Re: mod_bandwidth

2002-08-23 Thread Fredrik Steen
* Christofer Algotsson [EMAIL PROTECTED] [020823 12:50]:
 
 Hi!
 
 mod_throttle works out for me...

i did some searches but didn't find any info about mod_throttle on apache 2.x.
is there a port of mod_throttle for apache 2.x?

./fs




Re: An LDAP authentication howto for Debian?

2001-05-23 Thread Fredrik Steen

On Tue, May 22, 2001 at 03:17:17PM +0200, Russell Coker wrote:
| On Tuesday 22 May 2001 11:58, Fredrik Steen wrote:
|  Hi I'm trying to get a 12-node cluster to use LDAP as authentication.
|  But I have ran into trouble. Importing of the users worked fine now
|  I'm trying to import the groups using the migration tools from
|  padl.com. Here is what I get.
| 
|  $ ldapadd -v -x -D cn=admin,dc=carambole,dc=com -W -f group.ldif
|  ldap_initialize( DEFAULT )
|  Enter LDAP Password:
|  add objectClass:
|  posixGroup
|  top
|  add cn:
|  root
|  add userPassword:
|  {crypt}x
|  add gidNumber:
|  0
|  adding new entry cn=root,ou=Group,dc=carambole,dc=com
|  ldap_add: No such object
|  matched DN: dc=carambole, dc=com
| 
| I just tried it using the data you supplied and it worked fine for me.
| 
| Are you sure that the entry ou=Group,dc=carambole,dc=com exists and is OK?
| 
| Currently I suspect that I may have found a bug in OpenLDAP 2.0.7 (the 
| version in Debian) because I found it to start doing some strange things when 
| I was doing modrdn operations which resulted in some of my data becoming 
| invisible to the ldap browser (but slapcat could still find it).  I had to 
| run a slapcat then remove the database files and recreate them with slapadd 
| to get it going again!
| 
| When I get some time I'll play with it some more and try to track it down.  
| If all else fails I suggest a slapcat/slapadd just in case...
| 
[...]

Florian Friesdorf pointed out that I may have forgotten to run the
migrate_base.pl script from the MigrationTools supplied by www.padl.com.
And indeed he was right. 

-- 
.Fredrik Steen
- http://www.stone.nu -

 PGP signature


Re: An LDAP authentication howto for Debian?

2001-05-23 Thread Fredrik Steen
On Tue, May 22, 2001 at 03:17:17PM +0200, Russell Coker wrote:
| On Tuesday 22 May 2001 11:58, Fredrik Steen wrote:
|  Hi I'm trying to get a 12-node cluster to use LDAP as authentication.
|  But I have ran into trouble. Importing of the users worked fine now
|  I'm trying to import the groups using the migration tools from
|  padl.com. Here is what I get.
| 
|  $ ldapadd -v -x -D cn=admin,dc=carambole,dc=com -W -f group.ldif
|  ldap_initialize( DEFAULT )
|  Enter LDAP Password:
|  add objectClass:
|  posixGroup
|  top
|  add cn:
|  root
|  add userPassword:
|  {crypt}x
|  add gidNumber:
|  0
|  adding new entry cn=root,ou=Group,dc=carambole,dc=com
|  ldap_add: No such object
|  matched DN: dc=carambole, dc=com
| 
| I just tried it using the data you supplied and it worked fine for me.
| 
| Are you sure that the entry ou=Group,dc=carambole,dc=com exists and is OK?
| 
| Currently I suspect that I may have found a bug in OpenLDAP 2.0.7 (the 
| version in Debian) because I found it to start doing some strange things when 
| I was doing modrdn operations which resulted in some of my data becoming 
| invisible to the ldap browser (but slapcat could still find it).  I had to 
| run a slapcat then remove the database files and recreate them with slapadd 
| to get it going again!
| 
| When I get some time I'll play with it some more and try to track it down.  
| If all else fails I suggest a slapcat/slapadd just in case...
| 
[...]

Florian Friesdorf pointed out that I may have forgotten to run the
migrate_base.pl script from the MigrationTools supplied by www.padl.com.
And indeed he was right. 

-- 
.Fredrik Steen
- http://www.stone.nu -


pgpL4CuSHE0PV.pgp
Description: PGP signature


Re: An LDAP authentication howto for Debian?

2001-05-22 Thread Fredrik Steen

On Sun, May 20, 2001 at 05:19:27PM +0200, Florian Friesdorf wrote:
| On Sun, Apr 29, 2001 at 04:52:54AM -0700, Simon Tennant wrote:
|  I wrote a howto about 6 months back.  It was tricky setting up but I think
|  I cover most of the potential disaster areas in my howto.
|  
|  http://www.imaginator.com/~simon/ldap/
| 

[...]

Hi I'm trying to get a 12-node cluster to use LDAP as authentication.
But I have ran into trouble. Importing of the users worked fine now
I'm trying to import the groups using the migration tools from
padl.com. Here is what I get.

$ ldapadd -v -x -D cn=admin,dc=carambole,dc=com -W -f group.ldif 
ldap_initialize( DEFAULT )
Enter LDAP Password: 
add objectClass:
posixGroup
top
add cn:
root
add userPassword:
{crypt}x
add gidNumber:
0
adding new entry cn=root,ou=Group,dc=carambole,dc=com
ldap_add: No such object
matched DN: dc=carambole, dc=com

ldif_record() = 32


$ ldapsearch -x -L -b dc=carambole, dc=com (objectClass=posixGroup)
version: 1

#
# filter: (objectClass=posixGroup)
# requesting: ALL
#

# search result

# numResponses: 1

$ cat group.ldif | head -n 7
dn: cn=root,ou=Group,dc=carambole,dc=com
objectClass: posixGroup
objectClass: top
cn: root
userPassword: {crypt}x
gidNumber: 0


$ grep include /etc/ldap/slapd.conf
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/inetorgperson.schema


How do I add the groups?

-- 
.Fredrik Steen
- http://www.stone.nu -

 PGP signature


Re: PHP4 + ApacheVirtualHosts + SUEXEC

2001-01-04 Thread Fredrik Steen

On Wed, Jan 03, 2001 at 10:03:45AM -0500, Eirik Dentz wrote:
| I also posted the following to the Debian Users mailing list:
| 
| I have a virtual host configured under Apache 1.3.14 with SUEXEC support
| enabled.  My CGI/Perl scripts run as the USER/GROUP specified in the Virtual
| Host directive in my httpd.conf file as they should, but for some reason my
| PHP4 scripts don't.  Rather they are running as the default USER/GROUP
| specified in httpd.conf which causes my scripts to break when I use any
| file-manipulation functions.
| 
| PHP4 is running as a DSO module.  I haven't tried it yet, but I figure that
| if I switch to using PHP4 as a CGI it will run as the Virtual USER/GROUP and
| solve this problem.  Is running PHP4 as a CGI the only solution?  Or is
| there a configuration that I can set in httpd.conf or php.ini?  Or a
| configuration flag that can be set when the PHP4 module is being compiled?
| 
| Also, what are the disadvantages of running PHP4 as a .cgi?

I found that you cannot use Header() in your scripts. You must also activate ExecCGI
or place your .php files in the cgi-bin directory. Remember to chmod
the .php files with execute permissions.

| 
| Any help would be greatly appreciated.
| 
| eirik

I'm running suexec+php on a cluster with lots of
VirtualHosts it takes a lot of system resources. And is not that
fast. But it's the only way I have come up with for this kind of
configuration. 

-- 
.Fredrik Steen
- http://www.stone.nu -


--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: PHP4 + ApacheVirtualHosts + SUEXEC

2001-01-04 Thread Fredrik Steen

On Wed, Jan 03, 2001 at 10:03:45AM -0500, Eirik Dentz wrote:
| I also posted the following to the Debian Users mailing list:
| 
| I have a virtual host configured under Apache 1.3.14 with SUEXEC support
| enabled.  My CGI/Perl scripts run as the USER/GROUP specified in the Virtual
| Host directive in my httpd.conf file as they should, but for some reason my
| PHP4 scripts don't.  Rather they are running as the default USER/GROUP
| specified in httpd.conf which causes my scripts to break when I use any
| file-manipulation functions.
| 
| PHP4 is running as a DSO module.  I haven't tried it yet, but I figure that
| if I switch to using PHP4 as a CGI it will run as the Virtual USER/GROUP and
| solve this problem.  Is running PHP4 as a CGI the only solution?  Or is
| there a configuration that I can set in httpd.conf or php.ini?  Or a
| configuration flag that can be set when the PHP4 module is being compiled?
| 
| Also, what are the disadvantages of running PHP4 as a .cgi?
| 
| Any help would be greatly appreciated.
| 
| eirik
| 
| 
| --  
| To UNSUBSCRIBE, email to [EMAIL PROTECTED]
| with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
| 
| 

I'm intressted about this too.. 

-- 
.Fredrik Steen
- http://www.stone.nu -


--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: resource limits

2000-11-03 Thread Fredrik Steen

On Fri, Nov 03, 2000 at 05:56:09PM +0800, Mailing List wrote:
| Actually, I have a related question.
| 
| We offering web hosting to our clients. When people run huge CGIs, normally
| we are notified, and kill them manually. We've also got a small script we
| run periodically to kill of any "stuck" or "hanged" processes by users' cgis
| (we use suexec so they run under their usernames).
| 
| HOWEVER, as this is a reactive measure, rather than a PROactive measure,
| we'd rather have a way of LIMITING their usage like we do diskspace.
| 
| By putting it in the /etc/init.d/apache script, it would limit the apache
| server as well (www-data) user, and thats bad. We ONLY want to limit the
| user's cgi processes. We haven't founded any script that suexec uses to run
| user cgis, so we can't limit it that way.
| 
| Any ideas???
| 
| Thanks in advance.
[.. snipp ..]

We use suexec and this config in httpd.conf

VirtualHost 111.111.11.11
DocumentRoot /usr/local/apache/htdocs/bikeshop
User bikeshop
Group users
RLimitCPU 30 30
RLimitMEM 5000 5000
ScriptAlias /cgi-bin/ /usr/local/apache/htdocs/bikeshop/cgi-bin/
/VirtualHost

References:
http://www.apache.org/docs-1.2/mod/core.html#rlimitcpu
http://www.apache.org/docs-1.2/mod/core.html#rlimitmem
http://www.apache.org/docs-1.2/mod/core.html#rlimitnproc

-- 
Fredrik Steen
%{---+
 | [EMAIL PROTECTED] |
 | +46 (0)54 7756212 |
 +---%}



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Corrupt mail-spool files

2000-10-23 Thread Fredrik Steen

On Wed, Oct 18, 2000 at 04:08:19PM +0200, Jarle Aase wrote:
| I'm having some problems with the mail spool files on some servers I maintain. The 
|pop3 server lists a wrong number of messages, and sometimes MS Outlook "freeze" when 
|downloading mail (probarby because it don't get the terminating . when it expects 
|it). 
| 
| I'm using the latest Debian Potato and sendmail/qpopper. I've also installed qpopper 
|3.1 on one machine to see if it was able to fix the problems. I've not seen any new 
|problems on this machine yet - but it don't seem to recover corrupted spoolfiles. 
| 
| Is there any utilities that can scan and fix the spoolfiles in /var/spool/mail ?
| 
| Jarle
| -- 
| Jarle Aase  email: [EMAIL PROTECTED]
| Author of freeware. http://www.jgaa.com
| (War FTP Daemon)news:alt.comp.jgaa
| 
| PGP key: http://war.jgaa.com/pgp
| 
|  no need to argue - just kill'em all!  

I have had almost the same problem. I solved it by checking the mailspools
so that their atime was not in the future. The ones with the problem
had a future timestamp...

-- 
Fredrik Steen
%{---+
 | [EMAIL PROTECTED] |
 | +46 (0)54 7756212 |
 +---%}



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]