Re: [EMAIL PROTECTED] SVN and httpd w/ SSL

2005-12-01 Thread Philip M. Gollucci


Order allow,deny
Deny from all


So this is what was causing the problem.

It was suppose to

explicitly deny anything other than read acces over a plain connection. 
 I had that in my SSL enabled vhost.  I need to move it to the plain 
(port 80) vhost.


*sigh*




--

"Love is not the one you can picture yourself marrying,
but the one you can't picture the rest of your life without."

"It takes a minute to have a crush on someone, an hour to like someone,
and a day to love someone, but it takes a lifetime to forget someone..."

Philip M. Gollucci ([EMAIL PROTECTED]) 301.254.5198
Consultant / http://p6m7g8.net/Resume/resume.shtml
Senior Software Engineer - TicketMaster - http://ticketmaster.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Extracting query fields from query-SSI

2005-12-01 Thread Kishor Tech
Hey thanks a lot Joshua!

-Original Message-
From: Joshua Slive [mailto:[EMAIL PROTECTED] 
Sent: Thursday, December 01, 2005 9:33 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Extracting query fields from query-SSI

On 11/30/05, Kishor MailingList <[EMAIL PROTECTED]> wrote:
> Hi,
>
>  I've a query related to the SSI feature under apache.
>
>  I found that there are variables QUERY_STRING and QUERY_STRING_UNESCAPED
>  using which I can get to know the query that the user has sent. But I
want
> to separate
>  each of the parameter in the query and make use of that.
>
>  e.g. http:///pahe.shtml?a=1&b=2&c=3 I would like
> to extract values of
>  a, b and c from the query and use them.
>
>  Is there a way to do this without using any cgi or exe?

In general, ssi is not the best language for stuff like that.  But it
is probably possible using something like (untested):
 



This is documented here:
http://httpd.apache.org/docs/2.0/mod/mod_include.html#flowctrl

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] SVN and httpd w/ SSL

2005-12-01 Thread Philip M. Gollucci
Hi, I'm trying to setup an svn repository that works with httpd2 over 
ssl.  I've gotten pretty far following the Subversion book.

So I can start the server.  I can make requests to it.
I can check out my repo via svn and ssl.

Then I try to do an svn add, svn ci
And I get this -- any great ideas ?

client stderr:
svn: Commit failed (details follow):
svn: Can't create directory '/home/svn/db/transactions/8-1.txn': 
Permission denied

svn: Your commit message was left in a temporary file:
svn:'/y/svn-commit.5.tmp'

sever error_log:
[Thu Dec 01 22:24:13 2005] [error] [client 68.49.179.55] client denied 
by server configuration: /www/sites/svn.x.y



First some versions:
  FreeBSD 6.0-RELEASE
  Apache/2.0.55 DAV/2 SVN/1.3.0-rc2 mod_ssl/2.0.55 OpenSSL/0.9.7e

  If anyone cares, these are all from the ports tree

svnadmin create /home/svn/repos
chown -R nobody:svnadmin /home/svn/repos

htpasswd -cm /usr/local/etc/apache2/svn-users pgollucci

cat /usr/local/etc/apache2/svn-auth
[/]
* = rw

(I'll restrict this once I get it working)

cat /usr/local/etc/apache2/httpd.conf
ServerRoot "/usr/local"

Listen 443
LockFile /var/log/httpsd-accept.lock
PidFile /var/run/httpsd.pid

LogLevel info
ErrorLog /var/log/httpsd-error.log
User nobody
Group svnadmin

ServerAdmin [EMAIL PROTECTED]
ServerName x.y
ServerSignature EMail
UseCanonicalName Off

LoadModule ssl_module libexec/apache2/mod_ssl.so
LoadModule mime_module libexec/apache2/mod_mime.so

AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl.crl

SSLRandomSeed startup builtin
SSLRandomSeed connect builtin

SSLMutex  file:/var/log/httpd-ssl_mutex
SSLSessionCache shm:/var/log/httpd-ssl_gcache_data(512000)

LoadModule setenvif_module libexec/apache2/mod_setenvif.so

SetEnvIf User-Agent ".*MSIE.*" \
 nokeepalive ssl-unclean-shutdown \
 downgrade-1.0 force-response-1.0

LoadModule auth_module libexec/apache2/mod_auth.so
LoadModule access_module   libexec/apache2/mod_access.so
LoadModule dav_module  libexec/apache2/mod_dav.so
LoadModule dav_fs_module   libexec/apache2/mod_dav_fs.so
LoadModule dav_svn_module  libexec/apache2/mod_dav_svn.so
LoadModule authz_svn_modulelibexec/apache2/mod_authz_svn.so


Order allow,deny
Allow from all


NameVirtualHost *

  ServerName svn.x.y:443

  SSLEngine  On
  SSLCertificateFile /usr/local/etc/apache2/certs/svn.x.y.crt
  SSLCertificateKeyFile  /usr/local/etc/apache2/keys/svn.x.y.key

  DocumentRoot /www/sites/svn.x.y

  
DAV svn
SVNPath /home/svn

AuthzSVNAccessFile /usr/local/etc/apache2/svn-auth

AuthName "Cluster"
AuthType Basic
AuthUserFile /usr/local/etc/apache2/svn-users
Require valid-user


Order allow,deny
Deny from all

  



--

"Love is not the one you can picture yourself marrying,
but the one you can't picture the rest of your life without."

"It takes a minute to have a crush on someone, an hour to like someone,
and a day to love someone, but it takes a lifetime to forget someone..."

Philip M. Gollucci ([EMAIL PROTECTED]) 301.254.5198
Consultant / http://p6m7g8.net/Resume/resume.shtml
Senior Software Engineer - TicketMaster - http://ticketmaster.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Rewrite part of url

2005-12-01 Thread Joshua Slive
On 12/1/05, Don Cross <[EMAIL PROTECTED]> wrote:
>I am using linux 9.3 and apache 2.053. I have never used MOD_Rewrite
> before, but I think it is the tool I need. I would like to rewrite part of a
> url. Example:  http://sample.com/new/item/03363rly???.htm
> The ??? is the code for the item I would like to rewrite depending in the
> directory the client is requesting.
> The directory could be /brand _562 .I would like to replace the ??? in this
> case with the code 562.
> I have looked at the practical solutions but am still lost as to how I would
> do it.

Something like
RewriteRule ^/brand_([0-9]{3})$ /new/item/03363rly$1.htm

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] performance analysis

2005-12-01 Thread ludi
For http link, I think you can down file using http request. We use
the simple method to test the bandwidth.

2005/12/2, Senthil Nathan <[EMAIL PROTECTED]>:
> if u r in windows environment, try this, packet snifer.
>
>
> On 12/2/05, Charlie Smith <[EMAIL PROTECTED]> wrote:
> > I recently noticed a long delay in a page coming up.  What's the best
> > command-line
> > tool/routine to use to monitor how long a page takes to comeback.  Should
> I
> > put
> > an LWP call
> > to a page in a cron job to monitor this?  Or can someone recommend a
> better
> > solution.
> >
> > Then, what is best way to identify problem with why page is slow?
> >
> > Charlie
> > 12/1/05
> >
> >
> --
> > This message may contain confidential information, and is
> > intended only for the use of the individual(s) to whom it
> > is addressed.
> >
> --
> >
> >
> >
> -
> > The official User-To-User support forum of the Apache HTTP Server Project.
> > See http://httpd.apache.org/userslist.html> for more
> info.
> > To unsubscribe, e-mail:
> [EMAIL PROTECTED]
> >"   from the digest:
> [EMAIL PROTECTED]
> > For additional commands, e-mail: [EMAIL PROTECTED]
> >
> >
> >
> >
> --
> > This message may contain confidential information, and is
> > intended only for the use of the individual(s) to whom it
> > is addressed.
> >
> --
> >
> >
> >
> -
> > The official User-To-User support forum of the Apache HTTP Server Project.
> > See http://httpd.apache.org/userslist.html> for more
> info.
> > To unsubscribe, e-mail:
> [EMAIL PROTECTED]
> >"   from the digest:
> [EMAIL PROTECTED]
> > For additional commands, e-mail: [EMAIL PROTECTED]
> >
> >
> >
> >
> --
> > This message may contain confidential information, and is
> > intended only for the use of the individual(s) to whom it
> > is addressed.
> >
> --
> >
> >
> >
> -
> > The official User-To-User support forum of the Apache HTTP Server Project.
> > See http://httpd.apache.org/userslist.html> for more
> info.
> > To unsubscribe, e-mail:
> [EMAIL PROTECTED]
> >"   from the digest:
> [EMAIL PROTECTED]
> > For additional commands, e-mail: [EMAIL PROTECTED]
> >
> >
>
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] http processes killing server

2005-12-01 Thread Joshua Slive
On 12/1/05, Benjamin Adams <[EMAIL PROTECTED]> wrote:
> http processes hit 50+ the server dies, how can I stop this for
> happening?

You've so far asked variants of the same question 5 times, and I've
responded 3 times.  You've never followed up to any of my responses,
so I don't think it will help for me to respond again.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Rewrite part of url

2005-12-01 Thread Don Cross
   I am using linux 9.3 and apache 2.053. I have never used MOD_Rewrite
before, but I think it is the tool I need. I would like to rewrite part of a
url. Example:  http://sample.com/new/item/03363rly???.htm
The ??? is the code for the item I would like to rewrite depending in the
directory the client is requesting.
The directory could be /brand _562 .I would like to replace the ??? in this
case with the code 562.
I have looked at the practical solutions but am still lost as to how I would
do it.
Thanks in advance for any suggestions.
Don Cross




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_perl and multi user environment - clashes with other users's data

2005-12-01 Thread Octavian Rasnita
Hi,

From: "Senthil Nathan" <[EMAIL PROTECTED]>

hi all,

(anyway if possible to change some setting in apache httpd.conf, im posting
this in this group)

im facing a problem with mod_perl2 on apache 2 as,

in the multiuser environment, everyone login to the page and their
respective profile gets displayed. after every click, other user's data also
gets aappended to this current view for the user, which is not the expected
one in mod_perl.

the same piece of code cgi/perl works very well on apache 2.(without
mod_perl). only the respective user's profile can be viewed.

so the problem arises only with mod_perl for sure.

how can this be resolved???

thanks
senthil nathan r
--

The perl programs were created for running them with mod_cgi and some
variables are probably globally defined, but mod_perl compiles the program
only once, then just runs them from memory, so the variables are not
re-initialized.

The recommended way is to clean the programs and make them mod_perl
compatible, and I recommend reading perl.apache.org for this.

If this implies too much work, you can use ModPerl::PerlRun (and not
ModPerl::Registry)
This module will let you run cgi scripts with mod_perl but it will also
re-initialize the vars for each request.

PerlModule ModPerl::PerlRun
Alias /perl-run/ /home/httpd/perl/

SetHandler perl-script
PerlResponseHandler ModPerl::PerlRun
PerlOptions +ParseHeaders
Options +ExecCGI



---

Teddy



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2 ignores setgid directory perms

2005-12-01 Thread Sage Weaver
Yes, sorry, that's what I meant in the first sentence: www-data is a member
of the staff group.


On 12/1/05 11:11 AM, "Olaf van der Spek" <[EMAIL PROTECTED]> wrote:

> On 12/1/05, Sage Weaver <[EMAIL PROTECTED]> wrote:
> Apache is a member of the
> staff group, yes, and that seems to have no
> effect.  Moreover, the directory
> in which the file is being created is owned
> by the www-data user.
>
>
> Specifically, I have a "files" directory that is owned by www-data and
>
> grouped to staff:
>
> $ ls -ld files
> drwxrwsr-x  2 www-data staff 4096
> 2005-11-28 13:38 files
>
> But the uploaded file doesn't obey the setgid on
> the directory:
>
> $ ls -l files/upload.test
> -rw-r-  1 www-data www-data
> 0 2005-11-28 13:36 files/upload.test
>
> I really need to figure out why this
> is, and how to fix it.  Does anybody
> have a clue?  Have I missed something
> in the documentation?

Is user www-data member of the group staff?



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] http processes killing server

2005-12-01 Thread Benjamin Adams

I have a Mac Server running tiger with Dual G5 and 8G Ram
running apache 1.3.33, php4, MySQL 4.1 (10G Database)

Processes:  129 total, 4 running, 5 stuck, 120 sleeping... 309  
threads 18:58:02
Load Avg:  3.84, 4.29, 3.88 CPU usage:  3.3% user, 75.2% sys,  
21.5% idle
SharedLibs: num =   27, resident = 9.18M code,  696K data, 4.04M  
LinkEdit

MemRegions: num = 24727, resident =  342M + 11.5M private, 65.9M shared
PhysMem:   380M wired,  386M active, 3.89G inactive, 4.64G used,  
3.36G free

VM: 8.76G + 18.9M   5911231(0) pageins, 5472(0) pageouts

  PID COMMAND  %CPU   TIME   #TH #PRTS #MREGS RPRVT  RSHRD   
RSIZE  VSIZE
27164 httpd   25.1%  3:04.91   112   180  4.48M  35.7M  13.1M 
+  128M
27168 httpd   22.5%  3:35.49   112   182  3.36M- 35.7M  14.1M 
+  128M+
14112 httpd   21.8%  0:22.96   112   179  3.36M  35.7M  7.94M 
+  127M
27426 httpd   18.2%  4:06.94   112   180  4.32M  35.7M  13.9M 
+  128M
27167 httpd   16.9%  3:13.61   112   181  4.31M+ 35.7M  12.9M 
+  128M+
11990 httpd   15.8%  0:34.96   112   175  3.54M  35.7M  11.1M 
+  128M
15345 top 15.4%  0:40.40   13923  1.64M   532K   
2.08M  27.0M
15452 httpd   13.3%  0:05.55   112   179  3.19M+ 35.7M   
6.37M-  127M
0 kernel_tas   2.0% 15:48:40  44 2  8725  74.9M 0K
300M  1.72G
15834 xftpd0.1%  0:00.11   11821   264K   652K
888K  27.0M
15715 httpd0.1%  0:04.78   112   174  2.84M  35.7M   
7.85M   127M
18420 SecurityAg   0.1%  5:43.07   172   105  1.70M  10.4M   
8.07M   151M
27163 httpd0.1%  5:12.64   112   175  4.64M  35.7M  14.3M 
+  128M


http processes hit 50+ the server dies, how can I stop this for  
happening?

it runs fine when the processes are 20-40
httpd.conf
ExtendedStatus On
Timeout 30
KeepAlive On
MaxKeepAliveRequests 100
KeepAliveTimeout 10
MaxClients 500
MinSpareServers 3
MaxSpareServers 5
StartServers 4
MaxRequestsPerChild 8000

any help would be great!!

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Rewrite part of url

2005-12-01 Thread Don Cross
I am using linux 9.3 and apache 2.053. I have never used MOD_Rewrite before,
but I think it is the tool I need. I would like to rewrite part of a url.
Example:  http://sample.com/new/item/03363rly???.htm
The ??? is the code for the item I would like to rewrite depending in the
directory the client is requesting.
The directory could be /brand _562 .I would like to replace the ??? in this
case with the code 562.
I have looked at the practical solutions but am still lost as to how I would
do it.
Thanks in advance for any suggestions.
Don Cross




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] [announce] Apache HTTP Server 2.2.0 Released

2005-12-01 Thread Paul Querna
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Apache HTTP Server 2.2.0 Released

The Apache Software Foundation and The Apache HTTP Server Project are
pleased to announce the release of version 2.2.0 of the Apache HTTP
Server ("Apache").

We consider this release to be the best version of Apache available, and
encourage users of all prior versions to upgrade.

Apache HTTP Server 2.2.0 is available for download from:

  http://httpd.apache.org/download.cgi

Apache 2.2 offers numerous enhancements, improvements, and performance
boosts over the 2.0 codebase.  For an overview of new features
introduced since 2.0 please see:

  http://httpd.apache.org/docs/2.2/new_features_2_2.html

Please see the CHANGES_2.2 file, linked from the download page, for a
full list of changes.

This release includes the Apache Portable Runtime (APR) version 1.2.2
bundled with the tar and zip distributions.  The APR libraries libapr,
libaprutil, and (on Win32) libapriconv must all be updated to ensure
binary compatibility and address many known platform bugs.

This release has been through extensive testing, including live at some
of the world's busiest sites, and is now considered stable.  This means
that modules and applications developed for Apache 2.2.0 will be both
source- and binary-compatible with future 2.2.x releases.  This release
builds on and extends the Apache 2.0 API. Modules written for Apache 2.0
will need to be recompiled in order to run with Apache 2.2, but no
substantial reworking should be necessary.

  http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/VERSIONING

Known Issues

Some non-showstopping issues were found during the 2.2.0 release
and testing cycle:

  * mod_dbd and mod_authn_dbd are absent from the Windows build
environment. A patch to correct this is available from:

http://www.apache.org/dist/httpd/patches/apply_to_2.2.0/

  * If you are installing on a system with apr/apr-util 1.0 or 1.1
installed, you must build apr/apr-util 1.2 manually. See:

http://httpd.apache.org/docs/2.2/install.html#requirements

When upgrading or installing this version of Apache, please bear in mind
that if you intend to use Apache with one of the threaded MPMs, you must
ensure that any modules you will be using (and the libraries they depend
on) are thread-safe.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (Darwin)

iD8DBQFDj3JI94h19kJyHwARAjaPAKC3gmvzyR69tpOpomR3ktKKfBxk0QCghEej
YqkrzomfpIIMq4m+P1VxSf0=
=sbqV
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache fails on make

2005-12-01 Thread Fabiola Lineberger
Hello everyone,

After I run the configure for apache 1.3.34 on Solaris 10 (Sparc) I ran make
and it fails with the following:

>make
===> src
make[1]: Entering directory `/usr/local/src/apache_1.3.34'
make[2]: Entering directory `/usr/local/src/apache_1.3.34/src'
===> src/regex
make[3]: Nothing to be done for `all'.
<=== src/regex
===> src/os/unix
make[3]: Nothing to be done for `all'.
<=== src/os/unix
===> src/ap
make[3]: Nothing to be done for `all'.
<=== src/ap
===> src/main
gcc -c  -I../os/unix -I../include   -DSOLARIS2=2100 -DUSE_HSREGEX -DUSE_EXPA
T -I../lib/expat-lite -fPIC -DSHARED_CORE `../apaci` alloc.c
alloc.c: In function `spawn_child_core':
alloc.c:2411: error: `STDOUT_FILENO' undeclared (first use in this function)
alloc.c:2411: error: (Each undeclared identifier is reported only once
alloc.c:2411: error: for each function it appears in.)
alloc.c:2417: error: `STDIN_FILENO' undeclared (first use in this function)
alloc.c:2423: error: `STDERR_FILENO' undeclared (first use in this function)
make[3]: *** [alloc.o] Error 1
make[2]: *** [subdirs] Error 1
make[2]: Leaving directory `/usr/local/src/apache_1.3.34/src'
make[1]: *** [build-std] Error 2
make[1]: Leaving directory `/usr/local/src/apache_1.3.34'
make: *** [build] Error 2



GNU make 3.80
Does someone have a fix for this?
TIA,
Fabiola



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_perl and multi user environment - clashes with other users's data

2005-12-01 Thread Senthil Nathan
hi all,(anyway if possible to change some setting in apache httpd.conf, im posting this in this group)im facing a problem with mod_perl2 on apache 2 as,in the multiuser environment, everyone login to the page and their respective profile gets displayed. after every click, other user's data also gets aappended to this current view for the user, which is not the expected one in mod_perl.
the same piece of code cgi/perl works very well on apache 2.(without mod_perl). only the respective user's profile can be viewed.so the problem arises only with mod_perl for sure.how can this be resolved???
thankssenthil nathan r


Re: [EMAIL PROTECTED] redirecting everything to ssl

2005-12-01 Thread Joshua Slive
On 12/1/05, Charlie Smith <[EMAIL PROTECTED]> wrote:
> Isn't ip based hosts required for this as well?

No, port-based vhosts are used.  The configuration is essentially the same.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] performance analysis

2005-12-01 Thread Senthil Nathan
if u r in windows environment, try this, packet snifer.On 12/2/05, Charlie Smith <[EMAIL PROTECTED]> wrote:
I recently noticed a long delay in a page coming up.  What's the bestcommand-line
tool/routine to use to monitor how long a page takes to comeback.  Should Iputan LWP callto a page in a cron job to monitor this?  Or can someone recommend a bettersolution.Then, what is best way to identify problem with why page is slow?
Charlie12/1/05--This message may contain confidential information, and isintended only for the use of the individual(s) to whom it
is addressed.---The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: 
[EMAIL PROTECTED]--This message may contain confidential information, and isintended only for the use of the individual(s) to whom it
is addressed.---The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: 
[EMAIL PROTECTED]--This message may contain confidential information, and isintended only for the use of the individual(s) to whom it
is addressed.---The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: 
[EMAIL PROTECTED]


Re: [EMAIL PROTECTED] performance analysis

2005-12-01 Thread Charlie Smith
I recently noticed a long delay in a page coming up.  What's the best
command-line
tool/routine to use to monitor how long a page takes to comeback.  Should I
put
an LWP call
to a page in a cron job to monitor this?  Or can someone recommend a better
solution.

Then, what is best way to identify problem with why page is slow?

Charlie
12/1/05

--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
   "   from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
   "   from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] redirecting everything to ssl

2005-12-01 Thread Charlie Smith
Isn't ip based hosts required for this as well?


>>> Joshua 12/01/05 11:56 AM >>>
On 12/1/05, Rob Benton <[EMAIL PROTECTED]> wrote:
>
> RewriteCond %{HTTP_HOST}   !^my\.site [NC]
> RewriteCond %{HTTP_HOST}   !^$
> RewriteCond %{SERVER_PORT} ^(80|443)$
> RewriteRule ^/(.*) https://my.site/$1 [L,R]
>
> That will direct all https:// traffic to the right hostname but trying
> to use http:// still results in the bad request error:
>
> "Your browser sent a request that this server could not understand.
> Reason: You're speaking plain HTTP to an SSL-enabled server port.
> Instead use the HTTPS scheme to access this URL, please."
>
> I must have missed something else in the config file.  I have 2 Listen
> directives, 1 for 80, and 1 for 443.

You probably have SSL turned on for the entire server, rather than
just for the requests coming in on port 443.  As I mentioned in an
earlier reply, you should have two vhosts: one for ssl on 443 and one
for non-ssl on 80.  The second one just redirects to the first and the
SSLEngine directive is only in the first one.

Joshual.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
   "   from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] redirecting everything to ssl

2005-12-01 Thread Joshua Slive
On 12/1/05, Rob Benton <[EMAIL PROTECTED]> wrote:
>
> RewriteCond %{HTTP_HOST}   !^my\.site [NC]
> RewriteCond %{HTTP_HOST}   !^$
> RewriteCond %{SERVER_PORT} ^(80|443)$
> RewriteRule ^/(.*) https://my.site/$1 [L,R]
>
> That will direct all https:// traffic to the right hostname but trying
> to use http:// still results in the bad request error:
>
> "Your browser sent a request that this server could not understand.
> Reason: You're speaking plain HTTP to an SSL-enabled server port.
> Instead use the HTTPS scheme to access this URL, please."
>
> I must have missed something else in the config file.  I have 2 Listen
> directives, 1 for 80, and 1 for 443.

You probably have SSL turned on for the entire server, rather than
just for the requests coming in on port 443.  As I mentioned in an
earlier reply, you should have two vhosts: one for ssl on 443 and one
for non-ssl on 80.  The second one just redirects to the first and the
SSLEngine directive is only in the first one.

Joshual.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] performance analysis

2005-12-01 Thread Charlie Smith


>>> [EMAIL PROTECTED] 12/01/05 10:18 AM >>>
I recently noticed a long delay in a page coming up.  What's the best
command-line
tool/routine to use to monitor how long a page takes to comeback.  Should I
put
an LWP call
to a page in a cron job to monitor this?  Or can someone recommend a better
solution.

Then, what is best way to identify problem with why page is slow?

Charlie
12/1/05

--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
   "   from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] redirecting everything to ssl

2005-12-01 Thread Rob Benton

Olaf van der Spek wrote:

On 11/30/05, Rob Benton <[EMAIL PROTECTED]> wrote:


I've got a site on my intranet running with mod_ssl.  This site used to
run over plain http://.  I'd like to redirect everyone trying to access
the old address to the new address via https://.

I tried just:
Redirect permanent http://site https://site

but I get a 400 Bad Request error.  I also looked at mod_rewrite but
wasn't sure if it would work for this.  What is the
simplest/best/easiest way to do this?



I use:
RewriteEngine on
RewriteCond %{HTTP_HOST} !^xwis.net [NC]
RewriteRule ^/(.*)   http://xwis.net/$1 [l,r=permanent]

You would not use the Cond and use https in the Rule.


Just trying that gives me the infinite redirect loop.  So I tried 
this(lifted from URL Rewriting Guide):


RewriteCond %{HTTP_HOST}   !^my\.site [NC]
RewriteCond %{HTTP_HOST}   !^$
RewriteCond %{SERVER_PORT} ^(80|443)$
RewriteRule ^/(.*) https://my.site/$1 [L,R]

That will direct all https:// traffic to the right hostname but trying 
to use http:// still results in the bad request error:


"Your browser sent a request that this server could not understand.
Reason: You're speaking plain HTTP to an SSL-enabled server port.
Instead use the HTTPS scheme to access this URL, please."

I must have missed something else in the config file.  I have 2 Listen 
directives, 1 for 80, and 1 for 443.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2 ignores setgid directory perms

2005-12-01 Thread Olaf van der Spek
On 12/1/05, Sage Weaver <[EMAIL PROTECTED]> wrote:
> Apache is a member of the staff group, yes, and that seems to have no
> effect.  Moreover, the directory in which the file is being created is owned
> by the www-data user.
>
> Specifically, I have a "files" directory that is owned by www-data and
> grouped to staff:
>
> $ ls -ld files
> drwxrwsr-x  2 www-data staff 4096 2005-11-28 13:38 files
>
> But the uploaded file doesn't obey the setgid on the directory:
>
> $ ls -l files/upload.test
> -rw-r-  1 www-data www-data   0 2005-11-28 13:36 files/upload.test
>
> I really need to figure out why this is, and how to fix it.  Does anybody
> have a clue?  Have I missed something in the documentation?

Is user www-data member of the group staff?


[EMAIL PROTECTED]

2005-12-01 Thread Charlie Smith
I recently noticed a long delay in a page coming up.  What's the best
command-line
tool/routine to use to monitor how long a page takes to comeback.  Should I put
an LWP call
to a page in a cron job to monitor this?  Or can someone recommend a better
solution.

Then, what is best way to identify problem with why page is slow?

Charlie
12/1/05

--
This message may contain confidential information, and is
intended only for the use of the individual(s) to whom it
is addressed.
--


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Silent install for Apache on windows doesn't create Apache2 service

2005-12-01 Thread Steven Hashagen








Thanks Dimitri…
that fixed it.

 

Apparently I was missing ALLUSERS=1

 



Steven
 Hashagen

Software Engineer

Aperio Technologies, Inc.

(760) 539-1108

[EMAIL PROTECTED]

 



 

-Original Message-
From:
[EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, December 01, 2005
1:40 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Silent
install for Apache on windows doesn't create Apache2 service

 


Hi, 

I
had similar issues when: 
-
something was already listening on port 80 (a Web Server from a well known
company :-) 
-
Apache was already installed on the machine and a httpd.conf was left by a
previous installation 

Currently
i use the following line: 
msiexec
/i "apache_2.0.55-win32-x86-no_ssl.msi" ALLUSERS=1
SERVERNAME=%NVHostname%.%NVDomain% SERVERDOMAIN=%NVDomain% [EMAIL PROTECTED]
/qb- 
where:

NVHostname=HKLM:System\CurrentControlSet\Services\Tcpip\Parameters\NV
Hostname 
NVDomain=HKLM:System\CurrentControlSet\Services\Tcpip\Parameters\NV
Domain 

---
Dimitri Janczak, Clearstream Services
(+352) 243 35392, KA.03.101.130
Revolution is a business (for young people).






 
  
  "Steven Hashagen"
  <[EMAIL PROTECTED]> 
  30/11/2005 23:09 
  
   

Please
respond to
users@httpd.apache.org

   
  
  
  
  
  
   

To


 

   
   

cc


 

   
   

Subject


[EMAIL PROTECTED] Silent install for Apache on
windows doesn't create Apache2 service

   
  
   
  
   

 


 

   
  
  
  
  
   
  
 





Hello, 

  

I’m attempting to run the Apache 2 MSI
installer in silent (or passive) mode.  I’d like it to automatically
install as a service listening on port 80.  The installation seems to work
fine, except it doesn’t create the Apache2 service. 

  

Here’s the command I’m using:


  

msiexec /i
apache_2.0.54-win32-x86-no_ssl.msi /passive [EMAIL PROTECTED]
SERVERNAME=localhost SERVERDOMAIN=localhost SERVERPORT=80 

  

Can anyone tell me how to do this, or suggest an
alternative? 

  

Thanks, 

  

Steven Hashagen 







To make communications with Clearstream easier,
Clearstream has
recently changed the email address
format to conform with industry
standards. The new format is
'[EMAIL PROTECTED]'.

Visit us at http://www.clearstream.com

IMPORTANT MESSAGE

Internet communications are not secure
and therefore Clearstream
International does not accept legal
responsibility for the contents of
this message.

The information contained in this
e-mail is confidential and may be
legally privileged. It is intended
solely for the addressee. If you are
not the intended recipient, any
disclosure, copying, distribution or
any action taken or omitted to be taken
in reliance on it, is
prohibited and may be unlawful. Any
views expressed in this e-mail are
those of the individual sender, except
where the sender specifically
states them to be the views of
Clearstream International or of any of
its affiliates or subsidiaries.

END OF DISCLAIMER 








[EMAIL PROTECTED] User Authentication through Proxy Errors

2005-12-01 Thread Brian C

Hi,

With prior help from the list I set up Apache 2.0.53 on SUSE (call it 
oldserver) to proxy requests through to another Apache server on my 
network (running 1.3.33 on Debian, call it newserver).


The relevant part of the oldserver's config looks like:


  ServerName www.newwebsite.com
  ProxyPass / http://192.168.0.9/
  ProxyPassReverse / http://192.168.0.9/


and the same for newwebsite.com (without the 'www')

I also had to edit /etc/sysconfig/apache2 and find the line that says
APACHE_MODULES="blah blah blah" and add "proxy" and "proxy_http" to the
list of modules.

This allows me to get to index.html on the newserver by going to 
newwebsite.com in a browser.


However, the rest of newserver's pages require user authentication and 
any attempt to go to such a page, instead of bringing up a user/password 
pop-up box, yields the following error:


Proxy Error

The proxy server received an invalid response from an upstream server.
The proxy server could not handle the request GET /dirname.

Reason: DNS lookup failure for: 192.168.0.9dirname

Additionally, a 502 Bad Gateway error was encountered while trying to 
use an ErrorDocument to handle the request.

Apache/2.0.53 (Linux/SUSE) Server at newwebsite.com Port 80

newserver's error_log produces the following:

[Thu Dec 01 08:50:53 2005] [error] [client 1.1.1.1] proxy: DNS lookup 
failure for: 192.168.0.9dirname returned by /dirname
[Thu Dec 01 08:50:54 2005] [error] [client 1.1.1.1] proxy: DNS lookup 
failure for: 192.168.0.9error returned by /error/HTTP_BAD_GATEWAY.html.var
[Thu Dec 01 08:50:54 2005] [error] [client 1.1.1.1] proxy: DNS lookup 
failure for: 192.168.0.9favicon.ico returned by /favicon.ico
[Thu Dec 01 08:50:55 2005] [error] [client 1.1.1.1] proxy: DNS lookup 
failure for: 192.168.0.9error returned by /error/HTTP_BAD_GATEWAY.html.var


Any thoughts on how to get the rest of newserver's web pages to proxy 
through properly?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Load problems

2005-12-01 Thread Joshua Slive
On 11/30/05, Benjamin Adams <[EMAIL PROTECTED]> wrote:
>
> I'm running apache 1.3.33 on Mac OS X 10.4.3, php4, I get the
> following sometimes

Which is really of no use to anybody with more context.  I don't see
anything obviously wrong.

> Most of the time it runs fine but when I get more people at night the
> server just dies, anyone see something wrong or what would make this
> happen?
> would updating to apache2 help fix this?

"Just dies" is not very descriptive.  Have you checked your logs to
see what is happening at those times?  Have you checked the
server-status page?

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] good comparison of apache1.3.33 vs apache2

2005-12-01 Thread Joshua Slive
On 11/30/05, Benjamin Adams <[EMAIL PROTECTED]> wrote:
> My server is running Mac OS X tiger with apache 1.3.33 and php4.3.11
>
> I was wondering if someone new a place where I can see a good test
> between the two (would like on mac but doesn't need to be).
>
> Main two problems are image load speed and php speed

Unless you are running extremely high loads, you aren't going to see
any substantial difference between the two.  Version 2 uses sendfile
which, assuming os x supports it, should make it faster on static
files.

If you are setting up a new server, you should run version 2 because
that is where all future developement effort is going.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Extracting query fields from query-SSI

2005-12-01 Thread Joshua Slive
On 11/30/05, Kishor MailingList <[EMAIL PROTECTED]> wrote:
> Hi,
>
>  I've a query related to the SSI feature under apache.
>
>  I found that there are variables QUERY_STRING and QUERY_STRING_UNESCAPED
>  using which I can get to know the query that the user has sent. But I want
> to separate
>  each of the parameter in the query and make use of that.
>
>  e.g. http:///pahe.shtml?a=1&b=2&c=3 I would like
> to extract values of
>  a, b and c from the query and use them.
>
>  Is there a way to do this without using any cgi or exe?

In general, ssi is not the best language for stuff like that.  But it
is probably possible using something like (untested):
 



This is documented here:
http://httpd.apache.org/docs/2.0/mod/mod_include.html#flowctrl

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2 ignores setgid directory perms

2005-12-01 Thread Sage Weaver
Apache is a member of the staff group, yes, and that seems to have no
effect.  Moreover, the directory in which the file is being created is owned
by the www-data user.

Specifically, I have a "files" directory that is owned by www-data and
grouped to staff:

$ ls -ld files
drwxrwsr-x  2 www-data staff 4096 2005-11-28 13:38 files

But the uploaded file doesn't obey the setgid on the directory:

$ ls -l files/upload.test
-rw-r-  1 www-data www-data   0 2005-11-28 13:36 files/upload.test

I really need to figure out why this is, and how to fix it.  Does anybody
have a clue?  Have I missed something in the documentation?



On 11/29/05 3:52 PM, "Olaf van der Spek" <[EMAIL PROTECTED]> wrote:

> On 11/29/05, Sage Weaver <[EMAIL PROTECTED]> wrote:
> I have a Debian 3.1
> server on which I am currently running Apache 2.0.54
> (packaged by Debian)
> and PHP 5.0.3 (compiled from source).
>
> I have used a couple of web
> applications (CMS software packages) that allow
> me to upload files to a
> specified directory.  That directory has setgid
> permissions on it, so that
> all files created inside it are grouped to staff,
> allowing anyone in that
> group to manipulate the files from the command line
> if need be.
>
> I have
> found that in every instance, Apache ignores the setgid bit.  All
> files
> created by the web server are owned by www-data (the default user for
> Apache
> on Debian), and grouped to www-data as well, despite the fact that
> the
> directory is grouped to staff.
>
> Is this behavior intentional?  Can it be
> changed?  If so, how?

Apache runs as www-data (IIRC). Is www-data member of
> group staff? If
not, user www-data can't create files owned by group staff.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] suexec + mod_ldap_user + multiple realms

2005-12-01 Thread Joshua Slive
On 12/1/05, Adam Hewitt <[EMAIL PROTECTED]> wrote:

> As you can see here, Apache finds the correct home directory after
> looking it up from LDAP (/u/0/3/1572830/) and allows the 'filedel.cgi'
> script to be run. It then tries to lookup the details from nscd, but it
> only passes "sword" instead of "[EMAIL PROTECTED]", but because we
> have a second user with uid of 'sword' this uid and gid is returned and
> then passed onto suexec ("~869640", "105")...so for some reason apache2
> isn't passing the realm onto libnss-ldap??
>
> Can anyone please confirm that I am not doing something stupid, and if
> there really is an issue then I will lodge a bug report.

Well, you can log an "enhancement request", but I wouldn't consider
this a bug.  Apache does not support ldap-based userdir, so you are
using a third-party module to do that.  Apache also does not support
ldap-based suexec.  You would need to modify mod_suexec to make that
work.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] httpd2-prefork processes running forever ...

2005-12-01 Thread Frederick, Fabian



Hi,
 
    I'm facing a strange problem on a production box I'm running for some 
months.Suddenly, I've got remaining httpd2-prefork processes remaining in memory 
for hours (6/7% CPU).
On the other hand, 
I've got lot of 'sleeping forever' mysql query processes.Problem is mysql 
doesn't say anything about query so I'm unable to find where problem comes 
from.
I've tried lsof -p 
so I know it's my portal which is troublesome but this one uses lot of external 
blocks ... Is there a way to know what an httpd2-prefork process is exactly 
doing ?
 
The only way I found 
to have my server running again is an apachectl restart 
:( 
 
(apache 2.0.49)
 
Best 
regards,
Fabian


[EMAIL PROTECTED] Cary Conover is out of the office.

2005-12-01 Thread Cary Conover

I will be out of the office starting Sun 11/20/2005 and will not return until Sun 12/04/2005.

Out of the office - 

To Contact my Schedule Coordinater - Susan Neece: e-mail [EMAIL PROTECTED]
To Contact my Coach - Annette Hanson: e-mail [EMAIL PROTECTED]
To Contact my Manager - Cristi Bennett: e-mail [EMAIL PROTECTED]

I will respond to your message when I return.

Cristi Bennett is covering coaching questions until I return on the 5th of December.

RE: [EMAIL PROTECTED] suexec + mod_ldap_user + multiple realms

2005-12-01 Thread Adam Hewitt
Ok...I have narrowed this down a little bit and I believe that this
issue lies within apache2. A strace has revealed the following:

write(43,
"05\2\1\1`0\2\1\2\4\35cn=XXX,ou=XXX,o=XX\200\fPasswordHere",
55) = 55
select(1024, [43], [], NULL, NULL)  = 1 (in [43])
read(43, "0\f\2\1\1a\7\n", 8)   = 8
read(43, "\1\0\4\0\4\0", 6) = 6
time(NULL)  = 1133427499
time(NULL)  = 1133427499
write(43,
"0t\2\1\2co\4\20ou=X,o=X\n\1\2\n\1\0\2\1\2\2\1\0\1\1\0\240;\243\
[EMAIL PROTECTED]
t0\17\4\rhomeDirectory", 118) = 118
select(1024, [43], [], NULL, NULL)  = 1 (in [43])
read(43, "0I\2\1\2dD\4", 8) = 8
read(43,
"\35cn=177611678,ou=X,o=X0#0!\4\rhomeDirectory1\20\4\16/u/0/3/15
72830", 67) = 67
select(1024, [43], [], NULL, NULL)  = 1 (in [43])
read(43, "0\f\2\1\2e\7\n", 8)   = 8
read(43, "\1\0\4\0\4\0", 6) = 6
time(NULL)  = 1133427499
stat64("/u/0/3/1572830/filedel.cgi", {st_mode=S_IFREG|0755, st_size=509,
...}) = 0
open("/u/0/.htaccess", O_RDONLY)= -1 ENOENT (No such file or
directory)
open("/u/0/3/.htaccess", O_RDONLY)  = -1 ENOENT (No such file or
directory)
open("/u/0/3/1572830/.htaccess", O_RDONLY) = -1 ENOENT (No such file or
directory)
open("/u/0/3/1572830/filedel.cgi/.htaccess", O_RDONLY) = -1 ENOTDIR (Not
a directory)
getpid()= 2531
pipe([44, 45])  = 0
fcntl64(45, F_GETFL)= 0x1 (flags O_WRONLY)
fcntl64(45, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
pipe([46, 47])  = 0
fcntl64(46, F_GETFL)= 0 (flags O_RDONLY)
fcntl64(46, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
pipe([48, 49])  = 0
fcntl64(48, F_GETFL)= 0 (flags O_RDONLY)
fcntl64(48, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
socket(PF_FILE, SOCK_STREAM, 0) = 50
connect(50, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = 0
writev(50, [{"\2\0\0\0\0\0\0\0\6\0\0\0", 12}, {"sword\0", 6}], 2) = 18
read(50,
"\2\0\0\0\1\0\0\0\6\0\0\0#\0\0\0\10E\r\0i\0\0\0\16\0\0\0\v\0\0\0\1\0\0\0
", 36) = 36
read(50, "sword\0$1$2731ed7a$iHervDgENtghzhbmU5mFQ/\0Not
Available\0/u/s/sword\0\0", 67) = 67
close(50)   = 0
fork(Process 2556 attached (waiting for parent)
Process 2556 resumed (parent 2531 ready)
)  = 2556
[pid  2556] --- SIGSTOP (Stopped (signal)) @ 0 (0) ---
[pid  2556] getpid()= 2556
[pid  2556] getrlimit(RLIMIT_STACK, {rlim_cur=2044*1024,
rlim_max=RLIM_INFINITY}) = 0
[pid  2556] setrlimit(RLIMIT_STACK, {rlim_cur=RLIM_INFINITY,
rlim_max=RLIM_INFINITY}) = 0
[pid  2531] close(44)   = 0
[pid  2556] close(3)= 0
[pid  2556] close(41)   = 0
[pid  2556] close(40)   = 0
[pid  2556] close(39)   = 0
[pid  2556] close(38)   = 0
[pid  2556] close(37)   = 0
[pid  2556] close(36)   = 0
[pid  2556] close(35)   = 0
[pid  2556] close(34)   = 0
[pid  2556] close(33)   = 0
[pid  2556] close(32)   = 0
[pid  2556] close(31)   = 0
[pid  2556] close(30)   = 0
[pid  2556] close(29)   = 0
[pid  2556] close(28)   = 0
[pid  2556] close(27)   = 0
[pid  2556] close(25)   = 0
[pid  2556] close(23)   = 0
[pid  2556] close(26)   = 0
[pid  2556] close(22)   = 0
[pid  2556] close(21)   = 0
[pid  2556] close(20)   = 0
[pid  2556] close(19)   = 0
[pid  2556] close(18)   = 0
[pid  2556] close(8)= 0
[pid  2556] close(6)= 0
[pid  2556] close(5)= 0
[pid  2556] close(4)= 0
[pid  2531] close(47 
[pid  2556] close(42 
[pid  2531] <... close resumed> )   = 0
[pid  2531] close(49)   = 0
[pid  2556] <... close resumed> )   = 0
[pid  2531] close(45)   = 0
[pid  2531] poll( 
[pid  2556] close(45)   = 0
[pid  2556] dup2(44, 0) = 0
[pid  2556] close(44)   = 0
[pid  2556] close(46)   = 0
[pid  2556] dup2(47, 1) = 1
[pid  2556] close(47)   = 0
[pid  2556] close(48)   = 0
[pid  2556] dup2(49, 2) = 2
[pid  2556] close(49)   = 0
[pid  2556] rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
[pid  2556] chdir("/u/0/3/1572830/")= 0
[pid  2556] getpid()= 2556
[pid  2556] getrlimit(RLIMIT_STACK, {rlim_cur=RLIM_INFINITY,
rlim_max=RLIM_INFINITY}) = 0
[pid  2556] rt_sigaction(SIGRTMIN, {SIG_DFL}, NULL, 8) = 0
[pid  2556] rt_sigaction(SIGRT_1, {SIG_D

Re: [EMAIL PROTECTED] Silent install for Apache on windows doesn't create Apache2 service

2005-12-01 Thread dimitri . janczak



Hi,

I had similar issues when:
- something was already listening on
port 80 (a Web Server from a well known company :-)
- Apache was already installed on the
machine and a httpd.conf was left by a previous installation

Currently i use the following line:
msiexec /i "apache_2.0.55-win32-x86-no_ssl.msi"
ALLUSERS=1 SERVERNAME=%NVHostname%.%NVDomain% SERVERDOMAIN=%NVDomain% [EMAIL PROTECTED]
/qb-
where:
NVHostname=HKLM:System\CurrentControlSet\Services\Tcpip\Parameters\NV
Hostname
NVDomain=HKLM:System\CurrentControlSet\Services\Tcpip\Parameters\NV
Domain

---
Dimitri Janczak, Clearstream Services
(+352) 243 35392, KA.03.101.130
Revolution is a business (for young people).







"Steven Hashagen" <[EMAIL PROTECTED]>

30/11/2005 23:09



Please respond to
users@httpd.apache.org





To



cc



Subject
[EMAIL PROTECTED] Silent install for Apache
on windows doesn't create Apache2 service









Hello,
 
I’m attempting to run the Apache 2 MSI installer
in silent (or passive) mode.  I’d like it to automatically install
as a service listening on port 80.  The installation seems to work
fine, except it doesn’t create the Apache2 service.
 
Here’s the command I’m using:
 
msiexec /i apache_2.0.54-win32-x86-no_ssl.msi
/passive [EMAIL PROTECTED] SERVERNAME=localhost SERVERDOMAIN=localhost
SERVERPORT=80
 
Can anyone tell me how to do this, or suggest
an alternative?
 
Thanks,
 
Steven Hashagen




To make communications with Clearstream easier, Clearstream hasrecently changed the email address format to conform with industrystandards. The new format is '[EMAIL PROTECTED]'.Visit us at http://www.clearstream.comIMPORTANT MESSAGEInternet communications are not secure and therefore ClearstreamInternational does not accept legal responsibility for the contents ofthis message.The information contained in this e-mail is confidential and may belegally privileged. It is intended solely for the addressee. If you arenot the intended recipient, any disclosure, copying, distribution orany action taken or omitted to be taken in reliance on it, isprohibited and may be unlawful. Any views expressed in this e-mail arethose of the individual sender, except where the sender specificallystates them to be the views of Clearstream International or of any ofits affiliates or subsidiaries.END OF DISCLAIMER