AW: webdav und ldap bringt nur Error 500

2005-12-20 Thread Praehauser Julia
Hi,
ich habe genau das gleiche Problem. Funktioniert das bei irgend jemandem mit 
Apache 2.0.55 unter Windows?
Meine Vermutung war dass es an folgendem bug liegt 
(http://issues.apache.org/bugzilla/show_bug.cgi?id=32136).
Leider gibt es vom 2.1 noch keine msi-Datei, dort sollte dieser Bug angeblich 
behoben sein. Weiß jemand wann es eine solche Datei geben wird?
Lgj

-Ursprüngliche Nachricht-
Von: Daniel Truemper [mailto:[EMAIL PROTECTED] 
Gesendet: Dienstag, 13. Dezember 2005 15:07
An: users-de@httpd.apache.org
Betreff: Re: webdav und ldap bringt nur Error 500

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hallo Marcus,

danke schonmal für die Antwort!

 Setze AuthLDAPAuthoritative mal wie folgt: AuthLDAPAuthoritative
 off

Habe ich gemacht. Hat aber nichts verändert...

 Hinweise hierzu unter:
 http://www.apache.org/docs/misc/FAQ.html#authauthoritative

Würde ich gerne, kann ich aber gerade nicht lesen. apache.org ist
gerade down? Oder so? Komme jedenfalls nicht auf die Seite!

 Bevor Du dann weiter suchst, prüfe erst mit ldapsearch, ob die
 Anfragen an den LDAP-Server korrekte Ergebnisse liefern und eine
 LDAP-Anfrage für Deinen Testuser auch nur einen Eintrag
 zurückliefert.

Habe ich auch gemacht. Der Befehl $ ldapsearch -x -LLL
(uid=ubiqdev) liefert ein eindeutiges Ergebnis:

- --schnipp---
dn: uid=ubiqdev,ou=Users,dc=iwi,dc=wiwi,dc=hu-berlin,dc=de
uid: ubiqdev
givenName: Ubiq
sn: Developer
cn: Ubiq Developer
loginShell: /bin/bash
uidNumber: 1001
gidNumber: 2000
homeDirectory: /home/ubiqdev
shadowMin: -1
shadowMax: 99
shadowWarning: 7
shadowInactive: -1
shadowExpire: -1
shadowFlag: 0
objectClass: top
objectClass: person
objectClass: posixAccount
objectClass: shadowAccount
objectClass: inetOrgPerson
- --schnapp---

Hast Du evtl. noch eine andere Vermutung?

Gruß
Daniel
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDntVuEcKjvPSA1ssRAptAAJ0cl6DeGwOViGLnlL07kIoOSVqHugCg4Lah
HSkdfYGKADsw9MusmnCPOYw=
=RiuT
-END PGP SIGNATURE-


--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--


--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



apache-2.2.0, mod_dbd und Mysql

2005-12-20 Thread Joe Knall
Hi,

ich möchte httpd-2.2.0 mit mod_dbd und Mysql-Anschluss kompilieren, 
gelingt aber nicht. Hat das schon wer geschafft, kann mir wer helfen, 
oder habe ich vielleicht was völlig falsch verstanden?

In der Doku finde ich:
(http://httpd.apache.org/docs/2.2/mod/mod_dbd.html)
DBDriver Directive
Description:Specify an SQL driver
Selects an apr_dbd driver by name. The driver must be installed on your 
system (on most systems, it will be a shared object or dll). For 
example, DBDriver mysql will select the MySQL driver in 
apr_dbd_mysql.so.

und in der Beschreibung der DBD API:
(http://people.apache.org/~niq/dbd.html)
A MySQL driver is available separately.

Habe beim configure CPPFLAGS und LDFLAGS zu Mysql angegeben (um 
apr_dbd_mysql.so zu erhalten - so stell ich mir das vor), ./configure 
bestätigt auch brav:
checking mysql.h usability... yes
checking mysql.h presence... yes
checking for mysql.h... yes
checking for mysql_init in -lmysqlclient_r... yes
  setting APRUTIL_EXPORT_LIBS to -lmysqlclient_r
  setting APRUTIL_LIBS to -lmysqlclient_r

make endet aber mit Fehler:
/usr/local/src/httpd-2.2.0/srclib/apr-util/.libs/libaprutil-1.so: 
undefined reference to `apr_dbd_mysql_driver'

Danke für Hinweise
Joe

--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



RE: [EMAIL PROTECTED] Which directory

2005-12-20 Thread Boyle Owen
 -Original Message-
 From: Bill Belew [mailto:[EMAIL PROTECTED]
 Sent: Montag, 19. Dezember 2005 22:04
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Which directory
 
 
 Thank you!  I made that change to the documentroot.  Now can 
 you tell me
 what I need to do to give permission per the message below?

If you mean that you changed the DocumentRoot directive to point to a new 
directory, then you have to Allow access to this dir. Check 
http://httpd.apache.org/docs/2.0/mod/mod_access.html#allow and 
http://httpd.apache.org/docs/2.0/mod/mod_access.html

Basically, you need:

Directory /path/to/new/docroot
  Allow from all
/Directory

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

PS - always check the error log when you're debugging (and post the entry to 
the list if you need to ask about it).

 
 Forbidden
 You don't have permission to access / on this server.
 Apache/2.0.55 (Win32) Server at belewconsulting.com Port 80
 
 Bill
 
 
 -Original Message-
 From: Gallagher, Jon [mailto:[EMAIL PROTECTED] 
 Sent: Monday, December 19, 2005 11:52 AM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Which directory
 
 
 Most webservers have a document root.  This is described in 
 detail and can
 be configured in the httpd.conf file.  However - out of the box, the
 document root for apache httpd is:apache_installation_dir/htdocs
 
 Where apache_installation_dir is where you installed apache. 
 
 In there you will find the page that renders the  If you can 
 see this, it
 means that the installation of the Apache web server software 
 on this system
 was successful message.
 
 Drop an html file in there and it will render.
 
 The documentation can walk you through change the location of 
 the document
 root, changing permissions, etc.
 
 
 
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]
he.org] On
Behalf Of Bill Belew
Sent: Monday, December 19, 2005 11:46 AM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Which directory

I'm trying very hard to use the documentation and not ask for help on
obvious things, but I find some simple things very ambiguous.  What
directory is the message below referring to?
 
If you can see this, it means that the installation of the Apache web server
 software on this system was successful. You may now add content to this
directory Bill

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info. To
unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-- 
No virus found in this incoming message.
Checked by AVG Free Edition.
Version: 7.1.371 / Virus Database: 267.14.1/206 - Release Date: 12/16/2005



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Upgrading to Apache/2.0.54 from 1.3.26

2005-12-20 Thread Boyle Owen
 -Original Message-
 From: Gerry Danen [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 20. Dezember 2005 07:54
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Upgrading to Apache/2.0.54 from 1.3.26
 
 
 Hi Alfred,
 
 Yes, Apache is running. I'm running virtual hosts so the hardcoded ip
 address does not really work.

Connection refused is a failure at the TCP/IP layer (before you even get to 
apache). It means the server does not have a listening socket on the IP:port 
you are addressing. This usually means apache is not running. If, as you say, 
it *is* running, then there must be something wrong with your Listen directive 
(eg, not listening to port 80) - check that first.

Your point about VHs is not correct - your server *must* have an IP. If you hit 
it on that IP with no hostname (ie, use an IP address) then you will simply get 
the first VH. 

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored.

PS - you don't have a FW between the client and server, by any chance?

 
 Gerry
 
 
 On 12/19/05, Alfred Vahau [EMAIL PROTECTED] wrote:
  Hi,
  Is Apache running at all?
  If Apache is running, what happens if you explicitly set 
 Listen your ip
  address:80 in the conf file and then try to access
  the index page from the browser
 
  http://your ip address/index.html
 
  Alfred,
 
  Gerry Danen wrote:
 
  I have set up a new server and adjusted the config files, 
 but I keep
  getting connection refused. Been chewing on this for 
 some time now.
  Does anybody have any suggestions?
  
  Many thanks
  
  
  --
  Gerry
  http://portal.danen.org/
  
  
 -
  The official User-To-User support forum of the Apache HTTP 
 Server Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
  
  
  
  
 
  
 -
  The official User-To-User support forum of the Apache HTTP 
 Server Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 
 --
 Gerry
 http://portal.danen.org/
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd installation on hp-ux 11.11 pa-risc2.0-64bit

2005-12-20 Thread Joe Orton
On Mon, Dec 19, 2005 at 10:27:14AM -0500, Boys Santos wrote:
 Joe,
 
 Thanks for taking this question.  Configure was ran as follows:
 
 export CFLAGS=+DD64
 ./configure

Can you try instead:

  unset CFLAGS
  export CC=cc +DD64
  ./configure

and see if that works?  If not, does it work if you don't specify +DD64 
at all?

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Three Apache on same server with one common entry port (80)

2005-12-20 Thread Unternaehrer Stefano
Title: Three Apache on same server with one common entry port (80)





Hi all.
On our webserver, every single project need to have a personal
Apache installation, with specific configurations. At the moment
I have one Apache on port 80, and three Tomcat reachable through
this Apache thanks to the mod_jk library. This is solved.


Suppose that this Apache has url http://www.mydomain.org
I have now installed a second Apache, running on port 90, but
I need to be offer the services of this second Apache alto through
the standard port 80. The client (guest) must never see port 90.
I suppose the mod_jk module cannot help me in this case, so I'm 
looking for a way to configure the first Apache with something 
like this: if I ask for http://apache2.mydomain.org, so redirect 
this request to the Apache running on port 90. 
Is this possible, and how? If easier to configure, the url
http://www.mydomain.org/apache2 could also be used to reach the 
second Apache.


Thank you and best regards,
Stefano
---
Stefano Unternaehrer - 6500 Bellinzona - 091 8141513
Informatico Sbt - Sistema bibliotecario ticinese
[EMAIL PROTECTED] http://www.sbt.ti.ch






RE: [EMAIL PROTECTED] Apache and dynu

2005-12-20 Thread Boyle Owen
Plain text please...

I think your router is misconfigured (so not a problem with apache or dynu). I 
tried your address from the public internet and got your router's config 
screen. The way it is supposed to work (I think) is this:

- user on the web, types in asluttech.dynu.com
- browser requests IP address from dynu.com
- dynu.com sends browser your IP address (69.139.24.80)
- browser makes HTTP request to that IP
- router receives request on its external interface and routes it to its 
internal interface, changing the destination IP to that of your server (eg, 
192.168.1.1)
- your server receives the request, gets the page and sends it back
- router routes it to the browser

What's happening in your case is that the router is responding with its config 
screen on your external IP address (69.139.24.80) instead of routing it to the 
internal server. So it's a router config issue...

What happens if you hit your router's internal IP from inside your network (ie, 
192.168.54.126)? Do you get the config screen?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


-Original Message-
From: Tom [mailto:[EMAIL PROTECTED]
Sent: Montag, 19. Dezember 2005 17:30
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Apache and dynu


Hello,
I am new to using apache. I have been told by people that in order to run a 
webserver from my computer I would need apache.  I also need a dns client, and 
I was directed toward dynu, since its free.  I am having a terrible time 
setting these two up together to work.  Does anyone know how to configure 
apache to use dynu, or does anyone know another free DNS client type like dynu 
and how to configure it.  
When I tried to configure apache to work with dynu, I type in my address 
(asluttech.dynu.com) and at home I get my routers homepage, and here at work 
outside my network, I get a could not be found error. 
I have forwarded tcp port 80 through the router, but I am still not able to 
make it work. I am using windows 2000 sp4 behind a belkin wireless g router.
Any help would be appreciated.
Thanks,
Tom

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_proxy ProxyPass balancer:// with SSL

2005-12-20 Thread Cameron Taggart
I'm trying to connect httpd 2.2 to tomcat 5.5.12 in such a way that:
1) I can load balance multiple Tomcat instances.
2) If one Tomcat instance stops responding or is shutdown, it is no longer used.
3) Sticky sessions.
4) http  https (SSL) support

The first three items look like they can be accomplished using
mod_proxy and ProxyPass with a blanacer:// and ajp:// URL's to the
Tomcat instances.

Based on http://httpd.apache.org/docs/2.2/mod/mod_proxy.html#proxypass,
something like this may work:

VirtualHost *:80
   ServerName myhost.mydomain.com
   ProxyPass / balancer://mycluster stickysession=jsessionid nofailover=On
   Proxy balancer://mycluster
   BalancerMember ajp://server01:8009/myapp/
   BalancerMember ajp://server02:8009/myapp/
   /Proxy
/VirtualHost

Is it possible to add SSL into the mix and still have load balancing
and sticky sessions?  Any help or reality checks would be appreciated!

Thanks,
Cameron

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Three Apache on same server with one common entry port (80)

2005-12-20 Thread François Conil

Unternaehrer Stefano wrote:

Hi all.
On our webserver, every single project need to have a personal
Apache installation, with specific configurations. At the moment
I have one Apache on port 80, and three Tomcat reachable through
this Apache thanks to the mod_jk library. This is solved.

Suppose that this Apache has url http://www.mydomain.org
http://www.mydomain.org 
I have now installed a second Apache, running on port 90, but

I need to be offer the services of this second Apache alto through
the standard port 80. The client (guest) must never see port 90.
I suppose the mod_jk module cannot help me in this case, so I'm 
looking for a way to configure the first Apache with something 
like this: if I ask for http://apache2.mydomain.org
http://apache2.mydomain.org , so redirect 
this request to the Apache running on port 90. 
Is this possible, and how? If easier to configure, the url

http://www.mydomain.org/apache2 http://www.mydomain.org/apache2  could
also be used to reach the 
second Apache.


Try looking the mod_proxy way.

It can be done by making apache2.mydomain.org the 2nd name of your 
server and with the commands :

ProxyPass / www.mydomain.org:90/
ProxyPassReverse / www.mydomain.org:90/

With the second solution, it would be :
ProxyPass /apache2 www.mydomain.org:90/
ProxyPassReverse /apache2 www.mydomain.org:90/

Cheers,
--
François Conil
Administrateur Systèmes et Réseaux
Lenz Oh man...
Lenz my mom just asked me to rewind the dvd for her


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Nick Burch

On Mon, 19 Dec 2005, Jerry Baker wrote:
Currently I have to set up one container for regular port 80 access 
and another container for SSL access. Since each virtual host has a 
large and massively different configuration than the others, it is a 
pain to make sure that the port 80 vhost and the SSL vhost 
configurations remain synchronized.


Use includes. My config (for one ssl and plain vhost) is something like:

VirtualHost *:80
Include /etc/httpd/partial-sites/foo.conf
/VirtualHost
VirtualHost 192.168.1.1:443
SSLEngine on
SSLCertificateFilessl/foo.crt
SSLCertificateKeyFile ssl/foo.pem
SSLCACertificateFile  ssl/CA_Test.crt

Include /etc/httpd/partial-sites/foo.conf
/VirtualHost


And then in /etc/httpd/partial-sites/foo.conf I have all the common stuff 
(server name, document root, directory entries etc)


Nick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Boyle Owen
 -Original Message-
 From: Jerry Baker [mailto:[EMAIL PROTECTED]
 
 I guess another way of putting it is, I am looking to see if it is 
 possible to just tell Apache that anything on port 443 is to 
 be treated 
 as SSL and anything on port 80 is to be treated as normal 
 HTTP? It seems 
 awkward and clumsy to have to have two virtual hosts for every real 
 virtual host just to include SSL.

First, the lecture:

...just to include SSL. is your wrongthink.

SSL (or to be more accurate, HTTPS) is an additional layer on top of HTTP so it 
is like it is a different protocol. Therefore your question is a bit like, Do 
I have to install Sendmail, just to include SMTP?

For HTTPS to work, it needs a unique TCP/IP socket on which to begin the HTTPS 
negotiation. That is conventionally port 443. Happily, apache (using mod_ssl) 
can be configured to handle an HTTPS session, but it requires a virtual host to 
be configured to handle the requests once they are decrypted. This VH then 
includes all the SSL directives (eg, SSLEngine on) so it can't be used for 
plain HTTP.

I think the underlying problem is that you want a site that automatically works 
in HTTP or HTTPS with identical content under each. I'm sure you have your 
reasons, but have you thought through exactly why you want this? SSL is used to 
protect data when it's on the public part of the route between the client and 
server. This would either be private data submitted by the client (eg, credit 
card number) or sent by the server (eg, personal user data held on a server). 
Why would you want these resources also available under plain HTTP? If people 
used the HTTP URLs, the data would not be protected. It's a bit like phoning 
your bank up and asking them to send you some money and, depending on the 
number you call, they either send it round in an armoured car or post it in the 
mail in a see-through envelope.

Second, a possible solution:

Having said all that, you might be able to construct a suitably complicated 
boolean expression which you can use in SSLRequire to switch on and off SSL on 
a per-request basis (see 
http://httpd.apache.org/docs/2.0/mod/mod_ssl.html#sslrequire). Alternatively, 
you can keep the two VHs but put the common directives in an included file (see 
http://httpd.apache.org/docs/2.0/mod/core.html#include).

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 





 
 -- 
 Jerry Baker
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd installation on hp-ux 11.11 pa-risc2.0-64bit

2005-12-20 Thread Boys Santos
Joe,

It worked!!!

Thank you very much, your help is greatly appreciated.

Boys

On 12/20/05, Joe Orton [EMAIL PROTECTED] wrote:
 On Mon, Dec 19, 2005 at 10:27:14AM -0500, Boys Santos wrote:
  Joe,
 
  Thanks for taking this question.  Configure was ran as follows:
 
  export CFLAGS=+DD64
  ./configure

 Can you try instead:

  unset CFLAGS
  export CC=cc +DD64
  ./configure

 and see if that works?  If not, does it work if you don't specify +DD64
 at all?

 joe


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] RE: Multiple Line LogFormat ??

2005-12-20 Thread Boyle Owen
Plain text please...

Is this just someone else's config you're trying to make sense of? These are 
just LogFormat declarations. Are the formats ever used in a CustomLog directive?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


-Original Message-
From: Arthur DiSegna [mailto:[EMAIL PROTECTED]
Sent: Dienstag, 20. Dezember 2005 13:28
To: users@httpd.apache.org
Subject: Multiple Line LogFormat ??


Oops I posted this last night with a previous posts subject line.. :o

 
Hi,  

The httpd.conf file has four LogFormat lines like below. The actual log shows 
only one line per access request. The first line has everything combined so why 
four entries?
-# remoteHost, identityCheck, userName, time, first line of the request, 
status, bytes sent

LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\ 
combined
LogFormat %h %l %u %t \%r\ %s %b common
LogFormat %{Referer}i - %U referer
LogFormat %{User-agent}i agent

Thanks in advance

Diese E-mail ist eine private und persnliche Kommunikation. Sie hat keinen 
Bezug zur B rsen- bzw. Geschftst tigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le prsent e-mail est un message priv  et 
personnel, sans rapport avec l'activit boursi re du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender’s company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender’s company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] RE: Multiple Line LogFormat ??

2005-12-20 Thread Arthur DiSegna
Yes, I am creating an httpd.conf file from scratch using bits and pieces
of other web servers. No, there is no CustomLog Directive. I'm just a
little confused as to why there are four lines. The conf file I grabbed
it from didn't have a CustomLog Directive either. Is this just someone's
mistake of not understanding.

Thanks

Arthur DiSegna
Network Operations Center
Authentium, Inc.
 
7121 Fairway Drive
Suite 102
Palm Beach Gardens, FL 33418 
Phone: 561-575-3200 ext. 4135

-Original Message-
From: Boyle Owen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, December 20, 2005 8:20 AM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] RE: Multiple Line LogFormat ??

Plain text please...

Is this just someone else's config you're trying to make sense of? These
are just LogFormat declarations. Are the formats ever used in a
CustomLog directive?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


-Original Message-
From: Arthur DiSegna [mailto:[EMAIL PROTECTED]
Sent: Dienstag, 20. Dezember 2005 13:28
To: users@httpd.apache.org
Subject: Multiple Line LogFormat ??


Oops I posted this last night with a previous posts subject line.. :o

 
Hi,  

The httpd.conf file has four LogFormat lines like below. The actual log
shows only one line per access request. The first line has everything
combined so why four entries?
-# remoteHost, identityCheck, userName, time, first line of the
request, status, bytes sent

LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\
combined LogFormat %h %l %u %t \%r\ %s %b common LogFormat
%{Referer}i - %U referer LogFormat %{User-agent}i agent

Thanks in advance

Diese E-mail ist eine private und persnliche Kommunikation. Sie hat
keinen Bezug zur B rsen- bzw. Geschftst tigkeit der SWX Gruppe. This
e-mail is of a private and personal nature. It is not related to the
exchange or business activities of the SWX Group. Le prsent e-mail est
un message priv  et personnel, sans rapport avec l'activit boursi re du
Groupe SWX.
 
 
This message is for the named person's use only. It may contain
confidential, proprietary or legally privileged information. No
confidentiality or privilege is waived or lost by any mistransmission.
If you receive this message in error, please notify the sender urgently
and then immediately delete the message and any copies of it from your
system. Please also immediately destroy any hardcopies of the message.
You must not, directly or indirectly, use, disclose, distribute, print,
or copy any part of this message if you are not the intended recipient.
The sender's company reserves the right to monitor all e-mail
communications through their networks. Any views expressed in this
message are those of the individual sender, except where the message
states otherwise and the sender is authorised to state them to be the
views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] RE: Multiple Line LogFormat ??

2005-12-20 Thread Boyle Owen


 -Original Message-
 From: Arthur DiSegna [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 20. Dezember 2005 14:39
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] RE: Multiple Line LogFormat ??
 
 
 Yes, I am creating an httpd.conf file from scratch using bits 
 and pieces
 of other web servers. No, there is no CustomLog Directive. I'm just a
 little confused as to why there are four lines. The conf file 
 I grabbed
 it from didn't have a CustomLog Directive either. Is this 
 just someone's
 mistake of not understanding.

Read http://httpd.apache.org/docs/2.0/mod/mod_log_config.html to see what these 
directives do.

The writer is just declaring a few log formats (common, referer, agent) which 
he could then use (if desired) in a CustomLog directive later.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 Thanks
 
 Arthur DiSegna
 Network Operations Center
 Authentium, Inc.
  
 7121 Fairway Drive
 Suite 102
 Palm Beach Gardens, FL 33418 
 Phone: 561-575-3200 ext. 4135
 
 -Original Message-
 From: Boyle Owen [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, December 20, 2005 8:20 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] RE: Multiple Line LogFormat ??
 
 Plain text please...
 
 Is this just someone else's config you're trying to make 
 sense of? These
 are just LogFormat declarations. Are the formats ever used in a
 CustomLog directive?
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored. 
 
 
 -Original Message-
 From: Arthur DiSegna [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 20. Dezember 2005 13:28
 To: users@httpd.apache.org
 Subject: Multiple Line LogFormat ??
 
 
 Oops I posted this last night with a previous posts subject line.. :o
 
  
 Hi,  
 
 The httpd.conf file has four LogFormat lines like below. The 
 actual log
 shows only one line per access request. The first line has everything
 combined so why four entries?
 -# remoteHost, identityCheck, userName, time, first line of the
 request, status, bytes sent
 
 LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ 
 \%{User-Agent}i\
 combined LogFormat %h %l %u %t \%r\ %s %b common LogFormat
 %{Referer}i - %U referer LogFormat %{User-agent}i agent
 
 Thanks in advance
 
 Diese E-mail ist eine private und persnliche Kommunikation. Sie hat
 keinen Bezug zur B rsen- bzw. Geschftst tigkeit der SWX Gruppe. This
 e-mail is of a private and personal nature. It is not related to the
 exchange or business activities of the SWX Group. Le prsent e-mail est
 un message priv  et personnel, sans rapport avec l'activit 
 boursi re du
 Groupe SWX.
  
  
 This message is for the named person's use only. It may contain
 confidential, proprietary or legally privileged information. No
 confidentiality or privilege is waived or lost by any mistransmission.
 If you receive this message in error, please notify the 
 sender urgently
 and then immediately delete the message and any copies of it from your
 system. Please also immediately destroy any hardcopies of the message.
 You must not, directly or indirectly, use, disclose, 
 distribute, print,
 or copy any part of this message if you are not the intended 
 recipient.
 The sender's company reserves the right to monitor all e-mail
 communications through their networks. Any views expressed in this
 message are those of the individual sender, except where the message
 states otherwise and the sender is authorised to state them to be the
 views of the sender's company.
 
 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Jerry Baker

Nick Burch wrote:

VirtualHost *:80
Include /etc/httpd/partial-sites/foo.conf
/VirtualHost
VirtualHost 192.168.1.1:443
SSLEngine on
SSLCertificateFilessl/foo.crt
SSLCertificateKeyFile ssl/foo.pem
SSLCACertificateFile  ssl/CA_Test.crt

Include /etc/httpd/partial-sites/foo.conf
/VirtualHost


This is *exactly* what I have now, but it just seemed awkward.

Thanks for the reply.

--
Jerry Baker

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] LDAP and Firefox

2005-12-20 Thread Matt Weston
I disabled IPv6 in Firefox and response time is the same...

 [EMAIL PROTECTED] 12/19/2005 6:03:21 PM 
Matt Weston wrote:

I have configured LDAP authentication for a particular section of our website 
and when I try to access this page in FireFox it tends to take quite a bit 
longer to load than when you use IE or Opera with the same website.  Does 
anyone know a good reason and/or fix for this?




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
  from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 


  

Hi,
Is the response time still long if you disable IPv6 in firefox?

Alfred,


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
  from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] configure ldap support 4 apache 2.2

2005-12-20 Thread g.spellauge

hello,

i just tried to compile apache-2.2 for using ldap support. the 
compilation failed with the following error:
mod_authnz_ldap.c:40:2: #error mod_authnz_ldap requires APR-util to have 
LDAP support built in. To fix add --with-ldap to ./configure.


apache was configured (simplified) as
./configure --with-ldap --enable-ldap --enable-authnz-ldap

if i configure apace-2.0.55 with the same configure stmt it will be 
compilable without any prob.


is there anything i overlooked ?

tia, g.sp


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache 1.3 vhosting

2005-12-20 Thread Tom Allison

I've put most of my http config file at the bottom of this email.
The set up is:
I'm running in a DMZ.
I used to have only one domain name (tacocat.net) and am trying to change
this to vhost several more (start with two).
the domain names do resolve on the internet to the routers external IP
address.  I only have tacocat.net listed as a DNS domain on my internal
network.
When I try to pull up either domain, I see the correct domain being
requested in the access_log but consistently I get only my original
tacocat.net web page.

I have tried variations of
NameVirtualHost *:80
VirtualHost *:80
and
NameVirtualHost 192.168.10.3 w.x.y.z
VirtualHost 192.168.10.3 w.x.y.z
(where w.x.y.z is my external IP)

and nothing works.  It's always the same.
I've even tried to assign the VirtualHost for tacocat to an invalid IP
and it's still coming up as the only available web page.

I'm beginning to suspect that the problem isn't my lacking anything in
the configuration file, but I've included something I shouldn't.  But
I haven't been able to identify any documentation to support this or
provide any insight beyond what I've already done.

help?

BindAddress *
Include /etc/apache/modules.conf
IfModule mod_status.c
   ExtendedStatus On
/IfModule
Port 80
User www-data
Group www-data
ServerName cling.tacocat.net
DocumentRoot /var/www
Directory /
 Options SymLinksIfOwnerMatch
 AllowOverride None
/Directory
Directory /var/www
 Options Indexes Includes FollowSymLinks MultiViews
 AllowOverride None
 Order allow,deny
 Allow from all
/Directory
NameVirtualHost *
VirtualHost *
  DocumentRoot /var/www/tacocat
  ServerName www.tacocat.net
/VirtualHost
VirtualHost *
  DocumentRoot /var/www/squammy
  ServerName www.squammy.com
/VirtualHost
Include /etc/apache/conf.d

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] configure ldap support 4 apache 2.2

2005-12-20 Thread Nick Kew
On Tuesday 20 December 2005 14:45, g.spellauge wrote:
 hello,

 i just tried to compile apache-2.2 for using ldap support. the
 compilation failed with the following error:
 mod_authnz_ldap.c:40:2: #error mod_authnz_ldap requires APR-util to have
 LDAP support built in. To fix add --with-ldap to ./configure.

 apache was configured (simplified) as
 ./configure --with-ldap --enable-ldap --enable-authnz-ldap

With an already-installed apr/aprutil?  That's what needs to be
built with ldap in.

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RedirectMatch

2005-12-20 Thread Joshua Slive
On 12/19/05, Ed Sawicki [EMAIL PROTECTED] wrote:
 I'm administering an Apache server that runs PHP-based
 Webapps that I have not written and cannot change. These
 Webapps are being successfully attacked. Here's an
 example from the log:

 66.57.121.127 - - [19/Dec/2005:19:50:46 -0800] GET
 /phplive/image_tracker.php?l=Bobx=1deptid=0page=
 http%3A//www.pcbpro.com/pcb-quote.php%3FWT.mc_id%3D
 psepi3%26referrer%3Dhttp%253a%252f%252fz-quest.com
 %252fgo.php%253fidUser%253d36%2526z%253dasaphczzhihd
 %2526idXmlFeed%253d37%2526idKeyword%253d145%2526
 idSearchStatus%253d2%2526st%253d%2526url%253duggc
 %253a%252f%252fgkpyvpx.rcvybg.pbz%252fpyvpx.nfck
 %2540aoavhy%2540x%253dryrpgebavpf%2540aoaphy%2540o
 %253d700%2540aoaphy%2540c%253drcvybg%2540aoaphy
 %2540f%253dmdhrfgz%2540aoaphy%2540cbf%253d1%2540aoaphy
 %2540g%253d24%2540aoaphy%2540xvq%253dQP8N5Q43-Q517-40O0-
 87Q9-P281S6QN0458%2540aoaphy%2540rc%253d255%2540aoaphy
 %2540fvq%253d815O3P57-3PS6-41S0-80S9-N79084865R39%2540
 aoaphy%2540y%253duggc%253a%2540aoamhy%25402S%2540aoamhy
 %25402Sjjj.cpoceb.pbz%2540aoamhy%25402Scpo-dhbgr.cuc
 %2540aoamhy%25403SJG.zp_vq%253dcfrcv3%2526ts
 %253danaihxzszxhdzahczmzh%2526rb%253daaaphfhpzf
 %2526is%253d66%25252E57%25252E121%25252E127%2526
 idDomain%253d0unique=1135050643687 HTTP/1.1 200 43

 In this example, I'd like to detect the string go.php
 and redirect the request elsewhere. I've tried to
 use RedirectMatch but nothing I've tried works.
 Here's just one example of the many, many statements
 I've tried:

 RedirectMatch   301 (.*)go\.phphttp://127.0.0.1

 This is Apache 2.0.46 with mod_alias loaded.

Ouch.  Very old apache version with very vulnerable php apps.  You
seem to be in a very bad situation.

Anyway, the mod_alias directives cannot act on the query string (the
part after the ?).  If you need that, you can do something like

RewriteEngine On
RewriteCond %{QUERY_STRING} go\.php
RewriteRule .* - [F]

You can also look at mod_security (external module).

Joshua.


Re: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Jerry Baker

Boyle Owen wrote:

First, the lecture:

...just to include SSL. is your wrongthink.


It's not wrongthink. I don't know what users are going to want to 
protect, and what they aren't. I make everything potentially protected 
by SSL and I'll let them use .htaccess and SSLRequireSSL to protect the 
things they want protected.



SSL (or to be more accurate, HTTPS) is an additional layer on top of HTTP so it is like 
it is a different protocol. Therefore your question is a bit like, Do I have to 
install Sendmail, just to include SMTP?


SSL operates above the protocol. The analogy doesn't work. It's more 
like the telco requiring a separate phone number if you want to speak 
French over the line.



For HTTPS to work, it needs a unique TCP/IP socket on which to begin the HTTPS 
negotiation. That is conventionally port 443. Happily, apache (using mod_ssl) 
can be configured to handle an HTTPS session, but it requires a virtual host to 
be configured to handle the requests once they are decrypted. This VH then 
includes all the SSL directives (eg, SSLEngine on) so it can't be used for 
plain HTTP.


Which is why it seems like it shouldn't need a separate container. It is 
already separated from regular HTTP by port.



I think the underlying problem is that you want a site that automatically works 
in HTTP or HTTPS with identical content under each. I'm sure you have your 
reasons, but have you thought through exactly why you want this? SSL is used to 
protect data when it's on the public part of the route between the client and 
server. This would either be private data submitted by the client (eg, credit 
card number) or sent by the server (eg, personal user data held on a server). 
Why would you want these resources also available under plain HTTP? If people 
used the HTTP URLs, the data would not be protected. It's a bit like phoning 
your bank up and asking them to send you some money and, depending on the 
number you call, they either send it round in an armoured car or post it in the 
mail in a see-through envelope.


To continue the armored-car analogy, it's like wanting to buy a car with 
locks that don't *have* to be locked. Instead of having one car with no 
locks and no armor, and another with armor and locks that are always 
locked, I want a car that has the armor and locks, but can be left 
unlocked if I so choose. It's not unusual at all.


--
Jerry Baker

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Boyle Owen
 -Original Message-
 From: Jerry Baker [mailto:[EMAIL PROTECTED]
 
 It's not wrongthink.

I don't want to get into a big debate - suffice to say that if your 
understanding of the functioning of HTTP were accurate, it would be trivial to 
do what you want.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 



 I don't know what users are going to want to 
 protect, and what they aren't. I make everything potentially 
 protected 
 by SSL and I'll let them use .htaccess and SSLRequireSSL to 
 protect the 
 things they want protected.
 
  SSL (or to be more accurate, HTTPS) is an additional layer 
 on top of HTTP so it is like it is a different protocol. 
 Therefore your question is a bit like, Do I have to install 
 Sendmail, just to include SMTP?
 
 SSL operates above the protocol. The analogy doesn't work. It's more 
 like the telco requiring a separate phone number if you want to speak 
 French over the line.
 
  For HTTPS to work, it needs a unique TCP/IP socket on which 
 to begin the HTTPS negotiation. That is conventionally port 
 443. Happily, apache (using mod_ssl) can be configured to 
 handle an HTTPS session, but it requires a virtual host to be 
 configured to handle the requests once they are decrypted. 
 This VH then includes all the SSL directives (eg, SSLEngine 
 on) so it can't be used for plain HTTP.
 
 Which is why it seems like it shouldn't need a separate 
 container. It is 
 already separated from regular HTTP by port.
 
  I think the underlying problem is that you want a site that 
 automatically works in HTTP or HTTPS with identical content 
 under each. I'm sure you have your reasons, but have you 
 thought through exactly why you want this? SSL is used to 
 protect data when it's on the public part of the route 
 between the client and server. This would either be private 
 data submitted by the client (eg, credit card number) or sent 
 by the server (eg, personal user data held on a server). Why 
 would you want these resources also available under plain 
 HTTP? If people used the HTTP URLs, the data would not be 
 protected. It's a bit like phoning your bank up and asking 
 them to send you some money and, depending on the number you 
 call, they either send it round in an armoured car or post it 
 in the mail in a see-through envelope.
 
 To continue the armored-car analogy, it's like wanting to buy 
 a car with 
 locks that don't *have* to be locked. Instead of having one 
 car with no 
 locks and no armor, and another with armor and locks that are always 
 locked, I want a car that has the armor and locks, but can be left 
 unlocked if I so choose. It's not unusual at all.
 
 -- 
 Jerry Baker
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Virtual Hosting and SSL

2005-12-20 Thread Jerry Baker

Boyle Owen wrote:

suffice to say that if your understanding of the functioning of HTTP were 
accurate, it would be trivial to do what you want.


If it was trivial to accomplish, you would have explained how. My 
apologies. I thought this was a list where Apache users request 
assistance. I don't have to come to this group if I just want to find 
people bent on arguing.


--
Jerry Baker

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Wim . Van . Leuven

Hello all,

i'm quite new to HTTPD and trying to
figure out how to configure the apache webserver as a reverse proxy with
cache to a central intranet server. The idea is to make the reverse proxy
as a local site proxy to cache applications launched through java webstart.

I've been able to setup a httpd configuration
acting as a reverse proxy. However I can't seem to get the cache working.
Well the cache works (disk cache) in that it caches the central static
files (images, jar files etc), however when updating the central files
(touching the last mod time), the proxy server doesn't detect the change
and updates it's cache.

What am I doing wrong? 

Thanks beforehand for any insight into
this!
Regards,
Wim Van Leuven.

Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Joshua Slive
On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Hello all,

 i'm quite new to HTTPD and trying to figure out how to configure the apache
 webserver as a reverse proxy with cache to a central intranet server. The
 idea is to make the reverse proxy as a local site proxy to cache
 applications launched through java webstart.

 I've been able to setup a httpd configuration acting as a reverse proxy.
 However I can't seem to get the cache working. Well the cache works (disk
 cache) in that it caches the central static files (images, jar files etc),
 however when updating the central files (touching the last mod time), the
 proxy server doesn't detect the change and updates it's cache.

How do you expect the proxy server to find out about the updated
files?  There is no built-in way to do this.  You can trigger it
yourself by making http requests to the proxy for the appropriate URLs
with appropriate headers like
Cache-control: max-age=0

Joshua.


Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Wim . Van . Leuven

Doesn't the cache verify the last mod
times of the remote URLs?
If configuring the max-age=0 is there
still functionality in the caching or will it continuously expire?
How can we control the headers in the
source server?







Joshua Slive [EMAIL PROTECTED]

Sent by: [EMAIL PROTECTED]
20/12/2005 17:23



Please respond to
users@httpd.apache.org





To
users@httpd.apache.org


cc



Subject
Re: [EMAIL PROTECTED] reverse
proxy with cache ...








On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED]
wrote:

 Hello all,

 i'm quite new to HTTPD and trying to figure out how to configure the
apache
 webserver as a reverse proxy with cache to a central intranet server.
The
 idea is to make the reverse proxy as a local site proxy to cache
 applications launched through java webstart.

 I've been able to setup a httpd configuration acting as a reverse
proxy.
 However I can't seem to get the cache working. Well the cache works
(disk
 cache) in that it caches the central static files (images, jar files
etc),
 however when updating the central files (touching the last mod time),
the
 proxy server doesn't detect the change and updates it's cache.

How do you expect the proxy server to find out about the updated
files? There is no built-in way to do this. You can trigger
it
yourself by making http requests to the proxy for the appropriate URLs
with appropriate headers like
Cache-control: max-age=0

Joshua.



Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Joshua Slive
On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Doesn't the cache verify the last mod times of the remote URLs?

It can probably do this, with the appropriate http response headers
(Cache-control: must-revalidate), but is that what you really want? 
What is the point of the cache if it needs to make a request to the
origin server every time?

 If configuring the max-age=0 is there still functionality in the caching or 
 will it continuously expire?

I'm talking about using that http request header in a client-side
request for the purpose of purging the cache.  I'm not talking about
sending that as an http response header.

 How can we control the headers in the source server?

Is it apache?  If so, you can use mod_expires or mod_headers.

Joshua.


Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Joshua Slive
On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 So we have a central deployment server where we update the files. The users 
 on their
 PCs access however a reverse proxy caching server. The URL request arrives at 
 the
 proxy, it checks it cache to download or server the request from the cache. 
 The first user
 will fill the cache of the proxy; however all other users will be served from 
 the cache. If
 however we update a part of the application centrally, the cache should get 
 updated with
 the newer versions.

And how is the reverse proxy supposed to find out when there is an
update?  You have three choices that I know of:
1. Have the proxy check every time.  (Cache-Control: max-age=0 in the
response headers)
2. Have the proxy check periodically and live with slightly-out-of-date files.
3. Explicitly inform the cache of changes by making specially-crafted http
requests to the cache.

 Therefor at the site a apache server is setup as reverse proxy with disk 
 cache. The
 central server merely servers the files as static content. If I run the proxy 
 with debug
 tracing, I notice that the cache module does'nt cache anything with the trace 
 information
 cache: no-cache or authorization forbids caching of 

Now you are changing the problem description.  Before you said things
were cached but not updated.  Now you are saying that they are not
cached.  Which is it?

If things aren't getting cached, you need to check the http response
headers that are being sent with the content.

Joshua.


Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Wim . Van . Leuven

And how can I analyze this HTTP traffic?






Joshua Slive [EMAIL PROTECTED]

Sent by: [EMAIL PROTECTED]
20/12/2005 17:55



Please respond to
users@httpd.apache.org





To
users@httpd.apache.org


cc



Subject
Re: [EMAIL PROTECTED] reverse
proxy with cache ...








On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED]
wrote:

 So we have a central deployment server where we update the files.
The users on their
 PCs access however a reverse proxy caching server. The URL request
arrives at the
 proxy, it checks it cache to download or server the request from the
cache. The first user
 will fill the cache of the proxy; however all other users will be
served from the cache. If
 however we update a part of the application centrally, the cache should
get updated with
 the newer versions.

And how is the reverse proxy supposed to find out when there is an
update? You have three choices that I know of:
1. Have the proxy check every time. (Cache-Control: max-age=0 in
the
response headers)
2. Have the proxy check periodically and live with slightly-out-of-date
files.
3. Explicitly inform the cache of changes by making specially-crafted http
requests to the cache.

 Therefor at the site a apache server is setup as reverse proxy with
disk cache. The
 central server merely servers the files as static content. If I run
the proxy with debug
 tracing, I notice that the cache module does'nt cache anything with
the trace information
 cache: no-cache or authorization forbids caching of 

Now you are changing the problem description. Before you said things
were cached but not updated. Now you are saying that they are not
cached. Which is it?

If things aren't getting cached, you need to check the http response
headers that are being sent with the content.

Joshua.



Re: [EMAIL PROTECTED] RedirectMatch

2005-12-20 Thread Eric

Hi,

mod_security is interesting, it definitely looks like the right idea for 
this guy's situation, but it is kind of funny in a way, if you need 
mod_security you are already somewhat screwed, but it is nice to have 
around.. :)


Eric


At 07:32 AM 12/20/2005, Joshua Slive wrote:
On 12/19/05, Ed Sawicki [EMAIL PROTECTED] wrote: I'm administering an 
Apache server that runs PHP-based Webapps that I have not written and 
cannot change. These Webapps are being successfully attacked. Here's an 
example from the log: 66.57.121.127 - - [19/Dec/2005:19:50:46 -0800] 
GET /phplive/image_tracker.php?l=Bobx=1deptid=0page= 
http%3A//www.pcbpro.com/pcb-quote.php%3FWT.mc_id%3D 
psepi3%26referrer%3Dhttp%253a%252f%252fz-quest.com 
%252fgo.php%253fidUser%253d36%2526z%253dasaphczzhihd 
%2526idXmlFeed%253d37%2526idKeyword%253d145%2526 
idSearchStatus%253d2%2526st%253d%2526url%253duggc 
%253a%252f%252fgkpyvpx.rcvybg.pbz%252fpyvpx.nfck 
%2540aoavhy%2540x%253dryrpgebavpf%2540aoaphy%2540o 
%253d700%2540aoaphy%2540c%253drcvybg%2540aoaphy 
%2540f%253dmdhrfgz%2540aoaphy%2540cbf%253d1%2540aoaphy 
%2540g%253d24%2540aoaphy%2540xvq%253dQP8N5Q43-Q517-40O0- 
87Q9-P281S6QN0458%2540aoaphy%2540rc%253d255%2540aoaphy 
%2540fvq%253d815O3P57-3PS6-41S0-80S9-N79084865R39%2540 
aoaphy%2540y%253duggc%253a%2540aoamhy%25402S%2540aoamhy 
%25402Sjjj.cpoceb.pbz%2540aoamhy%25402Scpo-dhbgr.cuc 
%2540aoamhy%25403SJG.zp_vq%253dcfrcv3%2526ts 
%253danaihxzszxhdzahczmzh%2526rb%253daaaphfhpzf 
%2526is%253d66%25252E57%25252E121%25252E127%2526 
idDomain%253d0unique=1135050643687 HTTP/1.1 200 43 In this example, 
I'd like to detect the string go.php and redirect the request 
elsewhere. I've tried to use RedirectMatch but nothing I've tried works. 
Here's just one example of the many, many statements I've tried: 
RedirectMatch   301 (.*)go\.phphttp://127.0.0.1 This is Apache 
2.0.46 with mod_alias loaded.
Ouch.  Very old apache version with very vulnerable php apps.  Youseem to 
be in a very bad situation.
Anyway, the mod_alias directives cannot act on the query string (thepart 
after the ?).  If you need that, you can do something like

RewriteEngine OnRewriteCond %{QUERY_STRING} go\.phpRewriteRule .* - [F]
You can also look at mod_security (external module).
Joshua.


Eric Frazier CTO
DM Contact Management
611-201 Discovery St.
Victoria BC Canada
office (250) 383-8267 ext 229
cell (250) 514-2889
[EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] reverse proxy with cache ...

2005-12-20 Thread Wim . Van . Leuven

You guys are fabolous! I'm learning
here!







Joshua Slive [EMAIL PROTECTED]

Sent by: [EMAIL PROTECTED]
20/12/2005 18:10



Please respond to
users@httpd.apache.org





To
users@httpd.apache.org


cc



Subject
Re: [EMAIL PROTECTED] reverse
proxy with cache ...








On 12/20/05, [EMAIL PROTECTED] [EMAIL PROTECTED]
wrote:

 And how can I analyze this HTTP traffic?

Lots of ways to do that. If the URLs are public you can search google
for http header viewer. If not, firefox has a live
http headers
extension or the web developer extension that will do it. Or
you
can hand-construct a request over telnet:

telnet yoursite 80
GET / HTTP/1.1
Host: yoursite
[enter][enter]

Joshua.



[EMAIL PROTECTED] mod_proxy_ajp

2005-12-20 Thread Fenlason, Josh
Title: Message



Would anyone be able 
to tell me how static content gets served when using 
mod_proxy_ajp?
For example if I'm 
running apache and tomcat with the following apache configuration, who servers 
the static content under /jsp-examples? Apache or 
Tomcat?

Alias /jsp-examples 
"D:/test/tomcat/webapps/jsp-examples"
Directory 
"D:/test/tomcat/webapps/jsp-examples"
 Options 
Indexes FollowSymLinks
 AllowOverride 
None
 allow from 
all
/Directory

ProxyPass 
/jsp-examples ajp://localhost:8009/jsp-examples
ProxyPassReverse 
/jsp-examples ajp://localhost:8009/jsp-examples

This above 
configuration allows jsps to be served correctly, but I want to make sure that 
Apache is serving any static content under the /jsp-examples directory and not 
Tomcat. Thanks in advance.
,
Josh.


Re: [EMAIL PROTECTED] configure ldap support 4 apache 2.2

2005-12-20 Thread Nick Kew
On Tuesday 20 December 2005 15:48, g.spellauge wrote:
 how should i download/compile/install apr/aprutil ?
 it appears that this was not necc. before apache 2.2

It's bundled with apache.  But apache's configure will use an
already-installed APR if it finds a sufficiently uptodate version.

I can't tell from your question what you were doing.

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] [CLOSED] Three Apache on same server with one common entry port ( 80)

2005-12-20 Thread Unternaehrer Stefano
Thank you François!
Thanx to your advice, I've solved my problem.
I had to recompile Apache2.2 in order to have the
needed proxy modules, then I just added this lines
in the config file of Apache #1 (port 80):

--- begin ---

IfModule !mod_proxy.c
  LoadModule proxy_module  modules/mod_proxy.so
/IfModule
IfModule !mod_proxy_http.c
  LoadModule proxy_http_module  modules/mod_proxy_http.so
/IfModule

ProxyRequests Off
ProxyPass /aleph http://svr4.sbt.ti.ch:90
ProxyPassReverse /aleph http://svr4.sbt.ti.ch:90
ProxyPass /atest http://svr4.sbt.ti.ch:91
ProxyPassReverse /atest http://svr4.sbt.ti.ch:91

 end 

Maybe there is also something not relevant, anyway
it works now great with 3 Apache and 4 Tomcat, all
through port 80 :-)
Thank you and best regards,
Stefano
---
Stefano Unternaehrer - 6500 Bellinzona - 091 8141513
Informatico Sbt - Sistema bibliotecario ticinese
[EMAIL PROTECTED]  http://www.sbt.ti.ch

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_proxy_ajp

2005-12-20 Thread Nick Kew
On Tuesday 20 December 2005 17:19, Fenlason, Josh wrote:

 Alias /jsp-examples D:/test/tomcat/webapps/jsp-examples
 Directory D:/test/tomcat/webapps/jsp-examples
   Options Indexes FollowSymLinks
   AllowOverride None
   allow from all
 /Directory

 ProxyPass /jsp-examples ajp://localhost:8009/jsp-examples
 ProxyPassReverse /jsp-examples ajp://localhost:8009/jsp-examples

That's a conflict: you're asking it to do two incompatible things with
requests matching /jsp-examples.

 This above configuration allows jsps to be served correctly, but I want
 to make sure that Apache is serving any static content under the
 /jsp-examples directory and not Tomcat.  Thanks in advance.

And how do you expect Apache to know that a request is any static content?
You would need to tell Apache how you expect it to make that decision.
The usual way to do that is to configure different behaviours for different
URLs.

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_jk help

2005-12-20 Thread James Taylor
Hi there,
First off Xmas grettings to all.
I'm trying to install mod_jk connector on a solaris system using Apache 2 installed on my account.
Everything seemed to be going fine
-I ran buildconf.sh and configure with these options (I have an env variable APACHE_HOME set to /home/rmorrin/sw/apache2.0)
./configure --with-apache=${APACHE_HOME} --with-java-home=${JAVA_HOME} --with-java-platform=2 -enable-jni

But I get the following error.
Can someone please advise me on how to fix this and what my next step should be (I think I have to change into apache2.0 dir and copy mod_jk.so to 
APACHE_HOME /modules).
Regards,
James.

make[1]: Leaving directory `/home/rmorrin/James/Java/DownloadedSoftware/jakarta-tomcat-connectors-1.2.15-src/jk/native/common'
Making all in jni
make[1]: Entering directory `/home/rmorrin/James/Java/DownloadedSoftware/jakarta-tomcat-connectors-1.2.15-src/jk/native/jni'
/bin/sh ../libtool --mode=compile cc -I/home/rmorrin/sw/apache2.0/include -I/home/rmorrin/sw/apache2.0/srclib/apr/include -I/home/rmorrin/sw/apache2.0/os/unix -I/home/rmorrin/sw/apache2.0/srclib/apr-util/include -g -O2 -DHAVE_JNI -I /home/rmorrin/sw/jdk1.5.0_05/include -I /home/rmorrin/sw/jdk1.5.0_05/include/solaris -I../common -D_REENTRANT 
 -c jk_jnicb.c -o jk_jnicb.lo
libtool: compile: unable to infer tagged configuration
libtool: compile: specify a tag with `--tag'
make[1]: *** [jk_jnicb.lo] Error 1
make[1]: Leaving directory `/home/rmorrin/James/Java/DownloadedSoftware/jakarta-tomcat-connectors-1.2.15-src/jk/native/jni'
make: *** [all-recursive] Error 1


Re: [EMAIL PROTECTED] mod_jk help

2005-12-20 Thread John P. Dodge
On Tue, 20 Dec 2005, James Taylor wrote:

 Hi there,
 First off Xmas grettings to all.
 I'm trying to install mod_jk connector on a solaris system using Apache 2
 installed on my account.
 Everything seemed to be going fine
 -I ran buildconf.sh and configure with these options (I have an env variable
 APACHE_HOME set to /home/rmorrin/sw/apache2.0)
 ./configure --with-apache=${APACHE_HOME} --with-java-home=${JAVA_HOME}
 --with-java-platform=2 -enable-jni
 But I get the following error.

 Can someone please advise me on how to fix this and what my next step should
 be (I think I have to change into apache2.0 dir and copy mod_jk.so to
 APACHE_HOME
 /modules).
 Regards,
 James.


 libtool: compile: unable to infer tagged configuration

 libtool: compile: specify a tag with `--tag'

This error is due to a missmatch between what you have set CC to in the
shell when running configure and what the CC var is set to in the
config_vars.mk file references in apxs.

Either unset CC or look up the compiler (CC) reference in
apachedir/build/config_vars.mk.

Libtool thinks that you are building/linking for a different compiler.



Mon aéroglisseur est plein d'anguilles
John P. Dodge
Boeing Shared Services


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] mod_proxy_ajp

2005-12-20 Thread Fenlason, Josh
What is the correct way to configure mod_proxy_ajp to only server
dynamic content, i.e. jsp's and servlets?  I'm just trying to move my
mod_jk configuration to mod_proxy_ajp.  
The configuration I gave below seems to work, but I'm guessing Apache
passes all requests, static and dynamic, under /jsp-examples to Tomcat.

I used to use this type of configuration with mod_jk:
JkMount /jsp-examples/servlet/* ajp13
JkMount /jsp-examples/*.jsp ajp13
JkMount /jsp-examples/*.jsp/* ajp13

I tried doing something somewhat similar with mod_proxy_ajp, but it
didn't pass anything to Tomcat:
ProxyPass /jsp-examples/servlet/*
ajp://localhost:8009/jsp-examples/servlet/*
ProxyPassReverse /jsp-examples/servlet/*
ajp://localhost:8009/jsp-examples/servlet/*
  
ProxyPass /jsp-examples/*.jsp
ajp://localhost:8009/jsp-examples/*.jsp
ProxyPassReverse /jsp-examples/*.jsp
ajp://localhost:8009/jsp-examples/*.jsp
  
ProxyPass /jsp-examples/*.jsp/*
ajp://localhost:8009/jsp-examples/*.jsp/*
ProxyPassReverse /jsp-examples/*.jsp/*
ajp://localhost:8009/jsp-examples/*.jsp/*
I can guarantee that everything under /jsp-examples/servlet are
servlets, but there are static files under /jsp-examples that I need
Apache to serve and not have them passed along to Tomcat.

I might be way out in left field here.  I would greatly appreciate
directions on how to properly configure this.  Thanks.
,
Josh.

 -Original Message-
 From: Nick Kew [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, December 20, 2005 11:31 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] mod_proxy_ajp
 
 
 On Tuesday 20 December 2005 17:19, Fenlason, Josh wrote:
 
  Alias /jsp-examples D:/test/tomcat/webapps/jsp-examples
  Directory D:/test/tomcat/webapps/jsp-examples
Options Indexes FollowSymLinks
AllowOverride None
allow from all
  /Directory
 
  ProxyPass /jsp-examples ajp://localhost:8009/jsp-examples 
  ProxyPassReverse /jsp-examples ajp://localhost:8009/jsp-examples
 
 That's a conflict: you're asking it to do two incompatible 
 things with requests matching /jsp-examples.
 
  This above configuration allows jsps to be served correctly, but I 
  want to make sure that Apache is serving any static content 
 under the 
  /jsp-examples directory and not Tomcat.  Thanks in advance.
 
 And how do you expect Apache to know that a request is any 
 static content? You would need to tell Apache how you expect 
 it to make that decision. The usual way to do that is to 
 configure different behaviours for different URLs.
 
 -- 
 Nick Kew
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project. See 
 URL:http://httpd.apache.org/userslist.html for more info. 
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Tomcat - basic install question

2005-12-20 Thread Bob Hartung

Hi all,
  I am getting ready to install Tomcat 4.x as on a test bed, and I am 
wondering what is the usual and customary installation directory.  /usr, 
/sbin, etc.  Any comments appreciated - yes I am fairly new to Linux, 
apache and a neonate with Tomcat.


TIA

Bob

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] configure ldap support 4 apache 2.2

2005-12-20 Thread Arthur DiSegna
Try this: 

./configure --prefix=/usr/local/apache2 --enable-authnz-ldap
--enable-authz-user --enable-ldap --with-ldap 

--with-ldap is the key here.  

I started with 2.2 but went back to 2.0.55. Seems like the LDAP stuff
isn't solid yet. Neither is my full understanding of setting up APACHE
yet.. ;)

Arthur DiSegna
Network Operations Center
Authentium, Inc.
 
7121 Fairway Drive
Suite 102
Palm Beach Gardens, FL 33418 
Phone: 561-575-3200 ext. 4135

-Original Message-
From: g.spellauge [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, December 20, 2005 10:48 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] configure ldap support 4 apache 2.2

how should i download/compile/install apr/aprutil ?
it appears that this was not necc. before apache 2.2

thnx, g.

Nick Kew wrote:

On Tuesday 20 December 2005 14:45, g.spellauge wrote:
  

hello,

i just tried to compile apache-2.2 for using ldap support. the 
compilation failed with the following error:
mod_authnz_ldap.c:40:2: #error mod_authnz_ldap requires APR-util to 
have LDAP support built in. To fix add --with-ldap to ./configure.

apache was configured (simplified) as
./configure --with-ldap --enable-ldap --enable-authnz-ldap



With an already-installed apr/aprutil?  That's what needs to be built 
with ldap in.

  



-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Virtual Hosting and Authentication

2005-12-20 Thread Arthur DiSegna
I am having a problem with this configuration. I get prompted for to
login when trying the 2nd VirtualHost (vhost2). What am I missing? 

Thanks in advance...


VirtualHost 192.168.0.10
ServerName vhost1.mydomain.com
DocumentRoot /var/webroot/pw/
  Location
  Order allow,deny
  Allow from all
  AuthType Basic
  AuthLDAPAuthoritative On  
  AuthName Enterprise Server
  AuthLDAPURL ldap://192.168.0.2 192.168.0.3/?cn
  require ldap-group cn=grp1, O=USA 
  require ldap-group cn=grp2, O=USA
  require ldap-group cn=grp3, O=USA
  require ldap-group cn=grp4, O=USA
  /Location
/VirtualHost

VirtualHost 192.168.0.10
ServerName vhost2.mydomain.com
DocumentRoot /var/webroot/enc/
  Location
  Order deny,allow
  Allow from all
  Options +indexes  
  /Location
/VirtualHost

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] configure ldap support 4 apache 2.2

2005-12-20 Thread Fenlason, Josh
I believe you need to specify the ldapsdk, e.g. Iplanet or OpenLDAP, to
build against by adding the following when you configure the Apache
source.
--with-ldap-include=ldap_sdk_dir/include
--with-ldap-lib=ldap_sdk_dir/lib
,
Josh.

 -Original Message-
 From: Arthur DiSegna [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, December 20, 2005 1:31 PM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] configure ldap support 4 apache 2.2
 
 
 Try this: 
 
 ./configure --prefix=/usr/local/apache2 --enable-authnz-ldap 
 --enable-authz-user --enable-ldap --with-ldap 
 
 --with-ldap is the key here.  
 
 I started with 2.2 but went back to 2.0.55. Seems like the 
 LDAP stuff isn't solid yet. Neither is my full understanding 
 of setting up APACHE yet.. ;)
 
 Arthur DiSegna
 Network Operations Center
 Authentium, Inc.
  
 7121 Fairway Drive
 Suite 102
 Palm Beach Gardens, FL 33418 
 Phone: 561-575-3200 ext. 4135
 
 -Original Message-
 From: g.spellauge [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, December 20, 2005 10:48 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] configure ldap support 4 apache 2.2
 
 how should i download/compile/install apr/aprutil ?
 it appears that this was not necc. before apache 2.2
 
 thnx, g.
 
 Nick Kew wrote:
 
 On Tuesday 20 December 2005 14:45, g.spellauge wrote:
   
 
 hello,
 
 i just tried to compile apache-2.2 for using ldap support. the
 compilation failed with the following error:
 mod_authnz_ldap.c:40:2: #error mod_authnz_ldap requires APR-util to 
 have LDAP support built in. To fix add --with-ldap to ./configure.
 
 apache was configured (simplified) as
 ./configure --with-ldap --enable-ldap --enable-authnz-ldap
 
 
 
 With an already-installed apr/aprutil?  That's what needs to be built
 with ldap in.
 
   
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project. See 
 URL:http://httpd.apache.org/userslist.html for more info. 
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project. See 
 URL:http://httpd.apache.org/userslist.html for more info. 
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Virtual Hosting and Authentication

2005-12-20 Thread Joshua Slive
On 12/20/05, Arthur DiSegna [EMAIL PROTECTED] wrote:
 I am having a problem with this configuration. I get prompted for to
 login when trying the 2nd VirtualHost (vhost2). What am I missing?

Do you have a NameVirtualHost directive?

   Location

That should be Location /.

Joshua.


RE: [EMAIL PROTECTED] Virtual Hosting and Authentication

2005-12-20 Thread Arthur DiSegna
Syntax correction.. Leave out ldap... 

require group cn=grp1, O=USA 
  require group cn=grp2, O=USA
  require group cn=grp3, O=USA
  require group cn=grp4, O=USA


I am having a problem with this configuration. I get prompted for to
login when trying the 2nd VirtualHost (vhost2). What am I missing? 

Thanks in advance...


VirtualHost 192.168.0.10
ServerName vhost1.mydomain.com
DocumentRoot /var/webroot/pw/
  Location
  Order allow,deny
  Allow from all
  AuthType Basic
  AuthLDAPAuthoritative On  
  AuthName Enterprise Server
  AuthLDAPURL ldap://192.168.0.2 192.168.0.3/?cn
  require ldap-group cn=grp1, O=USA 
  require ldap-group cn=grp2, O=USA
  require ldap-group cn=grp3, O=USA
  require ldap-group cn=grp4, O=USA
  /Location
/VirtualHost

VirtualHost 192.168.0.10
ServerName vhost2.mydomain.com
DocumentRoot /var/webroot/enc/
  Location
  Order deny,allow
  Allow from all
  Options +indexes  
  /Location
/VirtualHost

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Virtual Hosting and Authentication

2005-12-20 Thread Arthur DiSegna
Yes, I missed that line. 

NameVirtualHost 192.168.0.10
VirtualHost 192.168.0.10

Location / didn't help... On the second virtual host.  

I don't have the trailing / on the first virtual host and I get prompted
and authenticated with the correct user/pass without a problem.

Thanks


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Joshua
Slive
Sent: Tuesday, December 20, 2005 2:40 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Virtual Hosting and Authentication

On 12/20/05, Arthur DiSegna [EMAIL PROTECTED] wrote:
 I am having a problem with this configuration. I get prompted for to 
 login when trying the 2nd VirtualHost (vhost2). What am I missing?

Do you have a NameVirtualHost directive?

   Location

That should be Location /.

Joshua.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Virtual Hosting and Authentication

2005-12-20 Thread Joshua Slive
On 12/20/05, Arthur DiSegna [EMAIL PROTECTED] wrote:
 Yes, I missed that line.

 NameVirtualHost 192.168.0.10
 VirtualHost 192.168.0.10

 Location / didn't help... On the second virtual host.

 I don't have the trailing / on the first virtual host and I get prompted
 and authenticated with the correct user/pass without a problem.

You need to have the slash in both places.  Empty Location sections
are not supported.

Joshua.


[EMAIL PROTECTED] mod_auth_imap

2005-12-20 Thread rob

Hey guys.

  Well i finall got this thing workin :-P  

but here is the tricky part.I can not get it auctally work  O.o

Basically I get a my little box that asks me for my user name and passsword.  
But it keeps comming up evan know I enter the correct info.  When checking the 
logs it says user name robbie can not be found.   The thing is...   I do not 
belive that it is auctally checking the imap server. it returns the result way 
to quick for imap.  Oh well.   Below is my httpd config and my htpasswd file

I guess what I'm asking..  does do your config files looks like??

htpasswd  file


#Turn on IMAP Authentication
Auth_IMAP_Enabled on
 
#Give a name to the authentication domain, whatever you want:
AuthName knightsofrage.net
 
#Only basic authentication is supported for now:
AuthType Basic
 
#If you feel like it, restrict the users or allow all valid users:
Require valid-user
 
#Make IMAP Authentication authoritative for this .htaccess file:
Auth_IMAP_Authoritative on
 
#Set the IMAP Server to which you want to connect (default=localhost):
Auth_IMAP_Server localhost
 
#Set the port on which the imap server is running (default=143):
Auth_IMAP_Port 143
 
#Turn on some extra logging (login attempts, etc.) in Apache's Error Log
Auth_IMAP_Log on


httpd.config file (only showing this part..  for my file is to long)

DocumentRoot /web/knightsofrage.net/webmail/spam/html
ServerName spam.knightsofrage.net
ServerAdmin [EMAIL PROTECTED]
ErrorLog /usr/local/apache5/logs/dspam.example.com-error_log
TransferLog /usr/local/apache5/logs/dspam.example.com-access_log

SuexecUserGroup vpopmail dspam

Directory /web/knightsofrage.net/webmail/spam/html
Options FollowSymLinks ExecCGI
AllowOverride None
Order deny,allow
Deny from all

Auth_IMAP_Enabled on
Auth_IMAP_Authoritative on
AuthType Basic
AuthName DSPAM Control Center
AuthUserFile /web/knightsofrage.net/webmail/spam/etc/htpasswd
Require valid-user
Satisfy Any
DirectoryIndex dspam.cgi
/Directory



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Which directory

2005-12-20 Thread ludi
Make sure your apache process can access your directories.

2005/12/20, Boyle Owen [EMAIL PROTECTED]:
  -Original Message-
  From: Bill Belew [mailto:[EMAIL PROTECTED]
  Sent: Montag, 19. Dezember 2005 22:04
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Which directory
 
 
  Thank you!  I made that change to the documentroot.  Now can
  you tell me
  what I need to do to give permission per the message below?

 If you mean that you changed the DocumentRoot directive to point to a new 
 directory, then you have to Allow access to this dir. Check 
 http://httpd.apache.org/docs/2.0/mod/mod_access.html#allow and 
 http://httpd.apache.org/docs/2.0/mod/mod_access.html

 Basically, you need:

 Directory /path/to/new/docroot
   Allow from all
 /Directory

 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored.

 PS - always check the error log when you're debugging (and post the entry to 
 the list if you need to ask about it).

 
  Forbidden
  You don't have permission to access / on this server.
  Apache/2.0.55 (Win32) Server at belewconsulting.com Port 80
 
  Bill
 
 
  -Original Message-
  From: Gallagher, Jon [mailto:[EMAIL PROTECTED]
  Sent: Monday, December 19, 2005 11:52 AM
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Which directory
 
 
  Most webservers have a document root.  This is described in
  detail and can
  be configured in the httpd.conf file.  However - out of the box, the
  document root for apache httpd is:apache_installation_dir/htdocs
 
  Where apache_installation_dir is where you installed apache.
 
  In there you will find the page that renders the  If you can
  see this, it
  means that the installation of the Apache web server software
  on this system
  was successful message.
 
  Drop an html file in there and it will render.
 
  The documentation can walk you through change the location of
  the document
  root, changing permissions, etc.
 
 
  
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED]
 he.org] On
 Behalf Of Bill Belew
 Sent: Monday, December 19, 2005 11:46 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Which directory

 I'm trying very hard to use the documentation and not ask for help on
 obvious things, but I find some simple things very ambiguous.  What
 directory is the message below referring to?

 If you can see this, it means that the installation of the Apache web server
  software on this system was successful. You may now add content to this
 directory Bill

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info. To
 unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





 --
 No virus found in this incoming message.
 Checked by AVG Free Edition.
 Version: 7.1.371 / Virus Database: 267.14.1/206 - Release Date: 12/16/2005



 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
 Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
 private and personal nature. It is not related to the exchange or business 
 activities of the SWX Group. Le présent e-mail est un message privé et 
 personnel, sans rapport avec l'activité boursière du Groupe SWX.


 This message is for the named person's use only. It may contain confidential, 
 proprietary or legally privileged information. No confidentiality or 
 privilege is waived or lost by any mistransmission. If you receive this 
 message in error, please notify the sender urgently and then immediately 
 delete the message and any copies of it from your system. Please also 
 immediately destroy any hardcopies of the message. You must not, directly or 
 indirectly, use, disclose, distribute, print, or copy any part of this 
 message if you are not the intended recipient. The sender's company reserves 
 the right to monitor all e-mail communications through their networks. Any 
 views expressed in this message are those of the individual sender, except 
 where the message states otherwise and the sender is authorised to state them 
 to be the views of the sender's company.

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: 

[EMAIL PROTECTED] Virtual Host or mod_rewrite

2005-12-20 Thread Preston Morris, Jr.
I am a pretty new user to Apache and I set up networks for small businesses (file storage, e-mail, security, etc...). One issue I'm having is that I have a number of services that allow users to complete work remotely and also allow me to administer their servers remotely. The downside is that because they're small businesses, they only have one static IP address.Here is my question: In order to get domain names to point to the right resources, do I use virtual hosts or mod_rewrite?ExampleUsers have access to the following domain names that allow them access to certain services (all of these domain names already have registered DNS "A" records):email.domainname.com = browser access to emailadministration.domainname.com = browser based access to administration toolsipp.domainname.com = I
 PP print cababilities with a front end to show them available printerswww.domainname.com = their public websiteIf a user types "www.domainname.com" it will take them to their htdocs directory and serve their company's public website. If they type "www.domainname.com/ipp" though it will take them to the IPP print page. Other services follow a similar pattern. If a user (or me) types "www.domainname.com:8008" then the administration page loads, asking for a login.How can I set it up so that just the typed in domain name will point to the appropriate services?(I'm sorry if this is vague or if I've left out important details. I'm pretty new to Apache administration and I struggling with a way to a
 llow my clients to use just one IP address to serve all of their webserver needs.)Preston Morris, Jr.System13 Solutions, LLCCharlottesville, VA

Re: [EMAIL PROTECTED] apache 1.3 vhosting

2005-12-20 Thread Tom Allison

ludi wrote:

Are you sure the server received the requests?


Yes I am.

Interestingly I think I've solved the problem
Not sure how though.

Is there a difference between doing an 'apachectl restart' and 'apachectl stop; 
apachectl start'?  Somewhere in the restarts over the last two days (many 
restarts but only one stop...start) it started to just work.  Maybe I was hung 
on some 'cache' related issues somewhere.  I just don't really know.


I'm happy with the results, but I'm unhappy with my failure to get it.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Caching Images

2005-12-20 Thread Michael Avila
WinXP Pro SP2
Apache 2.0.55

How can I get Apache to cache just images since they will rarely change but
everything else does?

Mike

attachment: winmail.dat-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Caching Images

2005-12-20 Thread Joshua Slive
On 12/20/05, Michael Avila [EMAIL PROTECTED] wrote:
 WinXP Pro SP2
 Apache 2.0.55

 How can I get Apache to cache just images since they will rarely change but
 everything else does?

Do you want apache to cache the images, or do you want the browsers to
cache them?  If the latter, look at mod_expires.  If the former, what
exactly do you hope to get from caching?  Serving static files is very
fast without any cache.

Joshua.


RE: [EMAIL PROTECTED] Caching Images

2005-12-20 Thread Michael Avila
The idea is to have the images be cached (even in memory if possible) so that 
it is super fast as I am running this on my PC that I use for other things. And 
I only have 1 GB of memory.

It is my understanding from reading posts that mod_cache relies on the expire 
statement. Images will not have that so I was wondering how to cache only them. 
This is a phpBB forum with oscommerce. Oscommerce more than phpBB has images.

Thanks.

Mike


 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Joshua
 Slive
 Sent: Tuesday, December 20, 2005 9:53 PM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Caching Images
 
 
 On 12/20/05, Michael Avila [EMAIL PROTECTED] wrote:
  WinXP Pro SP2
  Apache 2.0.55
 
  How can I get Apache to cache just images since they will 
 rarely change but
  everything else does?
 
 Do you want apache to cache the images, or do you want the browsers to
 cache them?  If the latter, look at mod_expires.  If the former, what
 exactly do you hope to get from caching?  Serving static files is very
 fast without any cache.
 
 Joshua.
 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Caching Images

2005-12-20 Thread Joshua Slive
On 12/20/05, Michael Avila [EMAIL PROTECTED] wrote:
 The idea is to have the images be cached (even in memory if possible) so that 
 it is super fast as I am running this on my PC that I use for other things. 
 And I only have 1 GB of memory.

 It is my understanding from reading posts that mod_cache relies on the expire 
 statement. Images will not have that so I was wondering how to cache only 
 them. This is a phpBB forum with oscommerce. Oscommerce more than phpBB has 
 images.

mod_cache will also cache based on Last-Modified headers, which all
static files will have.  But you can also add expires headers with
mod_expires.

But really, caching static images in this way is going to save you
very very little.  Assuming your OS has an efficient sendfile syscall,
it will already be implicitly caching and doing zero-copy network
sends on frequently-used files.  Putting mod_cache in front of that
will not make a noticable difference unless you are trying to fill an
extremely big network pipe.

You can also look at mod_file_cache
http://httpd.apache.org/docs/2.2/mod/mod_file_cache.html
But you should really test this under load, because depending on the
details of your setup, ordinary sendfile-based serving could be
faster.

Joshua.


Re: [EMAIL PROTECTED] Caching Images

2005-12-20 Thread Gerry Danen
Mike,

I don't believe you will gain much with caching. XP is your bottleneck
if there is one.

Gerry

On 12/20/05, Michael Avila [EMAIL PROTECTED] wrote:
 The idea is to have the images be cached (even in memory if possible) so that 
 it is super fast as I am running this on my PC that I use for other things. 
 And I only have 1 GB of memory.

 It is my understanding from reading posts that mod_cache relies on the expire 
 statement. Images will not have that so I was wondering how to cache only 
 them. This is a phpBB forum with oscommerce. Oscommerce more than phpBB has 
 images.

 Thanks.

 Mike


  -Original Message-
  From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Joshua
  Slive
  Sent: Tuesday, December 20, 2005 9:53 PM
  To: users@httpd.apache.org
  Subject: Re: [EMAIL PROTECTED] Caching Images
 
 
  On 12/20/05, Michael Avila [EMAIL PROTECTED] wrote:
   WinXP Pro SP2
   Apache 2.0.55
  
   How can I get Apache to cache just images since they will
  rarely change but
   everything else does?
 
  Do you want apache to cache the images, or do you want the browsers to
  cache them?  If the latter, look at mod_expires.  If the former, what
  exactly do you hope to get from caching?  Serving static files is very
  fast without any cache.
 
  Joshua.
 


 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





--
Gerry
http://portal.danen.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Tomcat - basic install question

2005-12-20 Thread G . Lams
 Hi all,
I am getting ready to install Tomcat 4.x as on a test bed, and I am 
 wondering what is the usual and customary installation directory.  /usr, 

 /sbin, etc.  Any comments appreciated - yes I am fairly new to Linux, 
 apache and a neonate with Tomcat.
 

Hi Bod,

Is there a reason to use Tomcat 4.x? I would suggest to use Tomcat 5.x, 
Tomcat 5.5.12 being the last stable release. As for the installation 
directory, I use to install tomcat in /opt/jakarta but that's just a 
preference.

By the way, Tomcat 5.5 is designed to run on J2SE 5.0 and later and uses 
the Eclipse JDT Java compiler for compiling JSP pages.  This means that 
you no longer need to have the complete JDK to run Tomcat, a Java Runtime 
Environment (JRE) is sufficient.  You can download it from 
http://java.sun.com/j2se.
I personnaly use the JRE in the form of RPM packages, not the 
self-extracting binary file (as a root: 
./jre-1_5_0_version-linux-i586-rpm.bin)

Remember also to set an environment variable named JAVA_HOME to the 
pathname of the directory into which you installed the JRE, in this case: 
/usr/java/jre1.5.0_05. To have it set globally, create the file 
profile.local in /etc and write: export JAVA_HOME=/usr/java/jre1.5.0_05 
(or whatever folder used )

In tomcat 5.5.x, Tomcat's administration web application is no longer 
installed by default. Download and install the admin package to use it.

If I'm not wrong, tomcat comes wit two connectors: before starting to 
configure mod_jk (or mod_proxy_ajp, depending of the version of the apache 
installed), verify that tomcat works by going to 
http://address_of_your_server:8080

To connect Tomcat to Apache, you need to use:
1 mod_jk, the Tomcat redirector module. The ajp13 protocol should be used, 
as it’s the only one known by Tomcat 4 and 5
2 Setup working entities, i.e Workers, between the apache and Tomcat 
engines using the mandatory workers.properties file (a Tomcat worker is a 
Tomcat instance that is waiting to execute servlets or any other content 
on behalf of some web server).

Concrete steps are:
1 create the jk.conf file in /etc/apache2/conf.d (or wherever are your 
apache's configuration files)
2 create the workers.properties in /opt/jakarta/tomcat (change it to 
reflect your tomcat's installation folder)
3 Add the module jk to the list of apache2 modules.

I let you read the doc at tomcat.apache.org for what to put into these 
files.

Hope it helps, in my case it works

Gaël