Re: apache2 virtual host

2020-02-03 Thread Russell L. Harris

On Mon, Feb 03, 2020 at 09:10:25AM -0500, Greg Wooledge wrote:

On Mon, Feb 03, 2020 at 06:59:55AM +, Russell L. Harris wrote:

I receive the following error message when attempting to enable a
virtual host (apache2 in Debian 10):

   root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
   bash: a2ensite: command not found


You used "su", right?

https://wiki.debian.org/NewInBuster#Changes



Yes, I used "su"; I was not aware of the change.  Thanks, Greg.
Mystery solved; issue resolved.  Now back to the tutorial...

RLH



Re: apache2 virtual host

2020-02-03 Thread john doe
On 2/3/2020 4:55 PM, Russell L. Harris wrote:
> On Mon, Feb 03, 2020 at 07:42:12AM +, Andy Smith wrote:
>> Does calling it as:
>>
>> # /usr/sbin/a2ensite ???
>>
>> work?
>
> root@penelope:/usr/sbin# /usr/sbin/a2ensite
> Your choices are: 000-default default-ssl domain1.com domain2.com
> Which site(s) do you want to enable (wildcards ok)?
> domain1.com
> Enabling site domain1.com.
> To activate the new configuration, you need to run:
>  systemctl reload apache2
>  root@penelope:/usr/sbin# /usr/sbin/a2ensite domain2.com
>  Enabling site domain2.com.
>  To activate the new configuration, you need to run:
>    systemctl reload apache2
>    root@penelope:/usr/sbin# systemctl reload apache2
>    Job for apache2.service failed.
>    See "systemctl status apache2.service" and "journalctl -xe" for
>    details.
>    root@penelope:/usr/sbin#
>   

Give us the output of the mention commands.

--
John Doe



Re: apache2 virtual host

2020-02-03 Thread Russell L. Harris

On Mon, Feb 03, 2020 at 07:42:12AM +, Andy Smith wrote:

Does calling it as:

# /usr/sbin/a2ensite ???

work?


root@penelope:/usr/sbin# /usr/sbin/a2ensite
Your choices are: 000-default default-ssl domain1.com domain2.com
Which site(s) do you want to enable (wildcards ok)?
domain1.com
Enabling site domain1.com.
To activate the new configuration, you need to run:
 systemctl reload apache2
 root@penelope:/usr/sbin# /usr/sbin/a2ensite domain2.com
 Enabling site domain2.com.
 To activate the new configuration, you need to run:
   systemctl reload apache2
   root@penelope:/usr/sbin# systemctl reload apache2
   Job for apache2.service failed.
   See "systemctl status apache2.service" and "journalctl -xe" for
   details.
   root@penelope:/usr/sbin#
   



Re: apache2 virtual host

2020-02-03 Thread Daryl
On Mon, 3 Feb 2020 07:40:25 +
"Russell L. Harris"  wrote:

> On Mon, Feb 03, 2020 at 08:29:30AM +0100, john doe wrote:
> >What is the content of your 'PATH' env?
> >
> >$ printf "%s\n" "$PATH"  
> 
> root@penelope:/usr/sbin# printf "%s\n" "$PATH"
> /usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games
> 
> I really must turn in for the night, and resume this on the morrow.
> RLH
> 

a2ensite just a different way to
link /etc/apache2/sites-available/domain1.com.conf
to /etc/apache2/sites-enabled/domain1.com.conf

ln
-s /etc/apache2/sites-available/domain1.com.conf 
/etc/apache2/sites-enabled/domain1.com.conf



Re: apache2 virtual host

2020-02-03 Thread Greg Wooledge
On Mon, Feb 03, 2020 at 06:59:55AM +, Russell L. Harris wrote:
> I receive the following error message when attempting to enable a
> virtual host (apache2 in Debian 10):
> 
>root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
>bash: a2ensite: command not found

You used "su", right?

https://wiki.debian.org/NewInBuster#Changes



Re: apache2 virtual host

2020-02-03 Thread Russell L. Harris

On Mon, Feb 03, 2020 at 08:29:30AM +0100, john doe wrote:

What is the content of your 'PATH' env?

$ printf "%s\n" "$PATH"


root@penelope:/usr/sbin# printf "%s\n" "$PATH"
/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games

I really must turn in for the night, and resume this on the morrow.
RLH



Re: apache2 virtual host

2020-02-02 Thread john doe
On 2/3/2020 8:40 AM, Russell L. Harris wrote:
> On Mon, Feb 03, 2020 at 08:29:30AM +0100, john doe wrote:
>> What is the content of your 'PATH' env?
>>
>> $ printf "%s\n" "$PATH"
>
> root@penelope:/usr/sbin# printf "%s\n" "$PATH"
> /usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games
>

In addition to Handy's answer, it is not in your path so you need to
added there or to understand why /usr/sbin is not in your path.

> I really must turn in for the night, and resume this on the morrow.

It is morning here accross the pound! :)

--
John Doe



Re: apache2 virtual host

2020-02-02 Thread Andy Smith
Hi Russell,

On Mon, Feb 03, 2020 at 07:11:21AM +, Russell L. Harris wrote:
> On Mon, Feb 03, 2020 at 07:05:11AM +, Andy Smith wrote:
> >(do these as root, since that seems to be how you are working)
> >
> ># which a2ensite
> ># ls -la /usr/sbin/a2ensite
> 
> root@penelope:/etc/apache2/sites-available# which a2ensite

So a2ensite is either not present or not in your path…

> root@penelope:/etc/apache2/sites-available# ls -la /usr/sbin/a2ensite
> lrwxrwxrwx 1 root root 7 Oct 15 19:53 /usr/sbin/a2ensite -> a2enmod

So a2ensite exists as a symlink to a2enmod.

I'm guessing that however you became root ("su" instead of "su -"
perhaps?) didn't leave you with /usr/sbin in your path.

Does calling it as:

# /usr/sbin/a2ensite …

work?

If not, what is the output of:

# ls -la/usr/sbin/a2enmod

Cheers,
Andy

-- 
https://bitfolk.com/ -- No-nonsense VPS hosting



Re: apache2 virtual host

2020-02-02 Thread john doe
On 2/3/2020 8:11 AM, Russell L. Harris wrote:
> On Mon, Feb 03, 2020 at 07:05:11AM +, Andy Smith wrote:
>> Hi Russell,
>>
>> On Mon, Feb 03, 2020 at 06:59:55AM +, Russell L. Harris wrote:
>>> I receive the following error message when attempting to enable a
>>> virtual host (apache2 in Debian 10):
>>>
>>>    root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
>>>    bash: a2ensite: command not found
>>
>> Your shell is failing to find the "a2ensite" command. Normally it is
>> found at /usr/sbin/a2ensite and is part of the apache2 package. What
>> do the following commands say?
>>
>> (do these as root, since that seems to be how you are working)
>>
>> # which a2ensite
>> # ls -la /usr/sbin/a2ensite
>
> root@penelope:/etc/apache2/sites-available# which a2ensite
>
> root@penelope:/etc/apache2/sites-available# ls -la /usr/sbin/a2ensite
> lrwxrwxrwx 1 root root 7 Oct 15 19:53 /usr/sbin/a2ensite -> a2enmod
>
> root@penelope:/etc/apache2/sites-available#
>
> Thanks for the prompt response, Andy.  It is an hour past midnight
> here (central Texas), and I am about ready to pull the plug for the
> night, but I would sleep better with this hurdle out of the way.
>
> No response to the first command.
>

What is the content of your 'PATH' env?

$ printf "%s\n" "$PATH"

--
John Doe



Re: apache2 virtual host

2020-02-02 Thread Russell L. Harris

On Mon, Feb 03, 2020 at 07:05:11AM +, Andy Smith wrote:

Hi Russell,

On Mon, Feb 03, 2020 at 06:59:55AM +, Russell L. Harris wrote:

I receive the following error message when attempting to enable a
virtual host (apache2 in Debian 10):

   root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
   bash: a2ensite: command not found


Your shell is failing to find the "a2ensite" command. Normally it is
found at /usr/sbin/a2ensite and is part of the apache2 package. What
do the following commands say?

(do these as root, since that seems to be how you are working)

# which a2ensite
# ls -la /usr/sbin/a2ensite


root@penelope:/etc/apache2/sites-available# which a2ensite

root@penelope:/etc/apache2/sites-available# ls -la /usr/sbin/a2ensite
lrwxrwxrwx 1 root root 7 Oct 15 19:53 /usr/sbin/a2ensite -> a2enmod

root@penelope:/etc/apache2/sites-available#

Thanks for the prompt response, Andy.  It is an hour past midnight
here (central Texas), and I am about ready to pull the plug for the
night, but I would sleep better with this hurdle out of the way.

No response to the first command.



Re: apache2 virtual host

2020-02-02 Thread Andy Smith
Hi Russell,

On Mon, Feb 03, 2020 at 06:59:55AM +, Russell L. Harris wrote:
> I receive the following error message when attempting to enable a
> virtual host (apache2 in Debian 10):
> 
>root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
>bash: a2ensite: command not found

Your shell is failing to find the "a2ensite" command. Normally it is
found at /usr/sbin/a2ensite and is part of the apache2 package. What
do the following commands say?

(do these as root, since that seems to be how you are working)

# which a2ensite
# ls -la /usr/sbin/a2ensite

Cheers,
Andy

-- 
https://bitfolk.com/ -- No-nonsense VPS hosting



apache2 virtual host

2020-02-02 Thread Russell L. Harris

I receive the following error message when attempting to enable a
virtual host (apache2 in Debian 10):

   root@penelope:/etc/apache2/sites-available# a2ensite domain1.com.conf
   bash: a2ensite: command not found

The configuration file domain1.com.conf is owned by root:root and has
permissions identical to those of 000-default.conf .

The man page for a2ensite prints, so I do not understand why bash
cannot find the command.

I have tried (without success):

  # a2ensite domain1
  # a2ensite domain1.com
  # a2ensite domain1.com.conf



Re: virtual host

2013-07-03 Thread alberto fuentes
On Wed, Jul 3, 2013 at 8:49 PM, Pol Hallen  wrote:
> I mean users owner of own virtual host can see own logs.
>
> But if there're any security problem by log I prefer deny access to
> error.log (and permit only access.log [also for purpose statitics])


How are you going to allow read access to owner of virtualhost?
does it have some user in that machine? does he have ftp access to
virtualhost documentroot?
Are you just going to send him the logs somewhere outside your server?

I guess it depends in how potentially hostile is this user towards
your server, but he will only be able to see the errors of his own
virtualhost... I dont really see a problem, but just take this as
amateur security advice  ;)

cheers


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALkubT6eGDgVumWfDUt+ZyOg=mudq3cycdmnwuxi5erqtoy...@mail.gmail.com



Re: virtual host

2013-07-03 Thread Pol Hallen
> Im not sure what you mean. If you mean you are running an apache
> virtualhost in a box for another person, and if is secure to permit
> read to those logs to the owner of the virtual host (who, and im
> guessing, happen to have some user in that box) then yes. Im no expert
> but the only problem i could see is a information disclosure security
> problem... but since is its own virtualhost... no problem

Hi and thanks for your reply :-)

I mean users owner of own virtual host can see own logs.

But if there're any security problem by log I prefer deny access to
error.log (and permit only access.log [also for purpose statitics])

now it's clear.

thanks again

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/51d4721e.8060...@fuckaround.org



Re: virtual host

2013-07-03 Thread alberto fuentes
On Mon, Jul 1, 2013 at 7:12 PM, Pol Hallen  wrote:
> 1) what should be better: have two only log files (access and error)
> merged from each virtual host, or a separate virtual host file of each
> virtual host?

This is a matter of taste more than anything else. Even more if you
are not running anything with very high load

> 2) is it "secure" permit reading access from own virtual host owner?

Im not sure what you mean. If you mean you are running an apache
virtualhost in a box for another person, and if is secure to permit
read to those logs to the owner of the virtual host (who, and im
guessing, happen to have some user in that box) then yes. Im no expert
but the only problem i could see is a information disclosure security
problem... but since is its own virtualhost... no problem

Again, Im no expert, but I hope it helps


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALkubT44GgELBWmbAdAT49V3BoJ=xkdcadnftjpqxms6d9r...@mail.gmail.com



virtual host

2013-07-01 Thread Pol Hallen
Hey all! :-)

two questions:

1) what should be better: have two only log files (access and error)
merged from each virtual host, or a separate virtual host file of each
virtual host?

2) is it "secure" permit reading access from own virtual host owner?

thanks!

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/51d1b861.80...@fuckaround.org



Re: virtual host/user and gui configuration

2013-05-24 Thread Zenaan Harkness
apt-cache show packagename

might give you some details about that package.

There are a number of webmail packages to choose from. Who is this
mail server for?


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAOsGNSTu-ubV=Jz0Nu8CfWzb=7ebvgx91pta07bcgedgzpa...@mail.gmail.com



Re: virtual host/user and gui configuration

2013-05-24 Thread Pol Hallen
> apt-cache search webmail | grep -i webmail

do you mean courier-webadmin?

thanks

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201305241349.35040...@fuckaround.org



Re: virtual host/user and gui configuration

2013-05-23 Thread Zenaan Harkness
On 5/24/13, Pol Hallen  wrote:
> I installed postfix+courier with apache and all with virtual host.
> Using squirrelmail, users can check and send email.
> Is there a gui tools to automatically add/remove/modify own email setting?

Provide a webmail option, and users can configure their account from
the webmail interface/ login.

apt-cache search webmail | grep -i webmail


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAOsGNSQSb_SUjoSa=13w7tsxisppp5b7u20fq7z9yp6vaph...@mail.gmail.com



virtual host/user and gui configuration

2013-05-23 Thread Pol Hallen
Hi folks!

I installed postfix+courier with apache and all with virtual host.

Using squirrelmail, users can check and send email.

Is there a gui tools to automatically add/remove/modify own email setting?

For now, I user userdb to handle every user but I'd like permit to do
this from gui web interface.

Any idea?

thanks!

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/519e7a2a.7050...@fuckaround.org



Re: postfix virtual host

2013-05-16 Thread m...@pmars.jp
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 16 May 2013 20:41:57 +0200
Pol Hallen  wrote:

> > Don't remove both lines, only remove "virtual_alias_domains", the
> > "virtual_mailbox_domains" config setting should be there.
> 
> I've same error:
> 
> May 16 20:37:07 server1 postfix/smtpd[19799]: NOQUEUE: reject: RCPT
> from nm4-vm0.bullet.mail.ird.yahoo.com[77.238.189.211]: 550 5.1.1
> : Recipient address rejected: User unknown in
> local recipient table; from=
> to= proto=SMTP
> helo=
> 
> why "user unknown?"
> 
> I follow this howto:
> 
> http://dannorth.net/2007/09/09/virtual-mailboxes-with-courier-imap-and-postfix/
> 
> 

Hi, 
I'm not so sure I remember properly but when you create a virtual file
or a .db, it has to be turn into a file postfix understand, with the
postmap command.

I think your virtual-alias-map file is a file you create by yourself but
has not been turned into a file postfix understand, with the postmap
command:
"postmap /etc/postfix/virtual" will create a file
named /etc/postfix/virtual.db that can be used by postfix.

I'm telling that because according to man postmap a hash file should
end up in .db not just a file without a format type.

To check your mapping is working you can try this:
"postmap -q f...@nuvolabianca.org /etc/postfix/virtual"

If you get a "f...@nuvolabianca.org" as an answer then your mapping is
working and the cause of your problem is different.

Did you read the howto at workaround.org? It is with sql though but
there are explanation for .db as well.

It is very well explained and works very well as too (I'm using it for
a year and a half without a glitch).

http://workaround.org/ispmail/squeeze/postfix-database-configuration

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJRlYeVAAoJELURjTtpxqLuNxIH/3oVJ4FrcnRhWuKCBiySa2PR
6L4BprDCKq6NiXQ1LdQ6WkJAp6JprjkWKW6fS7e4XLjbEGqwOnsRXJhlbvp+6Qmg
wUOFGejyL2XAO/Fln9zHIgypkKgCAq6orfaheUMKPFSTOcMle35fuq1c3HtSCveo
eDHqEp6dCb4i+i/R92ZOSyMz1+hYvUlOEkT38B64MogyxdXkPPXH1pVg/ASPtTmo
CEsFHcmapOpXg+x30cQ+ULn219n1qB431hHSstpMWbG9yrfobYCbk/SBr3HN/NR3
2Xcr4vF5fzmWf1LMwzhizmpxnXWGozqljcGk5AGygzXekTRhVz7R+eyhMxLMFSY=
=1Pf8
-END PGP SIGNATURE-


Re: postfix virtual host

2013-05-16 Thread Pol Hallen
> Don't remove both lines, only remove "virtual_alias_domains", the
> "virtual_mailbox_domains" config setting should be there.

I've same error:

May 16 20:37:07 server1 postfix/smtpd[19799]: NOQUEUE: reject: RCPT from
nm4-vm0.bullet.mail.ird.yahoo.com[77.238.189.211]: 550 5.1.1
: Recipient address rejected: User unknown in
local recipient table; from=
to= proto=SMTP
helo=

why "user unknown?"

I follow this howto:

http://dannorth.net/2007/09/09/virtual-mailboxes-with-courier-imap-and-postfix/


-- 
Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/51952875.9090...@fuckaround.org



Re: postfix virtual host

2013-05-16 Thread staticsafe
On 5/16/2013 14:17, Pol Hallen wrote:
>> According to the documentation [0]:
>> "NEVER list a virtual MAILBOX domain name as a virtual ALIAS domain!"
> 
> huh? ... ok
> 
> I removed these 2 lines:
> 
>> virtual_alias_domains = nuvolabianca.org
>> virtual_mailbox_domains = nuvolabianca.org
> 
> now the mail bounces to sender, logs:
> 
> May 16 20:12:00 server1 postfix/smtpd[18037]: NOQUEUE: reject: RCPT from
> nm21.bullet.mail.ird.yahoo.com[212.82.108.136]: 550 5.1.1
> : Recipient address rejected: User unknown in
> local recipient table; from=
> to= proto=SMTP helo=
> 
> Pol
> 
> 

Don't remove both lines, only remove "virtual_alias_domains", the
"virtual_mailbox_domains" config setting should be there.

-- 
staticsafe
O< ascii ribbon campaign - stop html mail - www.asciiribbon.org
Please don't top post - http://goo.gl/YrmAb
Don't CC me! I'm subscribed to whatever list I just posted on.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/519522e9.5030...@staticsafe.ca



Re: postfix virtual host

2013-05-16 Thread Pol Hallen
> According to the documentation [0]:
> "NEVER list a virtual MAILBOX domain name as a virtual ALIAS domain!"

huh? ... ok

I removed these 2 lines:

> virtual_alias_domains = nuvolabianca.org
> virtual_mailbox_domains = nuvolabianca.org

now the mail bounces to sender, logs:

May 16 20:12:00 server1 postfix/smtpd[18037]: NOQUEUE: reject: RCPT from
nm21.bullet.mail.ird.yahoo.com[212.82.108.136]: 550 5.1.1
: Recipient address rejected: User unknown in
local recipient table; from=
to= proto=SMTP helo=

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/519522d1.9000...@fuckaround.org



Re: postfix virtual host

2013-05-16 Thread staticsafe
On 5/16/2013 13:55, Pol Hallen wrote:
>> - output of `postconf -n`
>> - relevant logs from postfix (/var/log/mail.log)
> 
> Sure! Thanks :-)
> 
[::]
snip
> log:
> 
> May 16 19:23:39 server1 postfix/pipe[15522]: 49AD3758239:
> to=, relay=spamassassin, delay=2.6,
> delays=0.37/0/0/2.2, dsn=2.0.0, status=sent (delivered via spamassassin
> service)
> 
> Pol
> 
> 

According to the documentation [0]:
"NEVER list a virtual MAILBOX domain name as a virtual ALIAS domain!"

You have:
virtual_alias_domains = nuvolabianca.org
virtual_mailbox_domains = nuvolabianca.org

Get rid of the "virtual_alias_domains".

Your logs also show that the mail was delivered to spamassassin, does
spamassassin log where that went?

[0] - http://www.postfix.org/VIRTUAL_README.html
-- 
staticsafe
O< ascii ribbon campaign - stop html mail - www.asciiribbon.org
Please don't top post - http://goo.gl/YrmAb
Don't CC me! I'm subscribed to whatever list I just posted on.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5195207b.1020...@staticsafe.ca



Re: postfix virtual host

2013-05-16 Thread Pol Hallen
> - output of `postconf -n`
> - relevant logs from postfix (/var/log/mail.log)

Sure! Thanks :-)

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
always_bcc = c...@fuckaround.org
anvil_rate_time_unit = 1800s
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_size_limit = 3
maximal_queue_lifetime = 10d
message_size_limit = 15000
mydestination = fuckaround, fuckaround.org, localhost.localdomain, localhost
mydomain = fuckaround.org
myhostname = server1.fuckaround.org
mynetworks = 127.0.0.0/8, 192.168.1.0/24, 10.10.10.0/24
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = smtp.fastwebnet.it
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname
smtpd_client_connection_rate_limit = 50
smtpd_client_recipient_rate_limit = 400
smtpd_client_restrictions = permit_mynetworks,
reject_unauth_destination,permit_sasl_authenticated,
check_policy_service inet:127.0.0.1:6
smtpd_recipient_limit = 100
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_domains = nuvolabianca.org
virtual_mailbox_base = /home/vhosts/nuvolabianca.org
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_minimum_uid = 100 virtual_uid_maps = static:5000
virtual_gid_maps = static:5000 virtual_alias_maps =
hash:/etc/postfix/virtual
virtual_mailbox_domains = nuvolabianca.org

log:

May 16 19:23:39 server1 postfix/pipe[15522]: 49AD3758239:
to=, relay=spamassassin, delay=2.6,
delays=0.37/0/0/2.2, dsn=2.0.0, status=sent (delivered via spamassassin
service)

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/51951d9f.4050...@fuckaround.org



Re: postfix virtual host

2013-05-16 Thread staticsafe
On 5/16/2013 13:35, Pol Hallen wrote:
> Hi folks :-)
> 
> I don't understand why virtual host doesn't run :-/ I read many many
> howto but I can't resolve.
> 
> Thanks for the help!
> 
> virtual_alias_domains = nuvolabianca.org
> virtual_mailbox_domains = nuvolabianca.org
> virtual_mailbox_base = /home/vhosts/nuvolabianca.org
>  virtual_mailbox_maps = hash:/etc/postfix/vmailbox
>  virtual_minimum_uid = 100
>  virtual_uid_maps = static:5000
>  virtual_gid_maps = static:5000
>  virtual_alias_maps = hash:/etc/postfix/virtual
> 
> cat virtual
> f...@nuvolabianca.org fred
> 
> cat vmailbox
> f...@nuvolabianca.org nuvolabianca.org/fred/
> 
> fred does not exist on my system
> 
> should be create a dir inside /home/vhosts/nuvolabianca.org
> 
> mailq
> 
> 25279758236*3506 Thu May 16 19:22:01  abouti...@yahoo.it
>  f...@nuvolabianca.org
> 
> Pol
> 
> 
To help you debug this issue, we need two things:

- output of `postconf -n`
- relevant logs from postfix (/var/log/mail.log)

-- 
staticsafe
O< ascii ribbon campaign - stop html mail - www.asciiribbon.org
Please don't top post - http://goo.gl/YrmAb
Don't CC me! I'm subscribed to whatever list I just posted on.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/51951bd9.80...@staticsafe.ca



postfix virtual host

2013-05-16 Thread Pol Hallen
Hi folks :-)

I don't understand why virtual host doesn't run :-/ I read many many
howto but I can't resolve.

Thanks for the help!

virtual_alias_domains = nuvolabianca.org
virtual_mailbox_domains = nuvolabianca.org
virtual_mailbox_base = /home/vhosts/nuvolabianca.org
 virtual_mailbox_maps = hash:/etc/postfix/vmailbox
 virtual_minimum_uid = 100
 virtual_uid_maps = static:5000
 virtual_gid_maps = static:5000
 virtual_alias_maps = hash:/etc/postfix/virtual

cat virtual
f...@nuvolabianca.org   fred

cat vmailbox
f...@nuvolabianca.org   nuvolabianca.org/fred/

fred does not exist on my system

should be create a dir inside /home/vhosts/nuvolabianca.org

mailq

25279758236*3506 Thu May 16 19:22:01  abouti...@yahoo.it
 f...@nuvolabianca.org

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/519518e1.5010...@fuckaround.org



Re: Restrict Access Virtual Host on Apache2

2009-01-07 Thread Jeff D
On Tue, 6 Jan 2009, Zaki Akhmad wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On Tue, Jan 6, 2009 at 8:06 AM, Jeff D  wrote:
>
> > you could add something like this to your vhost conf:
> >
> >Order Deny,Allow
> >Deny from all
> >Allow from 1.2.3.4
> >
>
> I am using Apache 2, so I add on sites-availabe directory
>
>
>   ServerAdmin z...@design.paume.itb.ac.id
>   ServerName blaba.zup-zup.xxx.ac.id
>   DocumentRoot /var/lib/mediawiki
>
>   Order Deny,Allow
>   Deny from all
>   Allow from x.x.x.x/16
>
>   LogLevel warn
>   ErrorLog /var/log/apache2/error-wiki.log
>   CustomLog /var/log/apache2/access-wiki.log common
>
>   ServerSignature Off
>
>
>
> But then when I reload it
> # /etc/init.d/apache2 reload
> Syntax error on line 6 of /etc/apache2/sites-enabled/wiki:
> order not allowed here
>...fail!
>
> :(
>
> - --
> Zaki Akhmad


try changing it to:


Order Deny,Allow
Deny from all
Allow from x.x.x.x/16


-- 
8 out of 10 Owners who Expressed a Preference said Their Cats Preferred Techno.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: Restrict Access Virtual Host on Apache2

2009-01-06 Thread Zaki Akhmad
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Jan 6, 2009 at 8:06 AM, Jeff D  wrote:

> you could add something like this to your vhost conf:
>
>Order Deny,Allow
>Deny from all
>Allow from 1.2.3.4
>

I am using Apache 2, so I add on sites-availabe directory


ServerAdmin z...@design.paume.itb.ac.id
ServerName blaba.zup-zup.xxx.ac.id
DocumentRoot /var/lib/mediawiki

Order Deny,Allow
Deny from all
Allow from x.x.x.x/16   

LogLevel warn
ErrorLog /var/log/apache2/error-wiki.log
CustomLog /var/log/apache2/access-wiki.log common

ServerSignature Off



But then when I reload it
# /etc/init.d/apache2 reload
Syntax error on line 6 of /etc/apache2/sites-enabled/wiki:
order not allowed here
   ...fail!

:(

- --
Zaki Akhmad


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: http://getfiregpg.org

iEYEARECAAYFAkljQbEACgkQI3d58oE7Pt7wVwCdESEuZOdRPlPonwW7mXV36ftN
IHoAoII9etd89oQWaa0EUIddUR4V0K8s
=SVfV
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: Restrict Access Virtual Host on Apache2

2009-01-06 Thread Tzafrir Cohen
On Mon, Jan 05, 2009 at 05:06:25PM -0800, Jeff D wrote:
> On Tue, 6 Jan 2009, Zaki Akhmad wrote:
> 
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> >
> > Hello,
> >
> > I am trying to restrict access on one of my virtual host which is
> > running on Apache2 web server. What should I do so that only specific
> > IP can access this virtual host?
> >
> 
> you could add something like this to your vhost conf:
> 
> Order Deny,Allow
> Deny from all
> Allow from 1.2.3.4
> 
> 
> 
> then restart apache and only hosts coming from 1.2.3.4 will be able to
> access the site..

Or similar directives in the  context.

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: Restrict Access Virtual Host on Apache2

2009-01-05 Thread Jeff D
On Tue, 6 Jan 2009, Zaki Akhmad wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> Hello,
>
> I am trying to restrict access on one of my virtual host which is
> running on Apache2 web server. What should I do so that only specific
> IP can access this virtual host?
>

you could add something like this to your vhost conf:

Order Deny,Allow
Deny from all
Allow from 1.2.3.4



then restart apache and only hosts coming from 1.2.3.4 will be able to
access the site..


-- 
8 out of 10 Owners who Expressed a Preference said Their Cats Preferred Techno.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Restrict Access Virtual Host on Apache2

2009-01-05 Thread Zaki Akhmad
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,

I am trying to restrict access on one of my virtual host which is
running on Apache2 web server. What should I do so that only specific
IP can access this virtual host?

- --
Zaki Akhmad


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: http://getfiregpg.org

iEYEARECAAYFAkliqvwACgkQI3d58oE7Pt4lNQCfdGahy4kCml2+2K93SjiaxU/O
H+UAoJfVYMSwNYbXKK0zXVDE2dzR7Pr5
=kral
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: apache virtual host configuration...

2008-07-04 Thread oneman


On 4-jul-2008, at 10:05, Dietrich Bollmann wrote:


Hi,

The syntax for virtual hosts configuration seems to have changed...

Until now I used the following syntax:
(taken from the configuration files in /etc/apache2/sites-enabled/)

  
...
  

  
ServerName foo.bar
...
  

...which seems to not work anymore.

I could make the virtual host foo.bar work again by
changing the second configuration to

  
ServerName foo.bar
...
  

but now even http://localhost/ is directed to the default
page of the virtual host foo.bar...

How do I have to change the apache configuration files
to make things work again?





It's a little unclear what you're trying to accomplish, but I think  
you simply want one site for http://foo.bar and have any other  
request go to a default page. In that case you create two files in / 
etc/apache2/sites-available, one for the general site and one for the  
other. Both use the syntax:



Servername
...


So both user '*:80' and both have a servername, since that won't be  
used to control the order in wich apache uses them to process  
requests. Then you use the command a2ensite (man a2ensite) to enable  
you sites, making sure they're in the right order, i.e. the default  
site first, the other last. The easiest way to do that is to use  
number prefixes in their names. That way, if the url is not known,  
apache will simply use the first file it finds in de sites dir and  
all your request that don't contain 'foo.bar' go to the default site.



HTH


Peter


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




apache virtual host configuration...

2008-07-04 Thread Dietrich Bollmann
Hi, 

The syntax for virtual hosts configuration seems to have changed...

Until now I used the following syntax:
(taken from the configuration files in /etc/apache2/sites-enabled/)

  
...
  
  
  
ServerName foo.bar
...
  

...which seems to not work anymore.

I could make the virtual host foo.bar work again by 
changing the second configuration to 

  
ServerName foo.bar
...
  

but now even http://localhost/ is directed to the default
page of the virtual host foo.bar...

How do I have to change the apache configuration files
to make things work again?

Thanks, Dietrich



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: virtual host weird problem..

2008-04-07 Thread Steve Kemp
On Mon Apr 07, 2008 at 23:47:21 +0800, paragasu wrote:

>
>ServerName example.com

  Add:

ServerAlias www.example.ocm

  Otherwise the first site on the host will be used.

Steve
-- 
Managed Anti-Spam Service
http://mail-scanning.com/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



virtual host weird problem..

2008-04-07 Thread paragasu
i have problem.
i setup the dns server like this for example
A record is example.com
CNAME www.example.com point to example.com

the problem is, it works fine if i type example.com in the url.
but if i use the domain www.example.com, it point to another site on the
server.
do anyone have idea what happening...


ServerName example.com
DocumentRoot /var/www/example
ServerAdmin [EMAIL PROTECTED]
ErrorLog /var/log/apache2/example-error_log
CustomLog /var/log/apache2/example-access_log common



thank you


Re: Splitting out apache2 virtual host bandwidth usage

2007-10-01 Thread Chris Searle


On 2. okt. 2007, at 00.17, Michael Shuler wrote:


http://cband.linux.pl/
http://mod-cband.com/cband-status


Interesting - I will have to take a look at this. It's available in  
etch - I just need to see if it can be configured only for monitoring  
and not limiting (of course you can set extremely high limits so that  
they don't trigger :))


Chris Searle
[EMAIL PROTECTED]



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Splitting out apache2 virtual host bandwidth usage

2007-10-01 Thread Michael Shuler
On 10/01/2007 04:17 PM, Chris Searle wrote:
> I know I can see on the awstats graph for each host the usage there. But
> - is there a simple way to either get ntop to separate by virtual hosts
> (not sure if this kind of customization is available) or - some other
> way to collect this information on a graph showing http bandwidth by
> virtual host? Note - all are on the same IP (NameVirtualHost config in
> apache).

The only way that I know of to separate out vhost traffic on the same IP
is to grok apache logs - this is exactly what awstats is doing for you.
 The only alternatives I can think of are looking at different web stats
packages (they all process log files), or script out bandwidth usage
from the various vhost logs or out of awstats to report the bandwidth
data in the manner you want to see.

-- 
Kind Regards,
Michael Shuler


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Splitting out apache2 virtual host bandwidth usage

2007-10-01 Thread Chris Searle
Just been monitoring a new server - it has several apache2 virtual  
hosts and ntop is reporting within the last day 250M bandwidth usage  
on http alone.


I know I can see on the awstats graph for each host the usage there.  
But - is there a simple way to either get ntop to separate by virtual  
hosts (not sure if this kind of customization is available) or - some  
other way to collect this information on a graph showing http  
bandwidth by virtual host? Note - all are on the same IP  
(NameVirtualHost config in apache).


Just curious - got a bit fed up with clicking thru large numbers of  
awstats reports :)


Chris Searle
[EMAIL PROTECTED]



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Debian Etch apache2 virtual host problem

2007-08-01 Thread rocky
Hey all,

Thank you very much for your help! I will go back and make the
changes.

Blessings,
Rocky


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Debian Etch apache2 virtual host problem

2007-07-31 Thread Andrew Sackville-West
On Tue, Jul 31, 2007 at 09:30:38AM -, rocky wrote:
> Hey,
> 
> I'm runing Debian etch with apache2 on it. To make the server host
> many website I added the following code to the end of /etc/apache2/
> apache2.conf
> --Code
> begin--
> NameVirtualHost *
> 
> # Basic setup
> ServerAdmin [EMAIL PROTECTED]
> ServerName www.workzone.com
> DocumentRoot /var/www/workzone/htdocs
> 
> 
> # HTML documents, with indexing.
> 
> Options +Includes
> 
> 
> # CGI Handling
> ScriptAlias /cgi-bin/ /var/www/workzone/cgi-bin/
> 
> Options +ExecCGI
> 
> 
> # Logfiles
> ErrorLog  /var/www/workzone/logs/error.log
> CustomLog /var/www/workzone/logs/access.log combined
> 
> -Code
> End
> The command apache2ctl configtest tells me "[Fri Jan 01 11:55:20 1999]
> [warn] NameVirtualHost *:0 has no VirtualHosts
> Syntax OK"

you have not specified any virtual hosts. something like:



ServerName blah.foo.com
DocumentRoot /var/www/root/of/blah
CustomLog /var/log/apache2/access.log combined


would be in order with a different block with unique ServerName for
each virtual host you want. 

see http://httpd.apache.org/docs/1.3/vhosts/name-based.html

might be helpful

A


signature.asc
Description: Digital signature


Re: Debian Etch apache2 virtual host problem

2007-07-31 Thread Raffaele Morelli
# HTML documents, with indexing.
> 
> Options +Includes
> 


this is extremely insecure if your machine is public see Order Deny, Allow

# CGI Handling
> ScriptAlias /cgi-bin/ /var/www/workzone/cgi-bin/
> 
> Options +ExecCGI
> 
>
> # Logfiles
> ErrorLog  /var/www/workzone/logs/error.log
> CustomLog /var/www/workzone/logs/access.log combined
> 
> -Code
> End
> The command apache2ctl configtest tells me "[Fri Jan 01 11:55:20 1999]
> [warn] NameVirtualHost *:0 has no VirtualHosts
> Syntax OK"
>
> And /etc/init.d/apache2 reload tells me "[Fri Jan 01 11:56:30 1999]
> [warn] NameVirtualHost *:0 has no VirtualHosts"
>
> How can I solve the problem please? Can any of you help me out?


I think you must define at least a directive for a virtual host "inside"
your document root.
Actually no pages can be served from your document root, there's not a web
site definition but a cgi script alias, and you only get that warning
instead of an error.

Blessings,
> Rocky
>

hope this helps
raffaele


Debian Etch apache2 virtual host problem

2007-07-31 Thread rocky
Hey,

I'm runing Debian etch with apache2 on it. To make the server host
many website I added the following code to the end of /etc/apache2/
apache2.conf
--Code
begin--
NameVirtualHost *

# Basic setup
ServerAdmin [EMAIL PROTECTED]
ServerName www.workzone.com
DocumentRoot /var/www/workzone/htdocs


# HTML documents, with indexing.

Options +Includes


# CGI Handling
ScriptAlias /cgi-bin/ /var/www/workzone/cgi-bin/

Options +ExecCGI


# Logfiles
ErrorLog  /var/www/workzone/logs/error.log
CustomLog /var/www/workzone/logs/access.log combined

-Code
End
The command apache2ctl configtest tells me "[Fri Jan 01 11:55:20 1999]
[warn] NameVirtualHost *:0 has no VirtualHosts
Syntax OK"

And /etc/init.d/apache2 reload tells me "[Fri Jan 01 11:56:30 1999]
[warn] NameVirtualHost *:0 has no VirtualHosts"

How can I solve the problem please? Can any of you help me out?

Blessings,
Rocky


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Apache 2 global and virtual host log configuration

2006-03-25 Thread Andrew Cady
On Fri, Mar 24, 2006 at 05:16:46PM +, Terry Burton wrote:

[...]

> In a typical configuration httpd overrides the main CustomLog
> settings with those found in virtual hosts. What I need is a way to
> specify the main CustomLog such that it is not overridden, but rather
> complemented, by further CustomLog directives in the virtual hosts.
> This way I have a _single_pipe_logger_ capturing everything, as well
> as the usual virtual host log files.

Use split-logfile as suggested in the apache manual.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Apache 2 global and virtual host log configuration

2006-03-24 Thread Terry Burton
Hi,

I've tried this one on the httpd user mailing list with no success.
Perhaps somebody here is able to help.

I am running hundreds of virtual hosts on httpd server and each
virtual host successfully writes its own access log file to an
appropriate place.

In addition to these virtual host logs, I would also like to generate
a global access log to a pipe (for logging to MySQL). Adding an
additional CustomLog directive to each virtual host launches a logger
program (attached to the pipe) for _each_virtual host_ which is
unacceptable.

In a typical configuration httpd overrides the main CustomLog settings
with those found in virtual hosts. What I need is a way to specify the
main CustomLog such that it is not overridden, but rather
complemented, by further CustomLog directives in the virtual hosts.
This way I have a _single_pipe_logger_ capturing everything, as well
as the usual virtual host log files.

Hope you can help.


Many thanks,

Tez



Re: Each virtual host to use it's own user/group

2005-06-20 Thread Mark
kalasala wrote:
> Hi
> 
> http://httpd.apache.org/docs/suexec.html
> 

NBot exactly my friend, i'm talkin the complete virtual host, not
just the CGI's and SSL's that run under the virtual host.

Actually I don't run CGI's and SSL's at all.

But thanks, for the effort?!
-- 
Mark


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Each virtual host to use it's own user/group

2005-06-20 Thread kalasala
Hi

http://httpd.apache.org/docs/suexec.htmlOn 6/20/05, Mark <
[EMAIL PROTECTED]> wrote:-BEGIN PGP SIGNED MESSAGE-Hash: SHA1
Hi List,I would like to host a site with user/group www-data/www-data.That part is no problem ofcourse.But I would like to give myself access to my site using webdav. Alsono problem. But if you have webdav, the files need to have the same
user/group ownership as your webserver is running under. With fullread/write access.Security wise not a good idea.So I though: Why not run a virtual host under one user withoutwebdav enabled, and another virtual host WITH webdav enabled for
editing the files. This virtual host would then not display the siteofcourse.So, the question is:How do I make one virtual host run under a different user/group asanother virtual host?Thanks,
- --Mark-BEGIN PGP SIGNATURE-Version: GnuPG v1.4.1 (GNU/Linux)Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.orgiD8DBQFCtyRgmHLz+zAEfmERAkSdAKCXGD1TPBnXNRzXjeaW24rhLiJDBQCdFi3Y
5j0cOYuG9AFtkKLYtvYX9ow==PIns-END PGP SIGNATURE---To UNSUBSCRIBE, email to [EMAIL PROTECTED]with a subject of "unsubscribe". Trouble? Contact 
[EMAIL PROTECTED]-- http://www.axeltabs.com/
http://roundhound.com/http://linuxarcher.net/bb/http://divx-subtitles.org/http://guitar-tabs-lyrics.com/
--


Each virtual host to use it's own user/group

2005-06-20 Thread Mark
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi List,

I would like to host a site with user/group www-data/www-data.

That part is no problem ofcourse.

But I would like to give myself access to my site using webdav. Also
no problem. But if you have webdav, the files need to have the same
user/group ownership as your webserver is running under. With full
read/write access.

Security wise not a good idea.

So I though: Why not run a virtual host under one user without
webdav enabled, and another virtual host WITH webdav enabled for
editing the files. This virtual host would then not display the site
ofcourse.

So, the question is:

How do I make one virtual host run under a different user/group as
another virtual host?

Thanks,

- --
Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCtyRgmHLz+zAEfmERAkSdAKCXGD1TPBnXNRzXjeaW24rhLiJDBQCdFi3Y
5j0cOYuG9AFtkKLYtvYX9ow=
=PIns
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Virtual Host set up problem

2002-09-28 Thread Matthew Daubenspeck

On Sat, Sep 28, 2002 at 10:08:51PM -0400, Brian Auty wrote:
> Hello,
> 
> I'm hoping someone can point me in the right direction.
> 
> I've set up a Debian Server running Apache with 2 network cards - one for 
> internal, one for external. The system works perfectly when I set up just 
> one domain.
> 
> When I go to set up ip-based virtual hosting, I've followed these steps:
> 
> 1) set up the additional ips in /etc/network/interfaces and restart 
> networking - everything seems OK.
> 2) set up the virtual servers in /etc/apache/httpd.conf - both websites are 
> set up as virtual that I want to host. The main server isn't visible to the 
> net.
> 3) change /etc/hosts to contain the ips and hostnames required
> 
> The result is that the virtual host works for only one site.  The only 
> thing I see that could be the problem is that running ifconfig - the 
> virtual ip numbers don't show, but they are in the network interfaces file.
> 
> Any suggestions?

Can you ping those IP numbers?

How do you have them setup in /etc/network/interfaces?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Virtual Host set up problem

2002-09-28 Thread Brian Auty

Hello,

I'm hoping someone can point me in the right direction.

I've set up a Debian Server running Apache with 2 network cards - one for internal, 
one for external. The system works perfectly when I set up just one domain.

When I go to set up ip-based virtual hosting, I've followed these steps:

1) set up the additional ips in /etc/network/interfaces and restart networking - 
everything seems OK.
2) set up the virtual servers in /etc/apache/httpd.conf - both websites are set up as 
virtual that I want to host. The main server isn't visible to the net.
3) change /etc/hosts to contain the ips and hostnames required

The result is that the virtual host works for only one site.  The only thing I see 
that could be the problem is that running ifconfig - the virtual ip numbers don't 
show, but they are in the network interfaces file.

Any suggestions?

Thanks, Brian



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Apache bandwidth usage stats by virtual host?

2002-04-30 Thread Norbert Veber
Hi,

Can someone suggest a log analyzer that will process apache logs for
various virtual hosts, and generate output indicating bandwidth usage
for each one?

Most programs I've found such as webalizer are meant to be run on a
single site/virtual host.  Although it wouldnt be too hard to write a
script that runs webalizer on every log, it would be a pain to have to
look at each one separately to figure out total bandwidth used and
such..

Thanks,

Norbert


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

thanks for thinking with me on this idea, but it turned out to be a dead
end.

Thanks!
Sebastiaan

On Thu, 14 Mar 2002, Alvin Oga wrote:

>
> hiya
>
> >
> > - the webserver from a provider. The address is www.cosjoan.box.nl - I
> > have no access to this computer (except for uploading pages)
> >
> >
> > I want that when someone enters www.sacred-key.org the page at
> > www.cosjoan.box.nl is displayed. The most direct way to do this is to
> > enter a line like this to db.sacred-key:
> > www IN  CNAME   www.cosjoan.box.nl.
>
> that works
>
> > But the problem is that www.cosjoan.box.nl is a virtual host and has the
> > same ip as the webserver's homepage, www.box.nl.
>
> unless they give you an ip#...
>
> the ip# for any virtual domain will be the real ip# of the
> hosting machine
>   - nothing you can do about it... unless you have access to
>   the dns records on their domain ...
>
>   telnet www.a.com
>   telnet www.b.com
>   telnet www.c.com
>
>   and the ip# will all be the same as www.xyz.com if its hosting all
>   3 virtual domains
>
>   its only different if they give a, b and c a different ip#
>   that all sits on xyz.com...
>
> c ya
> alvin
>



Re: Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

On Thu, 14 Mar 2002, Alan James wrote:

>
> > I am not sure how to solve this with DNS. The DNS server should return the
> > new domain name too, not only it's ip.
>
> You cant. its the browser that asks the webserver for that domain.
> Your fighting a losing battle here.
>
> You'll have to ask that your web host accepts the alternative name for your
> virtual host. I they dont want to do that, then you have another problem.
>
Ok, I already was afraid of that. Thanks for thinking along with this.

Greetz,
Sebastiaan




Re: Playing with domains: virtual host

2002-03-14 Thread Alvin Oga

hiya

> 
> - the webserver from a provider. The address is www.cosjoan.box.nl - I
> have no access to this computer (except for uploading pages)
> 
> 
> I want that when someone enters www.sacred-key.org the page at
> www.cosjoan.box.nl is displayed. The most direct way to do this is to
> enter a line like this to db.sacred-key:
> www IN  CNAME   www.cosjoan.box.nl.

that works
  
> But the problem is that www.cosjoan.box.nl is a virtual host and has the
> same ip as the webserver's homepage, www.box.nl.

unless they give you an ip#...

the ip# for any virtual domain will be the real ip# of the
hosting machine
- nothing you can do about it... unless you have access to
the dns records on their domain ...

telnet www.a.com
telnet www.b.com
telnet www.c.com 

and the ip# will all be the same as www.xyz.com if its hosting all
3 virtual domains

its only different if they give a, b and c a different ip#
that all sits on xyz.com...

c ya
alvin



Re: Playing with domains: virtual host

2002-03-14 Thread Alan James

> I am not sure how to solve this with DNS. The DNS server should return the
> new domain name too, not only it's ip.

You cant. its the browser that asks the webserver for that domain. 
Your fighting a losing battle here.

You'll have to ask that your web host accepts the alternative name for your
virtual host. I they dont want to do that, then you have another problem.

Alan



Re: Playing with domains: virtual host

2002-03-14 Thread Martin Wuertele
Hi Sebastiaan!

On Thu, 14 Mar 2002, Sebastiaan wrote:

> 
> > why trick the webserver with bind? ever tried mod_rewrite with apache?
> >
> Sorry, I was incomplete: I do not have any (special) access  to the
> server where the page is hosted.

on your box. if the domain is accessed via your box make a redirect via
mod_rewrite to the actual page. the browser won't notice, nor the user.
it's transperent.

yours martin
-- 
<[EMAIL PROTECTED]> -- NO HTML MAILS PLEASE
 PGP/GPG encrypted and signed messages preferred


pgp3isuCvLR3f.pgp
Description: PGP signature


Re: Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

On Thu, 14 Mar 2002, Alvin Oga wrote:

>
> hi ya sebastian
>
> if www.cosjoan.box.nl is redired to www.box.nl...
> than you might as well give up unless oyu can modify
> the dns or the firewall for box.nl  or
> modify www.box.nl
>
No, but the problem is that the ip of www.box.nl and www.cosjoan.box.nl
are the same. So when someone requests to see www.sacred-key.org I want
the webserver to think www.cosjoan.box.nl was asked. But since I do not
have any access to the webserver and running apache for redirection is not
really an option, I was thinking of tricking the system.

> ie.. you need to stop box.nl from doing what its doing...
>   ( redirecting all http traffic to www.box.nl )
>
> but when i use netscape for  www.cosjoan.box.nl
> i get the sacred-key webpages...
>
>
> guess i dont understand all the various machines involved..
> but it seems that www.cosjoan.box.nl  reditrected
> to show sacred-key's web pags ??
>
> www.sacred-key.org is default stuff w/ ads... ??
>
> you uneed to fix the dns for sacred-key.org
>   to redirect to www.cosjoan.box.nl ??
>
>   which is your original problem ???
>
Ok, explaining the situation and idea is harder than I thought :-).

There are two machines involved:
- my DNS server for sacred-key.org , which is in fact nothing more than a
firewall for my local network - I have full access to this machine, but
not allowed to run a webserver

- the webserver from a provider. The address is www.cosjoan.box.nl - I
have no access to this computer (except for uploading pages)


I want that when someone enters www.sacred-key.org the page at
www.cosjoan.box.nl is displayed. The most direct way to do this is to
enter a line like this to db.sacred-key:
www IN  CNAME   www.cosjoan.box.nl.


But the problem is that www.cosjoan.box.nl is a virtual host and has the
same ip as the webserver's homepage, www.box.nl.


This is the idea I have of how an ordinary request to www.cosjoan.box.nl
is made (without my interaction):
- the browser looks up the IP for www.cosjoan.box.nl
 -> authorative answer from ns.box.nl
- it connects to that IP on port 80
- it requests the information for the domain www.cosjoan.box.nl
 (should be something like: GET / HTTP/1.1, Host: www.cosjoan.box.nl )
- the file index.html from the virtual domain www.cosjoan.box.nl is received

But, when I request www.sacred-key.org, this happens:
- browser looks up IP for www.sacred-key.org
 -> authorative answer from ns.sacred-key.org
- it connects to the same IP as www.cosjoan.box.nl
* but it requests the default page for domain www.sacred-key.org on that
server. This is nonexistent, so the default page of that IP (www.box.nl)
is displayed.


I am not sure how to solve this with DNS. The DNS server should return the
new domain name too, not only it's ip.

Thanks in advance,
Sebastiaan

>
>   == please post the sacred key's  named.conf
...
// add entries for other zones below here

// sacred-key.org naam -> adres
zone "sacred-key.org" {
type master;
file "/etc/bind/db.sacred-key";
};

// sacred-key.org adres -> naam
zone "123.163.62.in-addr.arpa" {
type master;
file "/etc/bind/db.sacred-key-rev";
};


>   == and named.sacred  ( db.sacred ) etc...
; BIND data file for sacred-key.org

$TTL86400
@   IN  SOA ns.sacred-key.org.  root.sacred-key.org. (
2002031401  ; volgnummer
10800   ; Refresh
3600; Retry
360 ; Expire
86400   )   ; Default TTL
IN  NS  ns1.sacred-key.org.
IN  MX  25  mail.sacred-key.org.
IN  MX  50  mail.chello.nl.
IN  A   62.163.123.215
mailIN  A   62.163.123.215
ns  IN  A   62.163.123.215
ns1 IN  A   62.163.123.215
ns2 IN  A   62.163.123.215
ftp IN  CNAME   mail.sacred-key.org.
onixIN  A   213.10.33.89
aluqah  IN  A   62.163.123.215
www IN  CNAME   www.cosjoan.box.nl.

>
> have fun
> alvin
>
>
> On Thu, 14 Mar 2002, Sebastiaan wrote:
>
> > Hi,
> >
> > On Thu, 14 Mar 2002, Alvin Oga wrote:
> >
> > >
> > > hi ya sebastian
> > >
> > > > I am trying to trick a webserver with bind. This is the situation:
> > > >
> > > > - I have a domain server for sacred-key.org
> > >
> > > - am ignoring email, ftp, ping, etc.etc..
> > >   since oyu didnt mention where you want those to be directed
> > that all stays on the sacred-key.org server. Only the w

Re: Playing with domains: virtual host

2002-03-14 Thread Alvin Oga

hi ya sebastian

if www.cosjoan.box.nl is redired to www.box.nl...
than you might as well give up unless oyu can modify
the dns or the firewall for box.nl  or 
modify www.box.nl

ie.. you need to stop box.nl from doing what its doing...
( redirecting all http traffic to www.box.nl )

but when i use netscape for  www.cosjoan.box.nl
i get the sacred-key webpages...


guess i dont understand all the various machines involved..
but it seems that www.cosjoan.box.nl  reditrected
to show sacred-key's web pags ??

www.sacred-key.org is default stuff w/ ads... ??

you uneed to fix the dns for sacred-key.org
to redirect to www.cosjoan.box.nl ??

which is your original problem ???


== please post the sacred key's  named.conf 
== and named.sacred  ( db.sacred ) etc...


have fun
alvin


On Thu, 14 Mar 2002, Sebastiaan wrote:

> Hi,
> 
> On Thu, 14 Mar 2002, Alvin Oga wrote:
> 
> >
> > hi ya sebastian
> >
> > > I am trying to trick a webserver with bind. This is the situation:
> > >
> > > - I have a domain server for sacred-key.org
> >
> > - am ignoring email, ftp, ping, etc.etc..
> > since oyu didnt mention where you want those to be directed
> that all stays on the sacred-key.org server. Only the www is redirected.
> 
> >
> > named.sacred file
> >
> > # dont foreget to increment your serial number
> > IN  SOA ... (
> > serial number ;
> > ) ;
> > ...
> > ...
> > # brute-force redirect www.sacred-key.org  to this other server
> > www IN  A   www.cosjoan.box.nl
> >
> tried, but was unsuccesful. This is directl redirected to www.box.nl,
> which is the real host.
> 
> > restart dns
> >
> >
> > where is the dns for cosjoan.box.nl ???
> > where is the dns for the "real machine" hosting the virtual domains ??
> > - what is its contents/records ??
> >
> > > - I have a webpage which is located at www.cosjoan.box.nl, which is in
> > > fact a virtual host
> >
> > on the real machine that hosts the virtual domain www.cosjaoan.box.nl
> >
> > #
> > # assuming that the apache config is here
> > #
> Sorry, I was incomplete with my information. I do not have any access to
> the server where the actual page is located. That is why I wanted to trick
> things.
> 
> Thanks,
> Sebastiaan
> 
> >
> > have fun
> > alvin
> >
> >
> > > - I would like configure bind so that a query www.sacred-key.org brings up
> > > the www.cosjoan.box.nl page.
> > >
> > > I do now that it is standardly not possible, so I tried to trick a bit.
> > > Once I added the following two lines to my zone file:
> > > www IN  NS  www-dns
> > > www-dns IN  CNAME   ns.foo.nl.
> > >
> > > This lets the nameserver ns.foo.nl think that the query www.sacred-key.org
> > > was asked directly to ns.foo.nl and not via via.
> > >
> > > This is what I had in mind:
> > > - in the db.sacred-key zone file, redirect www to www.cosjoan.box.nl, with
> > > the local zone file
> > >
> > > - create a db.cosjoan.box.nl zone file
> > > - redirecty the www query to the ns.box.nl nameserver as if it was
> > > directly queried by www.cosjoan.box.nl.
> > >
> > >
> > > I have tried to setup something like this, but have not succeeded yet.
> > > Anyone willing to give this idea a thought?
> > >
> > > Thanks in advance,
> > > Sebastiaan
> > >
> > >
> > >
> > >
> > >
> > > --
> > >   NT is the OS of the future. The main engine is the 16-bit Subsystem
> > >   (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
> > >   16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
> > >   *real* 32-bit system.
> > >
> > >
> > >
> > > --
> > > To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> > > with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> > >
> >
> 



Re: Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

On Thu, 14 Mar 2002, Martin Wuertele wrote:

> Hi Sebastiaan!
>
> On Thu, 14 Mar 2002, Sebastiaan wrote:
>
> > I am trying to trick a webserver with bind. This is the situation:
> >
> > - I have a domain server for sacred-key.org
> > - I have a webpage which is located at www.cosjoan.box.nl, which is in
> > fact a virtual host
> > - I would like configure bind so that a query www.sacred-key.org brings up
> > the www.cosjoan.box.nl page.
> >

> why trick the webserver with bind? ever tried mod_rewrite with apache?
>
Sorry, I was incomplete: I do not have any (special) access  to the
server where the page is hosted.

Thanks,
Sebastiaan
x



Re: Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

On Thu, 14 Mar 2002, Alvin Oga wrote:

>
> hi ya sebastian
>
> > I am trying to trick a webserver with bind. This is the situation:
> >
> > - I have a domain server for sacred-key.org
>
> - am ignoring email, ftp, ping, etc.etc..
>   since oyu didnt mention where you want those to be directed
that all stays on the sacred-key.org server. Only the www is redirected.

>
> named.sacred file
>
>   # dont foreget to increment your serial number
>   IN  SOA ... (
>   serial number ;
>   ) ;
>   ...
>   ...
>   # brute-force redirect www.sacred-key.org  to this other server
>   www IN  A   www.cosjoan.box.nl
>
tried, but was unsuccesful. This is directl redirected to www.box.nl,
which is the real host.

> restart dns
>
>
> where is the dns for cosjoan.box.nl ???
> where is the dns for the "real machine" hosting the virtual domains ??
>   - what is its contents/records ??
>
> > - I have a webpage which is located at www.cosjoan.box.nl, which is in
> > fact a virtual host
>
> on the real machine that hosts the virtual domain www.cosjaoan.box.nl
>
> #
> # assuming that the apache config is here
> #
Sorry, I was incomplete with my information. I do not have any access to
the server where the actual page is located. That is why I wanted to trick
things.

Thanks,
Sebastiaan

>
> have fun
> alvin
>
>
> > - I would like configure bind so that a query www.sacred-key.org brings up
> > the www.cosjoan.box.nl page.
> >
> > I do now that it is standardly not possible, so I tried to trick a bit.
> > Once I added the following two lines to my zone file:
> > www IN  NS  www-dns
> > www-dns IN  CNAME   ns.foo.nl.
> >
> > This lets the nameserver ns.foo.nl think that the query www.sacred-key.org
> > was asked directly to ns.foo.nl and not via via.
> >
> > This is what I had in mind:
> > - in the db.sacred-key zone file, redirect www to www.cosjoan.box.nl, with
> > the local zone file
> >
> > - create a db.cosjoan.box.nl zone file
> > - redirecty the www query to the ns.box.nl nameserver as if it was
> > directly queried by www.cosjoan.box.nl.
> >
> >
> > I have tried to setup something like this, but have not succeeded yet.
> > Anyone willing to give this idea a thought?
> >
> > Thanks in advance,
> > Sebastiaan
> >
> >
> >
> >
> >
> > --
> >   NT is the OS of the future. The main engine is the 16-bit Subsystem
> >   (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
> >   16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
> >   *real* 32-bit system.
> >
> >
> >
> > --
> > To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> > with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> >
>



Re: Playing with domains: virtual host

2002-03-14 Thread Alvin Oga

hi ya sebastian

> I am trying to trick a webserver with bind. This is the situation:
> 
> - I have a domain server for sacred-key.org

- am ignoring email, ftp, ping, etc.etc.. 
since oyu didnt mention where you want those to be directed 

named.sacred file

# dont foreget to increment your serial number
IN  SOA ... (
serial number ;
) ;
...
...
# brute-force redirect www.sacred-key.org  to this other server
www IN  A   www.cosjoan.box.nl

restart dns


where is the dns for cosjoan.box.nl ??? 
where is the dns for the "real machine" hosting the virtual domains ??
- what is its contents/records ??

> - I have a webpage which is located at www.cosjoan.box.nl, which is in
> fact a virtual host

on the real machine that hosts the virtual domain www.cosjaoan.box.nl

#
# assuming that the apache config is here
#
vi /etc/httpd/conf/httpd.conf
...
#
# NameVirtualHost w.x.y.z  ( might need this line w/ ip# )
#

  ServerAdmin   [EMAIL PROTECTED]
  DocumentRoot  /home/httpd/html.cosjoan.box.nl
  ServerNamewww.cosjoan.box.nl
  ErrorLog  logs/error_log.cosjoan.box.nl
  TransferLog   logs/access_log.cosjoan.box.nl


# put stuff here for www.sacred-key.org too if you want a
# different web pages

restart httpd

-

test it with ping, ssh, netscape, mail,  to see if goes where you want it
to go

ping sacred-key.org
ping www.sacred-key.org
ping cosjoan.box.nl
ping www.cosjoan.box.nl

have fun
alvin


> - I would like configure bind so that a query www.sacred-key.org brings up
> the www.cosjoan.box.nl page.
> 
> I do now that it is standardly not possible, so I tried to trick a bit.
> Once I added the following two lines to my zone file:
> www IN  NS  www-dns
> www-dns IN  CNAME   ns.foo.nl.
> 
> This lets the nameserver ns.foo.nl think that the query www.sacred-key.org
> was asked directly to ns.foo.nl and not via via.
> 
> This is what I had in mind:
> - in the db.sacred-key zone file, redirect www to www.cosjoan.box.nl, with
> the local zone file
> 
> - create a db.cosjoan.box.nl zone file
> - redirecty the www query to the ns.box.nl nameserver as if it was
> directly queried by www.cosjoan.box.nl.
> 
> 
> I have tried to setup something like this, but have not succeeded yet.
> Anyone willing to give this idea a thought?
> 
> Thanks in advance,
> Sebastiaan
> 
> 
> 
> 
> 
> --
>   NT is the OS of the future. The main engine is the 16-bit Subsystem
>   (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
>   16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
>   *real* 32-bit system.
> 
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 



Re: Playing with domains: virtual host

2002-03-14 Thread Martin Wuertele
Hi Sebastiaan!

On Thu, 14 Mar 2002, Sebastiaan wrote:

> I am trying to trick a webserver with bind. This is the situation:
> 
> - I have a domain server for sacred-key.org
> - I have a webpage which is located at www.cosjoan.box.nl, which is in
> fact a virtual host
> - I would like configure bind so that a query www.sacred-key.org brings up
> the www.cosjoan.box.nl page.
> 
> I do now that it is standardly not possible, so I tried to trick a bit.
> Once I added the following two lines to my zone file:
> www IN  NS  www-dns
> www-dns IN  CNAME   ns.foo.nl.
> 
> This lets the nameserver ns.foo.nl think that the query www.sacred-key.org
> was asked directly to ns.foo.nl and not via via.
> 
> This is what I had in mind:
> - in the db.sacred-key zone file, redirect www to www.cosjoan.box.nl, with
> the local zone file
> 
> - create a db.cosjoan.box.nl zone file
> - redirecty the www query to the ns.box.nl nameserver as if it was
> directly queried by www.cosjoan.box.nl.
> 
> 
> I have tried to setup something like this, but have not succeeded yet.
> Anyone willing to give this idea a thought?

why trick the webserver with bind? ever tried mod_rewrite with apache?

yours martin
-- 
<[EMAIL PROTECTED]> -- NO HTML MAILS PLEASE
 PGP/GPG encrypted and signed messages preferred


pgpJC5r8UDADk.pgp
Description: PGP signature


Playing with domains: virtual host

2002-03-14 Thread Sebastiaan
Hi,

I am trying to trick a webserver with bind. This is the situation:

- I have a domain server for sacred-key.org
- I have a webpage which is located at www.cosjoan.box.nl, which is in
fact a virtual host
- I would like configure bind so that a query www.sacred-key.org brings up
the www.cosjoan.box.nl page.

I do now that it is standardly not possible, so I tried to trick a bit.
Once I added the following two lines to my zone file:
www IN  NS  www-dns
www-dns IN  CNAME   ns.foo.nl.

This lets the nameserver ns.foo.nl think that the query www.sacred-key.org
was asked directly to ns.foo.nl and not via via.

This is what I had in mind:
- in the db.sacred-key zone file, redirect www to www.cosjoan.box.nl, with
the local zone file

- create a db.cosjoan.box.nl zone file
- redirecty the www query to the ns.box.nl nameserver as if it was
directly queried by www.cosjoan.box.nl.


I have tried to setup something like this, but have not succeeded yet.
Anyone willing to give this idea a thought?

Thanks in advance,
Sebastiaan





--
  NT is the OS of the future. The main engine is the 16-bit Subsystem
  (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
  16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
  *real* 32-bit system.




Re: Apache Virtual Host.

2001-02-12 Thread Dave Sherohman
On Sun, Feb 11, 2001 at 03:40:48PM -0800, Leonard Leblanc wrote:
> Can anyone see why this wouldn't work.??

Looks reasonable to me.  Did you remember to tell apache to reload its
configuration (`apachectl graceful`) after adding the VirtualHost sections?
In what way does it not work?

-- 
SGI products are used to create the 'Bugs' that entertain us in theatres
and at home. - SGI job posting
Geek Code 3.1:  GCS d? s+: a- C++ UL++$ P++>+++ L+++> E- W--(++) N+ o+
!K w---$ O M- V? PS+ PE Y+ PGP t 5++ X+ R++ tv b+ DI D G e* h+ r y+



Re: Apache Virtual Host.

2001-02-11 Thread MaD dUCK
from my httpd.conf:

 NameVirtualHost 130.58.82.235:80


  ServerAdmin [EMAIL PROTECTED]
  ServerName www.pantsfullofunix.net
  ServerAlias pantsfullofunix.net
  ServerPath /pantsfullofunix.net
  DocumentRoot "/home/apache/pantsfullofunix.net"
  ErrorLog /var/log/apache/pantsfullofunix.net-error.log


  ServerAdmin [EMAIL PROTECTED]
  ServerName www.limerence.org
  ServerAlias limerence.org
  ServerPath /limerence.org
  DocumentRoot "/home/apache/limerence.org"
  ErrorLog /var/log/apache/limerence.org-error.log


so besides ServerAlias and ServerPath, both of which are really
not needed, the only difference i can see is the port number in your
VirtualHost directives. have you tried without that?

martin

[greetings from the heart of the sun]# echo [EMAIL PROTECTED]:1:[EMAIL 
PROTECTED]@@@.net
-- 
no keyboard present.
press f1 to continue.
zen engineering. 



Apache Virtual Host.

2001-02-11 Thread Leonard Leblanc



Hello Everyone...
 
This has been holding me up for the past week or so 
and I just can't seem to find my error.  Maybe you guys can help me out 
with this one.  I am running bind for my DNS.  My web-site is 
currently accessable through www.emergeknowledge.com and through 
test.emergeknowledge.com.  I would like to make test.emergeknowledge.com 
point to a different location so that I can use that for development without 
affecting the web-site that is currently up.
 
Here's a snippet from httpd.conf regarding Virtual 
hosts:
 
+++
 
NameVirtualHost 64.59.157.18:80
 

ServerAdmin [EMAIL PROTECTED]
DocumentRoot /var/www/test
ServerName test.emergeknowledge.com
ErrorLog 
/var/log/apache/test-error.log
TransferLog 
/var/log/apache/test-access.log

 


ServerAdmin [EMAIL PROTECTED]
DocumentRoot /var/www
ServerName www.emergeknowledge.com
ErrorLog /var/log/apache/error.log
TransferLog /var/log/apache/access.log

 
+++
 
Can anyone see why this wouldn't work.??
 
Leonard Leblanc


Re: Apache Virtual Host

2001-02-09 Thread will trillich
On Thu, Feb 08, 2001 at 06:57:24PM -0800, Leonard Leblanc wrote:
> Hey all,
> 
> I've been working on this for a couple of days and can't figure out why it's
> giving me sooo much trouble, but I just can't seem to get a virtual host
> working with apache.  I would like to have a "development" site of
> 'test.domain.com' and just can't seem to figure it out.  It's the same
> computer so I believe (if I got anything out of the many many docs i've
> read) it's called 'named-virtual hosting'.
> 
> I am using Apache 1.3.9 with Debian 2.2.16.
> 
> Any thoughts, sample configs (httpd.conf, etc.) or anything else would be
> helpful

aside from the /etc/apache/httpd.conf directives such as

NameVirtualHost ip.number.goes.here

ServerAdmin [EMAIL PROTECTED]
DocumentRoot /var/www
ServerName www.canonical.domain.name
ServerAlias ftp.domain.name secret.domain.name 
others.are.possible
ServerAlias other.ips.possibly.here 127.0.0.1
ServerAlias localhost
# yada yada


you'll actually need DOMAIN NAMES to point to your ip, as well.
settings in /etc/bind/* will get you there from within your local
network, or if you're talking about a publicly-available internet
site, you'll need your DNS (which might be you yourself) to have
domain name records pointing to your ip as well so anyone from
poughkeepsie to perth to paris can use that name to reach your
server.

for example, you can browse any of these to reach our servers:

mail.dontUthink.com
ftp.serensoft.com
www.serensoft.com
serensoft.com
puz.serensoft.com
ftp.bucks2browse.com

they're all set up to point to 208.33.90.85, and apache looks at the
request 'Host:' header to see which virtual host to apply to the
responses. if the domain name does not point to your site, the
request will never reach your apache, and it'll never do you any
good

-- 
It is always hazardous to ask "Why?" in science, but it is often
interesting to do so just the same.
-- Isaac Asimov, 'The Genetic Code'

[EMAIL PROTECTED]***http://www.dontUthink.com/

http://groups.yahoo.com/group/newbieDoc -- next week's
newbie needs your brain: document your experience today!



Re: Apache Virtual Host

2001-02-09 Thread Dave Sherohman
On Thu, Feb 08, 2001 at 10:12:12PM -0500, Chris Matta wrote:
> make sure you have this in httpd.conf:
> 
> NameVirtualHost 0.0.0.0 (make sure you have your ip in here!!)
> 
> 
> ServerName www.yourdomain.com

I've seen a couple people say to use an IP address in the 
directive, but my httpd.conf has domain names there and it works fine.  Is
there any particular advantage to using an IP address (e.g., does it save a
DNS lookup?) there or is that just the way a commonly-referenced example does
it?

-- 
SGI products are used to create the 'Bugs' that entertain us in theatres
and at home. - SGI job posting
Geek Code 3.1:  GCS d? s+: a- C++ UL++$ P++>+++ L+++> E- W--(++) N+ o+
!K w---$ O M- V? PS+ PE Y+ PGP t 5++ X+ R++ tv b+ DI D G e* h+ r y+



Re: Apache Virtual Host

2001-02-08 Thread Chris Matta
make sure you have this in httpd.conf:

NameVirtualHost 0.0.0.0 (make sure you have your ip in here!!)


ServerAdmin [EMAIL PROTECTED]
DocumentRoot /var/www/yourdomain.com
ServerName www.yourdomain.com
ServerAlias yourdomain.com
ErrorLog /var/log/apache/yourdomain.com-error.log
TransferLog /var/log/apache/yourdomain.log



-c
- Original Message -
From: "Leonard Leblanc" <[EMAIL PROTECTED]>
To: "Debian User Request Mailing LIst" 
Sent: Thursday, February 08, 2001 9:57 PM
Subject: Apache Virtual Host


> Hey all,
>
> I've been working on this for a couple of days and can't figure out why
it's
> giving me sooo much trouble, but I just can't seem to get a virtual host
> working with apache.  I would like to have a "development" site of
> 'test.domain.com' and just can't seem to figure it out.  It's the same
> computer so I believe (if I got anything out of the many many docs i've
> read) it's called 'named-virtual hosting'.
>
> I am using Apache 1.3.9 with Debian 2.2.16.
>
> Any thoughts, sample configs (httpd.conf, etc.) or anything else would be
> helpful
>
> Thanks
> Leonard Leblanc
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
[EMAIL PROTECTED]
>



Re: Apache Virtual Host

2001-02-08 Thread Dave Sherohman
On Thu, Feb 08, 2001 at 06:57:24PM -0800, Leonard Leblanc wrote:
> I've been working on this for a couple of days and can't figure out why it's
> giving me sooo much trouble, but I just can't seem to get a virtual host
> working with apache.  I would like to have a "development" site of
> 'test.domain.com' and just can't seem to figure it out.  It's the same
> computer so I believe (if I got anything out of the many many docs i've
> read) it's called 'named-virtual hosting'.

Just to hit on the common one...  Did you remember to include the

NameVirtualHost 111.222.333.444

directive before the first 




block?

-- 
SGI products are used to create the 'Bugs' that entertain us in theatres
and at home. - SGI job posting
Geek Code 3.1:  GCS d? s+: a- C++ UL++$ P++>+++ L+++> E- W--(++) N+ o+
!K w---$ O M- V? PS+ PE Y+ PGP t 5++ X+ R++ tv b+ DI D G e* h+ r y+



Apache Virtual Host

2001-02-08 Thread Leonard Leblanc
Hey all,

I've been working on this for a couple of days and can't figure out why it's
giving me sooo much trouble, but I just can't seem to get a virtual host
working with apache.  I would like to have a "development" site of
'test.domain.com' and just can't seem to figure it out.  It's the same
computer so I believe (if I got anything out of the many many docs i've
read) it's called 'named-virtual hosting'.

I am using Apache 1.3.9 with Debian 2.2.16.

Any thoughts, sample configs (httpd.conf, etc.) or anything else would be
helpful

Thanks
Leonard Leblanc



Re: limiting directories in a virtual host

2000-01-05 Thread aphro
I have a global deny to all to / (Everywhere)

then i specifically have to allow each virtual host, make sure to disable
symlinks (or use symlinksifownermatch i think is the directive

i strongly sugest not putting any data in a directory that can be accessed
by the www server, that is important, i.e. htpasswd files and
important/secure directories.  if you want further directory-by-directory
security you can use .htaccess files to change permissions on-the-fly to
allow/deny.

nate

On Wed, 5 Jan 2000, Pere Camps wrote:

pere >Hi!
pere >
pere >  I've got many  directives in my main apache config.
pere >
pere >  Now I've got some VirtualHosts and I want them to be able to
pere >access what I want... that is, deny everthing and tell them what they can
pere >acces on a per VirtualHost basis.
pere >
pere >  I fond out that I had to make a "deny from all" for every
pere > directive I had on my main config, as I haven't found a global
pere >"forget what you had before, from now on you deny everything except
pere >what I'll tell you on this virtual domain").
pere >
pere >  Has anybody solved this problem before? Thans for your help!
pere >
pere >ps: please reply directly to [EMAIL PROTECTED] as I'm not subscribed to
pere >the list due to its high volume. Thanks.
pere >
pere >-- p.
pere >
pere >
pere >-- 
pere >Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null
pere >

[mailto:[EMAIL PROTECTED] ]--
   Vice President Network Operations   http://www.firetrail.com/
  Firetrail Internet Services Limited  http://www.aphroland.org/
   Everett, WA 425-348-7336http://www.linuxpowered.net/
Powered By:http://comedy.aphroland.org/
Debian 2.1 Linux 2.0.36 SMPhttp://yahoo.aphroland.org/
-[mailto:[EMAIL PROTECTED] ]--
11:54am up 138 days, 23:51, 4 users, load average: 1.56, 1.58, 1.54


limiting directories in a virtual host

2000-01-05 Thread Pere Camps
Hi!

I've got many  directives in my main apache config.

Now I've got some VirtualHosts and I want them to be able to
access what I want... that is, deny everthing and tell them what they can
acces on a per VirtualHost basis.

I fond out that I had to make a "deny from all" for every
 directive I had on my main config, as I haven't found a global
"forget what you had before, from now on you deny everything except
what I'll tell you on this virtual domain").

Has anybody solved this problem before? Thans for your help!

ps: please reply directly to [EMAIL PROTECTED] as I'm not subscribed to
the list due to its high volume. Thanks.

-- p.


Apache / Virtual Host

1998-11-24 Thread Stephane Leclerc
Hi Folk!

I've a very special problem using Apache 1.3 and virtual host (named 
host).

I created 10 Virtual Hosts with Apache. Each one is also associated with 
an account/password.

In my example :

client1.local  (work)
client2.local  (don't work)
client3.local  (don't work)
client4.local  (work)
...

Each one have an index.html page with a complete site attached. Two of 
them do not works and have the following problem:

When I connect to the client2.local site with IE or NN, the system in 
fact open the index.html page located in client1.local but try to open 
linked gif in client2.local directory. I renamed the index.html page (as 
index.old) in client2.local to check if the system is really going to the 
right location. Right, when I type client2.local in NN, I can see the 
directory content of client2.local.

Here is the first problem, the system refuse to open the right page and 
open another page (in fact the first site in the virtualhost list in 
srm.conf).

The second problem is associated. After my first test, I decided to 
rename the index.old in client2.local to index.html. I click now on the 
Reload button of Netscape and nothing append. I still have the directory 
list with the index.old page. ??? I tried different options and 
discovered the following: each time I rename a file with a new name in 
the directory and click on the reload button of Netscape, the new file 
(new name in fact) appears. If I rename the file with one of the oldest 
name, nothing change.

index.html -> do not work, and goes to another site
index.old - > I see it with reload
index.html > no change, I still see index.old
index1.html -> I see it
index.old > no change, I see index1.html
index2.html -> I see it
...

Cache in not enabled in Apache. The Linux directories used by the sites 
are also published as AFP volumes with Netatalk. I also completly deleted 
the files and directories from the 2 sites and loaded again the files, 
and I still have the problem.

Au secours.

Stef...

...
. action-WEB : L'Internet au service de votre marketing   .
. Tel: (0)141 906 100 - Fax: (0)141 906 101   .
. email: [EMAIL PROTECTED] - http://www.actionweb.fr  .
...


Re: Virtual host support for smail aliases?

1996-11-08 Thread Joe Emenaker
> 
> if you have separate ip# for each virtual host ... read the documentation
> in the smail-3.2 source ...
> 
> if you only have different names for one ip#.. hmmm ... 

I don't see any reason why smail can't just look at the "To:" field in
the header and look for any matching aliases that contain "@"s and then,
failing that,  look for any global matches. I *do* have separate IP's for
each of our virtual hosts... but I still don't see why smail (or *any* MTA,
for that matter) can't figure out what machine *name* it was addressed to and
look for an alias that matches it explicitly, site name and all...

- Joe

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: Virtual host support for smail aliases?

1996-11-08 Thread Soenke Lange
Hallo Joe Emenaker
> 
> Does smail support virtual hosts for its aliases? For example, would it
> work to have an aliases file like so:
> 
>postmaster: root
>webmaster: jdoe
> 
>[EMAIL PROTECTED]: client1
>[EMAIL PROTECTED]: client2
> 
> If this isn't supported, does anyone know of any mail trasnports that
> *do* support this?
> 
hmmm smail support these things ....

if you have separate ip# for each virtual host ... read the documentation
in the smail-3.2 source ...

if you only have different names for one ip#.. hmmm ... 
(write me ... I can send you information about it) ... i'll add it to the next 
smail-3.2 debian-release coming next week...


regards
Soenke
--
Soenke Lange Wohnheim Artillerieweg Netzwerkverwaltung
--
"I do not fear computers.  I fear the lack of them."
-- Isaac Asimov

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Virtual host support for smail aliases?

1996-11-05 Thread Joe Emenaker

Does smail support virtual hosts for its aliases? For example, would it
work to have an aliases file like so:

   postmaster: root
   webmaster: jdoe

   [EMAIL PROTECTED]: client1
   [EMAIL PROTECTED]: client2

If this isn't supported, does anyone know of any mail trasnports that
*do* support this?

- Joe

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]