul 16 12:50:01 1997
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.X
Environment:
BSDI 3.0.  I believe it will occur on any OS.  I also experience it on Linux.
Description:
I run the JCount Java access counter at http://www.jcount.com/.  We included
the BrowserMatch lines that were suggested in the FAQ.  This counter works
properly on all browsers I've tried except Internet Explorer 4.0 Preview Release
2.  The BrowserMatch lines tell the server to send back HTTP/1.0 response
headers to IE 4.0 PR 2.  While searching for the cause of this error, I tried
telnetting directly into the server and typing the http requests myself.  I've
found that using the force-response-1.0 directive sends back the HTTP/1.0 
header, but
HTTP/1.1 encoded information.  The specific problem that this is causing me is
that if I call my CGI scripts in IE 4.0 PR 2, it has an extra number before the
beginning of my program's output.  It would seem that any Java applet that uses
CGI to communicate with a server runs a chance of running into this problem on
this browser.  I think I will find a simple fix in my particular case, but I
still think this should be addressed.
How-To-Repeat:
telnet into www.jcount.com port 80, and type the following:
GET /cgi-bin/counter2.cgi?secondary_exposure=trueincrement=falsecounter_id=30 
HTTP/1.1
Host: www.jcount.com

I have set the force-response-1.0 environment variable to help find the problem.
I will be setting this back to normal soon, but for now, the output will be:

HTTP/1.0 200 OK
Then what appears to be a HTTP/1.1 header will follow.  After that, there will 
be
a blank line, then some hexadecimal number, which is the cause of my problems.
In my case, my program parses the output based on which line it is on.
I am assuming that this new number has something to do with the HTTP/1.1 
response,
because it doesn't show up if I request the information using HTTP/1.0.
Fix:
Instead of having the force-response-1.0 directive just change the first line
of the header sent back, send back a true HTTP/1.0 response
Audit-Trail:
Unformatted:




config/720: Fatal make errors for Apache v1.2.0 under Solaris v2.6

1997-06-11 Thread Mark Everett

Number: 720
Category:   config
Synopsis:   Fatal make errors for Apache v1.2.0 under Solaris v2.6
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache (Apache HTTP Project)
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Wed Jun 11 11:20:00 1997
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2.0
Environment:
booker[480]$ uname -a
SunOS booker 5.6 Beta_Update sun4u sparc SUNW,Ultra-Enterprise
booker[481]$ showrev | grep version  
Kernel version: SunOS 5.6 Beta Update August 1997

cc and gcc
Description:
make error under cc:


All modifications to Configuration file (1):
CC=cc
Module status_module   mod_status.o
Module info_module mod_info.o


booker[394]$ Configure
Using config file: Configuration
Using Makefile template file: Makefile.tmpl
 + configured for Solaris 2 platform
 + setting C compiler optimization-level to -O2

booker[395]$ make
cc -c -Iregex  -O2 -DSOLARIS2 -DSTATUS   alloc.c
alloc.c, line 408: va_start: argument mismatch
alloc.c, line 422: va_start: argument mismatch
alloc.c, line 685: va_start: argument mismatch
cc -c -Iregex  -O2 -DSOLARIS2 -DSTATUS   http_main.c
cc -c -Iregex  -O2 -DSOLARIS2 -DSTATUS   http_core.c
http_core.c, line 1027: undefined symbol: rlim_t
http_core.c, line 1027: syntax error before or at: cur
http_core.c, line 1041: undefined symbol: cur
http_core.c, line 1050: undefined symbol: max
*** Error code 2
make: Fatal error: Command failed for target `http_core.o'


make error under gcc:
=

All modifications to Configuration file:
EXTRA_CFLAGS=-Wall
CC=gcc
Module status_module   mod_status.o
Module info_module mod_info.o


booker[403]$ Configure
Using config file: Configuration
Using Makefile template file: Makefile.tmpl
 + configured for Solaris 2 platform
 + setting C compiler optimization-level to -O2

booker[404]$ make
gcc -c -Iregex  -O2 -DSOLARIS2 -DSTATUS -Wall  alloc.c
In file included from conf.h:59,
 from alloc.c:61:
/usr/local/lib/gcc-lib/sparc-sun-solaris2.5.1/2.7.2.2/include/sys/param.h:187: w
arning: `NBBY' redefined
/usr/include/sys/select.h:45: warning: this is the location of the previous defi
nition
In file included from /usr/include/sys/stream.h:26,
 from /usr/include/netinet/in.h:38,
 from conf.h:568,
 from alloc.c:61:
/usr/include/sys/model.h:32: #error No DATAMODEL_NATIVE specified
*** Error code 1
make: Fatal error: Command failed for target `alloc.o'
How-To-Repeat:
Using the listed Configuration attributes under Solaris v2.6
Fix:
Removing the second variable from va_start in alloc.c eliminates the 
va_start argument mismatch errors.  

For example:
booker[501]$ diff alloc.c alloc.c.ORIG
408c408
   va_start (adummy);
---
   va_start (adummy, a);
422c422
   va_start (adummy);
---
   va_start (adummy, a);
685c685
 va_start(vp);
---
 va_start(vp, t);


Lines 65-73 in /usr/include/varargs:

/*
 * PowerPC uses an actual support routine (__va_arg) in libsys.  See
 * the PowerPC Processor Specific ABI for details.  __va_arg is a private
 * system interface to only be accessed through the va_arg macro.
 */
extern void __builtin_va_info(va_list);
extern void *__va_arg(va_list, ...);
#define va_start(list)  __builtin_va_info(list)
#define va_arg(list, mode)  ((mode *)__va_arg(list, (mode *) 0))[0]

#else   /* defined(__ppc) */

%0
Audit-Trail:
Unformatted:




Re: general/502: Keep-Alives not timing out

1997-04-29 Thread Mark A. Bentley

On Tue, 29 Apr 1997, Dean Gaudet wrote:
 Hey Mark,
 
 You should definately upgrade to 1.2b10, as a result of one of your
 earlier reports we found a terrible error in the CGI handling in 1.2b9.
 

Will do.

 I've got a server with 350 children right now that does 120 second
 keepalives, and none of them are over the 120 second mark.  That's running
 linux though.
 
 I've got 6 IRIX 5.3 servers none of which are showing this problem.  Are
 you running the latest 5.3 patch set?

I did install some NFS / networking related patches, but that's all.
 
 Do you have any Timeout settings in your configuration?  Have you used
 graceful restart at all?
 

Ya know, my Keep-Alive directives were still those used by 1.1.1, not
1.2.   I had:

   KeepAlive 5
   KeepAliveTimeout 30

I changed them to:

   KeepAlive On
   MaxKeepAliveRequests 50
   KeepAliveTimeout 30

I'll keep an eye on it.  I'd bet that was the problem.

Maybe some code for backward compatibility was removed with anticipation
for the final release?  I don't know, but 1.2b7 worked as expected.

Thanks,

   Mark.



Re: Changed information for PR suexec/479

1997-04-27 Thread Mark A. Bentley

Hmmm, interesting... suEXEC isn't logging an error now, instead
the server is returning this error:

   500 Internal Server Error

And my error log says premature end of script headers.

It seems the only time this bug shows itself is when the
query string doesn't consist of name=value, but rather 
just a name, like this:

   http://www.cs.umn.edu/~amundson/haha.cgi?test

If I say ...

/haha.cgi?test=  I don't get that error.
/haha.cgi?test=something I don't get that error either.

I'm not sure what the spec says about the query string, but I
think it is legal to pass a string that isn't a name/value pair, 
right?

Well, I hope this helps.   By the way, you guys are doing a great job!

   --Mark

On Sun, 27 Apr 1997 [EMAIL PROTECTED] wrote:

 Synopsis: mod_cgi passing foobared username argument to suEXEC
 
 State-Changed-From-To: open-feedback
 State-Changed-By: dgaudet
 State-Changed-When: Sun Apr 27 14:15:44 PDT 1997
 State-Changed-Why:
 I'd wager this too was fixed by 1.2b9... which is in the usual
 places.  Could you tell us if it does fix the problem?
 
 Thanks
 Dean
 


--
Mark A Bentley  Email:  [EMAIL PROTECTED]
Systems Staff, CSci Dept
University of Minnesota URL:http://www.cs.umn.edu/~bentlema/



Re: os-irix/439: Makefile for regex library foobared

1997-04-22 Thread Mark A. Bentley

Hmmm, I'm not sure what happened.  I manually went into regex
and did a make clean and then re-built without any problem.

Feel free to close this PR.  :)

On Mon, 21 Apr 1997, Dean Gaudet wrote:

 That's odd I can build 1.2b8 fine out of the box on an irix 5.3 box w/gcc.
 Did you upgrade from 1.2b7?  If so try running ./Configure again I think
 some of the rules changes.
 
 Dean
 
 On Mon, 21 Apr 1997, Mark Bentley wrote:
 
  
  The contract type is `' with a response time of 3 business hours.
  A first analysis should be sent before: Mon Apr 21 15:00:00 PDT 1997
  
  
  Number: 439
  Category:   os-irix
  Synopsis:   Makefile for regex library foobared
  Confidential:   no
  Severity:   critical
  Priority:   medium
  Responsible:apache (Apache HTTP Project)
  State:  open
  Class:  sw-bug
  Submitter-Id:   apache
  Arrival-Date:   Mon Apr 21 11:30:00 1997
  Originator: [EMAIL PROTECTED]
  Organization:
  apache
  Release:1.2b8
  Environment:
  IRIX 5.3, gcc
  Description:
  When making httpd, the final link gives this error:
  
  collect2: ld returned 1 exit status
  /usr/bin/../lib/ld:
  Archive: regex/libregex.a has no table of contents (not searched)
   add one with 'ar ts'
  Unresolved:
  regfree
  regcomp
  regexec
  regerror
  *** Error code 1 (bu21)
  
  
  The make seems to have an error in it such that ar never gets run.
  How-To-Repeat:
  
  Fix:
  do a make clean; make; make lib in the regex directory, then try
  making apache again
  Audit-Trail:
  Unformatted:
  
  
  
 


--
Mark A Bentley  Email:  [EMAIL PROTECTED]
Systems Staff, CSci Dept
University of Minnesota URL:http://www.cs.umn.edu/~bentlema/



general/413: inoordinate number of 'malformed header from script' errors from cgi perl

1997-04-18 Thread Mark Mertel

The contract type is `' with a response time of 3 business hours.
A first analysis should be sent before: Fri Apr 18 11:00:01 PDT 1997


Number: 413
Category:   general
Synopsis:   inoordinate number of 'malformed header from script' errors 
from cgi perl
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache (Apache HTTP Project)
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Apr 18 00:30:01 1997
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2b7
Environment:
NEXTSTEP 3.2
Description:
I'm developing some cgi programs using perl5.002, and sybperl 2.07 and am 
having very unpredictable behavior from the httpd server. noe perl errors or 
problems appear when these programs are run from the command line, however, 
when I run them from the Web browser, I get numerous 'malformed header from 
script' errors.
How-To-Repeat:

Fix:
could it be a configuration problem %3
Audit-Trail:
Unformatted:




mod_proxy/415: Proxy attempts DNS for named hosts in ProxyRemote config directives

1997-04-18 Thread Mark Bullen

The contract type is `' with a response time of 3 business hours.
A first analysis should be sent before: Fri Apr 18 11:00:01 PDT 1997


Number: 415
Category:   mod_proxy
Synopsis:   Proxy attempts DNS for named hosts in ProxyRemote config 
directives
Confidential:   no
Severity:   critical
Priority:   medium
Responsible:apache (Apache HTTP Project)
State:  open
Class:  sw-bug
Submitter-Id:   apache
Arrival-Date:   Fri Apr 18 05:20:01 1997
Originator: [EMAIL PROTECTED]
Organization:
apache
Release:1.2b8
Environment:
Solaris-2.5.1 Sunsoft C Compiler
Description:
Apache_1.2b8 appears to attempt a DNS lookup on any hostnames specified on
LHS of the ProxyRemote Directive, and fails to forward proxy requests if it
cannot resolve the name of the host.

e.g. ProxyRemote http://some.host.com/ http://123.456.789.012:/

Apache_1.2b7 and previous does not have this behaviour.


Background; I run a proxy server behind a firewall and do not have access to a
DNS to resolve the names of hosts on the other side of the firewall. However I
can (could) map the names of hosts to IP addresses using the ProxyRemote
directive.
How-To-Repeat:
Reconfigure a machine without DNS and try using a ProxyRemote directive to 
map its name to an IP address.
Fix:
Don't attempt DNS on the hostnames on the LHS of a ProxyRemote Directive%3
Audit-Trail:
Unformatted: