webdav timeout

2005-12-12 Thread Praehauser Julia
Hi,

ich verwende apache mit webDav. Für ein bestimmtes Directory muss man sich 
authentifizieren. Wie kann ich ein timeout setzen, sodass man nach einer 
gewissen zeit keinen zugang mehr hat, bzw. sich neu authentifizieren muss?

Thx, j.

--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



RE: webdav timeout

2005-12-12 Thread Marcus Reimann
Hallo Julia,

ich verwende apache mit webDav. Für ein bestimmtes
Directory muss man sich authentifizieren. Wie kann
ich ein timeout setzen, sodass man nach einer gewissen
zeit keinen zugang mehr hat, bzw. sich neu authentifizieren
muss?

der Timeout würde in das Aufgabengebiet eines entsprechenden
Authentifizierungs-/Autorisierungs-Moduls fallen. Das mod_dav-
Modul nutzt solche Funktionen lediglich.

Bei der standardmässigen Authentifizierung AuthType Basic
bietet das zuständige Modul keine Beschränkung der Lifetime
eines Logins an.

Bei AuthType Digest (Modul mod_auth_digest) gibt es hierzu
die Direktive AuthDigestNonceLifetime (vgl.
http://httpd.apache.org/docs/2.0/mod/mod_auth_digest.html).

Sonst könnte noch ein (kommerzielles) SingleSignOn-Verfahren
mit einem LDAP-Server in Frage kommen.

Leider hilft die letzte Möglichkeit für DAV nicht weiter:
Man muß die HTTP-Authentifizierung nicht vom Webserver erledigen
lassen, sondern kann dies auch einer Webanwendung überlassen.
Wenn beispielsweise PHP als Modul installiert ist, können mit
Hilfe von PHP entsprechende Header an den Browser zurückgeliefert
werden, die eine Neuanmeldung erzwingen. Hierfür gibt es sogar
ein PEAR-Paket PEAR::Auth, bei dem man auch einstellen kann,
wie lange eine Session dauern darf.
Aber wie gesagt, das hilft bei DAV nicht weiter, nur bei
Webanwendungen.

Viele Grüße
 Marcus Reimann
 M. Reimann Systemberatung
 http://www.reimann-systemberatung.de


--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



webdav und ldap bringt nur Error 500

2005-12-12 Thread Daniel Truemper
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hallo Liste,

ich weiß nicht, ob das Thema schon total ausgelutscht ist, aber ich
bin verzweifelt! Habe schon auf Foren gepostet und gegoogelt und
komme nicht auf meinen Fehler!

Habe den Apache 2.0.54 mit OpenLDAP 2.2.26 laufen. Folgendes möchte
ich machen: über eine SSL Verbindung möchte ich ein Alias (/webdav)
anlegen, auf das man per DAV zugreifen kann. Diesen Schritt habe ich
auch problemlos hinbekommen. Mein Problem liegt nun vielmehr in der
Authentifizierung. Dies soll per LDAP geschehen. Folgendes habe ich
also in meine Config eingebaut:

- ---schnipp
Alias /webdav /export/www/ubiq
Location /webdav
   DAV On

   Order allow,deny
   Allow from all

   Options Indexes FollowSymLinks
   AllowOverride None

   AuthName Ubiq Webdevelopers
   AuthType Base

   AuthLDAPAuthoritative on
   AuthLDAPEnabled on
   AuthLDAPUrl
ldap://localhost/dc=iwi,dc=wiwi,dc=hu-berlin,dc=de?uid?sub
   AuthLDAPBindDN cn=admin,dc=iwi,dc=wiwi,dc=hu-berlin,dc=de
   AuthLDAPBindPassword 
   require valid-user
/Location
- ---schnapp

Diese Konfiguration liefert mir jedoch nur noch den Internal Server
error! DAV alleine, ohne Authetifizierung funktioniert problemlos.

In der globalen error.log erscheint folgendes:

- ---schnipp
[Mon Dec 12 14:58:12 2005] [notice] LDAP: Built with OpenLDAP LDAP SDK
[Mon Dec 12 14:58:12 2005] [notice] LDAP: SSL support unavailable
[Mon Dec 12 14:58:12 2005] [notice] mod_python: Creating 30 session
mutexes based on 30 max processes and 0 max threads.
[Mon Dec 12 14:58:12 2005] [notice] Apache/2.0.54 (Ubuntu) DAV/2
mod_python/3.1.3 Python/2.4.2 PHP/4.4.0-3 mod_ssl/2.0.54
OpenSSL/0.9.7g mod_perl/2.0.1 Perl/v5.8.7 configured -- resuming
normal operations
- ---schnapp

Was mich zu der Vermutung brachte, dass LDAP versucht per SSL
zuzugreifen. Aber auch wenn ich den Server ohne SSL laufen lasse
funktioniert es nicht! (Habe den LDAP Server nicht für SSL
konfiguriert, da er sowieso nur auf localhost hört!).

In der error.log für den Server erscheint dies:

- ---schnipp
[Mon Dec 12 14:58:26 2005] [crit] [client 141.20.102.132]
configuration error:  couldn't check user.  No user file?: /webdav/
- ---schnapp

Wenn ich das logging auf debug erscheint eine Fehlermeldung, die
besagte, dass das Modul mod_auth_ldap nicht das Passwort bekommt, das
der Benutzer dem Apache übergeben hat. Den genauen Wortlaut der
Meldung finde ich gerade nicht. Es war aber in der Datei
src/modules/experimental/mod_auth_ldap.c in der Zeile 342.

Hat jemand eine Idee? Das macht mich noch verrückt hier :-)

Vielen Dank schon mal,
Daniel
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDnYiwEcKjvPSA1ssRAqnEAKDPLd26LbbnYxFYItguSnoTSR7fzwCfS8Wi
I147yUniqFcChh2k4JorLUg=
=zGnN
-END PGP SIGNATURE-


--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



RE: webdav und ldap bringt nur Error 500

2005-12-12 Thread Marcus Reimann
Hallo Daniel,

[Mon Dec 12 14:58:12 2005] [notice] LDAP: Built with OpenLDAP LDAP SDK
[Mon Dec 12 14:58:12 2005] [notice] LDAP: SSL support unavailable
...
Was mich zu der Vermutung brachte, dass LDAP versucht per SSL
zuzugreifen...

Die Meldung bedeutet lediglich, daß Du OpenLDAP ohne SSL-Unterstützung
kompiliert hast und das die Nutzung von SSL mit dieser OpenLDAP-Version
daher nicht möglich ist. Das ist also nur ein Hinweis von OpenLDAP.

[Mon Dec 12 14:58:26 2005] [crit] [client 141.20.102.132]
configuration error:  couldn't check user.  No user file?: /webdav/

Setze AuthLDAPAuthoritative mal wie folgt:
   AuthLDAPAuthoritative off

Hinweise hierzu unter:
http://www.apache.org/docs/misc/FAQ.html#authauthoritative


Bevor Du dann weiter suchst, prüfe erst mit ldapsearch, ob die
Anfragen an den LDAP-Server korrekte Ergebnisse liefern und eine
LDAP-Anfrage für Deinen Testuser auch nur einen Eintrag zurückliefert.

Viele Grüße
 Marcus Reimann
 M. Reimann Systemberatung
 http://www.reimann-systemberatung.de


--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



[EMAIL PROTECTED] Tools for apache security log auditing

2005-12-12 Thread Vladimir
Hello everyone!

I have a lot of WWW servers(serving by apache2) in the internet. Each server
have many virtual hosts.
Each virtual host have own logs(error and common), which I need to auditing for
security incidents by some tools.
This tools will analyse log files and if some security event(unauthorized access
attempt, scanning, DoS attempt, and other) happen it will send alert via email
to administrator. Similar tools for syslog: logcheck/logsentry and swatch.
Can someone recommended such tools?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Error in the makefile generated for mod_jk on HP-UX unix!Here is the solution.

2005-12-12 Thread Prathibha, Bharathi
Title: Error in the makefile generated for mod_jk on HP-UX unix!Here is the solution.






Hi All,

 I found a small problem while building mod_jk 1.2.15 on HP-UX unix . There are errors in the makefiles that are being generated while configuring the module for use with Apache. And , binaries are also not available.I struggled a lot for generating mod_jk.so on HP-UX. I couldn't find sufficient info on the net.So, thought of sharing this with u all!

Here I'll give u the steps for building the module :


1. Download the latest release JK-1.2.15 from http://tomcat.apache.org/download-connectors.cgi

2.gunzip it.

 $gunzip jakarta-tomcat-connectors-1.2.15-src.tar.gz

3.untar

 $tar -xvf jakarta-tomcat-connectors-1.2.15-src.tar

4.cd jakarta-tomcat-connectors-1.2.15-src/jk/native

5.

 $./configure --with-apxs=/your/apache/bin/apxs --prefix=/your/installation/directory

6.Required makefiles to do a make will be generated

7.if u are generating the module for apache2.0

 cd to apache-2.0

 vi Makefile.in

 

 search for 


 mod_jk.so: mod_jk.la

 $(LIBTOOL) --mode=install cp $ `pwd`/$@


Change $ to mod_jk.la 

 

 and

 vi Makefile

 make the same change.


8. now cd -- . Come back to jakarta-tomcat-connectors-1.2.15-src/jk/native


 vi Makefile

 delete the lines at the end of makefile starting from 

 

 all:

 

 and make

 

9. U will get a warning asking u to run libtool cmd to clean

10.After running this u will get a msg saying required module mod_jk.so is created in ${APACHE_HOME}/modules

11. U don't find anything over there 

 cd jakarta-tomcat-connectors-1.2.15-src/jk/native/apache-2.0

 u'll find mod_jk.sl

 rename it to mod_jk.so 

 put it in the modules directory of ur Apache server installation and proceed with the steps the comes with mod_jk.

Hope this helps,

Prathibha.






Re: [EMAIL PROTECTED] Apache 1.3: Aliases no longer working

2005-12-12 Thread Stephen Collyer

Joshua Slive wrote:

On 12/10/05, Stephen Collyer [EMAIL PROTECTED] wrote:



And the perms are fine - chmod'ed everything wide open earlier
on to be sure.

There's a ScriptAlias set up pointing to a cgi-bin dir thats
working just fine, too. This strikes me as odd.



You checked ALL PARENT DIRECTORIES?  Are you using selinux?  Are you
using symlinks?  Have you tried to su to the User/Group specified in
httpd.conf and see if you can access the files?


Yes, I've checked ALL PARENT DIRECTORIES.
No, I'm not using selinux.
No, I'm not using symlinks.
Yes, I can su to the appropriate user, and I can, indeed, access the
files that way.




I'm much keener to get Apache to tell why it's returning a
403 rather than guessing - do you know if this is possible ?



Sure; first you need to find the code in apache that is denying
access, and then add an appropriate error log message to that code
path.  Easy, huh?


I'm not familiar with the Apache code base, but I guess this
implies that there's no trace code in there ? Seems to be
something of an omission for a project as large as Apache, if so.


An alternative is to run the request under a debugger and step through
it until you see what is causing the problem.  See:
http://httpd.apache.org/dev/debugging.html


Well, I'd already strace'd it, with no better results; all
I could see is that the appropriate file is stat'ed, and then
a little later on, the 403 being returned.

However: *** I have found the problem ***

The problem, of course, was caused by my being a dick.
I'd put in some temporary access control that I'd forgotten
about in an Include'd conf file.

Now, given that we're all dicks at some point or other,
this has taught me that Apache is too hard to debug.

It would be much more useful if it were possible to ask
Apache to provide a trace of a request, based on its current 
configuration, this trace containing all of the major decisions

that are made thoughout its life: access control, URL-dir
translations, usage of Aliases, and so on.

Now, I'd guess that such trace would be spread across many
components, written by many different people, so I won't be
holding my breath, but this would be far more useful than the
current suggestions in the debugging page of, say, strace or
gdb, both of which are really at the wrong level semantically.
(strace is telling you about syscalls, not config logic, and
gdb'ing Apache ain't for those who aren't already familiar
with the code, though it would give you the right answer with
enough effort, of course).

--
Regards

Stephen Collyer
Netspinner Ltd

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Windows ACL Wishes

2005-12-12 Thread Tatham Oddie \(Fuel Advance\)
Hi all,

I'm trying to setup an Apache 2.0 server that just acts as a simple,
read-only, access-anywhere interface to some of our internal folders.

We are running Apache 2.0.54 on a Windows Server 2003 machine, which is also
a domain controller.

I have the virtual root working well.
I have the directory listings working well.
I have SSPI authentication against our Windows 2003 domain working well.

However, Apache always accesses the folder from the account that is running
under rendering Windows ACLs useless.

Is there any way that either:

- the server can impersonate the authenticated user (like IIS can)

Or

- the server can check the Windows ACLs


Any help on this is greatly appreciated. Thank you in advance.


Thanks,

Tatham Oddie
Fuel Advance - Ignite Your Idea
www.fueladvance.com



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 1.3: Aliases no longer working

2005-12-12 Thread Boyle Owen
 -Original Message-
 From: Stephen Collyer [mailto:[EMAIL PROTECTED]
 
 I'm not familiar with the Apache code base, but I guess this
 implies that there's no trace code in there ? Seems to be
 something of an omission for a project as large as Apache, if so.

I disagree strongly. Apache's greatest strength is its reliability and 
robustness. If you pollute the code-base with help, info and debug messages and 
all the associated switches and conditionals, you create a fertile bug 
environment.

Incidentally, I believe your assertion that you found nothing in the error log 
to be inaccurate. If the problem was due to an access control restriction, then 
you would have received a message access denied by server configuration. This 
should have been enough to indicate what the problem was.

If you truly didn't get this, then there is still something wrong with your 
installation. Reproduce the 403 and double-check the error log.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
  An alternative is to run the request under a debugger and 
 step through
  it until you see what is causing the problem.  See:
  http://httpd.apache.org/dev/debugging.html
 
 Well, I'd already strace'd it, with no better results; all
 I could see is that the appropriate file is stat'ed, and then
 a little later on, the 403 being returned.
 
 However: *** I have found the problem ***
 
 The problem, of course, was caused by my being a dick.
 I'd put in some temporary access control that I'd forgotten
 about in an Include'd conf file.
 
 Now, given that we're all dicks at some point or other,
 this has taught me that Apache is too hard to debug.
 
 It would be much more useful if it were possible to ask
 Apache to provide a trace of a request, based on its current 
 configuration, this trace containing all of the major decisions
 that are made thoughout its life: access control, URL-dir
 translations, usage of Aliases, and so on.
 
 Now, I'd guess that such trace would be spread across many
 components, written by many different people, so I won't be
 holding my breath, but this would be far more useful than the
 current suggestions in the debugging page of, say, strace or
 gdb, both of which are really at the wrong level semantically.
 (strace is telling you about syscalls, not config logic, and
 gdb'ing Apache ain't for those who aren't already familiar
 with the code, though it would give you the right answer with
 enough effort, of course).
 
 -- 
 Regards
 
 Stephen Collyer
 Netspinner Ltd
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Manual page problem ?

2005-12-12 Thread Boyle Owen
Plain text please...

I think your problem is that you are missing a few directives to do with 
mod_negotiation (see 
http://httpd.apache.org/docs/2.0/mod/mod_negotiation.html). 

Try;

- Options Multiviews (or add Multiview to an existing Options directive)
-  LanguagePriority en (assuming you want English as priority)

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


-Original Message-
From: Mehmet Fatih AKBULUT [mailto:[EMAIL PROTECTED]
Sent: Montag, 12. Dezember 2005 04:53
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Manual page problem ?


hi all.
when i try to browse manual pages for apache2 i always get errors like below :
(url : http://127.0.0.1/apache2-doc/manual/new_features_2_0.html )

and error :

URI: new_features_2_0.html.de Content-Language: de Content-type: text/html; 
charset=ISO-8859-1 URI: new_features_2_0.html.en Content-Language: en 
Content-type: text/html; charset=ISO-8859-1 URI: new_features_2_0.html.es 
Content-Language: es Content-type: text/html; charset=ISO-8859-1 URI: 
new_features_2_0.html.fr Content-Language: fr Content-type: text/html; 
charset=ISO-8859-1 URI: new_features_2_0.html.ja.euc-jp Content-Language: ja 
Content-type: text/html; charset=EUC-JP URI: new_features_2_0.html.ko.euc-kr 
Content-Language: ko Content-type: text/html; charset=EUC-KR URI: 
new_features_2_0.html.ru.koi8-r Content-Language: ru Content-type: text/html; 
charset=KOI8-R ... bla bla bla ...

i see such errors unless i add '.en' at the end of url. (url : 
http://127.0.0.1/apache2-doc/manual/new_features_2_0.html .en)

do i have to remove all *.html and rename *.html.en as *.html ???
or is there a simple solution not to get the error(s) above ?
help please.
Regards,
Bye.

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 1.3: Aliases no longer working

2005-12-12 Thread Stephen Collyer

Boyle Owen wrote:

-Original Message-
From: Stephen Collyer [mailto:[EMAIL PROTECTED]

I'm not familiar with the Apache code base, but I guess this
implies that there's no trace code in there ? Seems to be
something of an omission for a project as large as Apache, if so.



I disagree strongly. Apache's greatest strength is its reliability

 and robustness. If you pollute the code-base with help, info and debug
 messages and all the associated switches and conditionals, you create a
 fertile bug environment.

Well, that's one thing we'll certainly disagree about. I've worked on
many projects with code bases that dwarf Apache's, and without
exception, they all include trace facilities of greater-or-lesser
utility and sophistication. And the reason for this is that of simple
experience: fallible humans have found far easier to debug a product
if it tells you what it's doing, rather than having the fallible human
guessing. (and these features are typically even more important in
more complex apps, where you may have multiple processes or threads
running, and essentially vital in embedded systems, where you have
to debug the interaction of code and hardware, where it's v. difficult
to reproduce the precise conditions obtaining at any particular point
in time - they didn't invent logic analysers for fun, you know).

And as for complexity: you jest ? Any trace code I've ever seen (or
written) is trivial compared to the general complexity of the app.
If it's not then the app probably isn't complex enough to require
tracing.

Incidentally, I believe your assertion that you found nothing in the 

error log to be inaccurate. If the problem was due to an access control
restriction, then you would have received a message access denied by
server configuration.

Well, if we're going to be picky, I guess you're right: I should
have said that I found nothing that helped me. Yes, I got an access
denied by server configuration, but let's face it, if you get a 403
then it doesn't take a genius to guess that it's the server config;
the question is *where* in the config, and that's where verbose
trace would help.

 This should have been enough to indicate what the problem was.

I've no doubt that it would have been more than enough for you.
A lesser mortal such as myself would prefer something a little
more specific, though.

--
Regards

Stephen Collyer
Netspinner Ltd

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2 on Windows authentication against W2003-AD

2005-12-12 Thread Barham, David
I'm trying to get Apache running on Windows to authenticate from the
windows AD of the server. (I got Apache on unix to do this using
mod_auth_pam). I was kind of expecting Apache on Windows to be easier
(?) but am stuck with mod_auth_ldap.

Has anyone got a simple example of doing this? Is there something other
than ldap that I've missed?

Thanks
David Barham
UGS

Httpd.conf has 

Directory C:/temp/dbtest
AllowOverride None
Order allow,deny
Allow from all
AuthName DB area
AuthType basic
LDAP_Server {name of Windows DC}   
LDAP_Port 389
LDAP_Debug on
Base_DN mydomainname as DC=foo, DC=bar
Bind_DN [EMAIL PROTECTED]
Bind_Pass my password
UID_Attr UserPrincipalName
#UID_Attr uid
require valid-user

/Directory
#

In error-log I see
[mod_auth_ldap.c] (1214) - MAKING NEW CONNECTION, try# 10, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] (1219) - cr-ld: 0xdc17e0, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1243)] - Setting connect timeout to: 4 seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1256)] - Successfully set connection timeout to 4
seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (760) ] - Using LDAP filter:
(UserPrincipalName={username typed into authentication dialog)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - trying to bind with bind DN {Bind_DN username and
password (not shown)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Bound successfully with DN {Bind DN username and
password (not shown)
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - ldap_search_s() failed
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Error: Can't connect to the LDAP server
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1298)] - Bind attempt# 10, cound not find DN for user
{username typed into authentication dialog with attr
UserPrincipalName
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1331)] - Tried to bind 10 times. Giving up.

I've tried various UID_Attr and settled on UserPrincipalName after using
LDAP to query AD and search for

 Dn: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC={domain bit}
1 canonicalName: {domain
bit}/Regions/EMEA/Cambridge/CBUsers/Barham, David; 
1 cn: Barham, David; 
1 distinguishedName: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC=net{domain bit}; 
4 objectClass: top; person; organizationalPerson; user; 
1 name: Barham, David;



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Manual page problem ?

2005-12-12 Thread Mehmet Fatih AKBULUT
thanks Boyle.
thats why i needed :)
Regards,
bye.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2 on Windows authentication against W2003-AD

2005-12-12 Thread Tatham Oddie \(Fuel Advance\)
Check out mod_auth_sspi


Thanks,

Tatham Oddie
Fuel Advance - Ignite Your Idea
www.fueladvance.com


-Original Message-
From: Barham, David [mailto:[EMAIL PROTECTED] 
Sent: Monday, 12 December 2005 9:59 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Apache 2 on Windows authentication against W2003-AD

I'm trying to get Apache running on Windows to authenticate from the
windows AD of the server. (I got Apache on unix to do this using
mod_auth_pam). I was kind of expecting Apache on Windows to be easier
(?) but am stuck with mod_auth_ldap.

Has anyone got a simple example of doing this? Is there something other
than ldap that I've missed?

Thanks
David Barham
UGS

Httpd.conf has 

Directory C:/temp/dbtest
AllowOverride None
Order allow,deny
Allow from all
AuthName DB area
AuthType basic
LDAP_Server {name of Windows DC}   
LDAP_Port 389
LDAP_Debug on
Base_DN mydomainname as DC=foo, DC=bar
Bind_DN [EMAIL PROTECTED]
Bind_Pass my password
UID_Attr UserPrincipalName
#UID_Attr uid
require valid-user

/Directory
#

In error-log I see
[mod_auth_ldap.c] (1214) - MAKING NEW CONNECTION, try# 10, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] (1219) - cr-ld: 0xdc17e0, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1243)] - Setting connect timeout to: 4 seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1256)] - Successfully set connection timeout to 4
seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (760) ] - Using LDAP filter:
(UserPrincipalName={username typed into authentication dialog)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - trying to bind with bind DN {Bind_DN username and
password (not shown)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Bound successfully with DN {Bind DN username and
password (not shown)
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - ldap_search_s() failed
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Error: Can't connect to the LDAP server
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1298)] - Bind attempt# 10, cound not find DN for user
{username typed into authentication dialog with attr
UserPrincipalName
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1331)] - Tried to bind 10 times. Giving up.

I've tried various UID_Attr and settled on UserPrincipalName after using
LDAP to query AD and search for

 Dn: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC={domain bit}
1 canonicalName: {domain
bit}/Regions/EMEA/Cambridge/CBUsers/Barham, David; 
1 cn: Barham, David; 
1 distinguishedName: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC=net{domain bit}; 
4 objectClass: top; person; organizationalPerson; user; 
1 name: Barham, David;



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_include question

2005-12-12 Thread Peter Huesser

Hello

I want allow to use the !--#include virtual=... -- directive for 
including
ordinary html code (no SSI). In the httpd.conf file I have the following 
statements.


 ...
 LoadModule include_module modules/mod_include.so
 ...
 Directory /
   Options FollowSymLinks +Includes
   AllowOverride None
 /Directory
 ...

Anfortunatelly the following does not work

File test.html:

 !DOCTYPE html PUBLIC -//W3C//DTD HTML 4.0 Transitional//EN
 html
 head
 /head
 body
!--#include virtual=/gaga.txt --
 /body
 /html

File gaga.txt:

 Hello world !

I guess I am missing some Options but have no idea which. Nothing useful 
found in

the logfile.

Any idea ?

Thank's in advance for any help

   Pedro





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] [htacces] Redirect only html?

2005-12-12 Thread Lennart Aangeenbrug

Hi,

My hoster redirects my domains to public_html/. The sites are located in
public_html/site1/
public_html/site2/
public_html/site3/ etc
But there are also shared dir's, like public_html/graphic. Now i want to
redirect site1 to /site1, but in this way that the root still 
public_html/ is ...


So, when you enter www.site1.com, you will be directed to
www.site1.com/site1/index.php (public_html/site1) and calling
www.site1.com/graphic (public_html/graphic) will end in that directory.
Only the index.html of a specifiec domain has to been redirected; 
another domain has to be redirected to his own directory.


The problem is, that in my htaccess file, there are different configs for
different sites. How can I adress a redirect-rule for a specific site?

redirect $file $newlocation

does not work, because the htaccess file does not know, which domain is 
adressed. So i'm looking al morning for a solution to tell the htaccess 
file that this specific redirect has only to be executed in relation to 
a specific domainname. Can someone help me?


gr, Lennart

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2 on Windows authentication against W2003-AD

2005-12-12 Thread Barham, David
Finally found the correct incantation for mod_auth_ldap against a
W2003AD. I hope this helps others. This was for Apache 2.0.29 and
mod_auth_ldap 2.12

David Barham
UGS


Directory C:/temp/dbtest

AllowOverride None

Order allow,deny

Allow from all

AuthName DB test area

AuthType basic

LDAP_Server dc_name.etc.com {a domain controller}   

LDAP_Port 389

LDAP_Debug on

LDAP_Protocol_Version 3 {very important, wouldn't work without it}

Base_DN DC=net,DC=plm,DC=etc,DC=com

Bind_DN [EMAIL PROTECTED] 

Bind_Pass {requires password}

UID_Attr sAMAccountName   {I couldn't find another attribute that
matches 'username'}

#require user barhamd {just a list of users}

#require valid-user {anyone with a validated domain account}

Group_Attr member {default of UniqueMember didn't work with my Windows
AD}

require group
CN=GB-CBRTSD-GG,OU=CBGroups,OU=Cambridge,OU=EMEA,OU=Regions {member of a
particular group}

/Directory


-Original Message-
From: Tatham Oddie (Fuel Advance) [mailto:[EMAIL PROTECTED] 
Sent: 12 December 2005 11:13
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Apache 2 on Windows authentication against
W2003-AD

Check out mod_auth_sspi


Thanks,

Tatham Oddie
Fuel Advance - Ignite Your Idea
www.fueladvance.com


-Original Message-
From: Barham, David [mailto:[EMAIL PROTECTED] 
Sent: Monday, 12 December 2005 9:59 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Apache 2 on Windows authentication against
W2003-AD

I'm trying to get Apache running on Windows to authenticate from the
windows AD of the server. (I got Apache on unix to do this using
mod_auth_pam). I was kind of expecting Apache on Windows to be easier
(?) but am stuck with mod_auth_ldap.

Has anyone got a simple example of doing this? Is there something other
than ldap that I've missed?

Thanks
David Barham
UGS

Httpd.conf has 

Directory C:/temp/dbtest
AllowOverride None
Order allow,deny
Allow from all
AuthName DB area
AuthType basic
LDAP_Server {name of Windows DC}   
LDAP_Port 389
LDAP_Debug on
Base_DN mydomainname as DC=foo, DC=bar
Bind_DN [EMAIL PROTECTED]
Bind_Pass my password
UID_Attr UserPrincipalName
#UID_Attr uid
require valid-user

/Directory
#

In error-log I see
[mod_auth_ldap.c] (1214) - MAKING NEW CONNECTION, try# 10, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] (1219) - cr-ld: 0xdc17e0, pid=6100
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1243)] - Setting connect timeout to: 4 seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1256)] - Successfully set connection timeout to 4
seconds
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (760) ] - Using LDAP filter:
(UserPrincipalName={username typed into authentication dialog)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - trying to bind with bind DN {Bind_DN username and
password (not shown)
[Mon Dec 12 10:44:26 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Bound successfully with DN {Bind DN username and
password (not shown)
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - ldap_search_s() failed
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c] - Error: Can't connect to the LDAP server
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1298)] - Bind attempt# 10, cound not find DN for user
{username typed into authentication dialog with attr
UserPrincipalName
[Mon Dec 12 10:44:27 2005] [error] [client 134.244.154.125]
[mod_auth_ldap.c (1331)] - Tried to bind 10 times. Giving up.

I've tried various UID_Attr and settled on UserPrincipalName after using
LDAP to query AD and search for

 Dn: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC={domain bit}
1 canonicalName: {domain
bit}/Regions/EMEA/Cambridge/CBUsers/Barham, David; 
1 cn: Barham, David; 
1 distinguishedName: CN=Barham\,
David,OU=CBUsers,OU=Cambridge,OU=EMEA,OU=Regions,DC=net{domain bit}; 
4 objectClass: top; person; organizationalPerson; user; 
1 name: Barham, David;



-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support 

Re: [EMAIL PROTECTED] Problem with Virtual Host on Apache v2.0.54

2005-12-12 Thread myhapwcforever
To try the follow?

NameVirtualHost youip:80

VirtualHost youip:80
ServerAdmin [EMAIL PROTECTED]
DocumentRoot C:/Program Files/Apache Group/Apache2/abc
ServerName abc.dyndns.dk
ErrorLog logs/error.log
CustomLog logs/access.log common
Options Indexes FollowSymLinks ExecCGI
/VirtualHost

VirtualHost youip:80
ServerAdmin [EMAIL PROTECTED]
DocumentRoot C:/Program Files/Apache Group/Apache2/efg
ServerName efg.dyndns.dk
ErrorLog logs/efg-error.log
CustomLog logs/efg-access.log common
Options Indexes FollowSymLinks ExecCGI
/VirtualHost


- Original Message - 
From: Andrey Kuznetsov [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Monday, December 12, 2005 11:12 AM
Subject: [EMAIL PROTECTED] Problem with Virtual Host on Apache v2.0.54


Apache v2.0.54 behind NAT and using DMZ.
I am able to access the website from outside through the NAT and else,
however I cannot set up my Virtual Host environment.

This is what I have in my config file, it works in terms it redirects
me to the first instance of priority which is ABC but I can never get
to EFG even though I type http://efg.dyndns.dk. My problem is being
able to access abc but not efg which is like the second domain hosted
on the same apache server\ip.
Thank you for helping out. Just ask if you need more info.

NameVirtualHost *

VirtualHost abc.dyndns.dk:80
ServerAdmin [EMAIL PROTECTED]
DocumentRoot C:/Program Files/Apache Group/Apache2/abc
ServerName abc.dyndns.dk
ErrorLog logs/error.log
CustomLog logs/access.log common
Options Indexes FollowSymLinks ExecCGI
/VirtualHost

VirtualHost efg.dyndns.dk:80
ServerAdmin [EMAIL PROTECTED]
DocumentRoot C:/Program Files/Apache Group/Apache2/efg
ServerName efg.dyndns.dk
ErrorLog logs/efg-error.log
CustomLog logs/efg-access.log common
Options Indexes FollowSymLinks ExecCGI
/VirtualHost

--
Live Long and Prosper,
by Andrey Kuznetsov aka Death Owl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


[EMAIL PROTECTED] revocation list

2005-12-12 Thread Luiz Gustavo Anflor Pereira

Hello all

I want to implement a secure site through digital authentication, and i
found that i need to keep the Certificate Revocation Lists. It is ok, i
can download them from the net, but my question is: is there a way to
consult the lists online, when the user tries to authenticate himself?
Is it possible to configure apache to consult the lists on the CAs
sites?

thank you very much,

Luiz Gustavo


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Win32 Apache 2.0.55, Apache::ASP,

2005-12-12 Thread Jason J. Czerak




I have this goofy error that is related to Apache::ASP.

[Fri Dec 09 17:44:20 2005] [error] [client 172.18.120.170] Can't locate object method get via package APR::Table at C:/Perl/site/lib/Apache/ASP.pm line 2009.\n at C:/Perl/site/lib/Apache/ASP.pm line 2009\n\tApache::ASP::get_dir_config('APR::Table=HASH(0x12ede6c)', 'Global') called at C:/Perl/site/lib/Apache/ASP.pm line 269\n\tApache::ASP::new('Apache::ASP', 'Apache2::RequestRec=SCALAR(0x12edbcc)', 'C:/u01/globalview_projects/randomization/index.asp') called at C:/Perl/site/lib/Apache/ASP.pm line 181\n\tApache::ASP::handler('Apache2::RequestRec=SCALAR(0x12edbcc)') called at -e line 0\n\teval {...} called at -e line 0\n


I have tried this solution here

http://mail-archives.apache.org/mod_mbox/perl-asp/200506.mbox/raw/[EMAIL PROTECTED]/

it fails to work. Am I over looking something simple?






-- 
Jason Czerak ([EMAIL PROTECTED])
PPD Medical Device -- New Hope, MN
System Administrator

Desk: 763.489.6128
Cell: 586.405.8366 (Nextel: 130*21*2819)
Pager: 888.381.1459 ([EMAIL PROTECTED])




__This email transmission and any documents, files or previous emailmessages attached to it may contain information that is confidential orlegally privileged. If you are not the intended recipient or a personresponsible for delivering this transmission to the intended recipient,you are hereby notified that you must not read this transmission andthat any disclosure, copying, printing, distribution or use of thistransmission is strictly prohibited. If you have received this transmissionin error, please immediately notify the sender by telephone or return emailand delete the original transmission and its attachments without readingor saving in any manner.



Re: [EMAIL PROTECTED] Re: force rewrite to occur before authentication, howto?

2005-12-12 Thread Joshua Slive
On 12/11/05, T F [EMAIL PROTECTED] wrote:
  The problem is that the login box pops up before the rewrite

 I'm still not having any luck with this.  It appears as though
 authentication is happening before the rewrite.  I need the
 opposite:  need rewrite before the authentication.

 Oddly, a google search turns up posts with both situations.
 In some, people are in my boat (trying to get rewrite before auth)

 In others, people are stating that Apache actually rewrites before
 authentication (which is want I'm after).

It depends, I believe, on where you put the RewriteRules.  If they are
in the main server context, they happen before auth.  If they are in
.htaccess or Directory sections, they happen after auth.  I don't
know of any way to work around this.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Joshua Slive
On 12/11/05, Ken Tozier [EMAIL PROTECTED] wrote:

 On Dec 11, 2005, at 8:12 PM, Joshua Slive wrote:
  By exposing the entire hierarchy do you mean giving file-system
  search permissions (chmod +x)?  If so, no, you can't work around this
  in apache.  It has nothing to do with apache.  It is the file-system
  that is denying access.  If apache can't get to the directory, there
  is no way to serve the files.

 I guess the confusion on my part is: Why isn't it possible to just
 treat the Apache process as you would any other user? Add Apache
 process x from machine y to group z that is allowed see a specified
 folder? Instead, we're forced to redefining the permissions of every
 directory in  the path just so Apache can see it. The permissions are
 already set up the way we want them re group access and in the
 overall scheme of things Apache should be just another user logged
 into the server.

Apache processes are treated like any other user; well, in fact, a
particular user: the one specified in the User/Group directives in
httpd.conf.  If this User/Group can access the files using ordinary
filesystem permissions, then apache can access them.

 The mechanics of coercing a resource URL into a file system path are
 trivial. With a correctly formatted path string in hand, just send a
 file open to the underlying file system. If you get a valid file
 handle back, great you have permission. If not you don't. No need to
 go through all this directory permission redefinition business.

If the apache User/Group doesn't have search permissions on the
directories leading to the file in question, then the file open to
the underlying file system will fail.  This is an OS/filesystem
issue, and not an apache issue, as I've mentioned.

Perhaps you missed one thing: you don't necessarily need to give
wide-open +x permission to everyone; you can give it only to the
specific User/Group specified in httpd.conf.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 1.3: Aliases no longer working

2005-12-12 Thread Joshua Slive
On 12/12/05, Stephen Collyer [EMAIL PROTECTED] wrote:
 Well, if we're going to be picky, I guess you're right: I should
 have said that I found nothing that helped me. Yes, I got an access
 denied by server configuration, but let's face it, if you get a 403
 then it doesn't take a genius to guess that it's the server config;
 the question is *where* in the config, and that's where verbose
 trace would help.

Well, if you had actually posted that error message to the list,
instead of telling us there was nothing there, then it would have
avoided the wild-goose-chase that we all went on.  That message tells
you that it is an Allow/Deny in your httpd.conf that is causing the
problem, and not filesystem permissions.

Then the only extra information that apache could give you would be to
tell you exactly where in the config file the relevant Deny statement
lived.  In fact, I believe I remember a proposal to emit the config
file name and line number on errors like this, but it never got off
the ground, unfortunately.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_include question

2005-12-12 Thread Joshua Slive
On 12/12/05, Peter Huesser [EMAIL PROTECTED] wrote:
 Hello

 I want allow to use the !--#include virtual=... -- directive for
 including
 ordinary html code (no SSI). In the httpd.conf file I have the following
 statements.

   ...
   LoadModule include_module modules/mod_include.so
   ...
   Directory /
 Options FollowSymLinks +Includes

Never mix plussed and non-plussed options.  I think what you want is
Options FollowSymLinks Includes

 AllowOverride None
   /Directory
   ...

 Anfortunatelly the following does not work

It looks like you missed the AddOutputFilter part of the configuration:
http://httpd.apache.org/docs/2.2/howto/ssi.html#configuring

(If that is not the problem, make sure you check your error log.)

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] revocation list

2005-12-12 Thread Stephen Collyer

Luiz Gustavo Anflor Pereira wrote:

Hello all

I want to implement a secure site through digital authentication, and i
found that i need to keep the Certificate Revocation Lists. It is ok, i
can download them from the net, but my question is: is there a way to
consult the lists online, when the user tries to authenticate himself?
Is it possible to configure apache to consult the lists on the CAs
sites?


I think what you are looking for is OCSP support, where OCSP
(Online Certificate Status Protocol) allows you to query a
third party (usually a CA) to ask if a particular cert has been
revoked.

Unfortunately, I'm not sure if there's:

a) any good support in Apache for this yet (a bit of
Googling suggests not)

or

b) any widespread support for this from CAs.

Unless anyone knows any better, you're probably stuck with the
CRLs for the time being.

--
Regards

Stephen Collyer
Netspinner Ltd

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem with Virtual Host on Apache v2.0.54

2005-12-12 Thread Joshua Slive
On 12/12/05, myhapwcforever [EMAIL PROTECTED] wrote:
 To try the follow?

 NameVirtualHost youip:80

 VirtualHost youip:80

This may work, but the easier configuration is to replace youip with *.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_include question

2005-12-12 Thread Peter Huesser




Thank's Joshua

  
Hello

I want allow to use the !--#include virtual="..." -- directive for
including
ordinary html code (no SSI). In the httpd.conf file I have the following
statements.

  ...
  LoadModule include_module modules/mod_include.so
  ...
  Directory /
Options FollowSymLinks +Includes

  
  
Never mix plussed and non-plussed options.  I think what you want is
Options FollowSymLinks Includes
  

I tried it with + and without. This was just my last attempt.

  
  
  
AllowOverride None
  /Directory
  ...

Anfortunatelly the following does not work

  
  
It looks like you missed the AddOutputFilter part of the configuration:
http://httpd.apache.org/docs/2.2/howto/ssi.html#configuring
  

I also played around with this keywords. I guess it should not be
necessary
because I don't want to include server side include files but ordinary
html
text. But however I also tried

 AddType text/html .shtml .txt
 AddOutputFilter INCLUDES .shtml .txt

but nothing changed.


  
(If that is not the problem, make sure you check your error log.)
  

No error is reported. It seems as if everything is correct. But I don't
get the
desired result.

Pedro



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Apache 1.3: Aliases no longer working

2005-12-12 Thread Stephen Collyer

Joshua Slive wrote:

On 12/12/05, Stephen Collyer [EMAIL PROTECTED] wrote:


Well, if we're going to be picky, I guess you're right: I should
have said that I found nothing that helped me. Yes, I got an access
denied by server configuration, but let's face it, if you get a 403
then it doesn't take a genius to guess that it's the server config;
the question is *where* in the config, and that's where verbose
trace would help.



Well, if you had actually posted that error message to the list,
instead of telling us there was nothing there, then it would have
avoided the wild-goose-chase that we all went on.  


Fair comment, and guilty as charged.


Then the only extra information that apache could give you would be to
tell you exactly where in the config file the relevant Deny statement
lived.  In fact, I believe I remember a proposal to emit the config
file name and line number on errors like this, but it never got off
the ground, unfortunately.


Pity, that would be very useful.

--
Regards

Stephen Collyer
Netspinner Ltd

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache2 not running

2005-12-12 Thread Elizabeth Datig
I previously installed Apache 2 and it was working fine, apparently the 
Adware virus got in and Apache stopped working. I removed the virus, Apache 
still would not work.  I uninstalled it and reinstalled it and now I get an 
error that says Apache is not installed. How can I get this working again? 
Please help.


_
Is your PC infected? Get a FREE online computer virus scan from McAfee® 
Security. http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache2 not running

2005-12-12 Thread Wagner, Aaron
 -Original Message-
 From: Elizabeth Datig [mailto:[EMAIL PROTECTED] 
 Sent: Monday, December 12, 2005 11:55 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache2 not running
 
 I previously installed Apache 2 and it was working fine, 
 apparently the 
 Adware virus got in and Apache stopped working. I removed the 
 virus, Apache 
 still would not work.  I uninstalled it and reinstalled it 
 and now I get an 
 error that says Apache is not installed. How can I get this 
 working again? 
 Please help.
 
We need more info

OS?
How are you stating apache?
Version of apache?
Etc
Etc

Thanx
Aaron N Wagner
Monitoring Systems and Network Tools
CCO-Command Center Operations
804.515.6298

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache2 not running

2005-12-12 Thread Elizabeth Datig
The OS is Windows XP, it's Apache 2.0.55. Apache is supposed to start 
automatically. Sorry about that, I'm new to this and am venturing out into 
unknown territory. Do you know if there is a source to show you exactly what 
information is supposed to be in the configuration file?




From: Wagner, Aaron [EMAIL PROTECTED]
Reply-To: users@httpd.apache.org
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Apache2 not running
Date: Mon, 12 Dec 2005 11:58:58 -0500

 -Original Message-
 From: Elizabeth Datig [mailto:[EMAIL PROTECTED]
 Sent: Monday, December 12, 2005 11:55 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache2 not running

 I previously installed Apache 2 and it was working fine,
 apparently the
 Adware virus got in and Apache stopped working. I removed the
 virus, Apache
 still would not work.  I uninstalled it and reinstalled it
 and now I get an
 error that says Apache is not installed. How can I get this
 working again?
 Please help.

We need more info

OS?
How are you stating apache?
Version of apache?
Etc
Etc

Thanx
Aaron N Wagner
Monitoring Systems and Network Tools
CCO-Command Center Operations
804.515.6298

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



_
On the road to retirement? Check out MSN Life Events for advice on how to 
get there! http://lifeevents.msn.com/category.aspx?cid=Retirement



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache2 not running

2005-12-12 Thread Wagner, Aaron
 -Original Message-
 From: Elizabeth Datig [mailto:[EMAIL PROTECTED] 
 Sent: Monday, December 12, 2005 12:22 PM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache2 not running
 
 The OS is Windows XP, it's Apache 2.0.55. Apache is supposed to start 
 automatically. Sorry about that, I'm new to this and am 
 venturing out into 
 unknown territory. Do you know if there is a source to show 
 you exactly what 
 information is supposed to be in the configuration file?
 
 
 From: Wagner, Aaron [EMAIL PROTECTED]
 Reply-To: users@httpd.apache.org
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache2 not running
 Date: Mon, 12 Dec 2005 11:58:58 -0500
 
   -Original Message-
   From: Elizabeth Datig [mailto:[EMAIL PROTECTED]
   Sent: Monday, December 12, 2005 11:55 AM
   To: users@httpd.apache.org
   Subject: [EMAIL PROTECTED] Apache2 not running
  
   I previously installed Apache 2 and it was working fine,
   apparently the
   Adware virus got in and Apache stopped working. I removed the
   virus, Apache
   still would not work.  I uninstalled it and reinstalled it
   and now I get an
   error that says Apache is not installed. How can I get this
   working again?
   Please help.
  
 We need more info
 
 OS?
 How are you stating apache?
 Version of apache?
 Etc
 Etc
 
 Thanx
 Aaron N Wagner
 Monitoring Systems and Network Tools
 CCO-Command Center Operations
 804.515.6298
 

Look in control Panel\administrative Tools\services off the start
button.  You probably have a Apache Service in there.  Right click and
look at the properties.  It should have a path to executable something
like this: 

C:\WebCore2\Apache2\bin\Apache.exe -k runservice 

Check and make sure the path is correct.

If not, open a dos prompt cd down to the apache/bin folder and run 

apache -k install

You should now see either a new apache in Services or the one in there
is pointing to the right exe.  Make sure the service is set to
automatically start(if that's what you want) and start the service, you
can also start apache by typing 

Apache -k start

At the dos prompt or check by re-booting windows.

Thanx
Aaron N Wagner
Monitoring Systems and Network Tools
CCO-Command Center Operations
804.515.6298

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache2 not running

2005-12-12 Thread Wagner, Aaron
 -Original Message-
 From: Elizabeth Datig [mailto:[EMAIL PROTECTED] 
 Sent: Monday, December 12, 2005 12:51 PM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache2 not running
 
 When I look in control Panel\administrative Tools\services, 
 Apache is in not 
 there. What should I do? Thanks for your help and responding 
 so quickly.
 
 
 From: Wagner, Aaron [EMAIL PROTECTED]
 Reply-To: users@httpd.apache.org
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache2 not running
 Date: Mon, 12 Dec 2005 12:36:05 -0500
 
   -Original Message-
   From: Elizabeth Datig [mailto:[EMAIL PROTECTED]
   Sent: Monday, December 12, 2005 12:22 PM
   To: users@httpd.apache.org
   Subject: RE: [EMAIL PROTECTED] Apache2 not running
  
   The OS is Windows XP, it's Apache 2.0.55. Apache is 
 supposed to start
   automatically. Sorry about that, I'm new to this and am
   venturing out into
   unknown territory. Do you know if there is a source to show
   you exactly what
   information is supposed to be in the configuration file?
  
  
   From: Wagner, Aaron [EMAIL PROTECTED]
   Reply-To: users@httpd.apache.org
   To: users@httpd.apache.org
   Subject: RE: [EMAIL PROTECTED] Apache2 not running
   Date: Mon, 12 Dec 2005 11:58:58 -0500
   
 -Original Message-
 From: Elizabeth Datig [mailto:[EMAIL PROTECTED]
 Sent: Monday, December 12, 2005 11:55 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache2 not running

 I previously installed Apache 2 and it was working fine,
 apparently the
 Adware virus got in and Apache stopped working. I removed the
 virus, Apache
 still would not work.  I uninstalled it and reinstalled it
 and now I get an
 error that says Apache is not installed. How can I get this
 working again?
 Please help.

   We need more info
   
   OS?
   How are you stating apache?
   Version of apache?
   Etc
   Etc
   
   Thanx
   Aaron N Wagner
   Monitoring Systems and Network Tools
   CCO-Command Center Operations
   804.515.6298
   
 
 Look in control Panel\administrative Tools\services off the start
 button.  You probably have a Apache Service in there.  Right 
 click and
 look at the properties.  It should have a path to executable 
 something
 like this:
 
 C:\WebCore2\Apache2\bin\Apache.exe -k runservice
 
 Check and make sure the path is correct.
 
 If not, open a dos prompt cd down to the apache/bin folder and run
 
 apache -k install
 
 You should now see either a new apache in Services or the 
 one in there
 is pointing to the right exe.  Make sure the service is set to
 automatically start(if that's what you want) and start the 
 service, you
 can also start apache by typing
 
 Apache -k start
 
 At the dos prompt or check by re-booting windows.
 
 Thanx
 Aaron N Wagner
 Monitoring Systems and Network Tools
 CCO-Command Center Operations
 804.515.6298
 



Open a dos prompt cd down to the apache/bin/   folder(the folder with
the apache.exe in it)and run:

apache -k start

You should now have apache running, verify it is.

If spache starts and runs correctly, run

apache -k install

You should now see either a new apache in Services.  Make sure the
service is set to automatically start(if that's what you want) 

 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Version 2.2

2005-12-12 Thread Oluwatope Akinniyi
Hi,

I would appreciate it if anyone can point me to a link where I can get
the windows binaries of Apache version 2.2.

-- 
Best Regards

Tope Akinniyi


Please do not forget: Jesus is the way, the truth and the life.



___ 
Yahoo! Exclusive Xmas Game, help Santa with his celebrity party - 
http://santas-christmas-party.yahoo.net/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] strange cache problem with Apache

2005-12-12 Thread Randall Mackie

We have set up an Apache web server on our dedicated linux server, but are
experiencing some strange issues with cache. First, the details:

Linux server, running Mandriva Linux 2006.
Apache 2.0.54 with the following rpms installed:

apache-mod_disk_cache-2.0.54-13mdk
apache-mod_suexec-2.0.54-4mdk
apache-conf-2.0.54-12mdk
apache-doc-2.0.54-2mdk
apache-base-2.0.54-13mdk
apache-mpm-prefork-2.0.54-13mdk
apache-mod_proxy-2.0.54-13mdk
apache-mod_ssl-2.0.54-6mdk
apache-mod_php-2.0.54_5.0.4-4mdk
apache-modules-2.0.54-13mdk
apache-mod_cache-2.0.54-13mdk
apache-mod_perl-2.0.54_2.0.1- 6mdk


We have set up our web server with the domain www.geosystem.us.
We have aliased our other names to the web server, using the following
lines in our httpd.conf file:

NameVirtualHost *:80

VirtualHost *:80
ServerName www.geosystem.us
ServerAlias geosystem.us www.geosystem.net www.geosystem.it www.gsy-usa.com
VirtualDocumentRoot /var/www/html/www.geosystem.us/web/
VirtualScriptAlias /var/www/html/www.geosystem.us/cgi/
/VirtualHost


www.geosystem.net, www.geosystem.it, etc all point to our web server address.


The problem: when we update some of the html files in the document root,
those changes do not become immediately observable when we try to load
the web page unless we clear /var/cache/httpd first (regardless of whether we
clear the cache in our web browsers).

Even stranger, we only experience this problem with one of the aliased
domain names (www.geosystem.net). The others work fine.

Is this a configuration issue, or some other issue?

Is there a way to set up the cache, or set the cache to zero? In other words,
why does Apache cache the files? If they are changed, why doesn't Apache serve
up the new files?

Thanks in advance for any help.

Randy M.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] strange cache problem with Apache

2005-12-12 Thread Joshua Slive
On 12/12/05, Randall Mackie [EMAIL PROTECTED] wrote:
 The problem: when we update some of the html files in the document root,
 those changes do not become immediately observable when we try to load
 the web page unless we clear /var/cache/httpd first (regardless of whether we
 clear the cache in our web browsers).

 Even stranger, we only experience this problem with one of the aliased
 domain names (www.geosystem.net). The others work fine.

 Is this a configuration issue, or some other issue?

 Is there a way to set up the cache, or set the cache to zero? In other words,
 why does Apache cache the files? If they are changed, why doesn't Apache serve
 up the new files?

Are you sure it is apache caching the files and not another proxy
inbetween?  If it is apache, then it would be caused by the
CacheEnable directives someplace in your config files. I'm guessing
that mandrake uses some complicated config that automatically enables
the caching directive whenever you load mod_cache.

As to why apache sends the cached version, it is because mod_cache
uses ordinary http caching rules to determine whether a cache entry is
fresh.  If you are serving static files, then there is usually no need
to put mod_cache in front.  Without mod_cache, apache will always
serve the most up-to-date version.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] strange cache problem with Apache

2005-12-12 Thread Randall Mackie



Joshua Slive wrote:

On 12/12/05, Randall Mackie [EMAIL PROTECTED] wrote:


The problem: when we update some of the html files in the document root,
those changes do not become immediately observable when we try to load
the web page unless we clear /var/cache/httpd first (regardless of whether we
clear the cache in our web browsers).

Even stranger, we only experience this problem with one of the aliased
domain names (www.geosystem.net). The others work fine.

Is this a configuration issue, or some other issue?

Is there a way to set up the cache, or set the cache to zero? In other words,
why does Apache cache the files? If they are changed, why doesn't Apache serve
up the new files?



Are you sure it is apache caching the files and not another proxy
inbetween?  If it is apache, then it would be caused by the
CacheEnable directives someplace in your config files. I'm guessing
that mandrake uses some complicated config that automatically enables
the caching directive whenever you load mod_cache.

As to why apache sends the cached version, it is because mod_cache
uses ordinary http caching rules to determine whether a cache entry is
fresh.  If you are serving static files, then there is usually no need
to put mod_cache in front.  Without mod_cache, apache will always
serve the most up-to-date version.

Joshua.




Hi Joshua,

Thanks for your response. I don't know about Mandrake, but I suspect the caching
is enabled by the modules:

apache-mod_disk_cache-2.0.54-13mdk
apache-mod_cache-2.0.54-13md
apache-mod_proxy-2.0.54-13mdk

It appears that I can uninstall those rpms, and that removes the /var/cache/http
as well. If we're just serving up static files, then I would assume I don't
need the proxy and cache modules? Is that correct?

Thanks, Randy


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] strange cache problem with Apache

2005-12-12 Thread Joshua Slive
On 12/12/05, Randall Mackie [EMAIL PROTECTED] wrote:

 apache-mod_disk_cache-2.0.54-13mdk
 apache-mod_cache-2.0.54-13md
 apache-mod_proxy-2.0.54-13mdk

 It appears that I can uninstall those rpms, and that removes the 
 /var/cache/http
 as well. If we're just serving up static files, then I would assume I don't
 need the proxy and cache modules? Is that correct?

Yes.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Version 2.2

2005-12-12 Thread Gustavo Lopes

See http://marc.theaimsgroup.com/?l=apache-httpd-usersm=113389817632292w=2

Gustavo Lopes
- Original Message - 
From: Oluwatope Akinniyi [EMAIL PROTECTED]

To: users@httpd.apache.org
Sent: Monday, December 12, 2005 5:59 PM
Subject: [EMAIL PROTECTED] Version 2.2



Hi,

I would appreciate it if anyone can point me to a link where I can get
the windows binaries of Apache version 2.2.

--
Best Regards

Tope Akinniyi


Please do not forget: Jesus is the way, the truth and the life.



___
Yahoo! Exclusive Xmas Game, help Santa with his celebrity party - 
http://santas-christmas-party.yahoo.net/


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Windows ACL Wishes

2005-12-12 Thread William A. Rowe, Jr.

Web users != Local machine users.  And in fact, it's somewhat dangerous
to do so.  That said, you might look up mod_auth_sspi.  I found a reference
over here; http://www.deadbeef.com/index.php/mod_auth_sspi



Tatham Oddie (Fuel Advance) wrote:

Hi all,

I'm trying to setup an Apache 2.0 server that just acts as a simple,
read-only, access-anywhere interface to some of our internal folders.

We are running Apache 2.0.54 on a Windows Server 2003 machine, which is also
a domain controller.

I have the virtual root working well.
I have the directory listings working well.
I have SSPI authentication against our Windows 2003 domain working well.

However, Apache always accesses the folder from the account that is running
under rendering Windows ACLs useless.

Is there any way that either:

- the server can impersonate the authenticated user (like IIS can)

Or

- the server can check the Windows ACLs


Any help on this is greatly appreciated. Thank you in advance.


Thanks,

Tatham Oddie
Fuel Advance - Ignite Your Idea
www.fueladvance.com



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Windows ACL Wishes

2005-12-12 Thread Tatham Oddie \(Fuel Advance\)
I'm using mod_auth_sspi for the authentication.

In this case I _do_ want Apache to impersonate the authenticated identity.
We are authenticating internal domain users, and then need to serve pages
according to what permissions they have.

To make this work in IIS I click two checkboxes ... why is it so hard in
Apache?


Thanks,

Tatham Oddie
Fuel Advance - Ignite Your Idea
www.fueladvance.com


-Original Message-
From: William A. Rowe, Jr. [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, 13 December 2005 10:10 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Windows ACL Wishes

Web users != Local machine users.  And in fact, it's somewhat dangerous
to do so.  That said, you might look up mod_auth_sspi.  I found a reference
over here; http://www.deadbeef.com/index.php/mod_auth_sspi



Tatham Oddie (Fuel Advance) wrote:
 Hi all,
 
 I'm trying to setup an Apache 2.0 server that just acts as a simple,
 read-only, access-anywhere interface to some of our internal folders.
 
 We are running Apache 2.0.54 on a Windows Server 2003 machine, which is
also
 a domain controller.
 
 I have the virtual root working well.
 I have the directory listings working well.
 I have SSPI authentication against our Windows 2003 domain working well.
 
 However, Apache always accesses the folder from the account that is
running
 under rendering Windows ACLs useless.
 
 Is there any way that either:
 
 - the server can impersonate the authenticated user (like IIS can)
 
 Or
 
 - the server can check the Windows ACLs
 
 
 Any help on this is greatly appreciated. Thank you in advance.
 
 
 Thanks,
 
 Tatham Oddie
 Fuel Advance - Ignite Your Idea
 www.fueladvance.com
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 .
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Windows ACL Wishes

2005-12-12 Thread William A. Rowe, Jr.

William A. Rowe, Jr. wrote:

Tatham Oddie (Fuel Advance) wrote:


To make this work in IIS I click two checkboxes ... why is it so hard in
Apache?


Because Apache != IIS?  FYI this doesn't work on Unix either.  Well it's
possible to adapt.


...possible to adapt an MPM such as perchild, or one of the various third
party MPM's, to do user-by-vhost or user-by-auth'ed user.

On Unix any user can be impersonated, on Win32 kernel processes can't
impersonate without an impersonation (login) token.  So mod_auth_sspi,
by logging the user through the NT auth database, has a token it can use
to impersonate on the thread for the duration of the request.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Ken Tozier


On Dec 12, 2005, at 9:33 AM, Joshua Slive wrote:


Apache processes are treated like any other user; well, in fact, a
particular user: the one specified in the User/Group directives in
httpd.conf.  If this User/Group can access the files using ordinary
filesystem permissions, then apache can access them.


OK. I think it *might* be sinking in.

So basically, all I need to do, is ask the the Windows server IT guys  
to add user www to the group that can access the photos folder in  
question? And Apache will be able to serve photos from that folder?  
Would I still need to define an alias in the mod_alias section of the  
httpd.conf file?


Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Joshua Slive
On 12/12/05, Ken Tozier [EMAIL PROTECTED] wrote:

 On Dec 12, 2005, at 9:33 AM, Joshua Slive wrote:

  Apache processes are treated like any other user; well, in fact, a
  particular user: the one specified in the User/Group directives in
  httpd.conf.  If this User/Group can access the files using ordinary
  filesystem permissions, then apache can access them.

 OK. I think it *might* be sinking in.

 So basically, all I need to do, is ask the the Windows server IT guys
 to add user www to the group that can access the photos folder in
 question? And Apache will be able to serve photos from that folder?
 Would I still need to define an alias in the mod_alias section of the
 httpd.conf file?

The Alias is entirely separate.  That is what tells apache *where* to
find the file.

What you need is to have it setup such that, if you where to login as
the User/Group specified in httpd.conf, you would be able to access
the relevant files.  How you do that depends on your setup.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Ken Tozier


On Dec 12, 2005, at 9:46 PM, Joshua Slive wrote:


The Alias is entirely separate.  That is what tells apache *where* to
find the file.

What you need is to have it setup such that, if you where to login as
the User/Group specified in httpd.conf, you would be able to access
the relevant files.  How you do that depends on your setup.


Very good. Thanks for you help/patience.

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_include question

2005-12-12 Thread Peter Huesser






  
  
  
 I also played around with this keywords. I guess it should not be necessary
 because I don't want to include server side include files but ordinary html
 text. But however I also tried

   AddType text/html .shtml .txt
   AddOutputFilter INCLUDES .shtml .txt

 but nothing changed.

  
  
Uhh... Right, because you changed the configuration of .shtml files
whereas you want to process .html files.  You need
AddOutputFilter INCLUDES .html
  

Great, this was it. Thank's a lot.

 Pedro



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]