Re: [EMAIL PROTECTED] Apache 1.3.26 hangs up after a few days

2005-10-25 Thread Peter Staab

Hello!

I recently read a message, where someone had the same problem. He said that 
the sockets where not correctly closed but he could not tell me how to fix 
this.

Does someone know this problem and how to fix it?

Thank you,
Peter


- Original Message - 
From: Peter Staab [EMAIL PROTECTED]

To: users@httpd.apache.org
Sent: Friday, October 21, 2005 3:34 PM
Subject: [EMAIL PROTECTED] Apache 1.3.26 hangs up after a few days



Hello!

I am using Apache 1.3.26 on a Debian Woody system. After a certain time
(usually 1-2 days) webpages are not accessible any more (the webbrowser
shows waiting for site answer). when I restart the system (restarting
apache does not help) everything works fine for 1-2 days again.

here are the logs (error.log) from the time, when the server hung up:

[Fri Oct 21 09:22:45 2005] [notice] cannot use a full URL in a 401
ErrorDocument directive --- ignoring!
[Fri Oct 21 14:51:40 2005] [notice] caught SIGTERM, shutting down
[Fri Oct 21 14:52:16 2005] [error] (2)No such file or directory:
mod_mime_magic: can't read magic file /etc/apache/share/magic
[Fri Oct 21 14:52:16 2005] [warn] NameVirtualHost 83.246.73.37:80 has no
VirtualHosts
[Fri Oct 21 14:52:16 2005] [error] (2)No such file or directory:
mod_mime_magic: can't read magic file /etc/apache/share/magic
[Fri Oct 21 14:52:17 2005] [notice] Apache configured -- resuming normal
operations
[Fri Oct 21 14:52:17 2005] [notice] suEXEC mechanism enabled (wrapper:
/usr/lib/apache/suexec)
[Fri Oct 21 14:52:17 2005] [notice] Accept mutex: sysvsem (Default: 
sysvsem)

[Fri Oct 21 14:52:19 2005] [notice] cannot use a full URL in a 401
ErrorDocument directive --- ignoring!

Can someone give me a hint, where the error might come from?

Best regards,
Peter Staab

--
Highspeed-Freiheit. Bei GMX supergünstig, z.B. GMX DSL_Cityflat,
DSL-Flatrate für nur 4,99 Euro/Monat*  http://www.gmx.net/de/go/dsl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Solaris make errors

2005-10-25 Thread Boyle Owen
 -Original Message-
 From: Mike Badar [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 25. Oktober 2005 01:47
 To: users@httpd.apache.org
 Cc: Mike Badar
 Subject: [EMAIL PROTECTED] Solaris make errors
 
 
 Greetings,
 
 I'm a new subscriber; if my questions have been previously answered,
 please direct me to the archives for the solution.
 
 I'm running Solaris 9 on a sparc box; I'm using ksh as my shell.  I
 downloaded the 2.0.54 source and ran configure with the following
 options:
 
 ./configure --prefix=/mp1/software/httpd-2.0.54-binary
 
 The above command completed without errors.
 
 My next step was to run make; I received the following errors:
 
 [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source make
 
 snip
 
 ld: fatal: library -lgcc_s: not found
 ld: fatal: library -lgcc_s: not found
 ld: fatal: File processing errors. No output written to
 .libs/libexpat.so.0.1.0

It looks like you get an error while compiling libexpat (expat is an XML 
parsing library which is bundled with apache). I think expat is really only 
needed to compile web_dav so if you don't need that, the simplest fix might be 
to drop expat by using --without-expat. 

Otherwise, you need to fix the compilation - I'm not sure what's wrong with or 
missing from your system.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 collect2: ld returned 1 exit status
 *** Error code 1
 make: Fatal error: Command failed for target `libexpat.la'
 Current working directory
 /mp1/software/httpd-2.0.54-source/srclib/apr-util/xml/expat/lib
 *** Error code 1
 make: Fatal error: Command failed for target `build-subdirs'
 Current working directory
 /mp1/software/httpd-2.0.54-source/srclib/apr-util/xml/expat
 *** Error code 1
 make: Fatal error: Command failed for target `all-recursive'
 Current working directory
 /mp1/software/httpd-2.0.54-source/srclib/apr-util/xml
 *** Error code 1
 make: Fatal error: Command failed for target `all-recursive'
 Current working directory
 /mp1/software/httpd-2.0.54-source/srclib/apr-util
 *** Error code 1
 make: Fatal error: Command failed for target `all-recursive'
 Current working directory /mp1/software/httpd-2.0.54-source/srclib
 *** Error code 1
 make: Fatal error: Command failed for target `all-recursive'
 [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source
 
 My LIBPATH is set as follows:
 
 [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source echo $LIBPATH
 /usr/lib:/lib:/usr/ccs/lib:/usr/ccs/lib/sparcv9
 
 I am running the following version of gcc:
 
 [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source gcc -v
 Reading specs from
 /mp1/software/GNUgcc/root/usr/local/bin/../lib/gcc/sparc64-sun
 -solaris2.
 9/3.4.4/specs
 Configured with: /var/tmp/gcc-3.4.4/configure --prefix=/usr/local
 --host=sparc64-sun-solaris2.9 --enable-threads=posix
 --with-gxx-include-dir=/usr/local/include/g++ --with-system-zlib
 --enable-shared --with-ld=/usr/ccs/bin/ld --without-gnu-ld
 Thread model: posix
 gcc version 3.4.4
 [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source
 
 Did I miss a flag when running configure?  Do I need to download
 supplemental libraries?  I have run out of ideas.  Any help would be
 greatly appreciated.
 
 Mike Badar
 ESRI-Denver
 1 International Court
 Broomfield, CO  80021-3200
 303-449-7779
 [EMAIL PROTECTED]
 www.esri.com
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-

[EMAIL PROTECTED] Pass client certificate thorough apache to tomcat

2005-10-25 Thread Alpay Ozturk
Hi All,

 I have set up apache and tomcat where ssl requests are handled at
apache and requests are forwarded to tomcat behind. Apache is handling
the ssl issues and also requesting a client certificate. No problem so
far, server and client certificates are exchanged during ssl session
setup. What I need to do is to forward some of the information in the
client certificate from apache to tomcat since application running on
Tomcat needs this information. Can you guide me where to start?

 Thanks,

 Alpay

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Pass client certificate thorough apache to tomcat

2005-10-25 Thread Boyle Owen
 -Original Message-
 From: Alpay Ozturk [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 25. Oktober 2005 09:56
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Pass client certificate thorough 
 apache to tomcat
 
 
 Hi All,
 
  I have set up apache and tomcat where ssl requests are handled at
 apache and requests are forwarded to tomcat behind. Apache is handling
 the ssl issues and also requesting a client certificate. No problem so
 far, server and client certificates are exchanged during ssl session
 setup. What I need to do is to forward some of the information in the
 client certificate from apache to tomcat since application running on
 Tomcat needs this information. Can you guide me where to start?

Probably you want to grab the info as environment variables in apache and then 
pass them to Tomcat: See

http://www.modssl.org/docs/2.8/ssl_reference.html#ToC25
http://httpd.apache.org/docs/1.3/env.html#using

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
  Thanks,
 
  Alpay
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Re: Apache 2.0.55/win32 + OpenSSL 0.9.8a OWA Reverse Proxy Problems

2005-10-25 Thread Manuel Martin
Hello Helmut, hello List, 

 http://issues.apache.org/bugzilla/attachment.cgi?id=16744 works fine.

indeed, I recommend it. Thanks for that hint!

Regards, Manuel Martin

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] using cache in reverse proxy mode

2005-10-25 Thread Axel-Stéphane SMORGRAV
It does look like it caches the response, however, for whatever reason it seems 
fit to revalidate the cached contents for every request. That could be due to 
some request header... Your traces did not show the request headers.

-ascs 

-Original Message-
From: Yavor Trapkov [mailto:[EMAIL PROTECTED] 
Sent: Monday, October 24, 2005 11:08 PM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] using cache in reverse proxy mode

I put

CacheIgnoreCacheControl on
CacheIgnoreNoLastModon
CacheIgnoreHeaders set-cookie

and now debug LogLevel showes the content is cached, but some things doesn't 
make much sense:

with disk cache: each time I send a request I get 


[Mon Oct 24 22:47:13 2005] [debug] mod_cache.c(114): incoming request is asking 
for a uncached version of /index.jsp, but we know better and are ignoring it
[Mon Oct 24 22:47:13 2005] [debug] mod_disk_cache.c(371): disk_cache: Recalled 
cached URL info header server.domain.com/index.jsp?
[Mon Oct 24 22:47:13 2005] [debug] mod_disk_cache.c(502): disk_cache: Recalled 
headers for URL server.domain.com/index.jsp?
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(67): proxy: HTTP: 
canonicalising URL //server.domain.com:8080/index.jsp
[Mon Oct 24 22:47:13 2005] [debug] mod_proxy.c(418): Trying to run 
scheme_handler
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(1059): proxy: HTTP: serving URL 
http://server.domain.com:8080/index.jsp
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(186): proxy: HTTP connecting 
http://server.domain.com:8080/index.jsp to server.domain.com:8080
[Mon Oct 24 22:47:13 2005] [debug] proxy_util.c(1139): proxy: HTTP: fam 2 
socket created to connect to server.domain.com
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(336): proxy: socket is connected
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(370): proxy: connection 
complete to x.x.x.x:8080 (server.domain.com)
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(893): proxy: start body send
[Mon Oct 24 22:47:13 2005] [debug] mod_cache.c(556): cache: Caching url: 
/index.jsp
[Mon Oct 24 22:47:13 2005] [debug] mod_disk_cache.c(645): disk_cache: Stored 
headers for URL server.domain.com/index.jsp?
[Mon Oct 24 22:47:13 2005] [debug] mod_disk_cache.c(747): disk_cache: Body for 
URL server.domain.com/index.jsp? cached.
[Mon Oct 24 22:47:13 2005] [debug] proxy_http.c(953): proxy: end body send

i.e. each time I request the document it's requested from the application 
server, and then cached again, it seems it's never server from the cache ?!?

If I use mem cache: it behaves in a similar way, the difference is that every 
4-5 hits I get

mod_cache.c(220): cache: running CACHE_OUT filter
mod_cache.c(229): cache: serving /index.jsp

but then again it targets the application server

Shouldn't it server the already cached document from the disk/mem cache and not 
sending requests to the application server, at least that's what I'm trying to 
achieve - to reduse the load of the application servers.

Another point, what will happen if the application server is not responding, 
then ideally the cached page should be shown.

Regards
Yavor

Axel-Stéphane  SMORGRAV [EMAIL PROTECTED] wrote:

The first response is not cacheable. It contains no cache validator (Etag, 
Last-Modified, Expires). The second is cacheable.

You must disable cacheing of Set-Cookie using CacheIgnoreHeaders set-cookies

With LogLevel debug you will get all the traces you need to understand why a 
response does not get cached.

I would not use memory cache with Apache 2.0.54. I used it without problems 
with Apache 2.0.49, but I ran into core dumps in Apache 2.0.54. Probably does 
not do you much good anyway.

-ascs

-Original Message-
From: Yavor Trapkov [mailto:[EMAIL PROTECTED]
Sent: Saturday, October 22, 2005 9:54 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] using cache in reverse proxy mode

Good point!, but it doesn't seems to be marked uncachable, here are two 
examples


HTTP request sent, awaiting response...
  HTTP/1.1 200 OK
  Set-Cookie: JSESSIONID=8A211D396681857816C48E62C2E0D8A5; Path=/
  Content-Type: text/html;charset=ISO-8859-1
  Content-Length: 18
  Date: Sat, 22 Oct 2005 19:47:57 GMT
  Server: Apache-Coyote/1.1
  Connection: Keep-Alive
Length: 18 [text/html]

21:47:49 (676.08 KB/s) - `index.jsp' saved [18/18]


HTTP request sent, awaiting response...
  HTTP/1.1 200 OK
  ETag: W/18-113000941
  Last-Modified: Sat, 22 Oct 2005 19:30:10 GMT
  Content-Type: text/html
  Content-Length: 18
  Date: Sat, 22 Oct 2005 19:48:06 GMT
  Server: Apache-Coyote/1.1
  Connection: Keep-Alive
Length: 18 [text/html]

21:47:58 (258.50 KB/s) - `index.html' saved [18/18]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Global Variables in Apache2 module with MPM support.

2005-10-25 Thread Nick Kew
On Tuesday 25 October 2005 11:07, Nikunj Virani wrote:
 Need urgent help. Any inputs would be welcome.

What's the problem with the replies you already have in apache-modules?

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Global Variables in Apache2 module with MPM support.

2005-10-25 Thread Nikunj Virani
Can you please elaborate?

Thanks,
Nikunj

-Original Message-
From: Nick Kew [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, October 25, 2005 5:37 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Global Variables in Apache2 module with MPM
support.

On Tuesday 25 October 2005 11:07, Nikunj Virani wrote:
 Need urgent help. Any inputs would be welcome.

What's the problem with the replies you already have in apache-modules?

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Redirections

2005-10-25 Thread Mark Wishneusky

Hi all,

I'm having problems with my ISP.  I've setup and run Apache quite a few 
times for jobs but now I'm in a debate with my home web site ISP.  I'm 
trying to narrow down where my problem is: whether it's in my scripts or 
HTML (which I swear isn't but my ISP says is), DNS, or Apache config.


When I go to my website http://www.djmarkwish.com and click a link (i.e. 
http://www.djmarkwish.com/webtest ) it will redirect the page to 
http://djmarkwish.com.wishneusky.net/webtest


They use cpanel.  www.wishneusky.net is the main domain being hosted.  
The others ( www.djmarkwish.com and www.wishcraftonline.com ) are all 
subdirectories in that account ( chrooted to /www/djmarkwish.com etc.).  
I've tried everything.  There are no .htaccess files.  I had to give up 
the DNS entries and have them be hosted by my ISP.  They used to be with 
register.com.


I'm stumped.  I wish I could see the httpd.conf file to check it because 
they DID recently change over servers and I think something got messed 
up in there.  I'm really hoping to post the website soon but I wanted to 
resolve this problem before I did.


Thank you!
Mark

--
Mark Wishneusky
DJ Mark Wish

(P) 781-367-4405
(W) www.djmarkwish.com
(E) [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Redirection, one more thing

2005-10-25 Thread Mark Wishneusky

Also,

It may have something to do with Index files.  When you go to 
http://www.djmarkwish.com/webtest/index.html or even 
http://www.djmarkwish.com/webest/ the redirection doesn't happen vs. 
when you go to http://www.djmarkwish.com/webtest (note no slash at end).


--
Mark Wishneusky
DJ Mark Wish

(P) 781-367-4405
(W) www.djmarkwish.com
(E) [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Redirection, one more thing

2005-10-25 Thread Boyle Owen
 -Original Message-
 From: Mark Wishneusky [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 25. Oktober 2005 15:12
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Redirection, one more thing
 
 
 Also,
 
 It may have something to do with Index files.  When you go to 
 http://www.djmarkwish.com/webtest/index.html or even 
 http://www.djmarkwish.com/webest/ the redirection doesn't happen vs. 
 when you go to http://www.djmarkwish.com/webtest (note no 
 slash at end).

Aha...

Check out http://httpd.apache.org/docs/1.3/mod/core.html#usecanonicalname

You probably want UseCanonicalName off

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 -- 
 Mark Wishneusky
 DJ Mark Wish
 
 (P) 781-367-4405
 (W) www.djmarkwish.com
 (E) [EMAIL PROTECTED]
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Redirection, one more thing

2005-10-25 Thread Mark Wishneusky

Ah yes,

Thank you, Owen, so much!  I passed that on to my ISP.  I think I'm just 
going to code everything with the trailing slash.


Thanks again to all!
Mark

Boyle Owen wrote:


-Original Message-
From: Mark Wishneusky [mailto:[EMAIL PROTECTED]
Sent: Dienstag, 25. Oktober 2005 15:12
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Redirection, one more thing


Also,

It may have something to do with Index files.  When you go to 
http://www.djmarkwish.com/webtest/index.html or even 
http://www.djmarkwish.com/webest/ the redirection doesn't happen vs. 
when you go to http://www.djmarkwish.com/webtest (note no 
slash at end).
   



Aha...

Check out http://httpd.apache.org/docs/1.3/mod/core.html#usecanonicalname

You probably want UseCanonicalName off

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 


--
Mark Wishneusky
DJ Mark Wish

(P) 781-367-4405
(W) www.djmarkwish.com
(E) [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP 
Server Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


   


Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.


This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





 



--
Mark Wishneusky
DJ Mark Wish

(P) 781-367-4405
(W) www.djmarkwish.com
(E) [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Solaris make errors

2005-10-25 Thread Mike Badar
Owen, thanks for responding. 

 
  [EMAIL PROTECTED]:/mp1/software/httpd-2.0.54-source make
  
  snip
  
  ld: fatal: library -lgcc_s: not found
  ld: fatal: library -lgcc_s: not found
  ld: fatal: File processing errors. No output written to
  .libs/libexpat.so.0.1.0

 
 It looks like you get an error while compiling libexpat 
 (expat is an XML parsing library which is bundled with 
 apache). I think expat is really only needed to compile 
 web_dav so if you don't need that, the simplest fix might be 
 to drop expat by using --without-expat. 

No luck.  When I passed --without-expat to configure I received the
following error:

configure: error: Expat cannot be disabled (at this time)
configure failed for srclib/apr-util

Thanks again for the help.

Mike

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Flag to enable reading plain ASCII

2005-10-25 Thread Ben Gardiner
The Apache error_log tells me, on many lines,
Directory index forbidden by rule.  The directories mentioned
are all deep in the database, indicating that they come from a
search engine's stored data because no one today can go that
deep into the database, though it used to be visible and
visitable when the engines stored the records.

How can I make the rule change to permit access to the
directory index?  It was done before, but not by me, and I
am unable to contact the person who did it.

Without this access, the page which was getting several
thousand hits a day is now almost useless.

Thanks for any help.

Ben

On 10/24/05, Joshua Slive [EMAIL PROTECTED] wrote:
 On 10/24/05, Ben Gardiner [EMAIL PROTECTED] wrote:
 
  On 10/24/05, Ben Gardiner [EMAIL PROTECTED] wrote:
   Thanks, Joshua, for responding.  I haven't *done* anything yet.  What
   I want is for callers to be able to read both .html files and plain
   ascii.  I have about 16,000 plain ascii files (from ages ago when it
   was a BBS) which were readable at the previous site.
  
   I moved everything to godaddy, where I have a virtual dedicated
   server.  And now the caller gets an error message You don't have the
   pemissions to read (name of file or directory/file)  I have checked
   the permissions, they are all readable by outsiders.
  

 First thing to do is check the apache error log.  It will tell you
 what the problem is.

 As I mentioned earlier, apache does not inherently treat text files
 any different from html (other than sending a different Content-Type
 header).

 Joshua.



--
From:  Ben Gardiner
Return address:  [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2 child spawn issue

2005-10-25 Thread Edward David

I am getting this message when I run a perl program.
   *Resource temporarily unavailable: couldn't create child process:*

I am including my config file parameters:-

##
## Server-Pool Size Regulation (MPM specific)
##

IfModule prefork.c
StartServers 5
MinSpareServers  5
MaxSpareServers 10
MaxClients 256
MaxRequestsPerChild  1
/IfModule

# worker MPM
IfModule worker.c
ServerLimit16
StartServers 3
MaxClients 256
MinSpareThreads 75
MaxSpareThreads 250
ThreadsPerChild 25
MaxRequestsPerChild  1
/IfModule

# perchild MPM
IfModule perchild.c
NumServers   5
StartThreads 5
MinSpareThreads  5
MaxSpareThreads 10
MaxThreadsPerChild  64
MaxRequestsPerChild  0
/IfModule

If anyone can see what I am doing wrong please let me know.
My workaround for now is to restart the Apache server.

---
Edward David
Sr. Systems Analyst
University of Calgary
Information Resources
Information Technology Service
---


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Solaris make errors

2005-10-25 Thread Joost de Heer
 ld: fatal: library -lgcc_s: not found

Do you have libgcc installed? (Can be found on sunfreeware) If libgcc_s.so
isn't in a default path (as your '/var/tmp/gcc*' variables seem to
indicate) you have to add the path it's in to your LD_LIBRARY_FLAGS.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Mod_proxy_loadbalance- can/will it do persistence with headers?

2005-10-25 Thread David Craigon
Hi there,
I'm writing to ask about the new mod_proxy_loadbalance in the
2.1 series. I'm interested in persistence with load balancing. I'm
looking for a feature that does something like a proprietary load
balancer I have used.

Here is the feature: All HTTP traffic is load balanced over a series of
real servers. The user just sees an IP address on the load balancer. So
far, so standard.

What this load balancer does is that it inserts a cookie in the header
of all outgoing traffic. It then strips this cookie on the way in, then
redirects the traffic to the same web server as the one it had before,
based on what was in the cookie. That way it can maintain persistence.

Now the Linux Virtual Server project load balancing doesn't open the
packets at all, so my mind turned to http proxy software. Is it possible
(maybe using mod_headers, or even working with mod_perl and writing
handlers) to do something like this?

Alternatively can anyone suggest an FOSS way of doing what I want?

Thanks in advance,
David

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] OCSP Module

2005-10-25 Thread Jorge Redond Flames

Hi,

Does anybody knows about a Online Certificate Status Protocol (OCSP) 
module for apache? I need to implemet a OCSP reponder and I had an idea: 
add a OCSP service as a module for apache

Some body has something to say about it?

Thank you very much

Jorge

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] suEXEC question

2005-10-25 Thread Gordon Thagard

Hello All,

I'm unclear as to how one part of suEXEC works. Specifically, I'm 
refering to the documentation located at 
http://httpd.apache.org/docs/1.3/suexec.html#usage:


*User directories:*
The suEXEC wrapper can also be used to execute CGI programs as the user 
to which the request is being directed. This is accomplished by using 
the *|~|* character prefixing the user ID for whom execution is 
desired. The only requirement needed for this feature to work is for CGI 
execution to be enabled for the user and that the script must meet the 
scrutiny of the security checks 
http://httpd.apache.org/docs/1.3/suexec.html#model above.


After reading the security checks list it seems somewhat clear that only 
the apache (perhaps the nobody user, as that's how I've set mine) user 
can execute cgi or PHP code. I want users to be able to authenticate and 
then be able to:


a. change passwords
b. turn off/on vacation via /usr/local/bin/vacation
c. turn off/on spam filtering via adding/removing a pre-written 
.mailfilter file into/out of the user's home directory


Is this possible via the User directories usage description above or is 
there another way or no way using Apache?


Thanks to any and all who may be of assistance.

Cheers,

Gordon Thagard

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Global Variables in Apache2 module with MPM support.

2005-10-25 Thread Philip M. Gollucci

[EMAIL PROTECTED] is just such a list for discussing how-to

I seem to remember trying to subscribe to this in days past and not being able 
to.
Is there a link you can post ?

--
END

What doesn't kill us can only make us stronger.
Nothing is impossible.

Philip M. Gollucci ([EMAIL PROTECTED]) 301.254.5198
Consultant / http://p6m7g8.net/Resume/
Senior Developer / Liquidity Services, Inc.
  http://www.liquidityservicesinc.com
   http://www.liquidation.com
   http://www.uksurplus.com
   http://www.govliquidation.com
   http://www.gowholesale.com


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Multiple instances bound to separate IPs?

2005-10-25 Thread Sean Brown
Is it possible to run two separate instances of Apache, both on port
80, but each bound to a different IP?  So, for instance one, I'd have
this in the httpd.conf:

Listen 192.168.1.1:80

And in the other, I'd have have:

Listen 192.168.1.2:80

If I started each with a specification of configuration file, would it
work, or would I get an error about a service already bound to port
80?  I'd start them like so

/usr/local/apache2/bin/httpd -f /usr/local/apache2/conf/httpd.conf -k start
/usr/local/apache2_php5/bin/httpd -f
/usr/local/apache2_php5/conf/httpd.conf -k start

Thanks in advance,

Sean

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] suEXEC question

2005-10-25 Thread Joshua Slive
On 10/25/05, Gordon Thagard [EMAIL PROTECTED] wrote:

 After reading the security checks list it seems somewhat clear that only
 the apache (perhaps the nobody user, as that's how I've set mine) user
 can execute cgi or PHP code. I want users to be able to authenticate and
 then be able to:

 a. change passwords
 b. turn off/on vacation via /usr/local/bin/vacation
 c. turn off/on spam filtering via adding/removing a pre-written
 .mailfilter file into/out of the user's home directory

 Is this possible via the User directories usage description above or is
 there another way or no way using Apache?

No, this is not a good usage of suexec.  You would need to put cgi
scripts in each users home directory to make it work.

You should look into sudo, but be very careful.  Allowing access to
regular accounts over the web is a good way to compromise your server.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Global Variables in Apache2 module with MPM support.

2005-10-25 Thread William A. Rowe, Jr.

Philip M. Gollucci wrote:

[EMAIL PROTECTED] is just such a list for discussing how-to


I seem to remember trying to subscribe to this in days past and not 
being able to. Is there a link you can post ?


apache-modules-subscribe .at. covalent.net - nothing special.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] global mod_rewrite before virtualhosts

2005-10-25 Thread Jeremy Grant
I am the admin for a server that is running over 150+ domains.  Most of
the Domains uses Vignette to display the pages.  Currently we are using
Sun One Web Server 6.1 to server the static files and use the weblogic
proxy to get the pages from Vignette.  The way we have the proxy setup
is to pass all traffic starting with /app back to the weblogic server.

I am currently converting our Sun One Web Servers to Apache so that we
can use mod_rewrite to handle our redirect better along with allowing
for domain consolidation.  Our goal with mod_rewrite is to be able to
only server /app/Colgate/US/* on www.colgate.com and server
/app/Colgate/FR/* on www.colgate.fr.  This would mean that if someone
requested http://www.colgate.fr/app/Colgate/US/HomePage.cvsp I want to
have them redirect to
http://www.colgate.com/app/COlgate/US/HomePage.cvsp.  I though I
understood mod_rewrite well enough to make this happen, and I can if I
add the entire rewrite rules to every VirtualHost but it does not seem
to work when I try to uses this globally.  

I have my config files split out by domain with the line Include
/opt/www/conf/*.conf in my httpd.conf file.  This does mean that I have
170 different config files.

Here is an example of what I am trying to use:

VirtualHost _default_:80
   DocumentRoot /opt/VignetteRoot
   ServerAlias www.colgate.com
   RewriteRule ^/$ http://www.colgate.com/app/Colgate/US/HomePage.cvsp
[R=301]
   Location /app
  SetHandler weblogic-handler
  WebLogicHost localprodapp1
  WebLogicPort 7005
  PathTrim /app
   /Location
/VirtualHost

VirtualHost *:80
   DocumentRoot /opt/VignetteRoot
   ServeriName www.colgate.com
   ServerAlias origin.www.colgate.com
   ServerAlias colgate.com
   ServerAlias globaltoolkit.colgate.com
   ServerAlias colgatepalmolive.com
   ServerAlias www.colgatepalmolive.com

   RewriteEngine on
   RewriteCond %{HTTP_HOST} ^colgate(|palmolive)\.com$
   RewriteRule ^(.*) http://www.colgate.com$1 [R=301]

   RewriteCond %{HTTP_HOST} ^globaltoolkit\.colgate\.com$
   RewriteRule ^/$ /app/GlobalToolKit/US/HomePage.cvsp [PT]

   RewriteCond %{HTTP_HOST} ^www\.colgate\.com$
   RewriteRule ^/$ /edgescape/colgate.html [PT]
   RewriteRule ^/espanol(|.*|/)
http://www.colgate.com/app/Colgate/USES/HomePage.cvsp [R=301]
   RewriteRule ^/app/ColgateProfessional(.*)
http://www.colgateprofessional.com/app/ColgateProfessional$1 [R=301]
   RewriteRule ^/maxfresh
http://www.colgate.com/app/MaxFresh/US/EN/HomePage.cvsp [R=301]
   RewriteRule ^/app/Colgate/US/OralCare
http://www.colgate.com/app/Colgate/US/OC/HomePage.cvsp [R=301]
   RewriteRule ^/app/Colgate/US/PersonalCare
http://www.colgate.com/app/Colgate/US/PC/HomePage.cvsp [R=301]

   RewriteCond %{HTTP_HOST} ^sensitive\.colgate\.com$
   RewriteRule ^(.*) http://www.colgatesensitive.com$1 [PT]

   RewriteCond %{HTTP_HOST} ^sensitive-gr\.colgate\.com$
   RewriteRule ^(.*) http://www.colgatesensitive.gr$1 [PT]

   Location /app
  SetHandler weblogic-handler
  WebLogicHost localprodapp1
  WebLogicPort 7005
  PathTrim /app
   /Location
/VirtualHost

RewriteEngine on
RewriteCond %{HTTP_HOST} !^www\.colgate\.com$ [OR]
RewriteCond %{REQUEST_URI} ^(/app/BrightSmilesBrightFutures/US)(.*)$
[OR]
RewriteCond %{REQUEST_URI} ^(/app/Colgate/US)(.*)$ [OR]
RewriteCond %{REQUEST_URI} ^(/app/Colgate/USES)(.*)$ [OR]
RewriteCond %{REQUEST_URI} ^(/app/Palmolive/US)(.*)$ [OR]
RewriteRule ^(.*)$ http://www.colgate.com$1 [L,R=301]


As you can see I have several Rewrite statements.  Everything inside of
the virtualHost works as I expect.  Though the rewrite at the end
outside of a vitrualhost does not seem to be called.  I have even
tried pulling the rewrite out of the conf file for the domain redirects
to and place the redirects in their own config file that is Included
first from httpd.conf and then the *.conf for all *.conf my config files
and no change.

Is it possible to do what I am trying?  Should I be trying to do this
another way?(RewriteMap)

Thanks for any help or direction anyone has to give.

Jeremy Grant
Unix System Specialist - Production Support
VML
VML Fact: One of the 25 Best Companies to Work for in America.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] global mod_rewrite before virtualhosts

2005-10-25 Thread Joshua Slive
On 10/25/05, Jeremy Grant [EMAIL PROTECTED] wrote:
   I though I
 understood mod_rewrite well enough to make this happen, and I can if I
 add the entire rewrite rules to every VirtualHost but it does not seem
 to work when I try to uses this globally.

To have global rules apply to a VirtualHost you need to put
RewriteEngine On
RewriteOptions inherit
inside the VirtualHost section.

Silly, but true.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] .htaccess, Apache, PHP and Windows XP Pro

2005-10-25 Thread Joshua Kogut
in apache, you need to set the .htaccess to be able to override. In your web directory, set Allowoverride to AllOn 10/23/05, Sadeq Naqashzade 
[EMAIL PROTECTED] wrote:Hi,I'm usinng apahce 1.3 on a XP Pro for test my sites before upload to
public server.All functions worl fine except settings in .htacess file.It seems that apache not use the rules in .htaccess file in site folders.Where is the problem?- Sadeq
-- ||jmkogut||email: [EMAIL PROTECTED]|| Networking: Where all your problems are category 5. ||